[BACK]Return to ChangeLog CVS log [TXT][DIR] Up to [local] / src / usr.bin / sudo

Annotation of src/usr.bin/sudo/ChangeLog, Revision 1.11

1.11    ! millert     1: 2010-02-09  Todd C. Miller  <Todd.Miller@courtesan.com>
        !             2:        * toke.l: Fix size arg when realloc()ing include stack.
        !             3:          From Daniel Kopecek
        !             4:
        !             5:        * toke.l: Avoid a duplicate fclose() of the sudoers file.
        !             6:
        !             7: 2010-02-06  Todd C. Miller  <Todd.Miller@courtesan.com>
        !             8:
        !             9:        * aix.c, config.h.in, configure, configure.in: Use setrlimit64(),
        !            10:          if available, instead of setrlimit() when setting AIX resource
        !            11:          limits since rlim_t is 32bits.
        !            12:
        !            13:        * logging.c: Fix use after free when sending error messages.
        !            14:          From Timo Juhani Lindfors
        !            15:
        !            16: 2009-12-17 15:02  millert
        !            17:
        !            18:        * parse.c: Fix printing of entries with multiple host entries on
        !            19:          a single line.
        !            20:
        !            21: 2009-12-09 16:05  millert
        !            22:
        !            23:        * logging.c: fix typo in last commit
        !            24:
        !            25: 2009-12-08 22:19  millert
        !            26:
        !            27:        * logging.c: Convert fmt_first and fmt_confd into macros.
        !            28:
1.10      millert    29: 2009-11-23 10:56  millert
                     30:
                     31:        * match.c: cmnd_matches() already deals with negation so
                     32:          _cmndlist_matches() does not need to do so itself.  Fixes a bug
                     33:          with negated entries in a Cmnd_List.
                     34:
                     35: 2009-11-22 11:12  millert
                     36:
                     37:        * sudo.c: Don't exit() from open_sudoers, just return NULL for all
                     38:          errors.
                     39:
                     40: 2009-11-22 09:54  millert
                     41:
                     42:        * toke.c, toke.l: Add missing extern def for parse_error
                     43:
                     44: 2009-11-20 19:11  millert
                     45:
                     46:        * toke.c, toke.l: Avoid a parse error when #includedir doesn't find
                     47:          any files.  Closes bug #375
                     48:
                     49: 2009-11-20 19:03  millert
                     50:
                     51:        * Makefile.in: Include sudo.man.pl and sudoers.man.pl in the
                     52:          distribution tarball.
                     53:
                     54: 2009-11-04 09:42  millert
                     55:
                     56:        * configure, configure.in: Fix a few typos in the descriptions;
                     57:          from Jeff Makey Only do the check for
                     58:          krb5_get_init_creds_opt_free() taking two arguments if we find
                     59:          krb5_get_init_creds_opt_alloc().  Otherwise we will get a false
                     60:          positive when using our own krb5_get_init_creds_opt_free which
                     61:          takes only a single argument.
                     62:
                     63: 2009-11-03 09:58  millert
                     64:
                     65:        * configure, configure.in: Remove a spurious comma in the kerb5
                     66:          bits.
                     67:
                     68: 2009-11-03 09:51  millert
                     69:
                     70:        * auth/kerb5.c: Call krb5_get_init_creds_opt_init() in our emulated
                     71:          krb5_get_init_creds_opt_alloc() for MIT kerberos.
                     72:
                     73: 2009-09-30 09:50  millert
                     74:
                     75:        * sudo_edit.c: Always update the stashed mtime of the temp file
                     76:          instead of using what we have for the original because the time
                     77:          resolution of the filesystem the temporary is on may not match
                     78:          that of the filesystem that holds the original.  Should fix bz
                     79:          #371 found by Philippe Levan.
                     80:
                     81: 2009-09-24 21:11  millert
                     82:
                     83:        * configure, configure.in, sudoers.man.pl, sudoers.pod: Substitute
                     84:          in default value for secure_path
                     85:
                     86: 2009-09-24 20:31  millert
                     87:
                     88:        * sudo.pod: Mention that the password must be followed by a newline
                     89:          with the -S option.
                     90:
                     91: 2009-08-07 10:21  millert
                     92:
                     93:        * auth/pam.c: Set PAM_RUSER and PAM_RHOST early so they can be used
                     94:          during authentication.  Based on a patch from Jamie Beverly.
                     95:
                     96: 2009-08-07 09:25  millert
                     97:
                     98:        * match.c: Close dir before returning if strlcpy() reports
                     99:          overflow.  From Martynas Venckus.
                    100:
                    101: 2009-07-18 09:55  millert
                    102:
                    103:        * toke.c, toke.l: Fix expansion of %h in #include names.  Fixes
                    104:          bugzilla 363
                    105:
                    106: 2009-07-12 17:17  millert
                    107:
                    108:        * mkdefaults: If no arg assume def_data.in
                    109:
                    110: 2009-07-11 21:27  millert
                    111:
                    112:        * README, WHATSNEW: Update for 1.7.2
                    113:
                    114: 2009-07-11 21:12  millert
                    115:
                    116:        * ChangeLog: sync
                    117:
1.9       millert   118: 2009-06-30 08:41  millert
                    119:
                    120:        * sudoers.cat, sudoers.man.in, sudoers.pod: Add missing single
                    121:          quotes around a colon in Runas_Spec definition.  From Elias
                    122:          Benali.
                    123:
1.8       millert   124: 2009-06-29 09:36  millert
                    125:
                    126:        * redblack.c: In rbrepair, re-color the root or the first non-block
                    127:          node we find to be black.  Re-coloring the root is probably not
                    128:          needed but won't hurt.
                    129:
                    130: 2009-06-29 09:35  millert
                    131:
                    132:        * sudo.cat, sudoers.cat, sudo.man.in, sudoers.man.in: regen
                    133:
                    134: 2009-06-26 16:40  millert
                    135:
                    136:        * redblack.c: When repairing the tree, don't touch the root node.
                    137:
                    138: 2009-06-25 08:44  millert
                    139:
                    140:        * set_perms.c: Protect call to setegid in runas_setup with #ifdef
                    141:          HAVE_SETEUID.  Reported by Josef Schmid.
                    142:
1.7       millert   143: 2009-06-23 14:29  millert
                    144:
                    145:        * sudoers.pod: Document that we accept env_pam-style environment
                    146:          files
                    147:
                    148: 2009-06-23 14:24  millert
                    149:
                    150:        * env.c: Adapt to accept pam_env-style /etc/environment which
                    151:          allows shell-style lines such as: export EDITOR="/usr/bin/vi"
                    152:
                    153: 2009-06-23 12:22  millert
                    154:
                    155:        * sudoers.pod: Make it clear that env_delete only works when
                    156:          !env_reset.  From Loïc Minier
                    157:
1.6       millert   158: 2009-06-15 17:19  millert
                    159:
                    160:        * sudo.pod, sudoers.pod: Add non-unix group bits, adapted from
                    161:          Quest
                    162:
                    163: 2009-06-15 17:18  millert
                    164:
                    165:        * Makefile.in: build the .cat page in the current working dir, not
                    166:          the src dir
                    167:
                    168: 2009-06-15 09:10  millert
                    169:
                    170:        * env.c: Return EINVAL in setenv() if var is NULL or the empty
                    171:          string to match glibc behavior.
                    172:
                    173: 2009-06-13 16:52  millert
                    174:
                    175:        * configure, configure.in: Use AS_HELP_STRING for AC_ARG_WITH and
                    176:          AC_ARG_ENABLE
                    177:
                    178: 2009-06-11 16:29  millert
                    179:
                    180:        * sudo.cat, sudo.man.in, sudoers.cat, sudoers.ldap.cat,
                    181:          sudoers.ldap.man.in, sudoers.man.in, visudo.cat, visudo.man.in:
                    182:          regen
                    183:
                    184: 2009-06-09 10:08  millert
                    185:
                    186:        * INSTALL: Document --with-libvas and --with-libvas-rpath
                    187:
                    188: 2009-05-29 09:43  millert
                    189:
                    190:        * ldap.c, sudoers.ldap.pod: For netscape-derived LDAP SDKs the cert
                    191:          and key paths may be a directory or a file.  However, version 5.0
                    192:          of the SDK only seems to support using a directory.  If
                    193:          ldapssl_clientauth_init fails and the cert or key paths look like
                    194:          they could be files, strip off the last path element and try
                    195:          again.
                    196:
                    197: 2009-05-29 09:40  millert
                    198:
                    199:        * Makefile.in: Add non-Unix group .o to COMMON_OBJS and substitute
                    200:          in path to flex.
                    201:
                    202: 2009-05-26 20:49  millert
                    203:
                    204:        * configure, configure.in, match.c, sudo.c, vasgroups.c: Update
                    205:          non-Unix group support from Quest, as reworked by me.
                    206:
                    207: 2009-05-26 20:47  millert
                    208:
                    209:        * toke.c: regen
                    210:
                    211: 2009-05-26 20:46  millert
                    212:
                    213:        * toke.l: Add support for escaped hex chars in names, e.g. \x20 for
                    214:          space.
                    215:
                    216: 2009-05-25 08:02  millert
                    217:
                    218:        * LICENSE, Makefile.in, aclocal.m4, alias.c, check.c, env.c,
                    219:          fileops.c, glob.c, gram.y, interfaces.c, lbuf.c, ldap.c,
                    220:          logging.c, logging.h, match.c, parse.c, parse.h, pathnames.h.in,
                    221:          pwutil.c, set_perms.c, sudo.c, sudo.h, sudo.pod, sudo_nss.c,
                    222:          sudo_nss.h, sudo_usage.h.in, sudoers.ldap.pod, sudoers.pod,
                    223:          testsudoers.c, tgetpass.c, toke.l, visudo.c, auth/aix_auth.c,
                    224:          auth/pam.c, auth/sudo_auth.c, auth/sudo_auth.h: Update copyright
                    225:          years.
                    226:
                    227: 2009-05-24 08:33  millert
                    228:
                    229:        * interfaces.c, lbuf.c: Minor fixes for Minix-3
                    230:
                    231: 2009-05-22 06:37  millert
                    232:
                    233:        * set_perms.c: Handle getgroups() returning 0.  Also add missing
                    234:          check for HAVE_GETGROUPS.
                    235:
                    236: 2009-05-19 17:24  millert
                    237:
                    238:        * Makefile.in, config.h.in, configure, configure.in, sudo.c,
                    239:          version.h, visudo.c: Replace version.h with PACKAGE_VERSION set
                    240:          via AC_INIT in configure.
                    241:
                    242: 2009-05-18 06:33  millert
                    243:
                    244:        * set_perms.c: Remove group setting code in setusercontext case, we
                    245:          will do it ourselves later on in runas_setup.  Set the gid after
                    246:          initgroups/setgroups is called, since on Mac OS X it seems to
                    247:          change the egid.
                    248:
                    249: 2009-05-17 18:19  millert
                    250:
                    251:        * LICENSE, Makefile.in, config.h.in, match.c, nonunix.h, sudo.c,
                    252:          vasgroups.c: Initial bits of non-unix group support using Quest
                    253:          Authentication Services
                    254:
                    255: 2009-05-17 16:52  millert
                    256:
                    257:        * toke.c, toke.l: Accept %:foo as a non-Unix group
                    258:
                    259: 2009-05-17 16:22  millert
                    260:
                    261:        * toke.c, toke.l: Allow user/group to be double quoted in the case
                    262:          of non-Unix groups which contain spaces.
                    263:
                    264: 2009-05-11 12:47  millert
                    265:
                    266:        * match.c: Don't allow the user to specify the default runas user
                    267:          if their sudoers entry only allows them to run as a group.
                    268:
                    269: 2009-05-10 07:59  millert
                    270:
                    271:        * sudo.c: Must call audit_success before we change uids.
                    272:
                    273: 2009-05-10 07:52  millert
                    274:
                    275:        * logging.c, set_perms.c, sudo.h, testsudoers.c: Add option for
                    276:          set_perm to not exit on failure and use this in the logging
                    277:          routines.
                    278:
                    279: 2009-05-10 07:33  millert
                    280:
                    281:        * parse.c: In -l mode, if the user is only allowed to run as a
                    282:          group, display the user's name, not root's before the allowed
                    283:          group.
                    284:
                    285: 2009-05-09 21:00  millert
                    286:
                    287:        * sudo.c: Fix -g mode, broken by rev 1.503 which had the side
                    288:          effect of setting the runas user to root unilaterally.
                    289:
                    290: 2009-05-08 16:19  millert
                    291:
                    292:        * fileops.c: When unlocking a file with fcntl, use F_SETLK, not
                    293:          F_SETLKW.
                    294:
                    295: 2009-05-08 13:07  millert
                    296:
                    297:        * pwutil.c: Only cache by the method we fetched for pwd and grp
                    298:          lookups.  Previously we cached both by namd and id but this can
                    299:          cause problems for entries that share the same id.  Also add more
                    300:          info in the error message in case the insert fails (which should
                    301:          now be impossible).
                    302:
                    303: 2009-04-30 15:04  millert
                    304:
                    305:        * sudoers.pod: Add a clarification from Nick Sieger
                    306:
                    307: 2009-04-25 12:49  millert
                    308:
                    309:        * env.c: Inline the setting of the environment string.
                    310:
                    311: 2009-04-24 14:53  millert
                    312:
                    313:        * env.c: setenv(3) in Linux treats a NUL value as the empty string
                    314:          setenv(3) in BSD doesn't return an error if the name has '=' in
                    315:          it, it just treats the '=' as end of string.
                    316:
                    317: 2009-04-22 16:32  millert
                    318:
                    319:        * toke.c, toke.l: Not all systems have d_namlen
                    320:
                    321: 2009-04-20 13:53  millert
                    322:
                    323:        * sudoers.pod: Fix up some pod2html issues.
                    324:
                    325: 2009-04-19 14:09  millert
                    326:
                    327:        * interfaces.c: Check for NULL ifa_addr and ifa_netmask.  Adapted
                    328:          from a diff from Quest Software.
                    329:
                    330: 2009-04-19 09:01  millert
                    331:
                    332:        * sudoers.pod: Ignore files ending in '~' in sudo.d (emacs backup
                    333:          files)
                    334:
                    335: 2009-04-19 08:56  millert
                    336:
                    337:        * toke.c, toke.l: Ignore files ending in '~' in sudo.d (emacs
                    338:          backup files)
                    339:
                    340: 2009-04-18 19:37  millert
                    341:
                    342:        * sudoers.cat, sudoers.man.in, sudoers.pod, toke.c, toke.l: For
                    343:          #includedir, ignore any file containing a dot
                    344:
                    345: 2009-04-18 19:25  millert
                    346:
                    347:        * Makefile.in, version.h: Bump version
                    348:
                    349: 2009-04-18 19:25  millert
                    350:
                    351:        * gram.c, gram.y, parse.c, parse.h, sudo.c, sudo.h, sudoers.cat,
                    352:          sudoers.man.in, sudoers.pod, testsudoers.c, toke.c, toke.l,
                    353:          visudo.c: Implement #includedir directive.  Files in an
                    354:          includedir are not edited by visudo unless they contain a syntax
                    355:          error.
                    356:
                    357: 2009-04-18 12:06  millert
                    358:
                    359:        * ChangeLog: sync
                    360:
1.5       millert   361: 2009-04-18 10:27  millert
                    362:
                    363:        * WHATSNEW: Forgot umask_override
                    364:
                    365: 2009-04-18 09:25  millert
                    366:
                    367:        * ChangeLog, TODO: sync
                    368:
                    369: 2009-04-16 08:22  millert
                    370:
                    371:        * visudo.c: Rewind stream if we fdopen sudoers since it may not be
                    372:          at the beginning.  Set the keepopen flag on already-open files
                    373:          too so the lexer doesn't close them out from under us.
                    374:
                    375: 2009-04-16 08:18  millert
                    376:
                    377:        * visudo.c: Print the proper file name when there is a parse error
                    378:          in an include file.
                    379:
                    380: 2009-04-11 07:45  millert
                    381:
                    382:        * WHATSNEW: Sync
                    383:
1.4       millert   384: 2009-04-10 16:59  millert
                    385:
                    386:        * configure, configure.in: Fix a warning when --without-ldap is
                    387:          specified.
                    388:
                    389: 2009-04-05 12:25  millert
                    390:
                    391:        * alias.c, parse.h, visudo.c: Store aliases that we remove during
                    392:          check_aliases in a freelist and free them at the end so we don't
                    393:          leak memory.
                    394:
                    395: 2009-03-28 09:30  millert
                    396:
                    397:        * visudo.c: Check aliases in -c mode too.
                    398:
                    399: 2009-03-28 09:09  millert
                    400:
                    401:        * alias.c, parse.h, visudo.c: Make alias_remove return the alias
                    402:          struct instead of freeing it directly.  Fixes a use after free in
                    403:          alias_remove_recursive, the only consumer.
                    404:
                    405: 2009-03-28 09:07  millert
                    406:
                    407:        * alias.c, match.c, parse.c, parse.h, visudo.c: Rename find_alias
                    408:          -> alias_find for consistency.
                    409:
                    410: 2009-03-27 19:29  millert
                    411:
                    412:        * visudo.c: When checking for unused aliases, recurse if the alias
                    413:          points to another alias.
                    414:
                    415: 2009-03-16 12:11  millert
                    416:
                    417:        * ldap.c: Back out rev 1.105 for now.  Real ldapux_client.conf
                    418:          support will be done later after some refactoring.
                    419:
                    420: 2009-03-14 12:02  millert
                    421:
                    422:        * ldap.c: Treat ldap_hostport the same as "host" for ldapux.
                    423:
                    424: 2009-03-13 21:04  millert
                    425:
                    426:        * configure, configure.in: Only check for
                    427:          ldap_sasl_interactive_bind_s if we can find sasl.h.  Fixes
                    428:          compilation with ldapux.
                    429:
                    430: 2009-03-11 20:03  millert
                    431:
                    432:        * fileops.c: fix char subscript
                    433:
                    434: 2009-03-11 19:19  millert
                    435:
                    436:        * Makefile.in: remove errant carriage returns
                    437:
                    438: 2009-03-11 19:01  millert
                    439:
                    440:        * audit.c, env.c: fix K&R compilation
                    441:
                    442: 2009-03-11 12:12  millert
                    443:
                    444:        * sudo.man.in, sudo.cat, sudoers.cat, sudoers.ldap.cat,
                    445:          sudoers.ldap.man.in, sudoers.man.in, visudo.cat, visudo.man.in:
                    446:          regen
                    447:
                    448: 2009-03-10 17:34  millert
                    449:
                    450:        * config.h.in: Add missing HAVE_BSM_AUDIT
                    451:
                    452: 2009-03-10 17:21  millert
                    453:
                    454:        * WHATSNEW: Add 1.7.1 features
                    455:
                    456: 2009-03-10 17:10  millert
                    457:
                    458:        * INSTALL: Mention --with-netsvc
                    459:
                    460: 2009-03-10 17:08  millert
                    461:
                    462:        * sudoers.ldap.pod: Document netsvc.conf support
                    463:
                    464: 2009-03-10 16:44  millert
                    465:
                    466:        * configure, configure.in, pathnames.h.in, sudo.c, sudo_nss.c,
                    467:          sudo_nss.h: Add support for AIX netsvc.conf (like nsswitch.conf).
                    468:
                    469: 2009-03-08 16:57  millert
                    470:
                    471:        * configure, config.h.in, configure.in, env.c: Add
                    472:          --enable-env-debug flag to enable environment sanity checks.
                    473:
                    474: 2009-03-08 11:51  millert
                    475:
                    476:        * sudoers.ldap.pod, sudoers.pod: Work around some pod2html issue.
                    477:
                    478: 2009-03-07 17:10  millert
                    479:
                    480:        * env.c: Only sync environ for putenv, setenv, and unsetenv.  We
                    481:          need to make sure that sudo_putenv and sudo_setenv only modify
                    482:          env.envp, not environ.
                    483:
                    484: 2009-03-02 14:19  millert
                    485:
                    486:        * env.c: Really fix UNSETENV_VOID
                    487:
                    488: 2009-03-02 14:18  millert
                    489:
                    490:        * env.c: Fix unsetenv when UNSETENV_VOID
                    491:
                    492: 2009-03-02 08:00  millert
                    493:
                    494:        * aclocal.m4, configure: Fix SUDO_FUNC_PUTENV_CONST
                    495:
                    496: 2009-03-02 07:36  millert
                    497:
                    498:        * ldap.c: tivoli-based ldap does not have ldapssl_err2string
                    499:
                    500: 2009-03-02 07:30  millert
                    501:
                    502:        * configure: regen
                    503:
                    504: 2009-03-01 16:20  millert
                    505:
                    506:        * config.h.in, configure, configure.in, ldap.c: Add support for
                    507:          Tivoli-based LDAP start TLS as seen in AIX.  Untested.
                    508:
                    509: 2009-03-01 08:52  millert
                    510:
                    511:        * env.c: Add sanity checks for setenv/unsetenv
                    512:
                    513: 2009-02-28 20:17  millert
                    514:
                    515:        * Makefile.in: Include bsm_audit.h in the tarball
                    516:
                    517: 2009-02-28 20:00  millert
                    518:
                    519:        * Makefile.in, version.h: bump version for sudo 1.7.1
                    520:
                    521: 2009-02-28 19:58  millert
                    522:
                    523:        * aclocal.m4, config.h.in, configure, configure.in, env.c, ldap.c,
                    524:          sudo.h, auth/aix_auth.c: Replace sudo_setenv/sudo_unsetenv with
                    525:          calls to setenv/unsetenv and provide our own
                    526:          setenv/unsetenv/putenv that operates on own env pointer.  Make
                    527:          sync_env() inline in setenv/unsetenv/putenv functions.
                    528:
                    529: 2009-02-25 07:33  millert
                    530:
                    531:        * sudo.c: Make "sudoedit -h" work as expected
                    532:
                    533: 2009-02-25 07:21  millert
                    534:
                    535:        * auth/pam.c: Make sure def_prompt is always defined.  This is a
                    536:          workaround for pam configs that prompt for a password in the
                    537:          session but don't have an auth line.  A better fix is to expand
                    538:          the sudo prompt earlier and set def_prompt to that when
                    539:          initializing.
                    540:
                    541: 2009-02-25 06:17  millert
                    542:
                    543:        * sudo.pod: Mention that the helper for -A may be graphical.
                    544:
                    545: 2009-02-25 06:16  millert
                    546:
                    547:        * TROUBLESHOOTING: Document what happens if there is no tty.
                    548:
                    549: 2009-02-25 06:05  millert
                    550:
                    551:        * sudo.c: cosmetic changes
                    552:
                    553: 2009-02-25 05:47  millert
                    554:
                    555:        * term.c: Fix term_restore
                    556:
                    557: 2009-02-24 20:23  millert
                    558:
                    559:        * sudo.c: Fix "sudo -k" with no other args
                    560:
                    561: 2009-02-24 08:04  millert
                    562:
                    563:        * check.c, sudo.c, sudo.pod, sudo_usage.h.in: Allow the -k flag to
                    564:          be specified in conjunction with a command or another option that
                    565:          may require authentication.
                    566:
                    567: 2009-02-23 09:18  millert
                    568:
                    569:        * configure, configure.in: Remove unneeded AC_CANONICAL_TARGET;
                    570:          from Diego E. 'Flameeyes'
                    571:
                    572: 2009-02-23 09:15  millert
                    573:
                    574:        * Makefile.in: Parallel make fix.  From Diego E. 'Flameeyes'
                    575:
                    576: 2009-02-21 17:03  millert
                    577:
                    578:        * def_data.c, def_data.h, def_data.in, sudo.c, sudoers.pod:
                    579:          Implement umask_override
                    580:
                    581: 2009-02-21 16:51  millert
                    582:
                    583:        * toke.c: regen
                    584:
                    585: 2009-02-21 16:49  millert
                    586:
                    587:        * sudoers.pod, toke.l, visudo.c: Implement %h escape in sudoers
                    588:          include filenames.
                    589:
                    590: 2009-02-21 08:43  millert
                    591:
                    592:        * audit.c: Need to include compat.h
                    593:
                    594: 2009-02-21 08:37  millert
                    595:
                    596:        * Makefile.in, audit.c, bsm_audit.c, bsm_audit.h, logging.h,
                    597:          sudo.c: Make audit_success and audit_failure generic functions in
                    598:          preparation for integrating linux audit support.
                    599:
                    600: 2009-02-21 08:06  millert
                    601:
                    602:        * term.c: remove duplicate include
                    603:
                    604: 2009-02-20 16:13  millert
                    605:
                    606:        * bsm_audit.c: Add missing include
                    607:
                    608: 2009-02-20 15:55  millert
                    609:
                    610:        * sudo.c: May need to update the runas user after parsing
                    611:          command-based defaults.
                    612:
                    613: 2009-02-18 10:53  millert
                    614:
                    615:        * glob.c: Add missing pair of braces introduced with character
                    616:          class support.
                    617:
                    618: 2009-02-15 15:53  millert
                    619:
                    620:        * def_data.c, def_data.h, def_data.in, sudoers.pod, tgetpass.c:
                    621:          Rename pwstars to pwfeedback
                    622:
                    623: 2009-02-10 20:25  millert
                    624:
                    625:        * bsm_audit.c, bsm_audit.h: Add const to make MacOS happy.
                    626:
                    627: 2009-02-10 20:18  millert
                    628:
                    629:        * Makefile.in, bsm_audit.c, bsm_audit.h, configure, configure.in,
                    630:          sudo.c, auth/sudo_auth.c: Add bsm audit support from Christian
                    631:          S.J. Peron
                    632:
                    633: 2009-02-10 19:58  millert
                    634:
                    635:        * term.c: This is new code, no DARPA notice.
                    636:
                    637: 2009-02-10 14:04  millert
                    638:
                    639:        * def_data.c, def_data.h, def_data.in, match.c, sudoers.pod: Rename
                    640:          simple_glob -> fast_glob
                    641:
                    642: 2009-02-10 09:39  millert
                    643:
                    644:        * match.c: g/c unused var
                    645:
                    646: 2009-02-10 08:09  millert
                    647:
                    648:        * def_data.c, def_data.h, def_data.in, match.c, sudoers.pod: Add
                    649:          simple_glob option to use fnmatch() instead of glob().  This is
                    650:          useful when you need to specify patterns that reference network
                    651:          file systems.
                    652:
                    653: 2009-02-10 07:58  millert
                    654:
                    655:        * tgetpass.c: add term_* proto
                    656:
                    657: 2009-02-10 07:51  millert
                    658:
                    659:        * sudoers.pod: mention glob()
                    660:
                    661: 2009-02-09 07:59  millert
                    662:
                    663:        * tgetpass.c: Delete any pwstars we wrote after the user hits
                    664:          return.  That way there is no record on screen as to the user's
                    665:          password length.
                    666:
                    667: 2009-02-08 10:27  millert
                    668:
                    669:        * term.c: Move terminal setting bits from tgetpass.c to term.c
                    670:
                    671: 2009-02-07 19:50  millert
                    672:
                    673:        * Makefile.in, def_data.c, def_data.h, def_data.in, sudoers.pod,
                    674:          tgetpass.c: Add pwstars sudoers option that causes sudo to print
                    675:          a star every time the user presses a key.
                    676:
                    677: 2009-02-03 10:10  millert
                    678:
                    679:        * Makefile.in: Fix up F<> brokenness for visudo.man.in and
                    680:          sudoers.ldap.man.in.
                    681:
                    682: 2009-01-27 11:54  millert
                    683:
                    684:        * ldap.c: For ldap_search_ext_s() the sizelimit param should be 0,
                    685:          not -1, to indicate no limit.  From Mark Janssen.
                    686:
                    687: 2009-01-17 17:36  millert
                    688:
                    689:        * toke.c, toke.l: Comments that begin with #- should not be parsed
                    690:          as uids.
                    691:
                    692: 2009-01-08 19:13  millert
                    693:
                    694:        * sudo.c: Do not try to set the close on exec flag if we didn't
                    695:          actually open sudoers.
                    696:
                    697: 2008-12-19 12:40  millert
                    698:
                    699:        * ChangeLog: regen
                    700:
1.3       millert   701: 2008-12-14 17:40  millert
                    702:
                    703:        * TODO: sync
                    704:
                    705: 2008-12-09 18:48  millert
                    706:
                    707:        * auth/pam.c: Return PAM_AUTH_ERR instead of PAM_CONV_ERR if user
                    708:          enters ^C at the password prompt.
                    709:
                    710: 2008-12-09 16:13  millert
                    711:
                    712:        * configure.in, configure: Don't try to build sudo_noexec.so on
                    713:          HP-UX with the bundled compiler as it cannot generate shared
                    714:          objects.
                    715:
                    716: 2008-12-09 15:55  millert
                    717:
                    718:        * glob.c, lbuf.c, tgetpass.c, emul/charclass.h: K&R compilation
                    719:          fixes
                    720:
                    721: 2008-12-09 08:49  millert
                    722:
                    723:        * parse.c: Use tq_foreach_fwd when checking pseudo-commands to make
                    724:          it clear that we are not short-circuiting on last match.  When
                    725:          pwcheck is 'all', initialize nopass to TRUE and override it with
                    726:          the first non-TRUE entry.
                    727:
                    728: 2008-12-08 10:02  millert
                    729:
                    730:        * parse.c: Do not short circuit pseudo commands when we get a match
                    731:          since, depending on the settings, we may need to examine all
                    732:          commands for tags.
                    733:
                    734: 2008-12-03 15:58  millert
                    735:
                    736:        * sudoers.cat, sudoers.man.in: regen
                    737:
                    738: 2008-12-03 15:57  millert
                    739:
                    740:        * sudoers.pod: hostnames may also contain wildcards
                    741:
                    742: 2008-12-03 15:40  millert
                    743:
                    744:        * Makefile.in: remove stamp-* files and linux core files in clean
                    745:          target
                    746:
                    747: 2008-12-02 12:30  millert
                    748:
                    749:        * config.h.in, configure, configure.in, auth/sudo_auth.h: Use
                    750:          HAVE_SIA_SES_INIT instead of HAVE_SIA for Digital UNIX
                    751:
                    752: 2008-11-26 15:10  millert
                    753:
                    754:        * configure, configure.in: correctly enable SIA on Digital UNIX
                    755:
                    756: 2008-11-25 20:06  millert
                    757:
                    758:        * TODO: checkpoint
                    759:
                    760: 2008-11-25 20:05  millert
                    761:
                    762:        * ChangeLog: sync
                    763:
                    764: 2008-11-25 12:01  millert
                    765:
                    766:        * check.c, sudo.h, tgetpass.c: Even if neither stdin nor stdout are
                    767:          ttys we may still have /dev/tty available to us.
                    768:
                    769: 2008-11-24 10:09  millert
                    770:
                    771:        * sudoers.cat, sudoers.man.in: regen
                    772:
                    773: 2008-11-24 10:08  millert
                    774:
                    775:        * sudoers.pod: fix typos; Markus Lude
                    776:
                    777: 2008-11-24 07:08  millert
                    778:
                    779:        * ChangeLog: sync
                    780:
1.2       millert   781: 2008-11-23 19:42  millert
                    782:
                    783:        * toke.c: regen
                    784:
                    785: 2008-11-23 19:41  millert
                    786:
                    787:        * toke.l: Fix matching of a line that only consists of a comment
                    788:          char
                    789:
                    790: 2008-11-22 13:17  millert
                    791:
                    792:        * auth/pam.c: MacOS pam will retry conversation function if it
                    793:          fails so just treat ^C as an empty password.
                    794:
                    795: 2008-11-22 10:12  millert
                    796:
                    797:        * visudo.c: When checking for alias use, also check defaults
                    798:          bindings.
                    799:
                    800: 2008-11-22 10:01  millert
                    801:
                    802:        * redblack.c: unused var
                    803:
                    804: 2008-11-22 09:42  millert
                    805:
                    806:        * redblack.c: Replace my rbdelete with Emin's version (which
                    807:          actually works ;-)
                    808:
                    809: 2008-11-19 12:01  millert
                    810:
                    811:        * testsudoers.c: malloc debugging
                    812:
                    813: 2008-11-19 07:37  millert
                    814:
                    815:        * visudo.c: malloc options in devel mode for visudo too
                    816:
                    817: 2008-11-18 10:57  millert
                    818:
                    819:        * sudo.c: fix compilation on non-C99; from Theo
                    820:
                    821: 2008-11-18 10:50  millert
                    822:
                    823:        * visudo.c: fix check_aliases
                    824:
                    825: 2008-11-18 08:29  millert
                    826:
                    827:        * alias.c: when destroying an alias, free the correct data pointer
                    828:
                    829: 2008-11-18 07:54  millert
                    830:
                    831:        * auth/sudo_auth.h: add proto for aixauth_cleanup; from Dale King
                    832:
                    833: 2008-11-15 13:34  millert
                    834:
                    835:        * sudo.cat, sudo.man.in, sudoers.cat, sudoers.man.in, visudo.cat,
                    836:          visudo.man.in: regen
                    837:
                    838: 2008-11-15 13:34  millert
                    839:
                    840:        * sudo.pod, sudoers.pod, visudo.pod: standardize on the term
                    841:          'option' for command line options (not flag)
                    842:
                    843: 2008-11-14 06:18  millert
                    844:
                    845:        * INSTALL: Add note on configuring HP-UX pam
                    846:
                    847: 2008-11-11 13:28  millert
                    848:
                    849:        * check.c, sudo.c: Move tty checks into check_user() so we only do
                    850:          them if we actually need a password.
                    851:
                    852: 2008-11-11 12:34  millert
                    853:
                    854:        * sudo.c: Don't error out if no tty or askpass unless we actually
                    855:          need to authenticate.
                    856:
                    857: 2008-11-10 15:20  millert
                    858:
                    859:        * ChangeLog: regen
                    860:
1.1       millert   861: 2008-11-10 08:07  millert
                    862:
                    863:        * pathnames.h.in, sudo.c: s/overriden/overridden/; from Tobias
                    864:          Stoeckmann
                    865:
                    866: 2008-11-09 15:18  millert
                    867:
                    868:        * visudo.c, WHATSNEW: check sudoers owner and mode in strict mode
                    869:
                    870: 2008-11-09 09:15  millert
                    871:
                    872:        * gram.c, toke.c: regen
                    873:
                    874: 2008-11-09 09:13  millert
                    875:
                    876:        * alias.c, alloc.c, closefrom.c, compat.h, defaults.c, defaults.h,
                    877:          env.c, fileops.c, gettime.c, gram.y, ins_csops.h, insults.h,
                    878:          interfaces.c, interfaces.h, lbuf.c, license.pod, list.c,
                    879:          logging.c, logging.h, parse.c, parse.h, pwutil.c, redblack.c,
                    880:          redblack.h, snprintf.c, sudo.c, sudo.pod, sudo_edit.c,
                    881:          sudo_nss.h, testsudoers.c, toke.l, tsgetgrpw.c, utimes.c,
                    882:          version.h, visudo.c, zero_bytes.c, LICENSE, sudoers.pod,
                    883:          visudo.pod, auth/afs.c, auth/aix_auth.c, auth/bsdauth.c,
                    884:          auth/fwtk.c, auth/kerb4.c, auth/kerb5.c, auth/pam.c,
                    885:          auth/securid.c, auth/securid5.c, auth/sia.c, auth/sudo_auth.h,
                    886:          sudo.man.in, sudoers.man.in, visudo.man.in: Update copyright
                    887:          years.
                    888:
                    889: 2008-11-09 08:48  millert
                    890:
                    891:        * fnmatch.c, glob.c, emul/charclass.h: add my copyright
                    892:
                    893: 2008-11-08 10:40  millert
                    894:
                    895:        * toke.c, toke.l: The loop in fill_cmnd() was going one byte too
                    896:          far past the end, resulting in a NUL being written immediately
                    897:          after the buffer end.
                    898:
                    899: 2008-11-08 10:31  millert
                    900:
                    901:        * UPGRADE, WHATSNEW: add sections on tgetpass changes
                    902:
                    903: 2008-11-08 10:30  millert
                    904:
                    905:        * tgetpass.c: Treat EOF w/o newline as an error.
                    906:
                    907: 2008-11-07 17:42  millert
                    908:
                    909:        * parse.c: Fix "sudo -v" when NOPASSWD is set.
                    910:
                    911: 2008-11-07 12:45  millert
                    912:
                    913:        * auth/: bsdauth.c, fwtk.c, pam.c, sudo_auth.c, sudo_auth.h: No
                    914:          longer treat an empty password at the prompt as special.  To quit
                    915:          out of sudo you now need to hit ^C at the password prompt.
                    916:
                    917: 2008-11-06 21:07  millert
                    918:
                    919:        * sudoers.cat, sudoers.man.in: regen
                    920:
                    921: 2008-11-06 21:06  millert
                    922:
                    923:        * def_data.c, def_data.h, def_data.in, sudo.c, sudoers.pod: Sudo
                    924:          will now refuse to run if no tty is present unless the new
                    925:          visiblepw sudoers flag is set.
                    926:
                    927: 2008-11-05 19:42  millert
                    928:
                    929:        * aix.c: just use RLIM_INFINITY for RLIM_SAVED_MAX if
                    930:          RLIM_SAVED_MAX not defined
                    931:
                    932: 2008-11-05 19:40  millert
                    933:
                    934:        * aix.c: fix fallback value for RLIM_SAVED_MAX
                    935:
                    936: 2008-11-05 19:14  millert
                    937:
                    938:        * auth/: aix_auth.c, sudo_auth.h: Move clearing of AUTHSTATE into
                    939:          aixauth_cleanup.
                    940:
                    941: 2008-11-05 19:08  millert
                    942:
                    943:        * env.c, auth/aix_auth.c: Unset AUTHSTATE after calling
                    944:          authenticate() as it may not be correct for the user we are
                    945:          running the command as.
                    946:
                    947: 2008-11-05 19:05  millert
                    948:
                    949:        * isblank.c: Add isblank() function for systems without it.  Needed
                    950:          for POSIX character class matching in fnmatch.c and glob.c.
                    951:
                    952: 2008-11-05 11:02  millert
                    953:
                    954:        * TROUBLESHOOTING: expound on sudo and cd
                    955:
                    956: 2008-11-04 15:52  millert
                    957:
                    958:        * ChangeLog: regen
                    959:
                    960: 2008-11-04 15:46  millert
                    961:
                    962:        * sudoers.cat, sudoers.man.in: regen
                    963:
                    964: 2008-11-04 15:45  millert
                    965:
                    966:        * sudoers.pod: mention defauts parse order
                    967:
                    968: 2008-11-03 13:19  millert
                    969:
                    970:        * Makefile.in, aclocal.m4, compat.h, configure: Add isblank()
                    971:          function for systems without it.  Needed for POSIX character
                    972:          class matching in fnmatch.c and glob.c.
                    973:
                    974: 2008-11-03 12:54  millert
                    975:
                    976:        * Makefile.in: add emul/charclass.h to HDRS
                    977:
                    978: 2008-11-02 14:08  millert
                    979:
                    980:        * TODO: checkpoint
                    981:
                    982: 2008-11-02 14:06  millert
                    983:
                    984:        * parse.c, defaults.c, testsudoers.c, visudo.c: Move
                    985:          update_defaults into defaults.c and call it properly from visudo
                    986:          and testsudoers.
                    987:
                    988: 2008-11-02 09:51  millert
                    989:
                    990:        * defaults.c, interfaces.c, pwutil.c, sudo.c, sudo_edit.c,
                    991:          tgetpass.c, tsgetgrpw.c: use zero_bytes() instead of memset() for
                    992:          consistency
                    993:
                    994: 2008-11-02 09:45  millert
                    995:
                    996:        * logging.c, mon_systrace.c, parse.c, sudo.c, sudo_edit.c,
                    997:          tgetpass.c, visudo.c: Zero out sigaction_t before use in case it
                    998:          has non-standard entries.
                    999:
                   1000: 2008-11-02 09:35  millert
                   1001:
                   1002:        * match.c: quiet gcc
                   1003:
                   1004: 2008-11-02 09:28  millert
                   1005:
                   1006:        * match.c: Short circuit glob() checks if basename(pattern) !=
                   1007:          basename(command).  Refactor code that checks for a command in a
                   1008:          directory and use it in the glob case if the resolved pattern
                   1009:          ends in a '/'.
                   1010:
                   1011: 2008-11-01 09:20  millert
                   1012:
                   1013:        * defaults.h, parse.c, sudo.c, testsudoers.c, visudo.c: Defer
                   1014:          setting runas defaults until after runaspw/gr is setup.
                   1015:
                   1016: 2008-10-29 13:26  millert
                   1017:
                   1018:        * match.c, sudo.c, testsudoers.c: Use MAXHOSTNAMELEN+1 when
                   1019:          allocating host/domain name since some systems do not include
                   1020:          space for the NUL in the size.  Also manually NUL-terminate
                   1021:          buffer from gethostname() since POSIX is wishy-washy on this.
                   1022:
                   1023: 2008-10-26 17:13  millert
                   1024:
                   1025:        * sudo.c, sudoers.pod: When setting the umask, use the union of the
                   1026:          user's umask and the default value set in sudoers so that we
                   1027:          never lower the user's umask when running a command.
                   1028:
                   1029: 2008-10-26 16:43  millert
                   1030:
                   1031:        * sudo.c: Don't try to read from a zero-length sudoers file.
                   1032:          Remove the bogus Solaris work-around for EAGAIN.  Since we now
                   1033:          use fgetc() it should not be a problem.
                   1034:
                   1035: 2008-10-25 09:22  millert
                   1036:
                   1037:        * parse.c: In update_defaults() check the return value of
                   1038:          user*_matches against ALLOW so we don't inadvertantly match on
                   1039:          UNSPEC.
                   1040:
                   1041: 2008-10-24 09:52  millert
                   1042:
                   1043:        * sudo.cat, sudo.man.in, sudoers.cat, sudoers.ldap.cat,
                   1044:          sudoers.ldap.man.in, sudoers.man.in, visudo.cat, visudo.man.in:
                   1045:          regen man pages; no more hyphenation
                   1046:
                   1047: 2008-10-24 09:49  millert
                   1048:
                   1049:        * sudo.c: Don't error out on a zero-length sudoers file.  With the
                   1050:          advent of #include the user could create a situation where sudo
                   1051:          is unusable.
                   1052:
                   1053: 2008-10-23 12:06  millert
                   1054:
                   1055:        * config.h.in, configure, configure.in, auth/kerb5.c: Newer heimdal
                   1056:          has 2-argument krb5_get_init_creds_opt_free() like MIT krb5.
                   1057:          Really old heimdal has no krb5_get_init_creds_opt_alloc() at all.
                   1058:          Add configure tests to handle all the cases.
                   1059:
                   1060: 2008-10-08 17:28  millert
                   1061:
                   1062:        * sudo.pod: resort ENVIRONMENT
                   1063:
                   1064: 2008-10-08 17:09  millert
                   1065:
                   1066:        * sudoers.pod: document sudoers_locale
                   1067:
                   1068: 2008-10-08 16:56  millert
                   1069:
                   1070:        * sudo.pod, sudo_edit.c: add SUDO_EDITOR variable that sudoedit
                   1071:          uses in preference to VISUAL or EDITOR
                   1072:
                   1073: 2008-10-08 14:27  millert
                   1074:
                   1075:        * toke.c, toke.l: In fill_cmnd(), collapse any escaped
                   1076:          sudo-specific characters.  Allows character classes to be used in
                   1077:          pathnames.
                   1078:
                   1079: 2008-10-03 16:02  millert
                   1080:
                   1081:        * lbuf.c: fix typo in non-C89 function declaration
                   1082:
                   1083: 2008-10-03 15:56  millert
                   1084:
                   1085:        * sudoers.pod: Mention POSIX characters classes now that out
                   1086:          fnmatch() and glob() support them.
                   1087:
                   1088: 2008-10-03 15:55  millert
                   1089:
                   1090:        * sample.sudoers, sudoers.pod: Replace [A-z] (which won't match in
                   1091:          UTF8) with [A-Za-z] which is locale agnostic.
                   1092:
                   1093: 2008-10-03 10:02  millert
                   1094:
                   1095:        * parse.h: use __signed char if we are going to assign a negative
                   1096:          value since on Power, char is unsigned by default
                   1097:
                   1098: 2008-10-03 09:59  millert
                   1099:
                   1100:        * configure, configure.in, config.h.in: Add tests for __signed char
                   1101:          and signed char.
                   1102:
                   1103: 2008-10-03 09:19  millert
                   1104:
                   1105:        * aix.c: Fix AIX limit setting.  getuserattr() returns values in
                   1106:          disk blocks rather than bytes.  The default hard stack size in
                   1107:          newer AIX is RLIM_SAVED_MAX.  From Dale King.
                   1108:
                   1109: 2008-09-26 17:13  millert
                   1110:
                   1111:        * fnmatch.c, glob.c, emul/charclass.h: Add character class support
                   1112:          to included glob(3) and fnmatch(3).
                   1113:
                   1114: 2008-09-16 08:28  millert
                   1115:
                   1116:        * emul/fnmatch.h: Remove UCB advertising clause and some
                   1117:          compatibility defines.
                   1118:
                   1119: 2008-09-14 16:07  millert
                   1120:
                   1121:        * sudo_edit.c: Check EDITOR/VISUAL to make sure sudoedit is not
                   1122:          re-invoking itself or sudo.  This allows one to set EDITOR to
                   1123:          sudoedit without getting into an infinite loop of sudoedit
                   1124:          running itself until the path gets too big.
                   1125:
                   1126: 2008-09-13 20:45  millert
                   1127:
                   1128:        * def_data.c, def_data.h, def_data.in, defaults.c, sudo.c: Add
                   1129:          sudoers_locale Defaults option to override the default sudoers
                   1130:          locale of "C".
                   1131:
                   1132: 2008-09-13 14:09  millert
                   1133:
                   1134:        * sudo.c: Set locale to system default except for during sudoers
                   1135:          parse.
                   1136:
                   1137: 2008-09-12 09:34  millert
                   1138:
                   1139:        * match.c: Redo change in 1.34 to use pointer arithmetic.
                   1140:
                   1141: 2008-09-11 07:06  millert
                   1142:
                   1143:        * match.c: Fix a dereference (read) of a freed pointer.  Reported
                   1144:          by Patrick Williams.
                   1145:
                   1146: 2008-08-23 19:09  millert
                   1147:
                   1148:        * sudo.c: Set locale to "C" to avoid interpretation issues with
                   1149:          character ranges in sudoers.  May want to make the locale a
                   1150:          sudoers option in the future.
                   1151:
                   1152: 2008-08-20 07:45  millert
                   1153:
                   1154:        * config.h.in: we no longer use setproctitle
                   1155:
                   1156: 2008-08-20 07:41  millert
                   1157:
                   1158:        * sudo.h: remove #if 1
                   1159:
                   1160: 2008-08-20 07:40  millert
                   1161:
                   1162:        * LICENSE, mkstemp.c: Use my replacement mkstemp() from the mktemp
                   1163:          package.
                   1164:
                   1165: 2008-07-12 08:53  millert
                   1166:
                   1167:        * gram.c: regen with yacc skeleton bug fixed
                   1168:
                   1169: 2008-07-12 08:48  millert
                   1170:
                   1171:        * sudoers.pod: Remove duplicate "as root".  From Martin Toft.
                   1172:
                   1173: 2008-07-02 06:27  millert
                   1174:
                   1175:        * pwutil.c, sudo.c, testsudoers.c, sudo.h: Flesh out the fake
                   1176:          passwd entry used for running commands as a uid not listed in the
                   1177:          passwd database.  Fixes an issue with some PAM modules.
                   1178:
                   1179: 2008-07-01 07:57  millert
                   1180:
                   1181:        * sudo.c: Error out in -i mode if the user has no shell.  This can
                   1182:          happen when running commands as a uid with no password entry.
                   1183:
                   1184: 2008-06-26 07:49  millert
                   1185:
                   1186:        * toke.c, toke.l: Better fix for line continuation inside double
                   1187:          quotes.  Now accepts whitespace between the backslash and the
                   1188:          newline like the main lexer.
                   1189:
                   1190: 2008-06-25 14:31  millert
                   1191:
                   1192:        * toke.c, toke.l: Fix line continuation in strings.  It was only
                   1193:          being honored if preceded by whitespace.
                   1194:
                   1195: 2008-06-22 16:19  millert
                   1196:
                   1197:        * config.h.in, configure, configure.in, logging.c: Replace the
                   1198:          double fork with a fork + daemonize.
                   1199:
                   1200: 2008-06-21 14:59  millert
                   1201:
                   1202:        * env.c, sudo.c: The -i flag should imply env_reset.  This got
                   1203:          broken in sudo 1.6.9.
                   1204:
                   1205: 2008-06-20 20:34  millert
                   1206:
                   1207:        * logging.c, sudo.c, sudo_edit.c, visudo.c: Change how the mailer
                   1208:          is waited for.  Instead of having a SIGCHLD handler, use the
                   1209:          double fork trick to orphan the child that opens the pipe to
                   1210:          sendmail.  Fixes a problem running su on some Linux distros.
                   1211:
                   1212: 2008-06-20 17:16  millert
                   1213:
                   1214:        * configure, configure.in: Fix configure test for dirfd() on Linux
                   1215:          where DIR is opaque.
                   1216:
                   1217: 2008-06-17 17:42  millert
                   1218:
                   1219:        * tgetpass.c: Get rid of the QNX TCSAFLUSH -> TCSADRAIN hack.  If
                   1220:          QNX still has this problem we'll need to revisit this again.
                   1221:
                   1222: 2008-06-10 21:13  millert
                   1223:
                   1224:        * logging.c: Ignore SIGPIPE instead of blocking it when piping to
                   1225:          the mailer.  If we only block the signal it may be delivered
                   1226:          later when we unblock.  Also, there is no need to block SIGCHLD
                   1227:          since we no longer do the double fork.  The normal SIGCHLD
                   1228:          handler is sufficient.
                   1229:
                   1230: 2008-06-08 17:37  millert
                   1231:
                   1232:        * configure, configure.in: Add description for NO_PAM_SESSION, from
                   1233:          a redhat patch.
                   1234:
                   1235: 2008-06-06 09:36  millert
                   1236:
                   1237:        * sudo.cat, sudo.man.in, sudo.pod: Fix typos in -i usage
                   1238:
                   1239: 2008-05-18 13:54  millert
                   1240:
                   1241:        * configure, configure.in: Redo the test for dgettext() in a way
                   1242:          that hopefully will work around the libintl_dgettext() undefined
                   1243:          problem.
                   1244:
                   1245: 2008-05-11 09:21  millert
                   1246:
                   1247:        * schema.ActiveDirectory: change filename in comment
                   1248:
                   1249: 2008-05-10 09:18  millert
                   1250:
                   1251:        * Makefile.in, README.LDAP, sudoers.ldap.cat, sudoers.ldap.man.in,
                   1252:          sudoers.ldap.pod: Reference schema.ActiveDirectory
                   1253:
                   1254: 2008-05-09 14:49  millert
                   1255:
                   1256:        * schema.OpenLDAP, schema.iPlanet: Mark sudoRunAs as deprecated.
                   1257:
                   1258: 2008-05-09 14:48  millert
                   1259:
                   1260:        * schema.ActiveDirectory: add sudoRunAsUser and sudoRunAsGroup
                   1261:
                   1262: 2008-05-09 14:01  millert
                   1263:
                   1264:        * schema.ActiveDirectory: Active Directory schema by Chantal
                   1265:          Paradis and Eric Paquet
                   1266:
                   1267: 2008-05-08 17:54  millert
                   1268:
                   1269:        * parse.c: remove an XXX that was fixed
                   1270:
                   1271: 2008-05-08 12:53  millert
                   1272:
                   1273:        * ChangeLog: sync
                   1274:
                   1275: 2008-05-08 12:49  millert
                   1276:
                   1277:        * parse.c: Initialize tags to UNSPEC instead of def_* in "sudo -l"
                   1278:          mode.  This fixes a problem where the tag value printed was
                   1279:          influenced by defaults set in the first pass through the parser.
                   1280:
                   1281: 2008-05-03 21:29  millert
                   1282:
                   1283:        * Makefile.in, sudo.psf: No point in packaging the TODO file
                   1284:
                   1285: 2008-05-03 21:24  millert
                   1286:
                   1287:        * ChangeLog: sync
                   1288:
                   1289: 2008-05-02 20:53  millert
                   1290:
                   1291:        * WHATSNEW, def_data.c, def_data.h, def_data.in, env.c, sudo.c,
                   1292:          sudo.h, sudoers.cat, sudoers.man.in, sudoers.pod: Add env_file
                   1293:          Defaults option that is similar to /etc/environment on some
                   1294:          systems.
                   1295:
                   1296: 2008-05-02 16:38  millert
                   1297:
                   1298:        * Makefile.in, README, TODO, WHATSNEW, sudo.cat, sudo.man.in,
                   1299:          sudoers.cat, sudoers.ldap.cat, sudoers.ldap.man.in,
                   1300:          sudoers.man.in, version.h, visudo.cat, visudo.man.in: change
                   1301:          version to 1.7.0
                   1302:
                   1303: 2008-05-02 16:37  millert
                   1304:
                   1305:        * UPGRADE: initial valgrind pass done
                   1306:
                   1307: 2008-04-23 08:30  millert
                   1308:
                   1309:        * ldap.c: Fix typo/think in sudo_ldap_read_secret() when storing
                   1310:          the secret.
                   1311:
                   1312: 2008-04-11 10:03  millert
                   1313:
                   1314:        * ldap.c: define LDAPS_PORT if the system headers do not
                   1315:
                   1316: 2008-04-10 14:54  millert
                   1317:
                   1318:        * gram.c, gram.y: Fix another memory leak in init_parser().
                   1319:
                   1320: 2008-04-10 12:51  millert
                   1321:
                   1322:        * configure, configure.in: There was a missing space before the
                   1323:          ldap libs in SUDO_LIBS for some configurations.
                   1324:
                   1325: 2008-04-10 11:28  millert
                   1326:
                   1327:        * alias.c, gram.c, gram.y, toke.c, toke.l: Clean up some memory
                   1328:          leaks pointed out by valgrind.
                   1329:
                   1330: 2008-04-07 14:39  millert
                   1331:
                   1332:        * sudo.c: fix "sudo -s" broken by mode/flags breakout
                   1333:
                   1334: 2008-04-07 14:26  millert
                   1335:
                   1336:        * configure, configure.in: remove duplicate check for dgettext
                   1337:
                   1338: 2008-04-05 15:54  millert
                   1339:
                   1340:        * aix.c: Fall back to default stanza if no user-specific limit is
                   1341:          found.
                   1342:
                   1343: 2008-04-02 15:56  millert
                   1344:
                   1345:        * snprintf.c: include stdint.h if present
                   1346:
                   1347: 2008-04-02 15:28  millert
                   1348:
                   1349:        * snprintf.c: Use LLONG_MAX, not the old QUAD_MAX
                   1350:
                   1351: 2008-04-01 19:18  millert
                   1352:
                   1353:        * sudoers.ldap.pod: fix cut and pasto
                   1354:
                   1355: 2008-03-31 11:24  millert
                   1356:
                   1357:        * pwutil.c: Add #ifdef PURITY
                   1358:
                   1359: 2008-03-30 17:36  millert
                   1360:
                   1361:        * auth/bsdauth.c: remove useless cast
                   1362:
                   1363: 2008-03-27 19:07  millert
                   1364:
                   1365:        * ChangeLog: sync
                   1366:
                   1367: 2008-03-27 19:04  millert
                   1368:
                   1369:        * TODO: sync
                   1370:
                   1371: 2008-03-27 19:01  millert
                   1372:
                   1373:        * sudo.h: Split MODE_* defines into primary and flags.
                   1374:
                   1375: 2008-03-26 13:11  millert
                   1376:
                   1377:        * aix.c: It turns out the logic for getting AIX limits is more
                   1378:          convoluted than I realized and differs depending on whether the
                   1379:          soft and/or hard limits are defined.
                   1380:
                   1381: 2008-03-23 10:18  millert
                   1382:
                   1383:        * Makefile.in, configure, configure.in: Back out AIX-specific
                   1384:          change to set the sudo_noexec path to the .a file, we do really
                   1385:          want to use the .so file.  Since libtool doesn't do that
                   1386:          correctly, just install the .so file ourselves in the Makefile.
                   1387:
                   1388: 2008-03-23 10:12  millert
                   1389:
                   1390:        * install-sh: If the file given to install is a path, only use the
                   1391:          basename of the file when building the destination path.
                   1392:
                   1393: 2008-03-18 16:08  millert
                   1394:
                   1395:        * sudo.c: parse_args() cleanup: Sort command line options in the
                   1396:          getopt() switch The -U option requires a parameter Normalize a
                   1397:          few ISSET calls Split mode into mode and flags and retire the
                   1398:          now-obsolete excl variable
                   1399:
                   1400: 2008-03-18 16:04  millert
                   1401:
                   1402:        * WHATSNEW, check.c, sudo.c, sudo.cat, sudo.h, sudo.man.in,
                   1403:          sudo.pod, sudo_usage.h.in: Add -n (non-interactive) flag.
                   1404:
                   1405: 2008-03-18 15:59  millert
                   1406:
                   1407:        * sudo.c: Move version printing, etc. into a separate function.
                   1408:
                   1409: 2008-03-18 15:57  millert
                   1410:
                   1411:        * sudo.c: Don't try to cleanup nsswitch if it has not been
                   1412:          initialized.
                   1413:
                   1414: 2008-03-17 11:09  millert
                   1415:
                   1416:        * logging.c: Block SIGPIPE in send_mail() so sudo is not killed by
                   1417:          a problem executing the mailer.
                   1418:
                   1419: 2008-03-14 08:11  millert
                   1420:
                   1421:        * configure.in, configure: AIX shared libs end in .a, not .so.
                   1422:
                   1423: 2008-03-13 07:34  millert
                   1424:
                   1425:        * env.c: Preserve HOME by default too. Matches documentation and
                   1426:          previous behavior.
                   1427:
                   1428: 2008-03-12 19:42  millert
                   1429:
                   1430:        * sudo.c: Use getopt() to parse the command line.  We need to be
                   1431:          able to intersperse env variables and options yet still honor
                   1432:          "--"" which complicates things slightly.
                   1433:
                   1434: 2008-03-06 14:46  millert
                   1435:
                   1436:        * ChangeLog: sync
                   1437:
                   1438: 2008-03-06 14:43  millert
                   1439:
                   1440:        * acsite.m4, configure, ltmain.sh: update to libtool-1.5.26
                   1441:
                   1442: 2008-03-06 14:32  millert
                   1443:
                   1444:        * config.guess, config.sub: update from libtool-1.5.26 distribution
                   1445:
                   1446: 2008-03-06 13:18  millert
                   1447:
                   1448:        * aix.c, sudo.h: attempt to fix compilation errors on AIX
                   1449:
                   1450: 2008-03-06 13:08  millert
                   1451:
                   1452:        * Makefile.in: fix typo in last commit
                   1453:
                   1454: 2008-03-06 13:07  millert
                   1455:
                   1456:        * Makefile.in: Add WHATSNEW file to the distribution
                   1457:
                   1458: 2008-03-06 12:43  millert
                   1459:
                   1460:        * visudo.c: use warningx instead of fprintf(stderr, ...)
                   1461:
                   1462: 2008-03-06 12:31  millert
                   1463:
                   1464:        * list.c: add DEBUG to list2tq
                   1465:
                   1466: 2008-03-06 12:28  millert
                   1467:
                   1468:        * ChangeLog, TODO: sync
                   1469:
                   1470: 2008-03-06 12:21  millert
                   1471:
                   1472:        * WHATSNEW: mention mailfrom
                   1473:
                   1474: 2008-03-06 12:19  millert
                   1475:
                   1476:        * Makefile.in, config.h.in, configure, configure.in, set_perms.c,
                   1477:          sudo.h, aix.c: Add aix_setlimits() to set resource limits on AIX
                   1478:          using a combination of getuserattr() and setrlimit().  Currently
                   1479:          untested.
                   1480:
                   1481: 2008-03-05 16:52  millert
                   1482:
                   1483:        * def_data.c, def_data.h, def_data.in, logging.c, sudoers.cat,
                   1484:          sudoers.pod, sudoers.man.in: Add mailfrom Defaults option that
                   1485:          sets the value of the From: field in the warning/error mail.  If
                   1486:          unset the login name of the invoking user is used.
                   1487:
                   1488: 2008-03-05 16:18  millert
                   1489:
                   1490:        * defaults.c: store a copy of _PATH_SUDO_ASKPASS in def_askpass
                   1491:          that is freeable
                   1492:
                   1493: 2008-03-05 15:19  millert
                   1494:
                   1495:        * gram.c, gram.y: When adding a default, only call list2tq() once
                   1496:          to do the list to tq conversion.  It is not legal to call list2tq
                   1497:          multiple times on the same list since list2tq consumes and
                   1498:          modifies the list argument.
                   1499:
                   1500: 2008-03-05 09:38  millert
                   1501:
                   1502:        * sudoers.ldap.cat, sudoers.ldap.man.in, sudoers.ldap.pod: comment
                   1503:          out XXXs for now
                   1504:
                   1505: 2008-03-05 09:36  millert
                   1506:
                   1507:        * WHATSNEW: mention askpass
                   1508:
                   1509: 2008-03-04 17:20  millert
                   1510:
                   1511:        * sudo.c: Error out if both -A and -S are specified Error out if -A
                   1512:          is specified but no askpass is configured
                   1513:
                   1514: 2008-03-04 17:16  millert
                   1515:
                   1516:        * configure, configure.in: we are not going to ship a sudo-specific
                   1517:          askpass
                   1518:
                   1519: 2008-03-03 14:30  millert
                   1520:
                   1521:        * sudo.h: fix definition of TGP_ASKPASS
                   1522:
                   1523: 2008-03-03 13:54  millert
                   1524:
                   1525:        * def_data.c, def_data.in: make askpass boolean-capable
                   1526:
                   1527: 2008-03-03 13:53  millert
                   1528:
                   1529:        * INSTALL: document --with-askpass
                   1530:
                   1531: 2008-03-02 19:27  millert
                   1532:
                   1533:        * sudo.cat, sudo.man.in, sudoers.cat, sudoers.man.in,
                   1534:          sudoers.ldap.cat, visudo.cat: regen
                   1535:
                   1536: 2008-03-02 17:31  millert
                   1537:
                   1538:        * sudo.pod, sudo_usage.h.in, sudoers.pod: document -A and askpass
                   1539:
                   1540: 2008-03-02 09:31  millert
                   1541:
                   1542:        * check.c, configure, configure.in, def_data.c, def_data.h,
                   1543:          def_data.in, defaults.c, pathnames.h.in, sudo.c, sudo.h,
                   1544:          sudo_usage.h.in, tgetpass.c, auth/sudo_auth.c: Add support for
                   1545:          running a helper program to read the password when no tty is
                   1546:          present (or when specified with the -A flag).  TODO: docs.
                   1547:
                   1548: 2008-03-02 08:38  millert
                   1549:
                   1550:        * def_data.c, def_data.in: add missing printf format to SELinux
                   1551:          role and type strings
                   1552:
                   1553: 2008-02-27 09:26  millert
                   1554:
                   1555:        * INSTALL, configure, configure.in: Disable use of
                   1556:          gss_krb5_ccache_name() by default and add
                   1557:          --enable-gss-krb5-ccache-name configure option to enable it.  It
                   1558:          seems that gss_krb5_ccache_name() doesn't work properly with some
                   1559:          combinations of Heimdal and OpenLDAP.
                   1560:
                   1561: 2008-02-22 15:33  millert
                   1562:
                   1563:        * selinux.c: Ignore setexeccon() failing in permissive mode.  Also
                   1564:          add a call to setkeycreatecon() (though this is probably
                   1565:          insufficient).  From Dan Walsh.
                   1566:
                   1567: 2008-02-22 15:19  millert
                   1568:
                   1569:        * auth/pam.c: Only set std_prompt for the PAM_PROMPT_* cases.  The
                   1570:          conversation function may be called for non-password reading
                   1571:          purposes so we must be careful not to use def_prompt in cases
                   1572:          where it may not be set.
                   1573:
                   1574: 2008-02-20 12:00  millert
                   1575:
                   1576:        * selinux.c: Don't free the new tty context, we need to keep it
                   1577:          around when we restore the tty context after the command
                   1578:          completes
                   1579:
                   1580: 2008-02-19 16:04  millert
                   1581:
                   1582:        * selinux.c: s/newrole/sudo/
                   1583:
                   1584: 2008-02-19 13:21  millert
                   1585:
                   1586:        * sudo.man.pl, sudo.pod: Only put login_cap(3) in SEE ALSO section
                   1587:          if we have login.conf support
                   1588:
                   1589: 2008-02-18 11:05  millert
                   1590:
                   1591:        * sudo.cat, sudo.man.in, sudoers.cat, sudoers.ldap.cat,
                   1592:          sudoers.ldap.man.in, sudoers.man.in, visudo.cat, visudo.man.in:
                   1593:          regen
                   1594:
                   1595: 2008-02-18 10:53  millert
                   1596:
                   1597:        * Makefile.in, configure, configure.in, sudo.man.pl, sudo.pod,
                   1598:          sudoers.man.pl, sudoers.pod: Substitute in comment characters for
                   1599:          lines partaining to login.conf, BSD auth and SELinux and only
                   1600:          enable them if pertinent.
                   1601:
                   1602: 2008-02-18 10:42  millert
                   1603:
                   1604:        * Makefile.in, sudo.pod, sudoers.ldap.pod, sudoers.pod, visudo.pod:
                   1605:          Remove the =cut on the first line (above the copyright notice) to
                   1606:          quiet pod2man.  Also remove the hackery in the FILES section and
                   1607:          just deal with the fact that there will a newline between each
                   1608:          pathname.
                   1609:
                   1610: 2008-02-17 08:19  millert
                   1611:
                   1612:        * Makefile.in: run sudo.man.pl when generating sudo.man.in
                   1613:
                   1614: 2008-02-17 08:11  millert
                   1615:
                   1616:        * configure, configure.in, sudo.man.pl: comment out SELinux manual
                   1617:          bits unless --with-selinux was specified
                   1618:
                   1619: 2008-02-17 08:04  millert
                   1620:
                   1621:        * sudoers.pod: document role and type defaults for SELinux
                   1622:
                   1623: 2008-02-16 20:26  millert
                   1624:
                   1625:        * sudo.c, sudo.cat, sudo.man.in, sudo.pod, sudo_usage.h.in:
                   1626:          Document "sudo -ll" and make "sudo -l -l" be equivalent.
                   1627:
                   1628: 2008-02-15 15:23  millert
                   1629:
                   1630:        * configure.in, configure: Treat k*bsd*-gnu like Linux, not BSD.
                   1631:          Fixes compilation problems on Debian GNU/kFreeBSD.
                   1632:
                   1633: 2008-02-13 17:17  millert
                   1634:
                   1635:        * auth/kerb5.c: Avoid Heimdal'isms introduced in the rev 1.32
                   1636:          rewrite of verify_krb_v5_tgt()
                   1637:
                   1638: 2008-02-13 07:28  millert
                   1639:
                   1640:        * logging.c, logging.h, sudo.c: Remove dependence on
                   1641:          VALIDATE_NOT_OK in logging functions.  Split log_auth() into
                   1642:          log_allowed() and log_denial() Replace mail_auth() with
                   1643:          should_mail() and a call to send_mail()
                   1644:
                   1645: 2008-02-10 18:06  millert
                   1646:
                   1647:        * ldap.c: Add debugging so we can tell if the krb5 ccache is
                   1648:          accessible
                   1649:
                   1650: 2008-02-10 17:34  millert
                   1651:
                   1652:        * INSTALL: mention --with-selinux
                   1653:
                   1654: 2008-02-09 09:48  millert
                   1655:
                   1656:        * configure: regen
                   1657:
                   1658: 2008-02-09 09:43  millert
                   1659:
                   1660:        * selinux.c: add Sudo tag
                   1661:
                   1662: 2008-02-09 09:30  millert
                   1663:
                   1664:        * Makefile.in, config.h.in, configure.in, def_data.c, def_data.h,
                   1665:          def_data.in, gram.c, gram.h, gram.y, ldap.c, parse.c, parse.h,
                   1666:          pathnames.h.in, selinux.c, sesh.c, sudo.c, sudo.cat, sudo.h,
                   1667:          sudo.man.in, sudo.pod, sudo_usage.h.in, sudoers.ldap.cat,
                   1668:          sudoers.ldap.man.in, sudoers.ldap.pod, testsudoers.c, toke.c,
                   1669:          toke.l: Add support for SELinux RBAC.  Sudoers entries may
                   1670:          specify a role and type.  There are also role and type defaults
                   1671:          that may be used.  To make sure a transition occurs, when using
                   1672:          RBAC commands are executed via the new sesh binary.  Based on
                   1673:          initial changes from Dan Walsh.
                   1674:
                   1675: 2008-02-08 08:18  millert
                   1676:
                   1677:        * lbuf.c, ldap.c, parse.c, sudo.c, sudo.h, sudo_nss.c: Add long
                   1678:          list (sudo -ll) support for printing verbose LDAP and sudoers
                   1679:          file entries.  Still need to update manual.
                   1680:
                   1681: 2008-02-03 10:43  millert
                   1682:
                   1683:        * ldap.c, parse.c, sudo.h, sudo_nss.c, sudo_nss.h: Unify the -l
                   1684:          output for file and ldap based sudoers and use lbufs for both.
                   1685:          The ldap output does not currently include options that cannot be
                   1686:          represented as tags.  This will be remedied in a long list output
                   1687:          mode to come.
                   1688:
                   1689: 2008-01-27 16:37  millert
                   1690:
                   1691:        * set_perms.c: Use a specific error message for errno == EAGAIN
                   1692:          when setuid() et al fails.  On Linux systems setuid() will fail
                   1693:          with errno set to EAGAIN if changing to the new uid would result
                   1694:          in a resource limit violation.
                   1695:
                   1696: 2008-01-27 16:34  millert
                   1697:
                   1698:        * sudo.c: Unlimit nproc on Linux systems where calling the setuid()
                   1699:          family of syscalls causes the nroc resource limit to be checked.
                   1700:          The limits will be reset by pam_limits.so when PAM is used.  In
                   1701:          the non-PAM case the nproc limit will remain unlimited but there
                   1702:          doesn't seem to be a way around that other than having sudo parse
                   1703:          /etc/security/limits.conf directly.
                   1704:
                   1705: 2008-01-27 16:31  millert
                   1706:
                   1707:        * env.c, sudo.c, sudo.pod: Only read /etc/environment on Linux and
                   1708:          AIX
                   1709:
                   1710: 2008-01-23 06:33  millert
                   1711:
                   1712:        * configure, configure.in: Use SUDO_DEFINE_UNQUOTED instead of
                   1713:          AC_DEFINE_UNQUOTED to prevent ldap.conf and ldap.secret paths
                   1714:          from going into config.h.  Avoid single quotes in variable
                   1715:          expansion when using SUDO_DEFINE_UNQUOTED since in some versions
                   1716:          of bash they will end up literally in the resulting define.
                   1717:
                   1718: 2008-01-21 13:22  millert
                   1719:
                   1720:        * README.LDAP: mention --with-nsswitch=no
                   1721:
                   1722: 2008-01-21 11:43  millert
                   1723:
                   1724:        * configure, configure.in: ldap_ssl.h depends on ldap.h being
                   1725:          included first
                   1726:
                   1727: 2008-01-21 11:07  millert
                   1728:
                   1729:        * configure, configure.in, ldap.c, config.h.in: Include ldap_ssl.h
                   1730:          if we can find it.  Needed for the ldapssl_set_strength defines
                   1731:          on HP-UX at least.
                   1732:
                   1733: 2008-01-21 10:02  millert
                   1734:
                   1735:        * TODO, sudoers.ldap.pod: sync
                   1736:
                   1737: 2008-01-21 10:01  millert
                   1738:
                   1739:        * sudo.cat, sudo.man.in, sudoers.cat, sudoers.ldap.cat,
                   1740:          sudoers.ldap.man.in, sudoers.man.in, visudo.cat, visudo.man.in:
                   1741:          regen
                   1742:
                   1743: 2008-01-21 10:00  millert
                   1744:
                   1745:        * Makefile.in: Use 78n line length when formatting cat pages.
                   1746:
                   1747: 2008-01-21 09:50  millert
                   1748:
                   1749:        * README.LDAP: Remove redundant info that is now in
                   1750:          sudoers.ldap.pod
                   1751:
                   1752: 2008-01-20 16:18  millert
                   1753:
                   1754:        * sudoers.ldap.cat, sudoers.ldap.man.in, sudoers.ldap.pod:
                   1755:          Reorganize the first section a bit.  Substitute the proper path
                   1756:          for /etc/sudoers.
                   1757:
                   1758: 2008-01-20 10:17  millert
                   1759:
                   1760:        * sudoers.ldap.cat, sudoers.ldap.man.in, sudoers.ldap.pod:
                   1761:          Substitute values for ldap.conf, ldap.secret and nsswitch.conf
                   1762:          Move schema into EXAMPLES
                   1763:
                   1764: 2008-01-20 10:15  millert
                   1765:
                   1766:        * configure.in, configure: Substitute values for ldap.conf,
                   1767:          ldap.secret and nsswitch.conf into sudoers.ldap.man.
                   1768:
                   1769: 2008-01-19 20:35  millert
                   1770:
                   1771:        * configure, configure.in: substitute for sudoers.ldap.man
                   1772:
                   1773: 2008-01-19 20:34  millert
                   1774:
                   1775:        * Makefile.in: Fix cut & pasto introduced when adding sudoers.ldap
                   1776:          man page.
                   1777:
                   1778: 2008-01-19 20:25  millert
                   1779:
                   1780:        * sudoers.ldap.pod, sudoers.ldap.cat, sudoers.ldap.man.in: Fill in
                   1781:          some of the missing pieces.  Still needs some reorganization and
                   1782:          editing.
                   1783:
                   1784: 2008-01-19 15:06  millert
                   1785:
                   1786:        * Makefile.in, sudoers.ldap.cat, sudoers.ldap.man.in,
                   1787:          sudoers.ldap.pod: Beginnings of a sudoers.ldap man page.
                   1788:          Currently, much of the information is adapted from README.LDAP.
                   1789:
                   1790: 2008-01-18 17:32  millert
                   1791:
                   1792:        * pwutil.c: When copying gr_mem we must guarantee that the storage
                   1793:          space for gr_mem is properly aligned.  The simplest way to do
                   1794:          this is to simply store gr_mem directly after struct group.  This
                   1795:          is not a problem for gr_passwd or gr_name as they are simple
                   1796:          strings.
                   1797:
                   1798: 2008-01-18 16:47  millert
                   1799:
                   1800:        * ldap.c: Fix a typo/thinko in one of the calls to
                   1801:          sudo_ldap_check_user_netgroup().  From Marco van Wieringen.
                   1802:
                   1803: 2008-01-17 15:44  millert
                   1804:
                   1805:        * config.h.in, configure, configure.in, ldap.c: include
                   1806:          <mps/ldap_ssl.h> in ldap.c if available
                   1807:
                   1808: 2008-01-16 18:20  millert
                   1809:
                   1810:        * gram.c, gram.y: Make sure we define SIZE_MAX for yacc's
                   1811:          skeleton.c
                   1812:
                   1813: 2008-01-16 13:03  millert
                   1814:
                   1815:        * tgetpass.c: Use TCSAFLUSH when restoring terminal settings (and
                   1816:          echo) to guarantee that any pending output is discarded
                   1817:
                   1818: 2008-01-15 17:18  millert
                   1819:
                   1820:        * sudoers: no longer need to specify SETENV when user has sudo ALL
                   1821:
                   1822: 2008-01-15 09:40  millert
                   1823:
                   1824:        * testsudoers.c: sync user_args size calculation with sudo.c Add -g
                   1825:          group option, renaming old -g to -G Add set_runasgr() and
                   1826:          set_runaspw() and use them
                   1827:
                   1828: 2008-01-15 09:23  millert
                   1829:
                   1830:        * sudo.h, sudo.c: Make set_runaspw static void
                   1831:
                   1832: 2008-01-15 09:17  millert
                   1833:
                   1834:        * testsudoers.c, visudo.c: g/c set_runaspw stub
                   1835:
                   1836: 2008-01-15 07:28  millert
                   1837:
                   1838:        * configure, configure.in: Don't add -llber twice.
                   1839:
                   1840: 2008-01-14 06:40  millert
                   1841:
                   1842:        * ldap.c: fix typo
                   1843:
                   1844: 2008-01-13 15:39  millert
                   1845:
                   1846:        * gram.c: regen
                   1847:
                   1848: 2008-01-13 14:57  millert
                   1849:
                   1850:        * configure, configure.in: Fix check that determines whether -llber
                   1851:          is required.
                   1852:
                   1853: 2008-01-13 14:22  millert
                   1854:
                   1855:        * config.h.in, configure, configure.in, README.LDAP, ldap.c: For
                   1856:          netscape-based LDAP, use ldapssl_set_strength() to implement the
                   1857:          checkpeer ldap.conf option.
                   1858:
                   1859: 2008-01-13 09:49  millert
                   1860:
                   1861:        * auth/kerb5.c: Delay krb5_cc_initialize() until we actually need
                   1862:          to use the cred cache, which is what krb5_verify_user() does.
                   1863:          Better cleanup on failure.
                   1864:
                   1865: 2008-01-12 12:40  millert
                   1866:
                   1867:        * auth/kerb5.c: Rewrite verify_krb_v5_tgt() based on what heimdal's
                   1868:          krb5_verify_user() does.
                   1869:
                   1870: 2008-01-09 14:58  millert
                   1871:
                   1872:        * gram.c: The U suffix on constants is an ANSI feature
                   1873:
                   1874: 2008-01-09 12:08  millert
                   1875:
                   1876:        * configure.in, configure: Add check for ber_set_option() in -llber
                   1877:
                   1878: 2008-01-06 19:02  millert
                   1879:
                   1880:        * README.LDAP: default if no nsswitch.conf is files only
                   1881:
                   1882: 2008-01-06 17:28  millert
                   1883:
                   1884:        * README.LDAP: don't tell people to mail aaron about LDAP stuff
                   1885:
                   1886: 2008-01-06 12:32  millert
                   1887:
                   1888:        * README.LDAP: timelimit and bind_timelimit
                   1889:
                   1890: 2008-01-06 08:54  millert
                   1891:
                   1892:        * ChangeLog: sync
                   1893:
                   1894: 2008-01-06 07:56  millert
                   1895:
                   1896:        * ldap.c: Move ldap.secret reading into a separate function.
                   1897:
                   1898: 2008-01-05 19:09  millert
                   1899:
                   1900:        * check.c: user_runas -> runas_pw
                   1901:
                   1902: 2008-01-05 18:59  millert
                   1903:
                   1904:        * TODO: sync
                   1905:
                   1906: 2008-01-05 18:59  millert
                   1907:
                   1908:        * check.c, sudo.pod, sudoers.pod: Add and document the %p escape in
                   1909:          the password prompt.  Based on a patch from Patrick Schoenfeld.
                   1910:
                   1911: 2008-01-05 18:25  millert
                   1912:
                   1913:        * ldap.c: Check strlcpy() return values.
                   1914:
                   1915: 2008-01-05 18:12  millert
                   1916:
                   1917:        * ldap.c: refactor ldap binding code into sudo_ldap_bind_s()
                   1918:
                   1919: 2008-01-05 16:35  millert
                   1920:
                   1921:        * README.LDAP: Make it clear that host and uri can take multiple
                   1922:          parameters.  URI is now supported for more than just openldap
                   1923:          nsswitch.conf does't accept "compat"
                   1924:
                   1925: 2008-01-05 16:27  millert
                   1926:
                   1927:        * sudo.c: comment cleanup and update (c) year
                   1928:
                   1929: 2008-01-05 16:25  millert
                   1930:
                   1931:        * parse.c, sudo_nss.c: Move display_privs() and display_cmnd() from
                   1932:          parse.c to sudo_nss.c.  This should make it possible to build an
                   1933:          LDAP-only sudo binary.
                   1934:
                   1935: 2008-01-05 13:27  millert
                   1936:
                   1937:        * ldap.c, parse.c, sudo.c, sudo.h, sudo_nss.h: Improve chaining of
                   1938:          multiple sudoers sources by passing in the previous return value
                   1939:          to the next in the chain
                   1940:
                   1941: 2008-01-05 13:26  millert
                   1942:
                   1943:        * gram.y: Free up parser data structures in sudo_file_close().
                   1944:
                   1945: 2008-01-05 08:13  millert
                   1946:
                   1947:        * gram.c, parse.c: Free up parser data structures in
                   1948:          sudo_file_close().
                   1949:
                   1950: 2008-01-05 07:59  millert
                   1951:
                   1952:        * ldap.c: Parse uri ourself if no ldap_initialize() is present Use
                   1953:          ldap_create() instead of deprecated ldap_init() Use
                   1954:          ldap_sasl_bind_s() instead of deprecated ldap_simple_bind_s()
                   1955:
                   1956: 2008-01-05 07:56  millert
                   1957:
                   1958:        * config.h.in, configure, configure.in: Add check for
                   1959:          ldap_sasl_bind_s() Remove -DLDAP_DEPRECATED from CFLAGS
                   1960:
                   1961: 2008-01-04 09:56  millert
                   1962:
                   1963:        * configure.in, configure, config.h.in: add check for ldap_create
                   1964:
                   1965: 2008-01-03 16:11  millert
                   1966:
                   1967:        * config.h.in, configure, configure.in, ldap.c: Add
                   1968:          sudo_ldap_get_first_rdn() to return the first rdn of an entry's
                   1969:          dn using the mechanism appropriate for the LDAP SDK in use.  Use
                   1970:          ldap_unbind_ext_s() instead of deprecated ldap_unbind_s().
                   1971:          Emulate ldap_unbind_ext_s() and ldap_search_ext_s() for SDK's
                   1972:          without them.
                   1973:
                   1974: 2008-01-03 16:02  millert
                   1975:
                   1976:        * lbuf.c: include unistd.h
                   1977:
                   1978: 2008-01-03 11:05  millert
                   1979:
                   1980:        * config.h.in, configure.in: fix typo in mtim_getnsec
                   1981:
                   1982: 2008-01-02 15:29  millert
                   1983:
                   1984:        * config.h.in, configure.in, configure: add check for st__tim in
                   1985:          struct stat as used by SCO
                   1986:
                   1987: 2008-01-02 11:05  millert
                   1988:
                   1989:        * ldap.c: use ldap_search_ext_s instead of deprecated ldap_search_s
                   1990:
                   1991: 2008-01-02 10:09  millert
                   1992:
                   1993:        * Makefile.in, TODO, sudo.cat, sudo.man.in: add sudo_nss.h to HDRS
                   1994:
                   1995: 2008-01-01 19:04  millert
                   1996:
                   1997:        * ldap.c: Replace deprecated ldap_explode_dn() with calls to
                   1998:          ldap_str2dn() and ldap_rdn2str().
                   1999:
                   2000: 2008-01-01 18:37  millert
                   2001:
                   2002:        * ldap.c: Use ldap_get_values_len()/ldap_value_free_len() instead
                   2003:          of the deprecated ldap_get_values()/ldap_value_free().
                   2004:
                   2005: 2008-01-01 17:07  millert
                   2006:
                   2007:        * TODO, ChangeLog: sync
                   2008:
                   2009: 2008-01-01 17:06  millert
                   2010:
                   2011:        * gettime.c, sudo.c: Remove some already fixed XXXs
                   2012:
                   2013: 2008-01-01 17:03  millert
                   2014:
                   2015:        * ldap.c: Same return value as non-existent sudoers if LDAP was
                   2016:          unable to connect.
                   2017:
                   2018: 2008-01-01 16:52  millert
                   2019:
                   2020:        * sudo.pod: mention /etc/environment
                   2021:
                   2022: 2008-01-01 16:42  millert
                   2023:
                   2024:        * UPGRADE, WHATSNEW, README.LDAP: Update to reflect recent
                   2025:          developments.
                   2026:
                   2027: 2008-01-01 16:42  millert
                   2028:
                   2029:        * sudo.c: Print nsswitch.conf, ldap.conf and ldap.secret paths in
                   2030:          -V output.
                   2031:
                   2032: 2008-01-01 16:25  millert
                   2033:
                   2034:        * ldap.c: When building up a query don't list groups in the aux
                   2035:          group vector that are the same as the passwd file group.  On most
                   2036:          systems the first gid in the group vector is the same as the
                   2037:          passwd entry gid.
                   2038:
                   2039: 2008-01-01 14:01  millert
                   2040:
                   2041:        * env.c, ldap.c: Define LDAPNOINIT before calling ldap_init(), etc.
                   2042:          to disable user ldaprc and system defaults that could affect how
                   2043:          LDAP works.
                   2044:
                   2045: 2008-01-01 13:21  millert
                   2046:
                   2047:        * INSTALL, configure, configure.in, pathnames.h.in, sudo.c,
                   2048:          sudo_nss.c, sudo_nss.h: Rename read_nss -> sudo_read_nss Add
                   2049:          --with-nsswitch to allow users to specify nsswitch.conf path or
                   2050:          disable it.  If --with-nsswitch=no but --with-ldap, order is
                   2051:          LDAP, then sudoers.  Fix --with-ldap-conf-file and
                   2052:          --with-ldap-secret-file
                   2053:
                   2054: 2008-01-01 13:12  millert
                   2055:
                   2056:        * parse.c: Honor def_ignore_local_sudoers
                   2057:
                   2058: 2007-12-31 16:44  millert
                   2059:
                   2060:        * ldap.c: no longer need to check def_ignore_local_sudoers here
                   2061:
                   2062: 2007-12-31 16:36  millert
                   2063:
                   2064:        * parse.c: Refactor group vector resetting into a function and also
                   2065:          call it from display_cmnd.  Stop after the first sucessful match
                   2066:          in display_cmnd.  Print a newline between each display_privs
                   2067:          method.
                   2068:
                   2069: 2007-12-31 16:23  millert
                   2070:
                   2071:        * parse.c: fix double free introduced in rev 1.218
                   2072:
                   2073: 2007-12-31 16:10  millert
                   2074:
                   2075:        * ldap.c: belt and suspenders; zero out result after freeing it
                   2076:
                   2077: 2007-12-31 15:04  millert
                   2078:
                   2079:        * env.c, fileops.c, ldap.c, sudo.h, sudo_nss.c: Refactor line
                   2080:          reading into a separate function, sudo_parseln(), which removes
                   2081:          comments, leading/trailing whitespace and newlines.  May want to
                   2082:          rethink the use of sudo_parseln() for /etc/ldap.secret
                   2083:
                   2084: 2007-12-31 14:26  millert
                   2085:
                   2086:        * parse.c, sudo.c: Make the inability to read the sudoers file a
                   2087:          non-fatal error if there are other sudoers sources available.
                   2088:          sudoers_file_lookup now returns "not OK" if sudoers was not
                   2089:          present
                   2090:
                   2091: 2007-12-31 14:24  millert
                   2092:
                   2093:        * ldap.c: make it clear that the global options are from LDAP
                   2094:
                   2095: 2007-12-31 14:13  millert
                   2096:
                   2097:        * logging.c: allocate proper amount of space for error string
                   2098:
                   2099: 2007-12-31 10:24  millert
                   2100:
                   2101:        * sudo_nss.c, sudo_nss.h: actual sudo nss code
                   2102:
                   2103: 2007-12-31 10:08  millert
                   2104:
                   2105:        * ldap.c, parse.c, sudo.c, sudo.h: nss-ify display_privs and
                   2106:          display_cmnd.
                   2107:
                   2108: 2007-12-31 07:54  millert
                   2109:
                   2110:        * defaults.c, parse.c, testsudoers.c, visudo.c: move
                   2111:          update_defaults() to parse.c
                   2112:
                   2113: 2007-12-31 07:39  millert
                   2114:
                   2115:        * Makefile.in, ldap.c, list.c, parse.c, parse.h, sudo.c, sudo.h:
                   2116:          Use nsswitch to hide some sudoers vs. ldap implementation details
                   2117:          and reduce the number of #ifdef LDAP TODO: fix display routines
                   2118:          and error handling
                   2119:
                   2120: 2007-12-28 11:20  millert
                   2121:
                   2122:        * Makefile.in, README.LDAP, ldap.c, pathnames.h.in, sudo.c, sudo.h:
                   2123:          First cut at nsswitch.conf support.  Further reorganizaton and
                   2124:          related changes are forthcoming.
                   2125:
                   2126: 2007-12-21 16:53  millert
                   2127:
                   2128:        * env.c, pathnames.h.in, sudo.c, sudo.h: Add support for reading
                   2129:          and /etc/environment file.  Still needs to be documented and
                   2130:          should probably only applies to OSes that have it (AIX and Linux,
                   2131:          maybe others).
                   2132:
                   2133: 2007-12-21 16:20  millert
                   2134:
                   2135:        * ldap.c: include limits.h
                   2136:
                   2137: 2007-12-20 10:02  millert
                   2138:
                   2139:        * WHATSNEW: reword LDAP SASL
                   2140:
                   2141: 2007-12-19 16:40  millert
                   2142:
                   2143:        * TODO: sync
                   2144:
                   2145: 2007-12-19 16:39  millert
                   2146:
                   2147:        * README.LDAP: Add an example sudoRole, clarify netscape vs.
                   2148:          openldap a bit more
                   2149:
                   2150: 2007-12-19 14:42  millert
                   2151:
                   2152:        * README.LDAP: Be clear on what is OpenLDAP vs. Netscape-derived
                   2153:
                   2154: 2007-12-19 14:28  millert
                   2155:
                   2156:        * config.h.in, configure, configure.in, ldap.c: Use ldapssl_init()
                   2157:          for ldaps support instead of trying to do it manually with
                   2158:          ldap_init() + ldapssl_install_routines().  Use tls_cert and
                   2159:          tls_key for cert7.db and key3.db respectively.  Don't print
                   2160:          debugging info for options that are not set.  Add warning if
                   2161:          start_tls specified when not supported.
                   2162:
                   2163: 2007-12-19 14:25  millert
                   2164:
                   2165:        * ldap.c: fix compilation on solaris
                   2166:
                   2167: 2007-12-19 14:23  millert
                   2168:
                   2169:        * Makefile.in: add missing .h and .c files for missing lib objs
                   2170:
                   2171: 2007-12-18 09:54  millert
                   2172:
                   2173:        * ldap.c: fix LDAP_OPT_NETWORK_TIMEOUT setting
                   2174:
                   2175: 2007-12-17 20:10  millert
                   2176:
                   2177:        * ldap.c: fix compilation on Solaris
                   2178:
                   2179: 2007-12-17 10:14  millert
                   2180:
                   2181:        * configure, configure.in: fix typo
                   2182:
                   2183: 2007-12-17 08:08  millert
                   2184:
                   2185:        * README.LDAP: try to clear up which variables are for OpenLDAP and
                   2186:          which are for netscape-derived SDKs
                   2187:
                   2188: 2007-12-17 07:31  millert
                   2189:
                   2190:        * config.h.in, configure, configure.in, ldap.c: Add support for
                   2191:          "ssl on" in both netscape and openldap flavors.  Only the
                   2192:          OpenLDAP flavor has been tested.
                   2193:
                   2194: 2007-12-17 07:28  millert
                   2195:
                   2196:        * logging.c, sudo.c, sudo.h: Call cleanup() before exit in
                   2197:          log_error() instead of calling sudo_ldap_close() directly.
                   2198:          ldap_conn can now be static to sudo.c
                   2199:
                   2200: 2007-12-16 20:02  millert
                   2201:
                   2202:        * sudo.c: ld -> ldap_conn
                   2203:
                   2204: 2007-12-16 14:42  millert
                   2205:
                   2206:        * logging.c, sudo.c, sudo.h: Better ldap cleanup.
                   2207:
                   2208: 2007-12-16 14:08  millert
                   2209:
                   2210:        * ldap.c: Distinguish between LDAP conf settings that are
                   2211:          connection-specific (which take an ld pointer) and those that are
                   2212:          default settings (which do not).
                   2213:
                   2214: 2007-12-14 16:46  millert
                   2215:
                   2216:        * ldap.c: Improved warnings on error.
                   2217:
                   2218: 2007-12-14 15:59  millert
                   2219:
                   2220:        * ldap.c: Make ldap config table driven and set the config *after*
                   2221:          we open the connection.
                   2222:
                   2223: 2007-12-13 16:41  millert
                   2224:
                   2225:        * ldap.c: fix LDAP_OPT_X_CONNECT_TIMEOUT compat define
                   2226:
                   2227: 2007-12-13 09:13  millert
                   2228:
                   2229:        * configure, configure.in: some operating systems need to link with
                   2230:          -lkrb5support when using krb5
                   2231:
                   2232: 2007-12-10 17:12  millert
                   2233:
                   2234:        * WHATSNEW: minor update
                   2235:
                   2236: 2007-12-10 10:56  millert
                   2237:
                   2238:        * sudo.cat, sudo.man.in, sudoers.cat, sudoers.man.in: regen
                   2239:
                   2240: 2007-12-07 19:17  millert
                   2241:
                   2242:        * TODO, ChangeLog: sync
                   2243:
                   2244: 2007-12-07 19:09  millert
                   2245:
                   2246:        * ldap.c, schema.OpenLDAP, schema.iPlanet, sudoers2ldif: add -g
                   2247:          support for LDAP
                   2248:
                   2249: 2007-12-03 11:36  millert
                   2250:
                   2251:        * WHATSNEW, sudo.c, sudo.pod, sudo_usage.h.in: The -i and -s flags
                   2252:          can now take an optional command.
                   2253:
                   2254: 2007-12-02 12:13  millert
                   2255:
                   2256:        * def_data.c, def_data.h, def_data.in, sudo.c, sudo.pod,
                   2257:          sudoers.pod, auth/pam.c: Add passprompt_override flag to sudoers
                   2258:          that will cause the prompt to be overridden in all cases.  This
                   2259:          flag is also set when the user specifies the -p flag.
                   2260:
                   2261: 2007-12-01 19:51  millert
                   2262:
                   2263:        * sudo.c: Move setting of login class until after sudoers has been
                   2264:          parsed.  Set NewArgv[0] for -i after runas_pw has been set.
                   2265:
                   2266: 2007-12-01 19:34  millert
                   2267:
                   2268:        * configure, configure.in: Move the dgettext check.
                   2269:
                   2270: 2007-12-01 11:22  millert
                   2271:
                   2272:        * config.h.in, configure, configure.in, auth/pam.c: Add basic
                   2273:          support for looking up the string "Password: " in the PAM
                   2274:          localized text db.  This allows us to determine whether the PAM
                   2275:          prompt is the default "Password: " one even if it has been
                   2276:          localized.
                   2277:
                   2278:          TODO: concatenate non-std PAM prompts and user-specified sudo
                   2279:          prompts.
                   2280:
                   2281: 2007-11-27 18:40  millert
                   2282:
                   2283:        * Makefile.in, config.h.in, configure.in, parse.c, set_perms.c,
                   2284:          sudo.c, configure, sudo.h: Use AC_FUNC_GETGROUPS instead of a
                   2285:          home-grown attempt that was insufficient.
                   2286:
                   2287: 2007-11-27 12:13  millert
                   2288:
                   2289:        * configure, acsite.m4, interfaces.c, memrchr.c: Fix typos;
                   2290:          Martynas Venckus
                   2291:
                   2292: 2007-11-25 19:26  millert
                   2293:
                   2294:        * set_perms.c: Don't assume runas_pw is set; it may not be in the
                   2295:          -g case.
                   2296:
                   2297: 2007-11-25 08:07  millert
                   2298:
                   2299:        * logging.c, set_perms.c: Set aux group vector for PERM_RUNAS and
                   2300:          restore group vector for PERM_ROOT if we previously changed it.
                   2301:          Stash the runas group vector so we don't have to call initgroups
                   2302:          more than once. Also add no-op check to check_perms.
                   2303:
                   2304: 2007-11-21 15:11  millert
                   2305:
                   2306:        * WHATSNEW, check.c, def_data.in, defaults.c, gram.c, gram.h,
                   2307:          gram.y, ldap.c, logging.c, match.c, mon_systrace.c, parse.c,
                   2308:          parse.h, pwutil.c, set_perms.c, sudo.c, sudo.cat, sudo.h,
                   2309:          sudo.man.in, sudo.pod, sudo_usage.h.in, sudoers.cat,
                   2310:          sudoers.man.in, sudoers.pod, testsudoers.c, toke.c, visudo.c,
                   2311:          visudo.cat, visudo.man.in: Add support for runas groups.  This
                   2312:          allows the user to run a command with a different effective
                   2313:          group.  If the -g option is specified without -u the command will
                   2314:          be run as the current user (only the group will change).  the -g
                   2315:          and -u options may be used together.  TODO: implement runas group
                   2316:          for ldap       improve runas group documentation       add
                   2317:          testsudoers support
                   2318:
                   2319: 2007-11-21 15:02  millert
                   2320:
                   2321:        * configure, configure.in: fix setting of mandir
                   2322:
                   2323: 2007-11-21 14:26  millert
                   2324:
                   2325:        * sudo.pod, sudoers.pod: document that ALL implies SETENV
                   2326:
                   2327: 2007-11-21 13:50  millert
                   2328:
                   2329:        * ldap.c: s/setenv_ok/setenv_implied/g
                   2330:
                   2331: 2007-11-21 13:44  millert
                   2332:
                   2333:        * ldap.c: hostname_matches() returns TRUE on match in sudo 1.7.
                   2334:
                   2335: 2007-11-21 13:26  millert
                   2336:
                   2337:        * ldap.c: use strcmp, not strcasecmp when comparing ALL
                   2338:
                   2339: 2007-11-21 11:41  millert
                   2340:
                   2341:        * ldap.c: Make sudo ALL imply setenv.  Note that unlike with
                   2342:          file-based sudoers this does affect all the commands in the
                   2343:          sudoRole.
                   2344:
                   2345: 2007-11-21 11:05  millert
                   2346:
                   2347:        * gram.c, gram.y, parse.c, parse.h: sudo "ALL" now implies the
                   2348:          SETENV tag but, unlike an explicit tag, it is not passed on to
                   2349:          other commands in the list.
                   2350:
                   2351: 2007-11-21 11:02  millert
                   2352:
                   2353:        * visudo.c: Add missing sudo_setpwent() and sudo_setgrent() calls.
                   2354:          Also use sudo_getpwuid() instead of getpwuid().
                   2355:
                   2356: 2007-11-15 11:16  millert
                   2357:
                   2358:        * sudoers: Expand on the dangers of not using visudo to edit
                   2359:          sudoers.
                   2360:
                   2361: 2007-11-08 07:24  millert
                   2362:
                   2363:        * parse.c: Don't quote *?[]! on output since the lexer does not
                   2364:          strip off the backslash when reading those in.
                   2365:
                   2366: 2007-11-07 13:16  millert
                   2367:
                   2368:        * glob.c: expand "u_foo" types to "unsigned foo" to avoid
                   2369:          compatibility issues.
                   2370:
                   2371: 2007-11-04 08:33  millert
                   2372:
                   2373:        * logging.c: Refactor log line generation in to new_logline().
                   2374:
                   2375: 2007-10-25 09:23  millert
                   2376:
                   2377:        * TROUBLESHOOTING: fix typo
                   2378:
                   2379: 2007-10-24 12:41  millert
                   2380:
                   2381:        * config.h.in, configure, configure.in, interfaces.c, interfaces.h,
                   2382:          match.c: Add configure check for struct in6_addr instead of
                   2383:          relying on AF_INET6 since some systems define AF_INET6 but do not
                   2384:          include IPv6 support.
                   2385:
                   2386: 2007-10-21 09:29  millert
                   2387:
                   2388:        * configure, configure.in: Fix block to add -lutil for FreeBSD and
                   2389:          NetBSD when logincap is in use.
                   2390:
                   2391: 2007-10-19 22:28  millert
                   2392:
                   2393:        * configure, configure.in: POSIX states that struct timespec be
                   2394:          declared in time.h so check there regardless of the value of
                   2395:          TIME_WITH_SYS_TIME.
                   2396:
                   2397: 2007-10-17 11:37  millert
                   2398:
                   2399:        * tgetpass.c: Instead of defining a macro to call the appropriate
                   2400:          method for turning on/off echo, just define tc[gs]etattr() and
                   2401:          the related defines that use the correct terminal ioctls if
                   2402:          needed.  Also go back to using TCSAFLUSH instead of TCSADRAIN on
                   2403:          all but QNX.
                   2404:
                   2405: 2007-10-08 20:18  millert
                   2406:
                   2407:        * Makefile.in: g/c @ALLOCA@
                   2408:
                   2409: 2007-10-08 20:07  millert
                   2410:
                   2411:        * configure: regen
                   2412:
                   2413: 2007-10-08 20:04  millert
                   2414:
                   2415:        * INSTALL, config.h.in, configure.in, auth/pam.c: Add
                   2416:          --disable-pam-session configure option to disable calling
                   2417:          pam_{open,close}_session.  May work around bugs in some PAM
                   2418:          implementations.
                   2419:
                   2420: 2007-10-08 12:00  millert
                   2421:
                   2422:        * tgetpass.c: quiet gcc warnings
                   2423:
                   2424: 2007-10-08 08:41  millert
                   2425:
                   2426:        * tgetpass.c: Avoid printing the prompt if we are already
                   2427:          backgrounded.  E.g. if the user runs "sudo foo &" from the shell.
                   2428:          In this case, the call to tcsetattr() will cause SIGTTOU to be
                   2429:          delivered.
                   2430:
                   2431: 2007-09-15 16:07  millert
                   2432:
                   2433:        * def_data.c, def_data.h, def_data.in: Reorder things such that the
                   2434:          definition of env_reset come right before the env variable lists.
                   2435:
                   2436: 2007-09-15 07:50  millert
                   2437:
                   2438:        * parse.h: Shrink type and seqno in struct alias from int to
                   2439:          u_short
                   2440:
                   2441: 2007-09-15 07:24  millert
                   2442:
                   2443:        * alias.c, match.c, parse.c, parse.h: Add a sequence number in the
                   2444:          aliases for loop detection.  If we find an alias with the seqno
                   2445:          already set to the current (global) value we know we've visited
                   2446:          it before so ignore it.
                   2447:
                   2448: 2007-09-13 19:05  millert
                   2449:
                   2450:        * TODO, sudo.c, sudo.h, auth/pam.c: PAM wants the full tty path so
                   2451:          add user_ttypath which holds the full path to the tty or is NULL
                   2452:          if no tty was present.
                   2453:
                   2454: 2007-09-13 18:42  millert
                   2455:
                   2456:        * auth/pam.c: Set PAM_RHOST to work around a bug in Solaris 7 and
                   2457:          lower that results in a segv.
                   2458:
                   2459: 2007-09-11 15:43  millert
                   2460:
                   2461:        * gram.c: regen
                   2462:
                   2463: 2007-09-11 15:42  millert
                   2464:
                   2465:        * alias.c, defaults.c, gram.y, list.c, list.h, match.c, parse.c,
                   2466:          parse.h, testsudoers.c, visudo.c: rename lh_ -> tq_
                   2467:
                   2468: 2007-09-10 17:33  millert
                   2469:
                   2470:        * alloc.c: remove some useless casts
                   2471:
                   2472: 2007-09-10 17:32  millert
                   2473:
                   2474:        * alloc.c: pull in inttypes.h for SIZE_MAX; we avoid stdint.h since
                   2475:          inttypes.h predates the final C99 spec and the standard specifies
                   2476:          that it shall include stdint.h anyway
                   2477:
                   2478: 2007-09-06 12:39  millert
                   2479:
                   2480:        * Makefile.in, alloca.c, configure.in: Since we ship with a
                   2481:          pre-generated parser there is no need to ship a bogus alloca
                   2482:          implementation.
                   2483:
                   2484: 2007-09-06 12:22  millert
                   2485:
                   2486:        * configure: regen
                   2487:
                   2488: 2007-09-06 12:19  millert
                   2489:
                   2490:        * configure.in: remove initial setting of CHECKSIA, we require that
                   2491:          it be unset if not used
                   2492:
                   2493: 2007-09-06 11:55  millert
                   2494:
                   2495:        * Makefile.in: add list.c to SRCS
                   2496:
                   2497: 2007-09-06 07:18  millert
                   2498:
                   2499:        * configure: regen
                   2500:
                   2501: 2007-09-06 07:17  millert
                   2502:
                   2503:        * configure.in: only do SIA checks on Digital Unix
                   2504:
                   2505: 2007-09-05 18:50  millert
                   2506:
                   2507:        * sudoers.cat, sudoers.man.in: regen
                   2508:
                   2509: 2007-09-05 18:48  millert
                   2510:
                   2511:        * ChangeLog, TODO: sync
                   2512:
                   2513: 2007-09-05 18:39  millert
                   2514:
                   2515:        * auth/kerb5.c: Remove call to krb5_cc_register() as it is not
                   2516:          needed for modern kerb5.
                   2517:
                   2518: 2007-09-05 18:16  millert
                   2519:
                   2520:        * configure: regen
                   2521:
                   2522: 2007-09-05 18:16  millert
                   2523:
                   2524:        * configure.in, aclocal.m4: New method for setting the default
                   2525:          authentication type and avoiding conflicts in auth types.
                   2526:
                   2527: 2007-09-05 14:45  millert
                   2528:
                   2529:        * match.c, parse.c, testsudoers.c: Each entry in a cmndlist now has
                   2530:          an associated runaslist so no need to keep track of the most
                   2531:          recent non-NULL one.
                   2532:
                   2533: 2007-09-04 18:51  millert
                   2534:
                   2535:        * ldap.c: back out partial ldaps support mistakenly committed
                   2536:
                   2537: 2007-09-04 10:57  millert
                   2538:
                   2539:        * ldap.c: Add support for unix groups and netgroups in sudoRunas
                   2540:
                   2541: 2007-09-03 16:28  millert
                   2542:
                   2543:        * sudo_edit.c: Fix sudoedit of a non-existent file.  From Tilo
                   2544:          Stritzky.
                   2545:
                   2546: 2007-09-02 17:05  millert
                   2547:
                   2548:        * configure: regen
                   2549:
                   2550: 2007-09-02 17:05  millert
                   2551:
                   2552:        * INSTALL: update --passprompt escape info
                   2553:
                   2554: 2007-09-02 17:03  millert
                   2555:
                   2556:        * configure.in: remove now-bogus comment and update copyright date
                   2557:
                   2558: 2007-09-02 16:35  millert
                   2559:
                   2560:        * configure.in: Fix up use of with_passwd
                   2561:
                   2562: 2007-09-02 16:25  millert
                   2563:
                   2564:        * acsite.m4, config.guess, config.sub, configure.in, ltmain.sh:
                   2565:          Update to autoconf-2.61 andf libtool-1.5.24
                   2566:
                   2567: 2007-09-02 16:17  millert
                   2568:
                   2569:        * Makefile.in: "cmp -s" not just cmp Add @datarootdir@ to quiet
                   2570:          autoconf-2.61
                   2571:
                   2572: 2007-09-01 17:39  millert
                   2573:
                   2574:        * gram.c: regen
                   2575:
                   2576: 2007-09-01 17:39  millert
                   2577:
                   2578:        * gram.y: move tags and runaslist propagation to be earlier
                   2579:
                   2580: 2007-09-01 09:34  millert
                   2581:
                   2582:        * visudo.c: If -f flag given use the permissions of the original
                   2583:          file as a template
                   2584:
                   2585: 2007-09-01 08:45  millert
                   2586:
                   2587:        * gram.y: prevent a double free() when re-initing the parser
                   2588:
                   2589: 2007-08-31 19:30  millert
                   2590:
                   2591:        * configure: regen
                   2592:
                   2593: 2007-08-31 19:30  millert
                   2594:
                   2595:        * aclocal.m4, alias.c, alloc.c, config.h.in, configure.in, env.c,
                   2596:          ldap.c, list.c, list.h, memrchr.c, parse.c, parse.h, pwutil.c,
                   2597:          redblack.c, redblack.h, snprintf.c, sudo.c, sudo.h,
                   2598:          testsudoers.c, visudo.c, zero_bytes.c, auth/API, auth/afs.c,
                   2599:          auth/bsdauth.c, auth/kerb4.c, auth/kerb5.c, auth/pam.c,
                   2600:          auth/securid.c, auth/securid5.c, auth/sia.c, auth/sudo_auth.h:
                   2601:          Remove support for compilers that don't support void *
                   2602:
                   2603: 2007-08-31 19:14  millert
                   2604:
                   2605:        * gram.c: regen
                   2606:
                   2607: 2007-08-31 19:13  millert
                   2608:
                   2609:        * Makefile.in, alias.c, defaults.c, gram.y, list.c, list.h,
                   2610:          match.c, parse.c, parse.h, testsudoers.c, visudo.c: Move list
                   2611:          manipulation macros to list.h and create C versions of the more
                   2612:          complex ones in list.c.  The names have been down-cased so they
                   2613:          appear more like normal functions.
                   2614:
                   2615: 2007-08-31 17:21  millert
                   2616:
                   2617:        * Makefile.in: Fix cmp command when regenerating parser.  Make
                   2618:          gram.o the first dependency for all programs so gram.h will be
                   2619:          generated before anything that needs it.
                   2620:
                   2621: 2007-08-31 13:56  millert
                   2622:
                   2623:        * parse.h, gram.y: Convert NEW_DEFAULT anf NEW_MEMBER into static
                   2624:          functions.
                   2625:
                   2626: 2007-08-30 21:21  millert
                   2627:
                   2628:        * match.c, parse.c, testsudoers.c: Use LH_FOREACH_REV when checking
                   2629:          permission and short-circuit on the first non-UNSPEC hit we get
                   2630:          for the command.  This means that instead of cycling through the
                   2631:          all the parsed sudoers entries we start at the end and work
                   2632:          backwards and quit after the first positive or negative match.
                   2633:
                   2634: 2007-08-30 21:13  millert
                   2635:
                   2636:        * gram.c: regen
                   2637:
                   2638: 2007-08-30 21:12  millert
                   2639:
                   2640:        * defaults.c, gram.y, parse.c, parse.h, testsudoers.c, visudo.c:
                   2641:          Change list head macros to take a pointer, not a struct.
                   2642:
                   2643: 2007-08-30 20:46  millert
                   2644:
                   2645:        * gram.c: regen
                   2646:
                   2647: 2007-08-30 20:46  millert
                   2648:
                   2649:        * gram.y: Propagate the runasspec from one command to the next in a
                   2650:          cmndspec.
                   2651:
                   2652: 2007-08-30 16:15  millert
                   2653:
                   2654:        * match.c: Replace has_meta() with a macro that calls strpbrk().
                   2655:
                   2656: 2007-08-30 16:04  millert
                   2657:
                   2658:        * gram.c: regen
                   2659:
                   2660: 2007-08-30 13:26  millert
                   2661:
                   2662:        * alias.c, defaults.c, gram.y, match.c, parse.c, parse.h,
                   2663:          testsudoers.c, visudo.c: Use a list head struct when storing the
                   2664:          semi-circular lists and convert to tail queues in the process.
                   2665:          This will allow us to reverse foreach loops more easily and it
                   2666:          makes it clearer which functions expect a list as opposed to a
                   2667:          single member.
                   2668:
                   2669:          Add macros for manipulating lists.  Some of these should become
                   2670:          functions.
                   2671:
                   2672:          When freeing up a list, just pop off the last item in the queue
                   2673:          instead of going from head to tail.  This is simpler since we
                   2674:          don't have to stash a pointer to the next member, we always just
                   2675:          use the last one in the queue until the queue is empty.
                   2676:
                   2677:          Rename match functions that take a list to have list in the name.
                   2678:           Break cmnd_matches() into cmnd_matches() and cmndlist_matches.
                   2679:
                   2680: 2007-08-30 13:12  millert
                   2681:
                   2682:        * parse.c: Fix pasto, append "!" not negated (which is an int) for
                   2683:          sudo -l output.
                   2684:
                   2685: 2007-08-30 12:45  millert
                   2686:
                   2687:        * Makefile.in: Remove the dependency of gram .h on gram.y, the .c
                   2688:          dependency is enough.  Only move y.tab.h to gram.h if it is
                   2689:          different; avoids needless rebuilding.
                   2690:
                   2691: 2007-08-27 15:51  millert
                   2692:
                   2693:        * sudoers.pod: Defaults lines may be associated with lists of
                   2694:          users, hosts, commands and runas users, not just single entries.
                   2695:
                   2696: 2007-08-26 17:42  millert
                   2697:
                   2698:        * Makefile.in: Revert the "cmp" portion of the last diff, it
                   2699:          doesn't make sense.
                   2700:
                   2701: 2007-08-26 17:10  millert
                   2702:
                   2703:        * Makefile.in: Remove *.lo for clean: When generating the parser,
                   2704:          only move the generated files into place if they differ from the
                   2705:          existing ones.
                   2706:
                   2707: 2007-08-24 22:47  millert
                   2708:
                   2709:        * toke.c, toke.l: Replace IPV6 regexp with a much simpler
                   2710:          (readable) one and add an extra check when it matches to make
                   2711:          sure we have a valid address.
                   2712:
                   2713: 2007-08-24 22:36  millert
                   2714:
                   2715:        * match.c: Fix thinko introduced when merging IPV6 support.
                   2716:
                   2717: 2007-08-24 14:23  millert
                   2718:
                   2719:        * HISTORY, LICENSE: regen
                   2720:
                   2721: 2007-08-24 14:23  millert
                   2722:
                   2723:        * license.pod: add 2007
                   2724:
                   2725: 2007-08-24 14:19  millert
                   2726:
                   2727:        * UPGRADE: mention #uid vs. comment pitfall
                   2728:
                   2729: 2007-08-24 09:50  millert
                   2730:
                   2731:        * acsite.m4: Merge in a patch from the libtool cvs that fixes a
                   2732:          problem with the latest autoconf.  From Stepan Kasal.
                   2733:
                   2734: 2007-08-23 20:28  millert
                   2735:
                   2736:        * parse.h: Back out he XOR swap trick, it is slower than a temp
                   2737:          variable on modern CPUs.
                   2738:
                   2739: 2007-08-23 20:14  millert
                   2740:
                   2741:        * gram.c: regen
                   2742:
                   2743: 2007-08-23 20:14  millert
                   2744:
                   2745:        * gram.y, parse.h: Convert the tail queue to a semi-circle queue
                   2746:          and use the XOR swap trick to swap the prev pointers during
                   2747:          append.
                   2748:
                   2749: 2007-08-23 15:31  millert
                   2750:
                   2751:        * parse.h: remove useless statement
                   2752:
                   2753: 2007-08-23 07:47  millert
                   2754:
                   2755:        * toke.c, toke.l: Refactor #include parsing into a separate
                   2756:          function and return unparsed chars (such as newline or comment)
                   2757:          back to the lexer.
                   2758:
                   2759: 2007-08-22 18:56  millert
                   2760:
                   2761:        * WHATSNEW: mention better uid support
                   2762:
                   2763: 2007-08-22 18:55  millert
                   2764:
                   2765:        * sudoers.pod: Users may now consist of a uid.
                   2766:
                   2767: 2007-08-22 18:39  millert
                   2768:
                   2769:        * gram.c, gram.h, toke.c: regen
                   2770:
                   2771: 2007-08-22 18:32  millert
                   2772:
                   2773:        * parse.c: Use lbuf_append_quoted() for sudo -l output to quote
                   2774:          characters that would require quoting in sudoers.
                   2775:
                   2776: 2007-08-22 18:31  millert
                   2777:
                   2778:        * lbuf.c, lbuf.h: Add lbuf_append_quoted() which takes a set of
                   2779:          characters which should be quoted with a backslash when
                   2780:          displayed.
                   2781:
                   2782: 2007-08-22 18:28  millert
                   2783:
                   2784:        * toke.l: Require that the first character after a comment not be a
                   2785:          digit or a dash.  This allows us to remove the GOTRUNAS state and
                   2786:          treat uid/gids similar to other words.  It also means that we can
                   2787:          now specify uids in User_Lists and a User_Spec may now contain a
                   2788:          uid.
                   2789:
                   2790: 2007-08-22 18:23  millert
                   2791:
                   2792:        * gram.y, toke.l: Replace RUNAS token with '(' and ')' tokens to
                   2793:          make the runas portion of the grammar more natural.
                   2794:
                   2795: 2007-08-22 06:35  millert
                   2796:
                   2797:        * Makefile.in, README, BUGS: The BUGS file is history
                   2798:
                   2799: 2007-08-21 09:19  millert
                   2800:
                   2801:        * toke.c, toke.l: Allow comments after a RunasAlias as long as the
                   2802:          character after the pound sign isn't a digit or a dash.
                   2803:
                   2804: 2007-08-20 20:43  millert
                   2805:
                   2806:        * WHATSNEW: Glob support was back-ported to 1.6.9
                   2807:
                   2808: 2007-08-20 19:59  millert
                   2809:
                   2810:        * Makefile.in: remove sudo_usage.h in distclean
                   2811:
                   2812: 2007-08-20 19:24  millert
                   2813:
                   2814:        * parse.c: If a Defaults value contains a blank, double-quote the
                   2815:          string.
                   2816:
                   2817: 2007-08-20 19:19  millert
                   2818:
                   2819:        * toke.c, toke.l: Properly deal with Defaults double-quoted strings
                   2820:          that span multiple lines using the line continuation char.
                   2821:          Previously, the entire thing, including the continuation char,
                   2822:          newline, and spaces was stored as-is.
                   2823:
                   2824: 2007-08-20 10:46  millert
                   2825:
                   2826:        * sudo.c: Be consistent when using single quotes and backticks.
                   2827:
                   2828: 2007-08-19 16:48  millert
                   2829:
                   2830:        * Makefile.in, configure, configure.in, lbuf.c, lbuf.h, parse.c,
                   2831:          sudo.c, sudo_usage.h.in: Add new linebuf code to do appends of
                   2832:          dynamically allocated strings and word-wrapped output.  Currently
                   2833:          used for sudo's usage() and sudo -l output.  Sudo usage strings
                   2834:          are now in sudo_usage.h which is generated at configure time.
                   2835:
                   2836: 2007-08-18 08:22  millert
                   2837:
                   2838:        * sudo.h, parse.c, sudo.c: Fix line wrapping in usage() and use the
                   2839:          actual tty width instead of assuming 80.
                   2840:
                   2841: 2007-08-17 18:32  millert
                   2842:
                   2843:        * history.pod: some more info
                   2844:
                   2845: 2007-08-17 17:28  millert
                   2846:
                   2847:        * history.pod: Mentioned Chris Jepeway's parser and also the new
                   2848:          one that is in sudo 1.7.
                   2849:
                   2850: 2007-08-16 09:38  millert
                   2851:
                   2852:        * sudo.pod, visudo.pod: For the options list, add flag args where
                   2853:          appropriate and increase the indent level so there is room for
                   2854:          them.
                   2855:
                   2856: 2007-08-15 13:49  millert
                   2857:
                   2858:        * parse.c: Fix some spacing in "sudo -l" and add a comment about
                   2859:          some bogosity in the line wrapping.
                   2860:
                   2861: 2007-08-15 11:21  millert
                   2862:
                   2863:        * sudo.cat, sudo.man.in, sudoers.cat, sudoers.man.in,
                   2864:          visudo.man.in, visudo.cat: regen
                   2865:
                   2866: 2007-08-15 11:20  millert
                   2867:
                   2868:        * INSTALL, Makefile.in, WHATSNEW, config.h.in, configure.in,
                   2869:          def_data.c, def_data.h, def_data.in, gram.c, gram.h, gram.y,
                   2870:          parse.c, parse.h, pathnames.h.in, sudo.c, sudo.h, sudoers.pod,
                   2871:          testsudoers.c, toke.c, toke.l: Remove monitor support until there
                   2872:          is a versino of systrace that uses a lookaside buffer (or we have
                   2873:          a better mechanism to use).
                   2874:
                   2875: 2007-08-15 09:22  millert
                   2876:
                   2877:        * configure.in, configure, config.h.in, sudo.c: use getaddrinfo()
                   2878:          instead of gethostbyname() if it is available
                   2879:
                   2880: 2007-08-14 15:27  millert
                   2881:
                   2882:        * parse.c, sudo.c: Deal with OSes where sizeof(gid_t) <
                   2883:          sizeof(int).
                   2884:
                   2885: 2007-08-14 11:19  millert
                   2886:
                   2887:        * interfaces.c: repair non-getifaddrs() code after ipv6 integration
                   2888:
                   2889: 2007-08-14 10:04  millert
                   2890:
                   2891:        * sudo.c: If we can open sudoers but fail to read the first byte,
                   2892:          close the file stream before trying again.
                   2893:
                   2894: 2007-08-13 12:34  millert
                   2895:
                   2896:        * gram.c, toke.c: regen
                   2897:
                   2898: 2007-08-13 12:29  millert
                   2899:
                   2900:        * gram.y, interfaces.c, interfaces.h, match.c, sudoers.pod, toke.l:
                   2901:          Add IPv6 support; adapted from patches by YOSHIFUJI Hideaki
                   2902:
                   2903: 2007-08-13 12:23  millert
                   2904:
                   2905:        * sudo.pod, sudoers.pod, visudo.pod: Add some missing markup Update
                   2906:          copyright
                   2907:
                   2908: 2007-08-12 18:55  millert
                   2909:
                   2910:        * configure, configure.in: fix sudo_noexec extension which got
                   2911:          broken in the libtool update
                   2912:
                   2913: 2007-08-10 10:41  millert
                   2914:
                   2915:        * Makefile.in: explicitly specify -Tascii to nroff
                   2916:
                   2917: 2007-08-08 16:07  millert
                   2918:
                   2919:        * logging.c: remove an ANSI-ism that crept in
                   2920:
                   2921: 2007-08-06 20:37  millert
                   2922:
                   2923:        * sudo.pod: Adjust list indents Prevent -- from being turned into
                   2924:          an em dash Use a list for the environment instead of a literal
                   2925:          paragraph
                   2926:
                   2927: 2007-08-06 20:36  millert
                   2928:
                   2929:        * visudo.pod: Use a list for the environment instead of an indented
                   2930:          literal paragraph.
                   2931:
                   2932: 2007-08-06 20:33  millert
                   2933:
                   2934:        * sudoers.pod: Adjust list indentation
                   2935:
                   2936: 2007-08-06 20:31  millert
                   2937:
                   2938:        * license.pod: add =head3
                   2939:
                   2940: 2007-08-06 10:24  millert
                   2941:
                   2942:        * sudo.pod: mention that when specifying a uid for the -u option
                   2943:          the shell may require that the # be escaped
                   2944:
                   2945: 2007-08-01 22:08  millert
                   2946:
                   2947:        * match.c: Fix off by one in group matching.
                   2948:
                   2949: 2007-07-31 14:04  millert
                   2950:
                   2951:        * env.c: Fix typo: PYTHONINSPEC should be PYTHONINSPECT.  From
                   2952:          David Krause.
                   2953:
                   2954: 2007-07-30 10:45  millert
                   2955:
                   2956:        * configure, configure.in: Add missing define of
                   2957:          HAVE_GSS_KRB5_CCACHE_NAME for the -lgssapi_krb5 case.
                   2958:
                   2959: 2007-07-30 09:29  millert
                   2960:
                   2961:        * aclocal.m4, configure.in, configure: Fix link tests such that new
                   2962:          gcc doesn't optimize away the test.
                   2963:
                   2964: 2007-07-29 19:21  millert
                   2965:
                   2966:        * sudo.pod, sudoers.pod, visudo.pod: add missing over/back
                   2967:
                   2968: 2007-07-29 19:09  millert
                   2969:
                   2970:        * sudo.pod, sudoers.pod, visudo.pod: Change FILES section to use
                   2971:          =item
                   2972:
                   2973: 2007-07-29 18:32  millert
                   2974:
                   2975:        * env.c: Add back allocation of the env struct in rebuild_env but
                   2976:          save a copy of the old pointer and free it before returning.
                   2977:
                   2978: 2007-07-29 16:09  millert
                   2979:
                   2980:        * env.c: Don't init the private environment in rebuild_env() since
                   2981:          it may have already been done implicitly
                   2982:          sudo_setenv/sudo_unsetenv.
                   2983:
                   2984:          Multiply length by sizeof(char *) in memcpy/memmove when copying
                   2985:          the environment so we copy the full thing.
                   2986:
                   2987:          Add missing set of parens so we deref the right pointer in
                   2988:          sudo_unsetenv when searching for a matching variable.
                   2989:
                   2990: 2007-07-26 16:35  millert
                   2991:
                   2992:        * sudo.pod, sudoers.pod, visudo.pod: Use  file markup for paths in
                   2993:          the FILES section
                   2994:
                   2995: 2007-07-26 10:04  millert
                   2996:
                   2997:        * sudo.pod, sudoers.pod, visudo.pod: Don't capitalize sudo/visudo
                   2998:
                   2999: 2007-07-26 07:28  millert
                   3000:
                   3001:        * sudoers.pod: Sort sudoers options; based on a diff from Igor
                   3002:          Sobrado.
                   3003:
                   3004: 2007-07-25 16:19  millert
                   3005:
                   3006:        * sudo.pod, sudoers.pod, visudo.pod: Use 8 and 5 instead of
                   3007:          @mansectsu@ and @mansectform@ since the latter confuses pod2man.
                   3008:          The Makefile rules for the .man.in file will add @mansectsu@ and
                   3009:          @mansectform@ back in after pod2man is done anyway.
                   3010:
                   3011: 2007-07-22 19:09  millert
                   3012:
                   3013:        * LICENSE, Makefile.in, license.pod: Move license info to pod
                   3014:          format
                   3015:
                   3016: 2007-07-22 18:43  millert
                   3017:
                   3018:        * configure, configure.in, sudoers.pod: Substitute value of
                   3019:          path_info into sudoers man page.
                   3020:
                   3021: 2007-07-22 16:40  millert
                   3022:
                   3023:        * WHATSNEW: remove features that were back-ported to 1.6.9
                   3024:
                   3025: 2007-07-22 15:20  millert
                   3026:
                   3027:        * sudo.c, sudo.pod, visudo.c, visudo.pod: Sort SYNOPSIS and sync
                   3028:          usage.  From Igor Sobrado.
                   3029:
                   3030: 2007-07-22 15:19  millert
                   3031:
                   3032:        * env.c: Only need sudo_setenv/sudo_unsetenv if we are going to use
                   3033:          ldap_sasl_interactive_bind_s() but don't have
                   3034:          gss_krb5_ccache_name().
                   3035:
                   3036: 2007-07-22 08:23  millert
                   3037:
                   3038:        * ChangeLog: rebuild without branch info
                   3039:
                   3040: 2007-07-22 08:23  millert
                   3041:
                   3042:        * Makefile.in: Add ChangeLog target
                   3043:
                   3044: 2007-07-22 08:14  millert
                   3045:
                   3046:        * auth/pam.c: Run cleanup code if the user hits ^C at the password
                   3047:          prompt.
                   3048:
                   3049: 2007-07-22 08:13  millert
                   3050:
                   3051:        * auth/pam.c: Some versions of pam_lastlog have a bug that will
                   3052:          cause a crash if PAM_TTY is not set so if there is no tty, set
                   3053:          PAM_TTY to the empty string.
                   3054:
                   3055: 2007-07-20 09:32  millert
                   3056:
                   3057:        * Makefile.in: ChageLog not Changelog
                   3058:
                   3059: 2007-07-20 09:31  millert
                   3060:
                   3061:        * ChangeLog: sync
                   3062:
                   3063: 2007-07-20 09:29  millert
                   3064:
                   3065:        * Makefile.in: CHANGE -> Changelog
                   3066:
                   3067: 2007-07-19 20:23  millert
                   3068:
                   3069:        * TODO: sync
                   3070:
                   3071: 2007-07-19 19:53  millert
                   3072:
                   3073:        * config.h.in, configure.in, configure, ldap.c: Add configure hooks
                   3074:          for gss_krb5_ccache_name() and the gssapi headers.
                   3075:
                   3076: 2007-07-18 12:57  millert
                   3077:
                   3078:        * env.c, sudo.c: rebuild_env() and insert_env_vars() no longer
                   3079:          return environment pointer, they set environ directly.
                   3080:
                   3081:          No longer need to pass around an envp pointer since we just
                   3082:          operate on environ now.
                   3083:
                   3084:          Add dosync argument to insert_env() that indicates whether it
                   3085:          should reset environ when realloc()ing env.envp.
                   3086:
                   3087:          Use an initial size of 128 for the environment.
                   3088:
                   3089: 2007-07-18 12:41  millert
                   3090:
                   3091:        * env.c: Split sudo_setenv() into an external version and a version
                   3092:          only for use by rebuild_env().
                   3093:
                   3094: 2007-07-16 19:40  millert
                   3095:
                   3096:        * ldap.c: Add support for using gss_krb5_ccache_name() instead of
                   3097:          setting KRB5CCNAME.  Also use sudo_unsetenv() in the
                   3098:          non-gss_krb5_ccache_name() case if there was no KRB5CCNAME in the
                   3099:          original environment.  TODO: configure setup for
                   3100:          gss_krb5_ccache_name()
                   3101:
                   3102: 2007-07-16 18:44  millert
                   3103:
                   3104:        * README.LDAP: add krb5_ccname
                   3105:
                   3106: 2007-07-16 18:44  millert
                   3107:
                   3108:        * README.LDAP, ldap.c: Add support for sasl_secprops in ldap.conf
                   3109:
                   3110: 2007-07-16 18:39  millert
                   3111:
                   3112:        * env.c, sudo.h: Add sudo_unsetenv() and refactor private env
                   3113:          syncing code into sync_env().
                   3114:
                   3115: 2007-07-16 07:27  millert
                   3116:
                   3117:        * README.LDAP, ldap.c: The ldap.conf variable is sasl_auth_id not
                   3118:          sasl_authid.
                   3119:
                   3120: 2007-07-15 15:44  millert
                   3121:
                   3122:        * ldap.c, sudo.c, sudo.h: Add support for krb5_ccname in ldap.conf.
                   3123:          If specified, it will override the default value of KRB5CCNAME
                   3124:          in the environment for the duration of the call to
                   3125:          ldap_sasl_interactive_bind_s().
                   3126:
                   3127: 2007-07-15 15:41  millert
                   3128:
                   3129:        * env.c, sudo.h: Remove format_env() Add sudo_setenv() to replace
                   3130:          most format_env() + insert_env() combinations.  insert_env() no
                   3131:          longer takes a struct environment *
                   3132:
                   3133: 2007-07-15 12:47  millert
                   3134:
                   3135:        * ldap.c: Fix use_sasl vs. rootuse_sasl logic.
                   3136:
                   3137: 2007-07-15 09:23  millert
                   3138:
                   3139:        * README.LDAP, config.h.in, configure, configure.in, ldap.c: Add
                   3140:          support for SASL auth when connecting to an LDAP server.  Adapted
                   3141:          from a diff by Tom McLaughlin.
                   3142:
                   3143: 2007-07-14 16:32  millert
                   3144:
                   3145:        * configure, configure.in: Only enable AIX or BSD auth if no other
                   3146:          exclusive auth method has been chosen.  Allows people to e.g.,
                   3147:          use PAM on AIX without adding --without-aixauth.  A better
                   3148:          solution is needed to deal with default authentication since if a
                   3149:          non-exclusive method is chosen we will still get an error.
                   3150:
                   3151: 2007-07-11 11:23  millert
                   3152:
                   3153:        * HISTORY, Makefile.in, history.pod: Generate HISTORY from
                   3154:          history.pod (which is also used for web pages)
                   3155:
                   3156: 2007-07-09 19:40  millert
                   3157:
                   3158:        * sudo.man.in, sudoers.man.in: regen
                   3159:
                   3160: 2007-07-09 19:25  millert
                   3161:
                   3162:        * sudo.pod: Better explanation of environment handling in the sudo
                   3163:          man page.
                   3164:
                   3165: 2007-07-09 15:13  millert
                   3166:
                   3167:        * env.c, sudo.c: Defer setting user-specified env vars until after
                   3168:          authentication.
                   3169:
                   3170: 2007-07-09 13:25  millert
                   3171:
                   3172:        * env.c: honor def_default_path for PATH set on the command line
                   3173:
                   3174: 2007-07-09 13:22  millert
                   3175:
                   3176:        * sudo.c, env.c, sudo.pod, sudoers.pod: Allow user to set
                   3177:          environment variables on the command line as long as they are
                   3178:          allowed by env_keep and env_check.  Ie: apply the same
                   3179:          restrictions as normal environment variables.  TODO: deal with
                   3180:          secure_path
                   3181:
                   3182: 2007-07-08 14:44  millert
                   3183:
                   3184:        * sudo.c, sudo_edit.c: Call rebuild_env() in call cases.  Pass
                   3185:          original envp to sudo_edit().  Don't allow -E or env var setting
                   3186:          in sudoedit mode.  More accurate usage() when called as sudoedit.
                   3187:
                   3188: 2007-07-08 14:41  millert
                   3189:
                   3190:        * ldap.c: warn -> warning
                   3191:
                   3192: 2007-07-08 14:11  millert
                   3193:
                   3194:        * sudo.pod: add -c option to sudoedit synopsis
                   3195:
                   3196: 2007-07-08 10:27  millert
                   3197:
                   3198:        * TODO: udpate to reality
                   3199:
                   3200: 2007-07-08 09:43  millert
                   3201:
                   3202:        * parse.c: Use ALLOW/DENY instead of TRUE/FALSE when dealing with
                   3203:          the return value from {user,host,runas,cmnd}_matches().  Rename
                   3204:          *matches variables -> *match.  Purely cosmetic.
                   3205:
                   3206: 2007-07-08 09:30  millert
                   3207:
                   3208:        * parse.c: Move setting of FLAG_NO_CHECK into the if(pwflag) block.
                   3209:          No change in behavior.
                   3210:
                   3211: 2007-07-08 09:17  millert
                   3212:
                   3213:        * sudoers: add SETENV tag
                   3214:
                   3215: 2007-07-06 15:51  millert
                   3216:
                   3217:        * parse.c: Make pwcheck local to the pwflag block.  Use pwcheck
                   3218:          even if user didn't match since Defaults options may still apply.
                   3219:
                   3220: 2007-07-06 14:51  millert
                   3221:
                   3222:        * check.c, sudo.c: Do not update timestamp if user not validated by
                   3223:          sudoers.
                   3224:
                   3225: 2007-07-06 10:14  millert
                   3226:
                   3227:        * set_perms.c: for PERM_RUNAS, set the egid to the runas user's gid
                   3228:          and restore to the user's original in PERM_ROOT
                   3229:
                   3230: 2007-07-06 10:04  millert
                   3231:
                   3232:        * logging.c, mon_systrace.c, set_perms.c, sudo.h: PERM_FULL_ROOT is
                   3233:          now no different than PERM_ROOT so remove PERM_FULL_ROOT
                   3234:
                   3235: 2007-07-06 09:49  millert
                   3236:
                   3237:        * check.c: don't check timestamp mtime if we are just going to
                   3238:          remove it
                   3239:
                   3240: 2007-07-06 09:33  millert
                   3241:
                   3242:        * sudoers.pod: Move sudoers defaults parameters into their own
                   3243:          section.
                   3244:
                   3245: 2007-07-05 20:21  millert
                   3246:
                   3247:        * testsudoers.c: Reduce a level of indent by a few placed continue
                   3248:          statements.
                   3249:
                   3250: 2007-07-05 20:20  millert
                   3251:
                   3252:        * parse.c: Make matching but negated commands/hosts/runas entries
                   3253:          override a previous match as expected.  Also reduce some levels
                   3254:          of indent by a few placed continue statements.
                   3255:
                   3256: 2007-07-05 16:34  millert
                   3257:
                   3258:        * parse.c: Print default runas in "sudo -l" if sudoers don't
                   3259:          specify one.
                   3260:
                   3261: 2007-07-05 15:46  millert
                   3262:
                   3263:        * match.c: Less hacky way of testing whether the domain was set.
                   3264:
                   3265: 2007-07-04 15:50  millert
                   3266:
                   3267:        * INSTALL: Mention pam-devel and openldap-devel for Linux
                   3268:
                   3269: 2007-07-03 19:38  millert
                   3270:
                   3271:        * README.LDAP: or vs. are
                   3272:
                   3273: 2007-07-01 16:55  millert
                   3274:
                   3275:        * sudo.c: fix typo in Solaris project support
                   3276:
                   3277: 2007-07-01 09:40  millert
                   3278:
                   3279:        * HISTORY: update
                   3280:
                   3281: 2007-07-01 09:07  millert
                   3282:
                   3283:        * sudo.c: Make -- on the command line match the manual page.  The
                   3284:          implied shell case has been simplified as a result.
                   3285:
                   3286: 2007-06-28 10:44  millert
                   3287:
                   3288:        * sudoers2ldif: add simplistic support for sudoRunas; note that if
                   3289:          a sudoers entry contains multiple Runas users, all will apply to
                   3290:          the sudoRole
                   3291:
                   3292: 2007-06-28 10:42  millert
                   3293:
                   3294:        * sudoers2ldif: honor SETENV and NOSETENV tags
                   3295:
                   3296: 2007-06-24 09:25  millert
                   3297:
                   3298:        * mon_systrace.c: Redo setting of user_args.  We now build up a
                   3299:          private copy of argv first and then replace the NULs with spaces.
                   3300:
                   3301: 2007-06-24 09:19  millert
                   3302:
                   3303:        * mon_systrace.c: getcwd() returns NULL on failure, not 0 on
                   3304:          success
                   3305:
                   3306: 2007-06-24 07:39  millert
                   3307:
                   3308:        * mon_systrace.c: allow chunksiz to reach 1 before erroring out
                   3309:
                   3310: 2007-06-23 20:00  millert
                   3311:
                   3312:        * sudo.cat, sudo.man.in, sudoers.cat, sudoers.man.in, visudo.cat,
                   3313:          visudo.man.in: regen
                   3314:
                   3315: 2007-06-23 19:58  millert
                   3316:
                   3317:        * def_data.c, def_data.h, def_data.in, env.c, gram.c, gram.h,
                   3318:          gram.y, logging.c, parse.c, parse.h, sudo.c, sudo.h, sudo.pod,
                   3319:          sudoers.pod, toke.c, toke.l: Add support for setting environment
                   3320:          variables on the command line.  This is only allowed if the
                   3321:          setenv sudoers options is enabled or if the command is prefixed
                   3322:          with the SETENV tag.
                   3323:
                   3324: 2007-06-23 19:57  millert
                   3325:
                   3326:        * README.LDAP: replace Aaron's email address with the sudo-workers
                   3327:          list
                   3328:
                   3329: 2007-06-23 19:55  millert
                   3330:
                   3331:        * configure: regen
                   3332:
                   3333: 2007-06-21 20:35  millert
                   3334:
                   3335:        * Makefile.in, README.LDAP, schema.OpenLDAP, schema.iPlanet: Break
                   3336:          schema out into separate files.
                   3337:
                   3338: 2007-06-21 18:28  millert
                   3339:
                   3340:        * auth/aix_auth.c: free message if set by authenticate()
                   3341:
                   3342: 2007-06-21 13:03  millert
                   3343:
                   3344:        * match.c: deal with NULL gr_mem
                   3345:
                   3346: 2007-06-20 15:04  millert
                   3347:
                   3348:        * config.h.in: regen
                   3349:
                   3350: 2007-06-20 15:04  millert
                   3351:
                   3352:        * configure.in: add template for HAVE_PROJECT_H
                   3353:
                   3354: 2007-06-20 07:06  millert
                   3355:
                   3356:        * closefrom.c: include fcntl.h
                   3357:
                   3358: 2007-06-19 19:37  millert
                   3359:
                   3360:        * INSTALL: mention --with-project
                   3361:
                   3362: 2007-06-19 18:24  millert
                   3363:
                   3364:        * config.h.in, configure.in, sudo.c: Add Solaris 10 "project"
                   3365:          support.  From Michael Brantley.
                   3366:
                   3367: 2007-06-19 17:27  millert
                   3368:
                   3369:        * sudoers.pod: fix typo
                   3370:
                   3371: 2007-06-19 17:22  millert
                   3372:
                   3373:        * configure: regen
                   3374:
                   3375: 2007-06-19 17:21  millert
                   3376:
                   3377:        * configure.in: Fix preservation of LDFLAGS in the LDAP case.
                   3378:
                   3379: 2007-06-19 17:00  millert
                   3380:
                   3381:        * memrchr.c: Remove dependecy on NULL
                   3382:
                   3383: 2007-06-19 15:37  millert
                   3384:
                   3385:        * configure: regen
                   3386:
                   3387: 2007-06-19 15:37  millert
                   3388:
                   3389:        * aclocal.m4, configure.in: Can't use the regular autoconf
                   3390:          fnmatch() check since we need FNM_CASEFOLD so go back to our
                   3391:          custom one.
                   3392:
                   3393: 2007-06-19 12:52  millert
                   3394:
                   3395:        * env.c: Fix preserving of variables in env_keep.
                   3396:
                   3397: 2007-06-19 07:10  millert
                   3398:
                   3399:        * env.c: add XAUTHORIZATION
                   3400:
                   3401: 2007-06-18 20:41  millert
                   3402:
                   3403:        * UPGRADE: expand upon env resetting and mention that it began in
                   3404:          1.6.9 not 1.7.
                   3405:
                   3406: 2007-06-18 20:33  millert
                   3407:
                   3408:        * sudoers.pod: Update descriptions of env_keep and env_check to
                   3409:          match current reality.
                   3410:
                   3411: 2007-06-18 17:33  millert
                   3412:
                   3413:        * env.c: Add LINGUAS to initial_checkenv_table.  Add COLORS,
                   3414:          HOSTNAME, LS_COLORS, MAIL, PS1, PS2, XAUTHORITY to
                   3415:          intial_keepenv_table.
                   3416:
                   3417: 2007-06-18 17:23  millert
                   3418:
                   3419:        * env.c, logging.c: Treat USERNAME environemnt variable like
                   3420:          LOGNAME/USER
                   3421:
                   3422: 2007-06-18 17:21  millert
                   3423:
                   3424:        * env.c: Don't need to populate keepenv table with the contents of
                   3425:          the checkenv table.
                   3426:
                   3427: 2007-06-18 08:57  millert
                   3428:
                   3429:        * sudo.c: Don't force sudo into the C locale.
                   3430:
                   3431: 2007-06-18 08:56  millert
                   3432:
                   3433:        * env.c: Make env_check apply when env_reset it true.  Environment
                   3434:          variables are passed through unless they contain '/' or '%'.
                   3435:          There is no need to have a variable in both env_check and
                   3436:          env_keep.
                   3437:
                   3438: 2007-06-16 07:31  millert
                   3439:
                   3440:        * visudo.c: Remove an duplicate lock_file() call and add a comment.
                   3441:
                   3442: 2007-06-15 21:16  millert
                   3443:
                   3444:        * UPGRADE: Add sudo 1.6.9 upgrade note.
                   3445:
                   3446: 2007-06-14 12:23  millert
                   3447:
                   3448:        * interfaces.c: Solaris will return EINVAL if the buffer used in
                   3449:          SIOCGIFCONF is too small.  From Klaus Wagner.
                   3450:
                   3451: 2007-06-14 12:03  millert
                   3452:
                   3453:        * Makefile.in, config.h.in, configure, configure.in, memrchr.c,
                   3454:          logging.c, sudo.h: Redo the long syslog line splitting based on a
                   3455:          patch from Eygene Ryabinkin.  Include memrchr() for systems
                   3456:          without it.
                   3457:
                   3458: 2007-06-14 07:09  millert
                   3459:
                   3460:        * configure.in: Since we need to be able to convert timespec to
                   3461:          timeval for utimes() the last 3 digits in the tv_nsec are not
                   3462:          significant.  This makes the sudoedit file date comparison work
                   3463:          again.
                   3464:
                   3465: 2007-06-13 13:41  millert
                   3466:
                   3467:        * aclocal.m4, configure, configure.in: Add SUDO_ADD_AUTH macro to
                   3468:          deal with adding things to AUTH_OBJS.  This deals with exclusive
                   3469:          authentication methods in a simple way.
                   3470:
                   3471: 2007-06-12 13:08  millert
                   3472:
                   3473:        * LICENSE: mkstemp.c is BSD code too.
                   3474:
                   3475: 2007-06-12 09:21  millert
                   3476:
                   3477:        * sudo.pod, sudoers.pod, visudo.pod: No commercial support for now.
                   3478:
                   3479: 2007-06-11 18:27  millert
                   3480:
                   3481:        * sudo.c: cleanenv() is no more.
                   3482:
                   3483: 2007-06-10 18:37  millert
                   3484:
                   3485:        * ChangeLog: Display branch info in Changelog
                   3486:
                   3487: 2007-06-10 18:18  millert
                   3488:
                   3489:        * utimes.c: Include config.h early so we have it for
                   3490:          TIME_WITH_SYS_TIME
                   3491:
                   3492: 2007-06-10 18:00  millert
                   3493:
                   3494:        * ChangeLog: Fix Changelog generation and update.
                   3495:
                   3496: 2007-06-09 07:26  millert
                   3497:
                   3498:        * closefrom.c: Use /proc/self/fd instead of /proc/$$/fd
                   3499:
                   3500:          Move old-style fd closing into closefrom_fallback() and call that
                   3501:          if /proc/self/fd doesn't exist or the F_CLOSEM fcntl() fails
                   3502:
                   3503: 2007-06-09 07:24  millert
                   3504:
                   3505:        * config.h.in, configure.in, auth/kerb5.c:  o use
                   3506:          krb5_verify_user() if available instead of doing it by hand
                   3507:           o use krb5_init_secure_context() if we have it
                   3508:           o pass an encryption type of 0 to krb5_kt_read_service_key()
                   3509:          instead of
                   3510:             ENCTYPE_DES_CBC_MD5 to let kerberos choose.
                   3511:
                   3512: 2007-06-09 07:20  millert
                   3513:
                   3514:        * env.c: Check TERM and COLORTERM for '%' and '/' characters.  From
                   3515:          Debian.
                   3516:
                   3517: 2007-06-09 07:17  millert
                   3518:
                   3519:        * configure.in: Fix closefrom() substitution in the Makefile
                   3520:
                   3521: 2007-06-09 07:15  millert
                   3522:
                   3523:        * TROUBLESHOOTING: Mention alternate sudo pronunciation.
                   3524:
                   3525: 2007-06-07 07:52  millert
                   3526:
                   3527:        * env.c: Remove KRB5_KTNAME from environment.  Allow COLORTERM.
                   3528:
                   3529: 2007-06-07 07:22  millert
                   3530:
                   3531:        * auth/kerb5.c: If we cannot get a valid service key using the
                   3532:          default keytab it is a fatal error.  Fixes a bug where sudo could
                   3533:          be tricked into allowing access when it should not by a fake KDC.
                   3534:          From Thor Lancelot Simon.
                   3535:
                   3536: 2007-05-12 08:56  millert
                   3537:
                   3538:        * aclocal.m4, configure, configure.in: Update long long checks to
                   3539:          use AC_CHECK_TYPES and to cache values.
                   3540:
                   3541: 2007-05-12 08:07  millert
                   3542:
                   3543:        * aclocal.m4, configure.in: Use AC_FUNC_FNMATCH instead of a
                   3544:          homebrew fnmatch checker.  We can't use AC_REPLACE_FNMATCH since
                   3545:          that assumes replacing with GNU fnmatch.
                   3546:
                   3547: 2007-05-11 17:05  millert
                   3548:
                   3549:        * configure, configure.in: Add closefrom() to LIB_OBJS not
                   3550:          SUDO_OBJS if it is missing since we need it for visudo now too.
                   3551:
                   3552: 2007-04-24 14:44  millert
                   3553:
                   3554:        * sudoers.pod: Attempt to clarify the bit talking about network
                   3555:          numbers w/o netmasks.
                   3556:
                   3557: 2007-04-24 14:25  millert
                   3558:
                   3559:        * sudo.pod: Clarify timestamp dir ownership sentence.
                   3560:
                   3561: 2007-04-20 12:40  millert
                   3562:
                   3563:        * auth/pam.c: Linux PAM now defines __LINUX_PAM__, not
                   3564:          __LIBPAM_VERSION.  From Dmitry V. Levin.
                   3565:
                   3566: 2007-04-16 12:13  millert
                   3567:
                   3568:        * sudo.c: -i is also one of the mutually exclusive options to list
                   3569:          it in the warning message.  Noted by Chris Pepper.
                   3570:
                   3571: 2007-04-12 11:18  millert
                   3572:
                   3573:        * visudo.pod: The sudoers variable is env_editor, not enveditor.
                   3574:          From Jean-Francois Saucier.
                   3575:
                   3576: 2007-03-29 13:30  millert
                   3577:
                   3578:        * redblack.c: I tracked down the original author so credit him and
                   3579:          include his license info.
                   3580:
                   3581: 2007-02-06 13:25  millert
                   3582:
                   3583:        * sudo.cat, sudo.man.in, sudo.pod, sudoers.cat, sudoers.man.in,
                   3584:          sudoers.pod: Fix typos; from Jason McIntyre.
                   3585:
                   3586: 2007-02-06 13:23  millert
                   3587:
                   3588:        * logging.c: Restore signal mask before calling reapchild().  Fixes
                   3589:          a possible race condition that could prevent sudo from properly
                   3590:          waiting for the child.
                   3591:
                   3592: 2007-01-31 10:02  millert
                   3593:
                   3594:        * pwutil.c: Don't declare pw_free() if we are not going to use it.
                   3595:
                   3596: 2007-01-31 10:00  millert
                   3597:
                   3598:        * env.c: Add NOEXEC support for AIX 5.3 which supports LDR_PRELOAD
                   3599:          and LDR_PRELOAD64.  The 64-bit version is not currently
                   3600:          supported.  Remove zero_env() prototype as it no longer exists.
                   3601:
                   3602: 2006-12-11 13:21  millert
                   3603:
                   3604:        * logging.c: Add "Auto-Submitted: auto-generated" line to sudo mail
                   3605:          for rfc 3834.
                   3606:
                   3607: 2006-09-29 10:53  millert
                   3608:
                   3609:        * auth/pam.c: If the user enters ^C at the password prompt, abort
                   3610:          instead of trying to authenticate with an empty password (which
                   3611:          causes an annoying delay).
                   3612:
                   3613: 2006-08-17 11:26  millert
                   3614:
                   3615:        * closefrom.c, config.h.in, configure, configure.in: Add fcntl
                   3616:          F_CLOSEM support to closefrom(); adapted from a diff by Darren
                   3617:          Tucker.
                   3618:
                   3619: 2006-08-17 11:25  millert
                   3620:
                   3621:        * pwutil.c: pw_free() is only used by sudo_freepwcache() so ifdef
                   3622:          it out too.
                   3623:
                   3624: 2006-08-04 11:34  millert
                   3625:
                   3626:        * config.sub, config.guess: Update to latest versions from
                   3627:          cvs.savannah.gnu.org
                   3628:
                   3629: 2006-07-31 13:51  millert
                   3630:
                   3631:        * pwutil.c, sudo_edit.c: Move password/group cache cleaning out of
                   3632:          sudo_end{pw,grp}ent() so we can close the passwd/group files
                   3633:          early.
                   3634:
                   3635: 2006-07-31 13:50  millert
                   3636:
                   3637:        * config.h.in, configure, configure.in, set_perms.c: Add seteuid()
                   3638:          flavor of set_perms() for systems without setreuid() or
                   3639:          setresuid() that have a working seteuid().  Tested on Darwin.
                   3640:
                   3641: 2006-07-30 15:56  millert
                   3642:
                   3643:        * mon_systrace.c: systrace_read() returns ssize_t
                   3644:
                   3645: 2006-07-30 15:53  millert
                   3646:
                   3647:        * configure, configure.in: Fix typo, -lldap vs. -ldap; from Tim
                   3648:          Knox.
                   3649:
                   3650: 2006-07-28 13:12  millert
                   3651:
                   3652:        * HISTORY: Fix typo; Matt Ackeret
                   3653:
                   3654: 2006-07-17 08:25  millert
                   3655:
                   3656:        * sudo.c: Print sudoers path in -V mode for root.
                   3657:
                   3658: 2006-06-15 14:44  millert
                   3659:
                   3660:        * ldap.c: Do a sub tree search instead of a base search (one level
                   3661:          in the tree only) for sudo right objects.  This allows system
                   3662:          administrators to categorize the rights in a tree to make them
                   3663:          easier to manage.
                   3664:
                   3665: 2005-12-28 13:52  millert
                   3666:
                   3667:        * sudo.pod: fix typo
                   3668:
                   3669: 2005-12-04 12:16  millert
                   3670:
                   3671:        * ldap.c: Convert GET_OPT and GET_OPTI to use just 2 args.  Add
                   3672:          timelimit and bind_timelimit support; adapted from gentoo.
                   3673:
                   3674: 2005-11-23 18:57  millert
                   3675:
                   3676:        * ldap.c: Support comments that start in the middle of a line
                   3677:
                   3678: 2005-11-23 18:56  millert
                   3679:
                   3680:        * configure.in, configure: Define LDAP_DEPRECATED until we start
                   3681:          using ldap_get_values_len()
                   3682:
                   3683: 2005-11-18 09:55  millert
                   3684:
                   3685:        * closefrom.c: Silence gcc -Wsign-compare; djm@openbsd.org
                   3686:
                   3687: 2005-11-17 20:39  millert
                   3688:
                   3689:        * error.c, sudo.c, sudo.h, testsudoers.c, visudo.c: cleanup() now
                   3690:          takes an int as an arg so it can be used as a signal handler too.
                   3691:
                   3692: 2005-11-17 20:38  millert
                   3693:
                   3694:        * sudo.c: Make a copy of the shell field in the passwd struct for
                   3695:          NewArgv to avoid a use after free situation after sudo_endpwent()
                   3696:          is called.
                   3697:
                   3698: 2005-11-16 20:36  millert
                   3699:
                   3700:        * Makefile.in, mkstemp.c, config.h.in, configure, configure.in: Add
                   3701:          mkstemp() for those poor souls without it.
                   3702:
                   3703: 2005-11-15 09:25  millert
                   3704:
                   3705:        * env.c: Add PERL5DB to list of environment variables to remove.
                   3706:
                   3707: 2005-11-13 15:49  millert
                   3708:
                   3709:        * mon_systrace.c, mon_systrace.h: Instead of calling the check
                   3710:          function twice with a state cookie use separate check/log
                   3711:          functions.
                   3712:
                   3713:          Check more ioctl() calls for failure.
                   3714:
                   3715:          systrace_{read,write} now return the number of bytes read/written
                   3716:          or -1 on error.
                   3717:
                   3718: 2005-11-13 14:51  millert
                   3719:
                   3720:        * env.c: Add more environment variables to remove; from gentoo
                   3721:          linux Add some comments about what bad env variables go to what
                   3722:          (more to do)
                   3723:
                   3724: 2005-11-11 17:23  millert
                   3725:
                   3726:        * sudo.c, sudo_edit.c: Move sudo_end{gr,pw}ent() until just before
                   3727:          the exec since they free up our cached copy of the passwd
                   3728:          structs, including sudo_user and sudo_runas.  Fixes a
                   3729:          use-after-free bug.
                   3730:
                   3731: 2005-11-11 17:19  millert
                   3732:
                   3733:        * visudo.c: Close all fd's before executing editor.
                   3734:
                   3735: 2005-11-11 17:17  millert
                   3736:
                   3737:        * sudo.c: Enable malloc debugging on OpenBSD when SUDO_DEVEL is
                   3738:          set.
                   3739:
                   3740: 2005-11-11 11:22  millert
                   3741:
                   3742:        * check.c: Fix fd leak when lecture file option is enabled.  From
                   3743:          Jerry Brown
                   3744:
                   3745: 2005-11-07 11:02  millert
                   3746:
                   3747:        * env.c: Add PERLLIB, PERL5LIB and PERL5OPT to the default list of
                   3748:          environment variables to remove.  From Charles Morris
                   3749:
                   3750: 2005-11-01 13:24  millert
                   3751:
                   3752:        * env.c: add JAVA_TOOL_OPTIONS to initial_badenv_table for java 5
                   3753:
                   3754: 2005-10-27 20:35  millert
                   3755:
                   3756:        * env.c: add PS4 and SHELLOPTS to initial_badenv_table for bash
                   3757:
                   3758: 2005-08-14 20:32  millert
                   3759:
                   3760:        * sudoers.pod: Fix typo; Toby Peterson
                   3761:
                   3762: 2005-08-02 09:57  millert
                   3763:
                   3764:        * tsgetgrpw.c: Make return buffers static so they don't get
                   3765:          clobbered
                   3766:
                   3767: 2005-07-27 21:14  millert
                   3768:
                   3769:        * auth/securid5.c: Fix securid5 authentication, was not checking
                   3770:          for ACM_OK.  Also add default cases for the two switch()es.
                   3771:          Problem noted by ccon at worldbank
                   3772:
                   3773: 2005-06-26 20:10  millert
                   3774:
                   3775:        * ldap.c: Remove ncat() in favor of just counting bytes and
                   3776:          pre-allocating what is needed.
                   3777:
                   3778: 2005-06-26 19:44  millert
                   3779:
                   3780:        * ldap.c: Fix up some comments Add missing fclose() for the
                   3781:          rootbinddn case
                   3782:
                   3783: 2005-06-26 19:38  millert
                   3784:
                   3785:        * ldap.c: align struct ldap_config
                   3786:
                   3787: 2005-06-26 19:37  millert
                   3788:
                   3789:        * ldap.c: use LINE_MAX for max conf file line size
                   3790:
                   3791: 2005-06-26 18:36  millert
                   3792:
                   3793:        * pathnames.h.in: add _PATH_LDAP_SECRET
                   3794:
                   3795: 2005-06-26 18:36  millert
                   3796:
                   3797:        * README.LDAP: Mention rootbinddn Give example ou=SUDOers container
                   3798:
                   3799: 2005-06-25 18:03  millert
                   3800:
                   3801:        * configure, INSTALL, configure.in, ldap.c: Support rootbinddn in
                   3802:          ldap.conf
                   3803:
                   3804: 2005-06-25 17:46  millert
                   3805:
                   3806:        * env.c, sudo.pod, sudoers.pod: Preserve DISPLAY environment
                   3807:          variable by default.
                   3808:
                   3809: 2005-06-25 16:39  millert
                   3810:
                   3811:        * acsite.m4, configure: set need_lib_prefix=no for all cases; this
                   3812:          is safe for LD_PRELOAD
                   3813:
                   3814: 2005-06-25 16:15  millert
                   3815:
                   3816:        * acsite.m4, configure: set need_version=no for all cases; this is
                   3817:          safe for LD_PRELOAD
                   3818:
                   3819: 2005-06-25 14:45  millert
                   3820:
                   3821:        * aclocal.m4: typo
                   3822:
                   3823: 2005-06-25 14:33  millert
                   3824:
                   3825:        * configure, configure.in: Add dragonfly
                   3826:
                   3827: 2005-06-25 14:29  millert
                   3828:
                   3829:        * auth/pam.c: Fix call to pam_end() when pam_open_session() fails.
                   3830:
                   3831: 2005-06-25 14:21  millert
                   3832:
                   3833:        * configure: regen
                   3834:
                   3835: 2005-06-25 14:20  millert
                   3836:
                   3837:        * acsite.m4: rebuild acsite.m4 from libtool 1.9f  libtool.m4
                   3838:          ltoptions.m4 ltsugar.m4 ltversion.m4
                   3839:
                   3840: 2005-06-25 14:08  millert
                   3841:
                   3842:        * config.guess, config.sub, ltmain.sh: merge in local changes:
                   3843:          config.guess:  o better openbsd support config.sub:  o hiuxmpp
                   3844:          support ltmain.sh  o remove requirement that libs must begin with
                   3845:          "lib"  o don't print a bunch of crap about library installs  o
                   3846:          don't run ldconfig
                   3847:
                   3848: 2005-06-25 14:05  millert
                   3849:
                   3850:        * config.guess, config.sub, ltmain.sh: libtool 1.9f
                   3851:
                   3852: 2005-06-25 14:04  millert
                   3853:
                   3854:        * configure.in: Update with autoupdate and make minor changes for
                   3855:          libtool 1.9f
                   3856:
                   3857: 2005-06-22 23:19  millert
                   3858:
                   3859:        * parse.c: don't call sudo_ldap_display_cmnd if ldap not setup
                   3860:
                   3861: 2005-06-22 23:04  millert
                   3862:
                   3863:        * check.c, compat.h, fileops.c, gettime.c, sudo_edit.c, visudo.c,
                   3864:          emul/timespec.h: Move declatation of struct timespec to its own
                   3865:          include files for systems without it since it needs time_t
                   3866:          defined.
                   3867:
                   3868: 2005-06-22 22:57  millert
                   3869:
                   3870:        * ldap.c: Don't set safe_cmnd for the "sudo ALL" case.
                   3871:
                   3872: 2005-05-27 01:59  millert
                   3873:
                   3874:        * auth/pam.c: Call pam_open_session() and pam_close_session() to
                   3875:          give pam_limits a chance to run.  Idea from Karel Zak.
                   3876:
                   3877: 2005-04-24 19:24  millert
                   3878:
                   3879:        * check.c, sudo.c: Add explicit cast from mode_t -> u_int in printf
                   3880:          to silence warnings on Solaris
                   3881:
                   3882: 2005-04-24 19:22  millert
                   3883:
                   3884:        * parse.c: include grp.h to silence a warning on Solaris
                   3885:
                   3886: 2005-04-23 15:10  millert
                   3887:
                   3888:        * parse.c: Fix printing of += and -= defaults.
                   3889:
                   3890: 2005-04-17 01:21  millert
                   3891:
                   3892:        * mon_systrace.c: Sanity check number of syscall args with argsize.
                   3893:          Not really needed but a little paranoia never hurts.
                   3894:
                   3895: 2005-04-17 01:18  millert
                   3896:
                   3897:        * mon_systrace.c, mon_systrace.h: Don't do pointer arithmetic on
                   3898:          void * Use int, not size_t/ssize_t for systrace lengths (since it
                   3899:          uses int)
                   3900:
                   3901: 2005-04-16 03:14  millert
                   3902:
                   3903:        * mon_systrace.c: Add some memsets for paranoia Fix namespace
                   3904:          collsion w/ error Check rval of decode_args() and update_env()
                   3905:          Remove improper setting of validated variable
                   3906:
                   3907: 2005-04-11 21:37  millert
                   3908:
                   3909:        * parse.c, sudo.c, sudo.h: In -l mode, only check local sudoers
                   3910:          file if def_ignore_sudoers is not set and call LDAP versions from
                   3911:          display_privs() and display_cmnd() instead of directly from
                   3912:          main().  Because of this we need to defer closing the ldap
                   3913:          connection until after -l processing has ocurred and we must pass
                   3914:          in the ldap pointer to display_privs() and display_cmnd().
                   3915:
                   3916: 2005-04-11 21:33  millert
                   3917:
                   3918:        * ldap.c: Reorganize LDAP code to better match normal sudoers
                   3919:          parsing.  Instead of storing strings for later printing in -l
                   3920:          mode we do another query since the authenticating user and the
                   3921:          user being listed may not be the same (the new -U flag).  Also
                   3922:          add support for "sudo -l command".
                   3923:
                   3924:          There is still a fair bit if duplicated code that can probably be
                   3925:          refactored.
                   3926:
                   3927: 2005-04-11 00:37  millert
                   3928:
                   3929:        * ldap.c: Replace pass variable with do_netgr for better
                   3930:          readability.
                   3931:
                   3932: 2005-04-10 23:49  millert
                   3933:
                   3934:        * ldap.c: use DPRINTF macro
                   3935:
                   3936: 2005-04-10 23:18  millert
                   3937:
                   3938:        * ldap.c: estrdup, not strdup
                   3939:
                   3940: 2005-04-10 17:44  millert
                   3941:
                   3942:        * parse.c: Add macro to test if the tag changed to improve
                   3943:          readability.
                   3944:
                   3945: 2005-04-10 17:40  millert
                   3946:
                   3947:        * parse.c: Avoid printing defaults header if there are no defaults
                   3948:          to print...
                   3949:
                   3950: 2005-04-10 15:29  millert
                   3951:
                   3952:        * glob.c: Fix a warning on systems without strlcpy().
                   3953:
                   3954: 2005-04-10 13:32  millert
                   3955:
                   3956:        * pwutil.c: Use macros where possible for sudo_grdup() like
                   3957:          sudo_pwdup().
                   3958:
                   3959: 2005-04-08 17:04  millert
                   3960:
                   3961:        * utimes.c: It is possible for tv_usec to hold >= 1000000 usecs so
                   3962:          add in tv_usec / 1000000.
                   3963:
                   3964: 2005-03-29 23:38  millert
                   3965:
                   3966:        * auth/kerb5.c: The component in krb5_principal_get_comp_string()
                   3967:          should be 1, not 0 for Heimdal.  From Alex Plotnick.
                   3968:
                   3969: 2005-03-29 09:29  millert
                   3970:
                   3971:        * alias.c, alloc.c, check.c, defaults.c, find_path.c, gram.c,
                   3972:          gram.y, interfaces.c, ldap.c, logging.c, match.c, mon_systrace.c,
                   3973:          pwutil.c, redblack.c, sudo.c, sudo.h, toke.c, toke.l, visudo.c:
                   3974:          Add efree() for consistency with emalloc() et al.  Allows us to
                   3975:          rely on C89 behavior (free(NULL) is valid) even on K&R.
                   3976:
                   3977: 2005-03-28 22:33  millert
                   3978:
                   3979:        * parse.c, sudo.c: Move initgroups() for -U option into
                   3980:          display_privs() so group matching in sudoers works correctly.
                   3981:
                   3982: 2005-03-26 21:34  millert
                   3983:
                   3984:        * ldap.c: Removed duplicate call to ldap_unbind_s introduced along
                   3985:          with sudo_ldap_close.
                   3986:
                   3987: 2005-03-26 20:01  millert
                   3988:
                   3989:        * parse.c: Add missing space in Defaults printing
                   3990:
                   3991: 2005-03-25 12:36  millert
                   3992:
                   3993:        * pwutil.c: Sync sudo_pwdup with OpenBSD changes: use macros for
                   3994:          size computaton and string copies.
                   3995:
                   3996: 2005-03-18 22:08  millert
                   3997:
                   3998:        * pwutil.c: Zero old pw_passwd before replacing with version from
                   3999:          shadow file.
                   4000:
                   4001: 2005-03-18 22:07  millert
                   4002:
                   4003:        * configure, configure.in: Only attempt shadow password detection
                   4004:          if PAM is not being used Add shadow_* variables to make shadow
                   4005:          password detection more generic.
                   4006:
                   4007: 2005-03-18 21:46  millert
                   4008:
                   4009:        * configure.in: Use OSDEFS for os-specific -D_FOO_BAR stuff rather
                   4010:          than CPPFLAGS
                   4011:
                   4012: 2005-03-12 19:27  millert
                   4013:
                   4014:        * sudoers.pod: use a non-breaking space to avoid a double space
                   4015:          after e.g.
                   4016:
                   4017: 2005-03-12 19:26  millert
                   4018:
                   4019:        * sudo.pod: commna, not colon after e.g.
                   4020:
                   4021: 2005-03-12 18:43  millert
                   4022:
                   4023:        * sudo_noexec.c: Add __ variants of the exec functions.  GNU libc
                   4024:          at least uses __execve() internally.
                   4025:
                   4026: 2005-03-12 12:29  millert
                   4027:
                   4028:        * indent.pro: Match reality a bit more.
                   4029:
                   4030: 2005-03-12 12:27  millert
                   4031:
                   4032:        * pwutil.c: Missed piece from rev. 1.6, fix sudo_getpwnam() too.
                   4033:
                   4034: 2005-03-11 23:42  millert
                   4035:
                   4036:        * pwutil.c: Store shadow password after making a local copy of
                   4037:          struct passwd in case normal and shadow routines use the same
                   4038:          internal buffer in libc.
                   4039:
                   4040: 2005-03-10 20:57  millert
                   4041:
                   4042:        * alloc.c, logging.c: Make varargs usage consistent with the rest
                   4043:          of the code.
                   4044:
                   4045: 2005-03-10 10:09  millert
                   4046:
                   4047:        * sudo_noexec.c: Wrap more of the exec family since on Linux the
                   4048:          others do not appear to go through the normal execve() path.
                   4049:
                   4050: 2005-03-10 09:57  millert
                   4051:
                   4052:        * visudo.c: make print_unused static like proto says
                   4053:
                   4054: 2005-03-10 09:55  millert
                   4055:
                   4056:        * glob.c: silence a warning on K&R systems
                   4057:
                   4058: 2005-03-10 09:51  millert
                   4059:
                   4060:        * parse.c, alias.c, error.c: make this build in K&R land
                   4061:
                   4062: 2005-03-07 22:21  millert
                   4063:
                   4064:        * toke.c: regen
                   4065:
                   4066: 2005-03-05 22:46  millert
                   4067:
                   4068:        * ldap.c: return(foo) not return foo optimize _atobool() slightly
                   4069:
                   4070: 2005-03-05 22:40  millert
                   4071:
                   4072:        * ldap.c: Use TRUE/FALSE
                   4073:
                   4074: 2005-03-05 22:31  millert
                   4075:
                   4076:        * ldap.c: Reformat to match the rest of sudo's code.
                   4077:
                   4078: 2005-03-05 19:33  millert
                   4079:
                   4080:        * sudo.pod: I am the primary author
                   4081:
                   4082: 2005-02-22 22:28  millert
                   4083:
                   4084:        * README, RUNSON, Makefile.in: The RUNSON file is toast--it
                   4085:          confused too many people and really isn't needed in a
                   4086:          configure-oriented world.
                   4087:
                   4088: 2005-02-22 22:28  millert
                   4089:
                   4090:        * INSTALL: alternate -> alternative
                   4091:
                   4092: 2005-02-22 22:26  millert
                   4093:
                   4094:        * tgetpass.c: Use TCSADRAIN instead of TCSAFLUSH since some OSes
                   4095:          have issues with TCSAFLUSH.
                   4096:
                   4097: 2005-02-22 22:16  millert
                   4098:
                   4099:        * toke.l: Allow leading blanks before Defaults and Foo_Alias
                   4100:          definitions
                   4101:
                   4102: 2005-02-22 22:14  millert
                   4103:
                   4104:        * Makefile.in: fix rules to build toke.o and gram.o in devel mode
                   4105:
                   4106: 2005-02-20 13:00  millert
                   4107:
                   4108:        * sudoers.pod: env_keep overrides set_logname
                   4109:
                   4110: 2005-02-20 12:57  millert
                   4111:
                   4112:        * env.c: Fix disabling set_logname and make env_keep override
                   4113:          set_logname.
                   4114:
                   4115: 2005-02-20 12:28  millert
                   4116:
                   4117:        * compat.h, config.h.in, configure, configure.in: No longer need
                   4118:          memmove()
                   4119:
                   4120: 2005-02-20 11:48  millert
                   4121:
                   4122:        * env.c, sudo.c: Just clean the environment once.  This assumes
                   4123:          that any further setenv/putenv will be able to handle the fact
                   4124:          that we replaced environ with our own malloc'd copy but all the
                   4125:          implementations I've checked do.
                   4126:
                   4127: 2005-02-15 23:16  millert
                   4128:
                   4129:        * env.c, sudo.c: In -i mode, base the value of insert_env()'s
                   4130:          dupcheck flag on DID_FOO flags.  Move checks for $HOME resetting
                   4131:          into rebuild_env()
                   4132:
                   4133: 2005-02-13 00:33  millert
                   4134:
                   4135:        * env.c, sudo.c: Move setting of user_path, user_shell, user_prompt
                   4136:          and prev_user into init_vars() since user_shell at least is
                   4137:          needed there.
                   4138:
                   4139: 2005-02-12 18:51  millert
                   4140:
                   4141:        * Makefile.in: fix devel builds
                   4142:
                   4143: 2005-02-12 18:46  millert
                   4144:
                   4145:        * check.c, sudo.c: Fix some printf format mismatches on error.
                   4146:
                   4147: 2005-02-12 18:33  millert
                   4148:
                   4149:        * configure, gram.c, toke.c: regen
                   4150:
                   4151: 2005-02-12 17:56  millert
                   4152:
                   4153:        * LICENSE, Makefile.binary.in, Makefile.in, aclocal.m4, alias.c,
                   4154:          alloc.c, check.c, closefrom.c, compat.h, configure.in,
                   4155:          defaults.c, defaults.h, env.c, error.c, fileops.c, find_path.c,
                   4156:          getprogname.c, getspwuid.c, gettime.c, goodpath.c, gram.y,
                   4157:          interfaces.c, interfaces.h, ldap.c, logging.c, logging.h,
                   4158:          match.c, mon_systrace.c, parse.c, redblack.c, redblack.h,
                   4159:          set_perms.c, sigaction.c, snprintf.c, strcasecmp.c, strerror.c,
                   4160:          strlcat.c, strlcpy.c, sudo.c, sudo.h, sudo.pod, sudo_edit.c,
                   4161:          sudo_noexec.c, sudoers.pod, testsudoers.c, tgetpass.c, toke.l,
                   4162:          utimes.c, version.h, visudo.c, visudo.pod, zero_bytes.c,
                   4163:          auth/afs.c, auth/aix_auth.c, auth/bsdauth.c, auth/dce.c,
                   4164:          auth/fwtk.c, auth/kerb4.c, auth/kerb5.c, auth/pam.c,
                   4165:          auth/passwd.c, auth/rfc1938.c, auth/secureware.c, auth/securid.c,
                   4166:          auth/securid5.c, auth/sia.c, auth/sudo_auth.c, auth/sudo_auth.h,
                   4167:          emul/utime.h: Update copyright years.
                   4168:
                   4169: 2005-02-12 16:46  millert
                   4170:
                   4171:        * BUGS, INSTALL, INSTALL.binary, Makefile.in, README, configure.in:
                   4172:          version 1.7
                   4173:
                   4174: 2005-02-12 16:16  millert
                   4175:
                   4176:        * WHATSNEW: What's new in sudo 1.7, based on the 1.7 CHANGES
                   4177:          entries.
                   4178:
                   4179: 2005-02-11 18:06  millert
                   4180:
                   4181:        * compat.h, logging.h, sudo.h: Add __printflike and use it with gcc
                   4182:          to warn about printf-like format mismatches
                   4183:
                   4184: 2005-02-10 00:16  millert
                   4185:
                   4186:        * CHANGES, ChangeLog: Replaced CHANGES file with ChangeLog
                   4187:          generated from cvs logs
                   4188:
                   4189: 2005-02-10 00:03  millert
                   4190:
                   4191:        * set_perms.c: Use warning/error instead of perror/fatal.
                   4192:
                   4193: 2005-02-09 23:13  millert
                   4194:
                   4195:        * config.guess: Update OpenBSD section
                   4196:
                   4197: 2005-02-09 23:10  millert
                   4198:
                   4199:        * UPGRADE: Add upgrading noted for 1.7
                   4200:
                   4201: 2005-02-09 23:00  millert
                   4202:
                   4203:        * env.c, sudo.c, sudoers.pod: Instead of zeroing out the
                   4204:          environment, just prune out entries based on the env_delete and
                   4205:          env_check lists.  Base building up the new environment on the
                   4206:          current environment and the variables we removed initially.
                   4207:
                   4208: 2005-02-09 22:23  millert
                   4209:
                   4210:        * configure, configure.in, sudo.c, config.h.in: Set locale to "C"
                   4211:          if locales are supported, just to be safe.
                   4212:
                   4213: 2005-02-09 22:19  millert
                   4214:
                   4215:        * toke.c, toke.l: Cast argument to ctype functions to unsigned
                   4216:          char.
                   4217:
                   4218: 2005-02-07 22:56  millert
                   4219:
                   4220:        * env.c: correct value for DID_USER
                   4221:
                   4222: 2005-02-07 22:55  millert
                   4223:
                   4224:        * error.c, fnmatch.c, getcwd.c, glob.c, snprintf.c: #include
                   4225:          <compat.h> not "compat.h"
                   4226:
                   4227: 2005-02-07 22:51  millert
                   4228:
                   4229:        * defaults.c: Reset the environment by default.
                   4230:
                   4231: 2005-02-07 22:50  millert
                   4232:
                   4233:        * sudo.c: Alloc an extra slot in NewArgv.  Removes the need to
                   4234:          malloc an new vector if execve() fails.
                   4235:
                   4236: 2005-02-06 23:16  millert
                   4237:
                   4238:        * INSTALL, config.h.in, configure, configure.in, sudo.c: Use
                   4239:          execve(2) and wrap the command in sh if we get ENOEXEC.
                   4240:
                   4241: 2005-02-05 23:01  millert
                   4242:
                   4243:        * sudo_noexec.c: Only include time.h on systems that lack struct
                   4244:          timespec which gets defind in compat.h (using time_t).
                   4245:
                   4246: 2005-02-05 22:59  millert
                   4247:
                   4248:        * sudo_noexec.c: Include time.h for time_t in compat.h for systems
                   4249:          w/o struct timespec.
                   4250:
                   4251: 2005-02-05 22:56  millert
                   4252:
                   4253:        * configure, compat.h, config.h.in, configure.in: use bcopy on
                   4254:          systems w/o memmove
                   4255:
                   4256: 2005-02-05 22:31  millert
                   4257:
                   4258:        * compat.h: __attribute__((__unused__)) doesn't work in gcc 2.7.2.1
                   4259:          so limit its use to gcc >= 2.8.
                   4260:
                   4261: 2005-02-05 21:21  millert
                   4262:
                   4263:        * Makefile.in: Add explicit rule to build sudo_noexec.lo
                   4264:
                   4265: 2005-02-05 17:56  millert
                   4266:
                   4267:        * INSTALL.configure, Makefile.in: No longer depend on VPATH;
                   4268:          pointed out a bunch of missed dependencies.
                   4269:
                   4270: 2005-02-05 13:18  millert
                   4271:
                   4272:        * TROUBLESHOOTING: Help for PAM when account section is missing
                   4273:
                   4274: 2005-02-05 13:01  millert
                   4275:
                   4276:        * auth/pam.c: Give user a clue when there is a missing "account"
                   4277:          section in the PAM config.
                   4278:
                   4279: 2005-02-05 10:22  millert
                   4280:
                   4281:        * auth/pam.c: Better error handling.
                   4282:
                   4283: 2005-02-05 09:57  millert
                   4284:
                   4285:        * configure, config.h.in, configure.in: Move _FOO_SOURCE to
                   4286:          CPPFLAGS so it takes effect as early as possible.  Silences a
                   4287:          warning about isblank() on linux.
                   4288:
                   4289: 2005-02-04 21:49  millert
                   4290:
                   4291:        * auth/pam.c: Fix typo (missing comma) that caused an incorrect
                   4292:          number of args to be passed to log_error().
                   4293:
                   4294: 2005-01-31 23:03  millert
                   4295:
                   4296:        * pwutil.c: Don't try to destroy a tree we didn't create.
                   4297:
                   4298: 2005-01-27 10:42  millert
                   4299:
                   4300:        * alias.c, alloc.c, check.c, closefrom.c, compat.h, defaults.c,
                   4301:          env.c, error.c, fileops.c, find_path.c, fnmatch.c, getcwd.c,
                   4302:          getprogname.c, getspwuid.c, gettime.c, goodpath.c, gram.c,
                   4303:          gram.y, interfaces.c, ldap.c, logging.c, match.c, mon_systrace.c,
                   4304:          parse.c, pwutil.c, set_perms.c, sigaction.c, snprintf.c,
                   4305:          strcasecmp.c, strerror.c, strlcat.c, strlcpy.c, sudo.c,
                   4306:          sudo_edit.c, sudo_noexec.c, testsudoers.c, tgetpass.c, toke.c,
                   4307:          toke.l, utimes.c, visudo.c, zero_bytes.c, auth/afs.c,
                   4308:          auth/aix_auth.c, auth/bsdauth.c, auth/dce.c, auth/fwtk.c,
                   4309:          auth/kerb4.c, auth/kerb5.c, auth/pam.c, auth/passwd.c,
                   4310:          auth/rfc1938.c, auth/secureware.c, auth/securid.c,
                   4311:          auth/securid5.c, auth/sia.c, auth/sudo_auth.c: Add __unused to
                   4312:          rcsids
                   4313:
                   4314: 2005-01-21 10:34  millert
                   4315:
                   4316:        * configure, configure.in: Fix error message when mixing invalid
                   4317:          auth types
                   4318:
                   4319: 2005-01-21 10:32  millert
                   4320:
                   4321:        * INSTALL: PAM, AIX auth, BSD auth and login_cap are now on by
                   4322:          default if the OS supports them.
                   4323:
                   4324: 2005-01-21 10:29  millert
                   4325:
                   4326:        * config.h.in, auth/sudo_auth.h: s/HAVE_AUTHENTICATE/HAVE_AIXAUTH/g
                   4327:
                   4328: 2005-01-21 10:29  millert
                   4329:
                   4330:        * configure.in: Better checking for conflicting authentication
                   4331:          methods Display the authentication methods used at the end of
                   4332:          configure Rename --with-authenticate -> --with-aixauth Use
                   4333:          --with-aixauth, --with-bsdauth, --with-pam, --with-logincap by
                   4334:          default on systems that support them unless disabled.  Add
                   4335:          OSMAJOR variable that replaces old OSREV; now OSREV has full
                   4336:          version number
                   4337:
                   4338: 2005-01-17 19:40  millert
                   4339:
                   4340:        * def_data.c, def_data.in, sudo.c, sudoers.pod: s/-O/-C/
                   4341:
                   4342: 2005-01-14 13:35  millert
                   4343:
                   4344:        * configure.in: Replace:     test -n "$FOO" || FOO="bar"
                   4345:
                   4346:          With:     : ${FOO='bar'}
                   4347:
                   4348: 2005-01-09 18:58  millert
                   4349:
                   4350:        * pwutil.c, testsudoers.c, tsgetgrpw.c: Use function pointers to
                   4351:          only call private passwd/group routines when using a nonstandard
                   4352:          passwd/group file.
                   4353:
                   4354: 2005-01-06 10:34  millert
                   4355:
                   4356:        * CHANGES: sync
                   4357:
                   4358: 2005-01-05 22:16  millert
                   4359:
                   4360:        * tsgetgrpw.c: Can't use strtok() since it doesn't handle empty
                   4361:          fields so add getpwent()/getgrent() functions and call those.
                   4362:
                   4363: 2005-01-05 17:29  millert
                   4364:
                   4365:        * Makefile.in: Fix dummied out toke.c and gram.c dependencies.
                   4366:
                   4367: 2005-01-05 17:18  millert
                   4368:
                   4369:        * Makefile.in: Rename PARSESRCS -> GENERATED since it is only used
                   4370:          in the clean target Add devdir variable and use it to specify the
                   4371:          path to parser sources
                   4372:
                   4373: 2005-01-05 17:17  millert
                   4374:
                   4375:        * configure: regen
                   4376:
                   4377: 2005-01-05 17:17  millert
                   4378:
                   4379:        * configure.in: Add a devdir variables that defaults to $(srcdir)
                   4380:          and is set to . if --devel was specified.  Allows for proper
                   4381:          dependecies building the parser.
                   4382:
                   4383: 2005-01-05 14:50  millert
                   4384:
                   4385:        * testsudoers.c: Add support for custom passwd/group files.
                   4386:
                   4387: 2005-01-05 14:47  millert
                   4388:
                   4389:        * Makefile.in: Build private copy of pwutil.o for testsudoers with
                   4390:          MYPW defined so it uses our own passwd/group routines.
                   4391:
                   4392: 2005-01-05 14:46  millert
                   4393:
                   4394:        * visudo.c: Remove sudo_*{pw,gr}* stubs and add
                   4395:          sudo_setspent/sudo_endspent stubs instead.  We can now just use
                   4396:          the caching sudo_*{pw,gr}* functions in pwutil.c Add comment
                   4397:          about wanting to call sudo_endpwent/sudo_endgrent in cleanup()
                   4398:
                   4399: 2005-01-05 14:44  millert
                   4400:
                   4401:        * tsgetgrpw.c: Remove caching; we will just use what is in pwutil.c
                   4402:          Use global buffers for passwd/group structs Rename functions from
                   4403:          sudo_* to my_*
                   4404:
                   4405: 2005-01-05 14:43  millert
                   4406:
                   4407:        * logging.c, sudo.c: g/c pwcache_init/pwcache_destroy
                   4408:
                   4409: 2005-01-05 14:42  millert
                   4410:
                   4411:        * sudo.h: Undo last commit and add sudo_setspent and sudo_endspent
                   4412:          instead.
                   4413:
                   4414: 2005-01-05 14:41  millert
                   4415:
                   4416:        * getspwuid.c, pwutil.c: Move all but the shadow stuff from
                   4417:          getspwuid.c to pwutil.c and pwcache_get and pwcache_put as they
                   4418:          are no longer needed.  Also add preprocessor magic to use private
                   4419:          versions of the passwd and group routines if MYPW is defined (for
                   4420:          use by testsudoers).
                   4421:
                   4422: 2005-01-04 22:40  millert
                   4423:
                   4424:        * tsgetgrpw.c: zero out struct passwd/group before filling it in so
                   4425:          if there are fields we don't handle they end up as 0.
                   4426:
                   4427: 2005-01-04 20:10  millert
                   4428:
                   4429:        * logging.c, sudo.c, sudo.h, testsudoers.c, visudo.c: Adapt to
                   4430:          pwutil.c
                   4431:
                   4432: 2005-01-04 20:09  millert
                   4433:
                   4434:        * Makefile.in: Add tsgetgrpw.c and pwutil.c Rename the *OBJ
                   4435:          variables for better readability.
                   4436:
                   4437: 2005-01-04 20:08  millert
                   4438:
                   4439:        * tsgetgrpw.c: Passwd and group lookup routines for testsudoers
                   4440:          that support alternate passwd and group files.
                   4441:
                   4442: 2005-01-04 20:07  millert
                   4443:
                   4444:        * getspwuid.c, pwutil.c: Split off pw/gr cache and dup code into
                   4445:          its own file.  This allows visudo and testsudoers to use the
                   4446:          pw/gr cache too.
                   4447:
                   4448: 2005-01-01 19:31  millert
                   4449:
                   4450:        * parse.c: Print Defaults info in "sudo -l" output and wrap lines
                   4451:          based on the terminal width.
                   4452:
                   4453: 2005-01-01 12:41  millert
                   4454:
                   4455:        * match.c, visudo.c, testsudoers.c: Only check group vector in
                   4456:          usergr_matches() if we are matching the invoking or list user.
                   4457:          Always check the group members, even if there was a group vector.
                   4458:
                   4459: 2004-12-17 17:24  millert
                   4460:
                   4461:        * LICENSE, Makefile.in, fnmatch.3: No longer bundle fnmatch.3
                   4462:
                   4463: 2004-12-17 13:12  millert
                   4464:
                   4465:        * CHANGES, TODO: checkpoint
                   4466:
                   4467: 2004-12-16 14:20  millert
                   4468:
                   4469:        * sudo.c: sort usage
                   4470:
                   4471: 2004-12-16 14:20  millert
                   4472:
                   4473:        * sudo.pod: Sort command line options
                   4474:
                   4475: 2004-12-16 13:33  millert
                   4476:
                   4477:        * def_data.c, def_data.h, def_data.in, defaults.c, logging.c,
                   4478:          sudo.c, sudo.pod, sudoers.pod: Add closefrom sudoers option to
                   4479:          start closing at a point other than 3.  Add closefrom_override
                   4480:          sudoers option and -C sudo flag to allow the user to specify a
                   4481:          different closefrom starting point.
                   4482:
                   4483: 2004-12-16 13:25  millert
                   4484:
                   4485:        * pathnames.h.in: Add _PATH_DEVNULL for those without it.
                   4486:
                   4487: 2004-12-15 22:55  millert
                   4488:
                   4489:        * LICENSE: no more UCB strcasecmp
                   4490:
                   4491: 2004-12-15 22:54  millert
                   4492:
                   4493:        * strcasecmp.c: replace BSD licensed one with version derived from
                   4494:          pdksh
                   4495:
                   4496: 2004-12-09 21:07  millert
                   4497:
                   4498:        * sudo.c: Fix last commit.
                   4499:
                   4500: 2004-12-09 19:26  millert
                   4501:
                   4502:        * sudo.c: Make sure stdin, stdout and stderr are open and dup them
                   4503:          to /dev/null if not.
                   4504:
                   4505: 2004-12-03 13:57  millert
                   4506:
                   4507:        * ldap.c, mon_systrace.c, sudo.c, sudo.h: add sudo_ldap_close
                   4508:
                   4509: 2004-12-03 13:52  millert
                   4510:
                   4511:        * fileops.c, gettime.c, sudo.c, sudo_edit.c, utimes.c, visudo.c:
                   4512:          Use TIME_WITH_SYS_TIME
                   4513:
                   4514: 2004-12-03 13:48  millert
                   4515:
                   4516:        * configure, configure.in, config.h.in: Add TIME_WITH_SYS_TIME_H
                   4517:
                   4518: 2004-12-02 11:18  millert
                   4519:
                   4520:        * env.c: Add missing braces to avoid DYLD_FORCE_FLAT_NAMESPACE
                   4521:          being set unconditionally on darwin.  From Toby Peterson.
                   4522:
                   4523: 2004-12-02 10:40  millert
                   4524:
                   4525:        * getspwuid.c: Check rbinsert() return value.  In the case of faked
                   4526:          up entries there is usually a negative response cached that we
                   4527:          need to overwrite.
                   4528:
                   4529:          In pwfree() don't try to zero out a NULL pw_passwd pointer.
                   4530:
                   4531: 2004-12-02 09:53  millert
                   4532:
                   4533:        * mon_systrace.c: Use the double fork trick to avoid the monitor
                   4534:          process being waited for by the main program run through sudo.
                   4535:
                   4536: 2004-11-29 12:52  millert
                   4537:
                   4538:        * sudo.c: Call initgroups() in -U mode so group matches work
                   4539:          normally.
                   4540:
                   4541: 2004-11-29 12:34  millert
                   4542:
                   4543:        * def_data.h, mkdefaults: Don't print a trailing comma for the last
                   4544:          entry in enum def_tupple
                   4545:
                   4546: 2004-11-28 16:08  millert
                   4547:
                   4548:        * sudoers.cat, sudoers.man.in, sudoers.pod: Mention values when
                   4549:          lecture, listpw and verifypw are used in boolean context.
                   4550:
                   4551: 2004-11-28 16:05  millert
                   4552:
                   4553:        * def_data.c, def_data.in: verifypw when used in a boolean TRUE
                   4554:          context should be "all", not "any".
                   4555:
                   4556: 2004-11-26 14:21  millert
                   4557:
                   4558:        * def_data.in, defaults.c: Allow tuples that can be used as
                   4559:          booleans to be used as boolean TRUE.  In this case the 2nd
                   4560:          possible value of the tuple is used for TRUE.
                   4561:
                   4562: 2004-11-25 12:23  millert
                   4563:
                   4564:        * configure, configure.in: Correct the test for 2-parameter
                   4565:          timespecsub
                   4566:
                   4567: 2004-11-25 12:20  millert
                   4568:
                   4569:        * sudo.h: Add strub struct definitions for passwd, timeval and
                   4570:          timespec
                   4571:
                   4572: 2004-11-25 12:09  millert
                   4573:
                   4574:        * configure, configure.in, config.h.in, sudo_edit.c, visudo.c: Add
                   4575:          check for 2-argument form of timespecsub (FreeBSD and BSD/OS) and
                   4576:          fix a typo in the gettimeofday check.
                   4577:
                   4578: 2004-11-24 16:44  millert
                   4579:
                   4580:        * match.c, testsudoers.c: Deal with user_stat being NULL as it is
                   4581:          for visudo and testsudoers.
                   4582:
                   4583: 2004-11-24 16:31  millert
                   4584:
                   4585:        * parse.c, sudo.c, sudo.cat, sudo.h, sudo.man.in, sudo.pod: Add -U
                   4586:          option to use in conjunction with -l instead of -u.  Add support
                   4587:          for "sudo -l command" to test a specific command.
                   4588:
                   4589: 2004-11-24 16:28  millert
                   4590:
                   4591:        * gram.c, gram.y, sudo.c: Set safe_cmnd after sudoers_lookup() if
                   4592:          it has not been set.  Previously it was set by sudo "ALL" in the
                   4593:          parser but at that point the fully-qualified pathname has not yet
                   4594:          been found.
                   4595:
                   4596: 2004-11-23 18:18  millert
                   4597:
                   4598:        * parse.c, testsudoers.c: Correctly handle multiple privileges per
                   4599:          userspec and runas inheritence.
                   4600:
                   4601: 2004-11-21 14:09  millert
                   4602:
                   4603:        * defaults.c: Zero out sd_un for each entry in sudo_defs_table in
                   4604:          init_defaults.
                   4605:
                   4606: 2004-11-19 18:04  millert
                   4607:
                   4608:        * toke.c, toke.l: make per-command defaults work with sudoedit
                   4609:
                   4610: 2004-11-19 18:00  millert
                   4611:
                   4612:        * ldap.c, parse.c, sudo.c, sudo.h: Remove the FLAG_NOPASS,
                   4613:          FLAG_NOEXEC and FLAG_MONITOR flags.  Instead, we just set the
                   4614:          approriate defaults variable.
                   4615:
                   4616: 2004-11-19 17:09  millert
                   4617:
                   4618:        * sample.sudoers, sudoers.cat, sudoers.man.in, sudoers.pod:
                   4619:          Document per-command Defaults.
                   4620:
                   4621: 2004-11-19 16:35  millert
                   4622:
                   4623:        * defaults.c, defaults.h, gram.c, gram.h, gram.y, mon_systrace.c,
                   4624:          sudo.c, testsudoers.c, toke.c, toke.l, visudo.c: Add support for
                   4625:          command-specific Defaults entries.  E.g.
                   4626:          Defaults!/usr/bin/vi noexec
                   4627:
                   4628: 2004-11-19 15:03  millert
                   4629:
                   4630:        * defaults.c, match.c, parse.c, parse.h, testsudoers.c: Change an
                   4631:          occurence of user_matches() -> runas_matches() missed previously
                   4632:          runas_matches(), host_matches() and cmnd_matches() only really
                   4633:          need to pass in a list of members.  user_matches() still needs to
                   4634:          pass in a passwd struct because of "sudo -l"
                   4635:
                   4636: 2004-11-19 14:46  millert
                   4637:
                   4638:        * parse.c: Check def_authenticate, def_noexec and def_monitor when
                   4639:          setting return flags.  XXX May be better to just set the defaults
                   4640:          directly and get rid of those flags.
                   4641:
                   4642: 2004-11-19 13:39  millert
                   4643:
                   4644:        * alias.c, alloc.c, check.c, closefrom.c, defaults.c, env.c,
                   4645:          error.c, fileops.c, find_path.c, fnmatch.c, getcwd.c,
                   4646:          getprogname.c, getspwuid.c, gettime.c, glob.c, goodpath.c,
                   4647:          gram.c, gram.y, interfaces.c, ldap.c, logging.c, match.c,
                   4648:          mon_systrace.c, parse.c, redblack.c, set_perms.c, snprintf.c,
                   4649:          strcasecmp.c, strerror.c, strlcat.c, strlcpy.c, sudo.c,
                   4650:          sudo_edit.c, sudo_noexec.c, testsudoers.c, tgetpass.c, toke.c,
                   4651:          toke.l, utimes.c, visudo.c, zero_bytes.c, auth/afs.c,
                   4652:          auth/aix_auth.c, auth/bsdauth.c, auth/dce.c, auth/fwtk.c,
                   4653:          auth/kerb4.c, auth/kerb5.c, auth/pam.c, auth/passwd.c,
                   4654:          auth/rfc1938.c, auth/secureware.c, auth/securid.c,
                   4655:          auth/securid5.c, auth/sia.c, auth/sudo_auth.c: Use: #include
                   4656:          <config.h> Not: #include "config.h" That way we get the correct
                   4657:          config.h when build dir != src dir
                   4658:
                   4659: 2004-11-19 13:30  millert
                   4660:
                   4661:        * Makefile.in: Back out part of rev 1.263; fix -I order
                   4662:
                   4663: 2004-11-19 13:12  millert
                   4664:
                   4665:        * toke.c, toke.l: More robust parsing if #include; could be much
                   4666:          better still.
                   4667:
                   4668: 2004-11-19 12:55  millert
                   4669:
                   4670:        * sudo_edit.c, visudo.c: Make arg splitting in visudo and sudoedit
                   4671:          consistent.
                   4672:
                   4673: 2004-11-19 12:35  millert
                   4674:
                   4675:        * Makefile.in, alias.c, gram.c, gram.y, parse.h: Split alias
                   4676:          routines out into their own file.
                   4677:
                   4678: 2004-11-19 12:32  millert
                   4679:
                   4680:        * error.h: __attribute__ is already defined in compat.h
                   4681:
                   4682: 2004-11-19 12:30  millert
                   4683:
                   4684:        * visudo.c: quit() should not be __noreturn__ as it is non-void on
                   4685:          some platforms.
                   4686:
                   4687: 2004-11-19 12:24  millert
                   4688:
                   4689:        * auth/: fwtk.c, rfc1938.c, securid.c, securid5.c: Add local
                   4690:          error/warning functions like err/warn but that call an additional
                   4691:          cleanup routine in the error case.  This means we no longer need
                   4692:          to compile a special version of alloc.o for visudo.
                   4693:
                   4694: 2004-11-19 11:54  millert
                   4695:
                   4696:        * parse.h: Clarify comments about the data structures
                   4697:
                   4698: 2004-11-18 15:28  millert
                   4699:
                   4700:        * visudo.c: Add support for VISUAL and EDITOR containing command
                   4701:          line args.  If env_editor is not set any args in VISUAL and
                   4702:          EDITOR are ignored.  Arguments are also now supported in
                   4703:          def_editor.
                   4704:
                   4705: 2004-11-17 14:25  millert
                   4706:
                   4707:        * parse.h: alias_matches() is no more
                   4708:
                   4709: 2004-11-17 14:09  millert
                   4710:
                   4711:        * CHANGES, TODO: sync
                   4712:
                   4713: 2004-11-17 13:19  millert
                   4714:
                   4715:        * Makefile.in: When regenerating the parser, don't replace gram.h
                   4716:          unless it has changed.
                   4717:
                   4718: 2004-11-17 11:56  millert
                   4719:
                   4720:        * Makefile.in: remove Makefile.binary for distclean
                   4721:
                   4722: 2004-11-17 11:18  millert
                   4723:
                   4724:        * env.c: Preserve KRB5CCNAME in zero_env() and add a paranoia check
                   4725:          to make sure we can't overflow new_env.
                   4726:
                   4727: 2004-11-17 10:33  millert
                   4728:
                   4729:        * sudo_edit.c: paranoia when stripping trailing slashes from
                   4730:          tempdir.
                   4731:
                   4732: 2004-11-16 19:00  millert
                   4733:
                   4734:        * sudo.c: Set user_ngroups to 0 if getgroups() returns an error.
                   4735:
                   4736: 2004-11-16 18:59  millert
                   4737:
                   4738:        * configure, configure.in, config.h.in, sudo.c: Add configure check
                   4739:          for getgroups()
                   4740:
                   4741: 2004-11-16 18:55  millert
                   4742:
                   4743:        * ldap.c: Use supplementary group vector in struct sudo_user.
                   4744:
                   4745: 2004-11-16 18:40  millert
                   4746:
                   4747:        * match.c: Only do string comparisons on the group members if there
                   4748:          is no supplemental group list.
                   4749:
                   4750: 2004-11-16 16:10  millert
                   4751:
                   4752:        * CHANGES, TODO: sync
                   4753:
                   4754: 2004-11-16 15:54  millert
                   4755:
                   4756:        * sudo_edit.c: On Digital UNIX _PATH_VAR_TMP doesn't end with a
                   4757:          trailing slash so chop off any trailing slashes we see and add an
                   4758:          explicit one.
                   4759:
                   4760: 2004-11-16 12:02  millert
                   4761:
                   4762:        * match.c: remove bogus XXX comment
                   4763:
                   4764: 2004-11-16 11:10  millert
                   4765:
                   4766:        * match.c: Get rid of alias_matches and correctly fall through to
                   4767:          the non-alias cases when there is no alias with the specified
                   4768:          name.
                   4769:
                   4770: 2004-11-16 10:47  millert
                   4771:
                   4772:        * getspwuid.c: Cache non-existent passwd/group entries too.
                   4773:
                   4774: 2004-11-16 10:45  millert
                   4775:
                   4776:        * gram.c: regen
                   4777:
                   4778: 2004-11-15 23:32  millert
                   4779:
                   4780:        * getspwuid.c: fix typo
                   4781:
                   4782: 2004-11-15 23:24  millert
                   4783:
                   4784:        * check.c, getspwuid.c, glob.c, ldap.c, logging.c, match.c,
                   4785:          mon_systrace.h, sudo.c, sudo.h, testsudoers.c, visudo.c:
                   4786:          Implement group caching and use the passwd and group caches
                   4787:          throughout.
                   4788:
                   4789: 2004-11-15 14:43  millert
                   4790:
                   4791:        * match.c: Properly negate the return value of alias_matches() when
                   4792:          appropriate.
                   4793:
                   4794: 2004-11-15 14:38  millert
                   4795:
                   4796:        * match.c: Make hostname_matches() return TRUE for a match, else
                   4797:          FALSE like the caller expects.
                   4798:
                   4799: 2004-11-15 13:24  millert
                   4800:
                   4801:        * Makefile.in: Add missing dependencies on gram.h
                   4802:
                   4803: 2004-11-15 13:06  millert
                   4804:
                   4805:        * match.c: Use runas_matches in alias_matches() now that we have
                   4806:          it.
                   4807:
                   4808: 2004-11-15 13:00  millert
                   4809:
                   4810:        * parse.c, parse.h: Expand aliases in "sudo -l" mode
                   4811:
                   4812: 2004-11-15 12:33  millert
                   4813:
                   4814:        * gram.y, match.c: Use ALIAS for the member type when storing an
                   4815:          alias instead of HOSTALIAS/RUNASALIAS/CMNDALIAS/USERALIAS since
                   4816:          match.c relies on the more generic type.  Expand runas_matches
                   4817:          instead of calling user_matches() inside of it since
                   4818:          user_matches() looks up USERALIASes, not RUNASALIASes.
                   4819:
                   4820: 2004-11-15 12:05  millert
                   4821:
                   4822:        * CHANGES, getspwuid.c: Paranoia; zero out pw_passwd before freeing
                   4823:          passwd entry.
                   4824:
                   4825: 2004-11-15 10:53  millert
                   4826:
                   4827:        * LICENSE, Makefile.in, alloc.c, check.c, config.h.in, configure,
                   4828:          configure.in, err.c, error.c, error.h, defaults.c, env.c,
                   4829:          find_path.c, interfaces.c, logging.c, mon_systrace.c, sudo.c,
                   4830:          sudo.h, sudo_edit.c, testsudoers.c, visudo.c, emul/err.h: Add
                   4831:          local error/warning functions like err/warn but that call an
                   4832:          additional cleanup routine in the error case.  This means we no
                   4833:          longer need to compile a special version of alloc.o for visudo.
                   4834:
                   4835: 2004-11-15 09:59  millert
                   4836:
                   4837:        * match.c: Use userpw_matches() to compare usernames, not strcmp(),
                   4838:          since the latter checks for "#uid".
                   4839:
                   4840: 2004-11-15 09:53  millert
                   4841:
                   4842:        * getspwuid.c, mon_systrace.c, mon_systrace.h, sudo.c: Cache passwd
                   4843:          db entries in 2 reb-black trees; one indexed by uid, the other by
                   4844:          user name.  The data returned from the cache should be considered
                   4845:          read-only and is destroyed by sudo_endpwent().
                   4846:
                   4847: 2004-11-15 09:50  millert
                   4848:
                   4849:        * match.c: add cast to uid_t
                   4850:
                   4851: 2004-11-15 09:49  millert
                   4852:
                   4853:        * gram.y: missing free in alias_destroy
                   4854:
                   4855: 2004-11-15 09:49  millert
                   4856:
                   4857:        * redblack.c: Can't use rbapply() for rbdestroy since the
                   4858:          destructor is passed a data pointer, not a node pointer.
                   4859:
                   4860: 2004-11-14 23:06  millert
                   4861:
                   4862:        * getspwuid.c, logging.c, sudo.c, sudo.h: Create and use private
                   4863:          versions of setpwent() and endpwent() that set/end the shadow
                   4864:          password file too.
                   4865:
                   4866: 2004-11-14 22:55  millert
                   4867:
                   4868:        * gram.c, gram.h, gram.y, match.c, parse.h, testsudoers.c,
                   4869:          visudo.c: Store aliases in a red-black tree.
                   4870:
                   4871: 2004-11-14 22:52  millert
                   4872:
                   4873:        * Makefile.in, redblack.c, redblack.h: red-black tree
                   4874:          implementation
                   4875:
                   4876: 2004-11-14 22:37  millert
                   4877:
                   4878:        * visudo.c: Edit all sudoers file if there were unused or undefined
                   4879:          aliases and we are in strict mode.
                   4880:
                   4881: 2004-11-12 11:19  millert
                   4882:
                   4883:        * CHANGES, def_data.c, def_data.h, def_data.in, defaults.c, env.c,
                   4884:          find_path.c, sudoers.cat, sudoers.man.in, sudoers.pod, visudo.c:
                   4885:          Bring back the "secure_path" Defaults option now that Defaults
                   4886:          take effect before the path is searched.
                   4887:
                   4888: 2004-11-11 12:22  millert
                   4889:
                   4890:        * logging.c, parse.c: A user can always list their own entries,
                   4891:          even with -u.  Better error message when failing to list another
                   4892:          user's entries.
                   4893:
                   4894: 2004-11-11 12:12  millert
                   4895:
                   4896:        * parse.c, sudo.c, sudo.h: The syntax to list another user's
                   4897:          entries is now "-u otheruser -l".  Only root or users with sudo
                   4898:          "ALL" may list other user's entries.
                   4899:
                   4900: 2004-11-11 11:30  millert
                   4901:
                   4902:        * sudo.cat, sudo.man.in, sudo.pod: Update env variable info in
                   4903:          SECURITY NOTES
                   4904:
                   4905: 2004-11-11 11:25  millert
                   4906:
                   4907:        * env.c: strip CDPATH too
                   4908:
                   4909: 2004-11-11 11:20  millert
                   4910:
                   4911:        * env.c: strip exported bash functions from the environment.
                   4912:
                   4913: 2004-10-27 12:16  millert
                   4914:
                   4915:        * sudo.c: Only reset sudo_user.pw based on SUDO_USER environment
                   4916:          variables for real commands and sudoedit.  This avoids a
                   4917:          confusing message when a user tries "sudo -l" or "sudo -v" and is
                   4918:          denied.
                   4919:
                   4920: 2004-10-27 12:06  millert
                   4921:
                   4922:        * gram.c, gram.y, parse.h: Extend LIST_APPEND to deal with
                   4923:          appending lists too
                   4924:
                   4925: 2004-10-26 18:39  millert
                   4926:
                   4927:        * logging.c: Convert some bitwise AND to ISSET
                   4928:
                   4929: 2004-10-26 18:29  millert
                   4930:
                   4931:        * lex.yy.c, toke.c: toke.c replaces lex.yy.c
                   4932:
                   4933: 2004-10-26 18:29  millert
                   4934:
                   4935:        * CHANGES, TODO: sync
                   4936:
                   4937: 2004-10-26 18:28  millert
                   4938:
                   4939:        * BUGS: new parser fixes most of the outstanding bugs
                   4940:
                   4941: 2004-10-26 18:27  millert
                   4942:
                   4943:        * configure: regen
                   4944:
                   4945: 2004-10-26 18:26  millert
                   4946:
                   4947:        * visudo.c: Rework for the new parser.  Now checks for unused
                   4948:          aliases in sudoers.
                   4949:
                   4950: 2004-10-26 18:25  millert
                   4951:
                   4952:        * testsudoers.c: Rewrite for the new parser.  Now supports a -d
                   4953:          flag (dump) and adds a -h flag (host).  It now defaults to the
                   4954:          local hostname unless otherwise specified.
                   4955:
                   4956: 2004-10-26 18:23  millert
                   4957:
                   4958:        * sudo.h: Add new prototypes.  Remove NOMATCH/UNSPEC (now in
                   4959:          parse.h)
                   4960:
                   4961: 2004-10-26 18:22  millert
                   4962:
                   4963:        * sudo.c: Update for new parse.  We now call find_path() *after* we
                   4964:          have updated the global defaults based on sudoers.  Also adds
                   4965:          support for listing other user's privs if you are root.
                   4966:
                   4967: 2004-10-26 18:21  millert
                   4968:
                   4969:        * mon_systrace.c: Working LDAP support; also remove a now-unneeded
                   4970:          rewind().
                   4971:
                   4972: 2004-10-26 18:20  millert
                   4973:
                   4974:        * logging.c, logging.h: Add NO_STDERR flag.
                   4975:
                   4976: 2004-10-26 18:19  millert
                   4977:
                   4978:        * ldap.c: Split sudo_ldap_check() into three pieces:
                   4979:          sudo_ldap_open(), udo_ldap_update_defaults() and
                   4980:          sudo_ldap_check().  This allows us to connecto to LDAP, apply the
                   4981:          default options, find the command in the user's path, and then
                   4982:          check whether the user is allowed to run it.  The important thing
                   4983:          here is that the default runas user may be specified as a default
                   4984:          option and that needs to be set before we search for the command.
                   4985:
                   4986: 2004-10-26 18:17  millert
                   4987:
                   4988:        * ldap.c: Add casts to unsigned char for isspace() to quiet a gcc
                   4989:          warning.
                   4990:
                   4991: 2004-10-26 18:16  millert
                   4992:
                   4993:        * defaults.h: Add prototype for update_defaults()
                   4994:
                   4995: 2004-10-26 18:16  millert
                   4996:
                   4997:        * defaults.c: Don't warn about line numbers now that we operate on
                   4998:          a set of data structures (or LDAP) and not a file.
                   4999:
                   5000: 2004-10-26 18:15  millert
                   5001:
                   5002:        * config.h.in: No long use lsearch()
                   5003:
                   5004: 2004-10-26 18:14  millert
                   5005:
                   5006:        * Makefile.in: Update for new and changed file names.
                   5007:
                   5008: 2004-10-26 18:14  millert
                   5009:
                   5010:        * LICENSE: no more BSD lsearch.c
                   5011:
                   5012: 2004-10-26 18:14  millert
                   5013:
                   5014:        * match.c: foo_matches() routines now live in match.c Added
                   5015:          user_matches(), runas_matches(), host_matches(), cmnd_matches()
                   5016:          and alias_matches() that operate on the parsed sudoers file.
                   5017:
                   5018: 2004-10-26 18:12  millert
                   5019:
                   5020:        * parse.lex, toke.l: Move parse.lex -> toke.l Rename buffer_frob()
                   5021:          -> switch_buffer() WORD no longer needs to exclude '@' kill
                   5022:          yywrap()
                   5023:
                   5024: 2004-10-26 18:10  millert
                   5025:
                   5026:        * gram.c, gram.h, gram.y, parse.c, parse.h, parse.yacc, sudo.tab.h:
                   5027:          Rewritten parser that converts sudoers into a set of data
                   5028:          structures.  This eliminates ordering issues and makes it
                   5029:          possible to apply sudoers Defaults entries before searching for
                   5030:          the command.
                   5031:
                   5032: 2004-10-26 18:09  millert
                   5033:
                   5034:        * configure.in, lsearch.c, emul/search.h: We won't be using
                   5035:          lsearch() any longer.
                   5036:
                   5037: 2004-10-26 18:07  millert
                   5038:
                   5039:        * ldap.c: sudo should not send mail if someone who runs 'sudo -l'
                   5040:          has no entry.
                   5041:
                   5042: 2004-10-26 16:09  millert
                   5043:
                   5044:        * sudo.cat, sudo.man.in, sudoers.cat, sudoers.man.in, visudo.cat,
                   5045:          visudo.man.in: regen
                   5046:
                   5047: 2004-10-26 16:09  millert
                   5048:
                   5049:        * visudo.pod: Update warnings to match new visudo
                   5050:
                   5051: 2004-10-26 16:08  millert
                   5052:
                   5053:        * sudoers.pod: The new parser doesn't have the old ordering
                   5054:          constraints.
                   5055:
                   5056: 2004-10-26 16:08  millert
                   5057:
                   5058:        * sudo.pod: Document that -l now takes an optional username
                   5059:          argument
                   5060:
                   5061: 2004-10-25 13:44  millert
                   5062:
                   5063:        * RUNSON: AIX 5.2.0.0 works
                   5064:
                   5065: 2004-10-25 13:38  millert
                   5066:
                   5067:        * ldap.c: If LDAP_OPT_SUCCESS is not defined, use LDAP_SUCCESS
                   5068:          instead.  Fixes a compilation problem with Solaris 9's native
                   5069:          LDAP.
                   5070:
                   5071:          Set FLAG_MONITOR when needed.
                   5072:
                   5073: 2004-10-23 13:32  millert
                   5074:
                   5075:        * mon_systrace.c: Call sudo_goodpath() *after* changing the cwd to
                   5076:          match the traced process.  Fixes relative paths.
                   5077:
                   5078: 2004-10-21 12:31  millert
                   5079:
                   5080:        * testsudoers.c: Kill set_perms() stub--it is no longer needed.
                   5081:
                   5082: 2004-10-13 12:52  millert
                   5083:
                   5084:        * sudoers.cat, sudoers.man.in, sudoers.pod: stay_setuid now
                   5085:          requires set_reuid() or setresuid()
                   5086:
                   5087: 2004-10-13 12:46  millert
                   5088:
                   5089:        * INSTALL, PORTING, TROUBLESHOOTING, config.h.in, configure,
                   5090:          configure.in, set_perms.c, sudo.c, sudo.h: Kill use of POSIX
                   5091:          saved uids; they aren't worth bothering with.
                   5092:
                   5093: 2004-10-07 16:23  millert
                   5094:
                   5095:        * glob.c: remove call to issetugid()
                   5096:
                   5097: 2004-10-07 14:57  millert
                   5098:
                   5099:        * sudoers.cat, sudoers.man.in, sudoers.pod: Remove warning about
                   5100:          wildcards.  Now that we use glob() the bug is fixed.
                   5101:
                   5102: 2004-10-07 14:52  millert
                   5103:
                   5104:        * parse.c: Use glob(3) instead of fnmatch(3) for matching pathnames
                   5105:          and stat each result that matches the basename of the user's
                   5106:          command.  This makes "cd /usr/bin ; sudo ./blah" work when
                   5107:          sudoers allows /usr/bin/blah.  Fixes bug #143.
                   5108:
                   5109: 2004-10-07 14:27  millert
                   5110:
                   5111:        * configure, configure.in, config.h.in: Define HAVE_EXTENDED_GLOB
                   5112:          for extended glob (GLOB_TILDE and GLOB_BRACE)
                   5113:
                   5114: 2004-10-07 12:59  millert
                   5115:
                   5116:        * config.h.in, configure, configure.in: Check for a glob() that
                   5117:          supports GLOB_BRACE and GLOB_TILDE
                   5118:
                   5119: 2004-10-07 12:51  millert
                   5120:
                   5121:        * LICENSE: reference glob
                   5122:
                   5123: 2004-10-07 12:50  millert
                   5124:
                   5125:        * glob.c, emul/glob.h: 4.4BSD glob(3) with fixes from OpenBSD and
                   5126:          some unneeded extensions removed.
                   5127:
                   5128: 2004-10-05 17:26  millert
                   5129:
                   5130:        * mon_systrace.c: Just return if STRIOCINJECT or STRIOCREPLACE
                   5131:          fail.  It probably means we are out of space in the stack gap...
                   5132:
                   5133: 2004-10-05 17:20  millert
                   5134:
                   5135:        * CHANGES: sync
                   5136:
                   5137: 2004-10-05 16:53  millert
                   5138:
                   5139:        * mon_systrace.c: Take a stab at ldap sudoers support here.
                   5140:
                   5141: 2004-10-05 15:13  millert
                   5142:
                   5143:        * mon_systrace.c, mon_systrace.h: Detach from tracee on SIGHUP,
                   5144:          SIGINT and SIGTERM.  Now "sudo reboot" doesn't cause reboot to
                   5145:          inadvertanly kill itself.
                   5146:
                   5147: 2004-10-05 14:21  millert
                   5148:
                   5149:        * mon_systrace.c: put "monitor" in the proctitle, not "systrace"
                   5150:
                   5151: 2004-10-05 14:15  millert
                   5152:
                   5153:        * mon_systrace.c: When modifying the environment, don't replace
                   5154:          envp when we can get away with just rewriting pointers in the
                   5155:          traced process.
                   5156:
                   5157: 2004-10-05 13:46  millert
                   5158:
                   5159:        * mon_systrace.c, mon_systrace.h: Add environment updating via
                   5160:          STRIOCINJECT (if available).
                   5161:
                   5162: 2004-10-05 10:22  millert
                   5163:
                   5164:        * sudoers.cat, sudoers.man.in: regen
                   5165:
                   5166: 2004-10-04 16:15  millert
                   5167:
                   5168:        * lex.yy.c: regen
                   5169:
                   5170: 2004-10-04 16:15  millert
                   5171:
                   5172:        * parse.lex: Fix bug introduced in unput() removal; want yyless(0)
                   5173:          not yyless(1)
                   5174:
                   5175: 2004-10-04 12:09  millert
                   5176:
                   5177:        * mon_systrace.c: Include file is now mon_systrace.h
                   5178:
                   5179: 2004-10-04 12:07  millert
                   5180:
                   5181:        * Makefile.in, configure, configure.in, def_data.c, def_data.h,
                   5182:          def_data.in, lex.yy.c, parse.c, parse.h, parse.lex, parse.yacc,
                   5183:          sudo.c, sudo.h, sudo.tab.h, sudoers.pod: No longer call it
                   5184:          tracing, it is now "monitoring" which should be more a obvious
                   5185:          name to non-hackers.
                   5186:
                   5187: 2004-10-01 15:06  millert
                   5188:
                   5189:        * mon_systrace.c, mon_systrace.h: Fix some XXX
                   5190:
                   5191: 2004-10-01 14:30  millert
                   5192:
                   5193:        * mon_systrace.c, mon_systrace.h: No need to include syscall.h, use
                   5194:          1024 as the max # of entries (the max that systrace(4) allows).
                   5195:
                   5196:          Only need to use SYSTR_POLICY_ASSIGN once
                   5197:
                   5198:          Change check_syscall() -> find_handler() and have it return the
                   5199:          handler instead of just running it.  We need this since handler
                   5200:          now have two parts: one part that generates and answer and
                   5201:          another that gets called after the answer is accepted (to do
                   5202:          logging).
                   5203:
                   5204:          Add some missing check_exec for emul execv
                   5205:
                   5206: 2004-10-01 10:58  millert
                   5207:
                   5208:        * sample.pam, sample.sudoers, sample.syslog.conf, sudoers: Add
1.6       millert  5209:          $Sudo$ tags.
1.1       millert  5210:
                   5211: 2004-10-01 10:47  millert
                   5212:
                   5213:        * config.h.in: Add missing HAVE_LINUX_SYSTRACE_H
                   5214:
                   5215: 2004-09-30 20:46  millert
                   5216:
                   5217:        * Makefile.in: add trace_systrace.o dependency
                   5218:
                   5219: 2004-09-30 19:00  millert
                   5220:
                   5221:        * configure, configure.in: Also look for systrace.h in
                   5222:          /usr/include/linux
                   5223:
                   5224: 2004-09-30 18:27  millert
                   5225:
                   5226:        * mon_systrace.c, mon_systrace.h: Move all struct defs and
                   5227:          prototypes into trace_systrace.h and mark all but
                   5228:          systace_attach() static.
                   5229:
                   5230: 2004-09-30 18:14  millert
                   5231:
                   5232:        * mon_systrace.c, mon_systrace.h: Add support for tracing
                   5233:          emulations.  At the moment, all emulations are compiled in.  It
                   5234:          might make sense to #ifdef them in the future, though this
                   5235:          impeeds readability.
                   5236:
                   5237: 2004-09-30 17:07  millert
                   5238:
                   5239:        * Makefile.in, configure.in, configure: rename systrace.c ->
                   5240:          trace_systrace.c
                   5241:
                   5242: 2004-09-30 15:58  millert
                   5243:
                   5244:        * parse.yacc: Allow this to build with a K&R compiler again
                   5245:
                   5246: 2004-09-30 13:58  millert
                   5247:
                   5248:        * TODO: sync
                   5249:
                   5250: 2004-09-30 13:55  millert
                   5251:
                   5252:        * sudo.c, compat.h, visudo.c: Use __attribute__((__noreturn__))
                   5253:
                   5254: 2004-09-30 13:44  millert
                   5255:
                   5256:        * visudo.c: Exit() takes a negative value to indicate it was not
                   5257:          called via signal.
                   5258:
                   5259: 2004-09-30 13:25  millert
                   5260:
                   5261:        * sudo.cat, sudo.man.in, sudoers.cat, sudoers.man.in, visudo.cat,
                   5262:          visudo.man.in: regen
                   5263:
                   5264: 2004-09-30 13:22  millert
                   5265:
                   5266:        * Makefile.in, visudo.c: Define Err() and Errx() that are like
                   5267:          err() and errx() but call Exit() instead of exit().  Build
                   5268:          private copy of alloc.o for visudo that calls Err() and Errx().
                   5269:
                   5270: 2004-09-29 15:22  millert
                   5271:
                   5272:        * lex.yy.c: regen
                   5273:
                   5274: 2004-09-29 15:22  millert
                   5275:
                   5276:        * CHANGES: sync
                   5277:
                   5278: 2004-09-29 14:41  millert
                   5279:
                   5280:        * visudo.c: Overhaul visudo for editing multiple files:  o visudo
                   5281:          has been broken out into functions (more work needed here)  o
                   5282:          each file is now edited before sudoers is re-parsed  o if a
                   5283:          #include line is added that file will be edited too
                   5284:
                   5285:          TODO:  o cleanup temp files when exiting via err() or errx()  o
                   5286:          continue breaking things out into separate functions
                   5287:
                   5288: 2004-09-29 14:36  millert
                   5289:
                   5290:        * parse.lex, sudo.c, sudo.h, testsudoers.c, visudo.c: Add keepopen
                   5291:          arg to open_sudoers that open_sudoers can use to indicate to the
                   5292:          caller that the fd should not be closed when it is done with it.
                   5293:          To be used by visudo to keep locked fds from being closed
                   5294:          prematurely (and thus losing the lock).
                   5295:
                   5296: 2004-09-29 14:33  millert
                   5297:
                   5298:        * parse.yacc, sudo.c: Add errorfile global that contains the name
                   5299:          of the file that caused the error.
                   5300:
                   5301: 2004-09-29 14:30  millert
                   5302:
                   5303:        * parse.lex: return COMMENT to yacc grammar for a #include line
                   5304:
                   5305: 2004-09-29 14:29  millert
                   5306:
                   5307:        * parse.lex: Remove us of unput() in favor of yyless() which is
                   5308:          cheaper.
                   5309:
                   5310: 2004-09-29 14:28  millert
                   5311:
                   5312:        * parse.yacc: Allow an empty sudoers file.
                   5313:
                   5314: 2004-09-28 16:50  millert
                   5315:
                   5316:        * mon_systrace.c: Rewind sudoers_fp now that sudoers_lookup()
                   5317:          doesn't do it for us.
                   5318:
                   5319: 2004-09-28 14:37  millert
                   5320:
                   5321:        * lex.yy.c: regen
                   5322:
                   5323: 2004-09-28 14:36  millert
                   5324:
                   5325:        * visudo.c: Do signal setup before calling edit_sudoers().  Don't
                   5326:          shadow the "quiet" global.
                   5327:
                   5328: 2004-09-28 14:33  millert
                   5329:
                   5330:        * visudo.c: If a sudoers file includes other files, edit those too.
                   5331:          Does not yes deal with creating the new includes files itself.
                   5332:
                   5333: 2004-09-28 14:31  millert
                   5334:
                   5335:        * testsudoers.c: init_parser now takes a path
                   5336:
                   5337: 2004-09-28 14:31  millert
                   5338:
                   5339:        * parse.c, parse.h, parse.lex, parse.yacc: More scaffolding for
                   5340:          dealing with multiple sudoers files:  o init_parser() now takes a
                   5341:          path used to populate the sudoers global  o the sudoers global is
                   5342:          used to print the correct file in yyerror()  o when switching to
                   5343:          a new sudoers file, perserve old file name and line number
                   5344:
                   5345: 2004-09-28 14:29  millert
                   5346:
                   5347:        * Makefile.in, pathnames.h.in: Kill _PATH_SUDOERS_TMP; it is not
                   5348:          meaningful now that we can have multiple sudoers files.
                   5349:
                   5350: 2004-09-28 13:52  millert
                   5351:
                   5352:        * parse.c, sudo.c: Rewind sudoers_fp in open_sudoers() instead of
                   5353:          sudoers_lookup() so we start at the right file position when
                   5354:          reading include files.
                   5355:
                   5356: 2004-09-27 21:04  millert
                   5357:
                   5358:        * sudoers.pod: document #include
                   5359:
                   5360: 2004-09-27 20:47  millert
                   5361:
                   5362:        * lex.yy.c: regen
                   5363:
                   5364: 2004-09-27 20:47  millert
                   5365:
                   5366:        * parse.lex: Add max depth of 128 for the include stack to avoid
                   5367:          loops.
                   5368:
                   5369:          Since yyerror() doesn't stop parsing, pass return values back to
                   5370:          yylex and call yyterminate() on error.
                   5371:
                   5372: 2004-09-27 14:06  millert
                   5373:
                   5374:        * sudoers.pod: document tracing
                   5375:
                   5376: 2004-09-27 14:05  millert
                   5377:
                   5378:        * sudo.pod: Mention PREVENTING SHELL ESCAPES section of sudoers man
                   5379:          page
                   5380:
                   5381: 2004-09-27 12:08  millert
                   5382:
                   5383:        * lex.yy.c: regen
                   5384:
                   5385: 2004-09-27 12:03  millert
                   5386:
                   5387:        * parse.lex: Add support for #include in sudoers (visudo support
                   5388:          TBD)
                   5389:
                   5390: 2004-09-27 12:02  millert
                   5391:
                   5392:        * parse.yacc: make yyerror()'s argument const
                   5393:
                   5394: 2004-09-27 12:02  millert
                   5395:
                   5396:        * testsudoers.c, visudo.c: Add open_sudoers() stubs.
                   5397:
                   5398: 2004-09-27 12:01  millert
                   5399:
                   5400:        * sudo.c, sudo.h: Rename check_sudoers() open_sudoers() and make it
                   5401:          return a FILE *
                   5402:
                   5403: 2004-09-26 12:35  millert
                   5404:
                   5405:        * BUGS, INSTALL, INSTALL.binary, Makefile.in, README, configure.in,
                   5406:          version.h: Crank version
                   5407:
                   5408: 2004-09-26 12:33  millert
                   5409:
                   5410:        * Makefile.in, sudo.psf: Better HP-UX depot construction
                   5411:
                   5412: 2004-09-25 17:08  millert
                   5413:
                   5414:        * mon_systrace.c: o Made children global so check_exec() can lookup
                   5415:          a child.  o Replaced uid in struct childinfo with struct passwd *
                   5416:          (for runas) o new_child() now takes a parent pid so the runas
                   5417:          info can be inherited o Added find_child() to lookup a child by
                   5418:          its pid o update_child() now fills in a struct passwd o Converted
                   5419:          the big if/else mess in set_policy to a switch o Syscalls that
                   5420:          change uid are now "ask" so we get SYSTR_MSG_UGID events
                   5421:
                   5422: 2004-09-25 17:01  millert
                   5423:
                   5424:        * getspwuid.c: Add flag to sudo_pwdup that indicates whether or not
                   5425:          to lookup the shadow password.  Will be used to a struct passwd
                   5426:          that has the shadow password already filled in.
                   5427:
                   5428: 2004-09-25 16:58  millert
                   5429:
                   5430:        * mon_systrace.c: add missing increment of addr in read_string()
                   5431:
                   5432: 2004-09-25 16:15  millert
                   5433:
                   5434:        * mon_systrace.c: Remove bogus call to update_child() and some
                   5435:          cosmetic fixes
                   5436:
                   5437: 2004-09-25 16:11  millert
                   5438:
                   5439:        * mon_systrace.c: Don't leak /dev/systrace fd to tracee Make
                   5440:          initialized global for simplicity If STRIOCATTACH returns EBUSY
                   5441:          we are already being traced Check for user_args == NULL in
                   5442:          setproctitle() call Add missing calls to STRIOCANSWER
                   5443:
                   5444: 2004-09-25 13:15  millert
                   5445:
                   5446:        * sudo.c: g/c sudo_pwdup proto
                   5447:
                   5448: 2004-09-24 20:21  millert
                   5449:
                   5450:        * Makefile.in, sudo.psf: Add target for building a depot file
                   5451:
                   5452: 2004-09-24 20:07  millert
                   5453:
                   5454:        * mon_systrace.c: trim includes
                   5455:
                   5456: 2004-09-24 14:11  millert
                   5457:
                   5458:        * lex.yy.c, sudo.tab.h: regen
                   5459:
                   5460: 2004-09-24 14:10  millert
                   5461:
                   5462:        * INSTALL: document --with-systrace
                   5463:
                   5464: 2004-09-24 14:10  millert
                   5465:
                   5466:        * config.h.in, configure, configure.in: Add check for setproctitle
                   5467:
                   5468: 2004-09-24 14:09  millert
                   5469:
                   5470:        * mon_systrace.c: pass struct str_msg_ask in to syscall checker so
                   5471:          it can set the error code
                   5472:
                   5473: 2004-09-24 13:30  millert
                   5474:
                   5475:        * mon_systrace.c: systrace(4) support for sudo.  On systems with
                   5476:          the systrace(4) kernel facility (OpenBSD, NetBSD, Linux w/
                   5477:          patches) sudo can intercept exec calls and check the exec args
                   5478:          against the sudoers file.  In other words, sudo can now control
                   5479:          subcommands and shell escapes.
                   5480:
                   5481: 2004-09-24 13:17  millert
                   5482:
                   5483:        * sudo.c, sudo.h: Call systrace_attach() if FLAG_TRACE is set.
                   5484:
                   5485: 2004-09-24 13:15  millert
                   5486:
                   5487:        * parse.c, parse.h, parse.lex, parse.yacc, sudo.h: Add trace
                   5488:          Defaults option and TRACE/NOTRACE tags and set FLAG_TRACE
                   5489:
                   5490: 2004-09-24 13:13  millert
                   5491:
                   5492:        * parse.c, sudo.c: Don't close sudoers_fp, keep it open and set
                   5493:          close on exec flag instead.
                   5494:
                   5495: 2004-09-24 13:11  millert
                   5496:
                   5497:        * def_data.c, def_data.h, def_data.in: Add trace option
                   5498:
                   5499: 2004-09-23 20:24  millert
                   5500:
                   5501:        * Makefile.in: Add systrace
                   5502:
                   5503: 2004-09-23 20:23  millert
                   5504:
                   5505:        * INSTALL: SunOS /bin/sh blows up with configure
                   5506:
                   5507: 2004-09-23 20:23  millert
                   5508:
                   5509:        * configure, configure.in: Include sys/param.h before systrace.h
                   5510:
                   5511: 2004-09-23 20:15  millert
                   5512:
                   5513:        * configure: regen
                   5514:
                   5515: 2004-09-23 20:15  millert
                   5516:
                   5517:        * pathnames.h.in: _PATH_DEV_SYSTRACE
                   5518:
                   5519: 2004-09-23 20:14  millert
                   5520:
                   5521:        * configure.in: line up options in --help
                   5522:
                   5523: 2004-09-23 20:11  millert
                   5524:
                   5525:        * config.h.in, configure.in: Add --with-systrace
                   5526:
                   5527: 2004-09-23 13:35  millert
                   5528:
                   5529:        * configure: regen
                   5530:
                   5531: 2004-09-23 13:35  millert
                   5532:
                   5533:        * aclocal.m4, configure.in: make this work with autoconf-2.59
                   5534:
                   5535: 2004-09-16 12:58  millert
                   5536:
                   5537:        * sudo_edit.c: Simplify logic around open & stat of files and do
                   5538:          sanity on edited file even if we lack fstat (still racable but
                   5539:          worth doing).
                   5540:
                   5541: 2004-09-15 18:47  millert
                   5542:
                   5543:        * HISTORY: Add support url
                   5544:
                   5545: 2004-09-15 16:11  millert
                   5546:
                   5547:        * Makefile.in: versino 1.6.8p1
                   5548:
                   5549: 2004-09-15 15:20  millert
                   5550:
                   5551:        * CHANGES: more changes for 1.6.8p1
                   5552:
                   5553: 2004-09-15 15:18  millert
                   5554:
                   5555:        * version.h: 1.6.8p1
                   5556:
                   5557: 2004-09-15 12:16  millert
                   5558:
                   5559:        * CHANGES, sudo_edit.c: Add sanity check so we don't try to edit
                   5560:          something other than a regular file.
                   5561:
                   5562: 2004-09-14 20:55  aaron
                   5563:
                   5564:        * CHANGES: sync
                   5565:
                   5566: 2004-09-14 20:21  aaron
                   5567:
                   5568:        * INSTALL: document --with-ldap-conf-file
                   5569:
                   5570: 2004-09-14 17:43  millert
                   5571:
                   5572:        * CHANGES, ins_csops.h: political correctness strikes again
                   5573:
                   5574: 2004-09-14 15:09  millert
                   5575:
                   5576:        * RUNSON: sync
                   5577:
                   5578: 2004-09-12 19:50  millert
                   5579:
                   5580:        * Makefile.binary.in, Makefile.in: Install sudoedit man link
                   5581:
                   5582: 2004-09-12 14:25  millert
                   5583:
                   5584:        * INSTALL: Update PAM note and mention where HP-UX users can
                   5585:          download gcc binaries.
                   5586:
                   5587: 2004-09-12 12:08  millert
                   5588:
                   5589:        * Makefile.in: libtool wants to install stuff from .libs so fake
                   5590:          one up for binary installations.
                   5591:
                   5592: 2004-09-12 11:53  millert
                   5593:
                   5594:        * Makefile.binary.in: rm -f old sudoedit link instead of using ln
                   5595:          -f set LIBTOOL correctly
                   5596:
                   5597: 2004-09-12 11:53  millert
                   5598:
                   5599:        * Makefile.in: Deal with "uname -m" having slashes in it rm -f old
                   5600:          sudoedit link instead of using ln -f
                   5601:
                   5602: 2004-09-12 10:22  millert
                   5603:
                   5604:        * Makefile.binary, Makefile.binary.in: Makefile.binary ->
                   5605:          Makefile.binary.in for config.status substitution Add support for
                   5606:          installing noexec bits
                   5607:
                   5608: 2004-09-12 10:21  millert
                   5609:
                   5610:        * Makefile.in: Copy noexec bits into binary dists too No longer use
                   5611:          my old arch script for making binary dists
                   5612:
                   5613: 2004-09-12 09:36  millert
                   5614:
                   5615:        * Makefile.binary: Install sudoedit link.
                   5616:
                   5617: 2004-09-11 12:25  millert
                   5618:
                   5619:        * emul/utime.h: avoid __P so there is no need for compat.h to be
                   5620:          included
                   5621:
                   5622: 2004-09-11 12:24  millert
                   5623:
                   5624:        * utimes.c: Don't use HAVE_UTIME_H before including config.h.
                   5625:
                   5626: 2004-09-10 12:31  millert
                   5627:
                   5628:        * compat.h: Fix Solatis futimes macro
                   5629:
                   5630: 2004-09-09 11:02  millert
                   5631:
                   5632:        * sudo_edit.c: Rename ots -> omtim for improved readability.
                   5633:
                   5634: 2004-09-08 14:38  millert
                   5635:
                   5636:        * sudo_edit.c: Redo changes in revision 1.7.  Don't really need to
                   5637:          keep the temp file open; re-opening it with the invoking user's
                   5638:          euid is sufficient.
                   5639:
                   5640: 2004-09-08 14:36  millert
                   5641:
                   5642:        * CHANGES: sync
                   5643:
                   5644: 2004-09-08 14:35  millert
                   5645:
                   5646:        * sudo.cat, sudo.man.in: regen
                   5647:
                   5648: 2004-09-08 14:34  millert
                   5649:
                   5650:        * sudo.pod: back out revision 1.70; it is no long applicable
                   5651:
                   5652: 2004-09-08 11:57  millert
                   5653:
                   5654:        * env.c: Let the loader initialize nep
                   5655:
                   5656: 2004-09-08 11:49  millert
                   5657:
                   5658:        * configure, configure.in, config.h.in: Removed unneed check for
                   5659:          fchown Add check for gettimeofday Move autoheader template stuff
                   5660:          into separate AH_TEMPLATE lines
                   5661:
                   5662: 2004-09-08 11:48  millert
                   5663:
                   5664:        * check.c, compat.h, fileops.c, sudo.h, sudo_edit.c, visudo.c: Use
                   5665:          timespec throughout.
                   5666:
                   5667: 2004-09-08 11:47  millert
                   5668:
                   5669:        * Makefile.in: gettime.[co]
                   5670:
                   5671: 2004-09-08 11:47  millert
                   5672:
                   5673:        * gettime.c: function to return the current time in a struct
                   5674:          timespec
                   5675:
                   5676: 2004-09-08 10:51  millert
                   5677:
                   5678:        * utimes.c: Not a darpa-sponsored file.
                   5679:
                   5680: 2004-09-07 16:36  millert
                   5681:
                   5682:        * compat.h, config.h.in, configure, configure.in: Add a check for
                   5683:          struct timespec and provide it for those without.
                   5684:
                   5685: 2004-09-07 15:56  millert
                   5686:
                   5687:        * config.h.in, configure, configure.in, sudo_edit.c: Add checks for
                   5688:          st_mtim and st_mtimespec and add macros for pulling the mtime sec
                   5689:          and nsec out of struct stat.  These are used in sudo_edit() to
                   5690:          better tell whether or not the file has changed.
                   5691:
                   5692: 2004-09-07 15:55  millert
                   5693:
                   5694:        * check.c, fileops.c, sudo.h, sudo_edit.c, visudo.c: Add an extra
                   5695:          param to touch() for nsec
                   5696:
                   5697: 2004-09-07 14:06  millert
                   5698:
                   5699:        * sudo_edit.c: Call mkstemp() as the in invoking user so we don't
                   5700:          have to chown the file later.  Only touch() the temp file if we
                   5701:          can do it via the file descriptor.  Don't check for modification
                   5702:          of the temp file if we lack fstat().  Catch errors read()ing the
                   5703:          temp file.
                   5704:
                   5705: 2004-09-07 14:04  millert
                   5706:
                   5707:        * fileops.c: If path is NULL and fd == -1 return -1.
                   5708:
                   5709: 2004-09-07 13:31  millert
                   5710:
                   5711:        * sudo_edit.c: closefrom() is overkill, the only extra fds are the
                   5712:          ones we opened so just close those in the child.
                   5713:
                   5714: 2004-09-07 13:14  millert
                   5715:
                   5716:        * Makefile.in, aclocal.m4, check.c, compat.h, config.h.in,
                   5717:          configure, configure.in, fileops.c, sudo.h, sudo_edit.c, utime.c,
                   5718:          utimes.c, visudo.c: Use utimes() and futimes() instead of utime()
                   5719:          in touch(), emulating as needed.  Not all systems are able to
                   5720:          support setting the times of an fd so touch() takes both an fd
                   5721:          and a file name as arguments.
                   5722:
                   5723: 2004-09-06 21:12  aaron
                   5724:
                   5725:        * env.c: Rare SEGV
                   5726:
                   5727: 2004-09-06 16:46  millert
                   5728:
                   5729:        * sudo.cat, sudo.man.in, sudoers.cat, sudoers.man.in, visudo.cat,
                   5730:          visudo.man.in: regen
                   5731:
                   5732: 2004-09-06 16:45  millert
                   5733:
                   5734:        * sudo.pod, sudoers.pod, visudo.pod: Add SUPPORT section and
                   5735:          re-order some of the sections to match the order we use in
                   5736:          OpenBSD.
                   5737:
                   5738: 2004-09-06 15:05  aaron
                   5739:
                   5740:        * env.c: Openldap ~/.ldaprc fix
                   5741:
                   5742: 2004-09-06 12:18  millert
                   5743:
                   5744:        * sudo.pod: Talk about how the editor must write its changes to the
                   5745:          original file and not just use rename(2).
                   5746:
                   5747: 2004-09-06 12:12  millert
                   5748:
                   5749:        * CHANGES: sync
                   5750:
                   5751: 2004-09-06 12:11  millert
                   5752:
                   5753:        * sudo_edit.c: Keep the temp file open instead of re-opening after
                   5754:          the editor has exited.
                   5755:
                   5756: 2004-09-06 12:10  millert
                   5757:
                   5758:        * sample.pam: Update for current redhat/fedora core.
                   5759:
                   5760: 2004-09-02 21:56  aaron
                   5761:
                   5762:        * README.LDAP: tls_ examples
                   5763:
                   5764: 2004-09-02 00:03  aaron
                   5765:
                   5766:        * ldap.c: config tls_* options
                   5767:
                   5768: 2004-08-29 11:39  millert
                   5769:
                   5770:        * configure, configure.in: No need for -lcrypt when using pam.
                   5771:
                   5772: 2004-08-26 23:57  millert
                   5773:
                   5774:        * configure: regen
                   5775:
                   5776: 2004-08-26 23:44  aaron
                   5777:
                   5778:        * configure.in, ldap.c, pathnames.h.in: Allow --with-ldap-conf-file
                   5779:          option to override LDAP_CONF
                   5780:
                   5781: 2004-08-26 22:08  aaron
                   5782:
                   5783:        * ldap.c: cleanup debug message
                   5784:
                   5785: 2004-08-26 19:29  aaron
                   5786:
                   5787:        * README.LDAP: more config info
                   5788:
                   5789: 2004-08-24 14:01  millert
                   5790:
                   5791:        * TODO, find_path.c, goodpath.c, parse.c, sudo.c, sudo.h, visudo.c:
                   5792:          Add cmnd_base to struct sudo_user and set it in init_vars().  Add
                   5793:          cmnd_stat to struct sudo_user and set it in sudo_goodpath().  No
                   5794:          longer use gross statics in command_matches().  Also rename some
                   5795:          variables for improved clarity.
                   5796:
                   5797: 2004-08-21 14:33  millert
                   5798:
                   5799:        * INSTALL: document HP's crippled compiler deficiency.
                   5800:
                   5801: 2004-08-21 14:25  millert
                   5802:
                   5803:        * INSTALL: Fix some thinkos in --with-editor and --with-env-editor
                   5804:          descriptions.  Noticed by Norihiko Murase.
                   5805:
                   5806: 2004-08-21 14:20  millert
                   5807:
                   5808:        * configure, configure.in: --with-noexec takes an optional PATH
                   5809:          argument.
                   5810:
                   5811: 2004-08-21 14:20  millert
                   5812:
                   5813:        * INSTALL: document --with-noexec
                   5814:
                   5815: 2004-08-17 16:21  millert
                   5816:
                   5817:        * RUNSON, TODO: sync
                   5818:
                   5819: 2004-08-17 15:11  millert
                   5820:
                   5821:        * sudo_edit.c: Better warning message when sudoedit is unable to
                   5822:          write to the destination file.
                   5823:
                   5824: 2004-08-17 14:53  millert
                   5825:
                   5826:        * sudo.cat, sudo.man.in: regen
                   5827:
                   5828: 2004-08-17 14:53  millert
                   5829:
                   5830:        * sudo.pod: Don't italicize the string "sudoedit"
                   5831:
                   5832: 2004-08-16 18:45  millert
                   5833:
                   5834:        * HISTORY: Mention GratiSoft.
                   5835:
                   5836: 2004-08-11 14:29  millert
                   5837:
                   5838:        * parse.yacc: Reset used_runas to FALSE when re-intializing the
                   5839:          parser.
                   5840:
                   5841: 2004-08-09 19:04  millert
                   5842:
                   5843:        * config.guess: Correct OpenBSD mips support
                   5844:
                   5845: 2004-08-09 17:28  millert
                   5846:
                   5847:        * config.guess: Add OpenBSD/mips
                   5848:
                   5849: 2004-08-06 23:43  aaron
                   5850:
                   5851:        * README.LDAP: More behavior notes
                   5852:
                   5853: 2004-08-06 23:36  aaron
                   5854:
                   5855:        * README.LDAP: Updates on current behavior
                   5856:
                   5857: 2004-08-06 19:56  millert
                   5858:
                   5859:        * sudo.pod, sudoers.pod: =back does not take an indentlevel (makes
                   5860:          no difference to formatted files).
                   5861:
                   5862: 2004-08-06 19:48  millert
                   5863:
                   5864:        * CHANGES: new
                   5865:
                   5866: 2004-08-06 19:42  millert
                   5867:
                   5868:        * sudo.c: Consistency.  Use same error for bad -u #uid when
                   5869:          targetpw is set as we do when a bad -u username is specified.
                   5870:
                   5871: 2004-08-06 19:33  millert
                   5872:
                   5873:        * TODO: Add checksum idea from Steve Mancini
                   5874:
                   5875: 2004-08-06 19:32  millert
                   5876:
                   5877:        * sudo.cat, sudo.man.in, sudoers.cat, sudoers.man.in: regen
                   5878:
                   5879: 2004-08-06 19:31  millert
                   5880:
                   5881:        * sudo.pod, sudoers.pod: Document the restriction on uids specified
                   5882:          via -u when targetpw is set.
                   5883:
                   5884: 2004-08-06 19:24  millert
                   5885:
                   5886:        * sudo.c: Error out when targetpw is enabled and sudo is run with
                   5887:          -u #uid but #uid does not exist in the passwd database.  We can't
                   5888:          do target authentication when the target is not in passwd!
                   5889:
                   5890: 2004-08-05 21:16  millert
                   5891:
                   5892:        * sudo.cat, sudo.man.in, sudoers.cat, sudoers.man.in: regen
                   5893:
                   5894: 2004-08-05 21:14  millert
                   5895:
                   5896:        * TODO: Some more todo for the next release.
                   5897:
                   5898: 2004-08-05 21:13  millert
                   5899:
                   5900:        * INSTALL: Make it clear that PAM should be used for DCE support
                   5901:          when possible.
                   5902:
                   5903: 2004-08-05 21:13  millert
                   5904:
                   5905:        * sudoers.pod: o Document problems with wildcards and relative
                   5906:          paths.  o Make the order requirements more prominent.  o Change a
                   5907:          "set" to "reset" for clarity.
                   5908:
                   5909: 2004-08-05 14:29  millert
                   5910:
                   5911:        * sudo.pod: Mention --with-secure-path, not SECURE_PATH.
                   5912:
                   5913: 2004-08-02 22:34  aaron
                   5914:
                   5915:        * ldap.c: reflect changes to parse.c
                   5916:
                   5917: 2004-08-02 14:44  millert
                   5918:
                   5919:        * parse.c, parse.h, parse.yacc, testsudoers.c, visudo.c: Don't pass
                   5920:          user_cmnd and user_args to command_matches(), just use the
                   5921:          globals there.  Since we keep state with statics anyway it is
                   5922:          misleading to pretend that passing in different cmnd and
                   5923:          cmnd_args will work.
                   5924:
                   5925: 2004-08-02 14:40  millert
                   5926:
                   5927:        * parse.c: Fix a bug introduced in rev. 1.149.  When checking for
                   5928:          pseudo-commands check for a '/' anywhere in cmnd, not just the
                   5929:          first character.
                   5930:
                   5931: 2004-07-30 23:07  aaron
                   5932:
                   5933:        * sudo.man.in, sudo.pod: Clarification thanks to Olivier Blin
                   5934:          <oblin@mandrakesoft.com>
                   5935:
                   5936: 2004-07-30 22:41  aaron
                   5937:
                   5938:        * sudoers.man.in, sudoers.pod: Add ignore_local_sudoers
                   5939:
                   5940: 2004-07-30 22:06  aaron
                   5941:
                   5942:        * README.LDAP: Sun One schema definition by
                   5943:          Andreas.Bussjaeger@t-systems.com and janth@moldung.no
                   5944:
                   5945: 2004-07-29 11:57  millert
                   5946:
                   5947:        * CHANGES: typo
                   5948:
                   5949: 2004-07-23 16:44  millert
                   5950:
                   5951:        * CHANGES: sync
                   5952:
                   5953: 2004-07-23 16:43  millert
                   5954:
                   5955:        * parse.c: Parse sudoers file as PERM_RUNAS not PERM_ROOT and
                   5956:          remove a useless PERM_SUDOERS.  Restore to PERM_ROOT upon exit of
                   5957:          the parse.
                   5958:
                   5959: 2004-07-08 10:20  millert
                   5960:
                   5961:        * CHANGES: PAM change
                   5962:
                   5963: 2004-07-07 21:04  aaron
                   5964:
                   5965:        * ldap.c: Better debugging of ALL command
                   5966:
                   5967: 2004-07-07 20:15  millert
                   5968:
                   5969:        * parse.c: When matching for "sudoedit" in sudoers check both the
                   5970:          command the user typed *and* the command that is listed in the
                   5971:          sudoers entry.
                   5972:
                   5973: 2004-07-04 19:59  aaron
                   5974:
                   5975:        * ldap.c: Added !command feature
                   5976:
                   5977: 2004-06-28 10:51  millert
                   5978:
                   5979:        * auth/pam.c: Use pam_acct_mgmt() to check for disabled accounts;
                   5980:          Brian Farrell
                   5981:
                   5982: 2004-06-10 23:11  millert
                   5983:
                   5984:        * LICENSE: License is ISC-style, not BSD-style
                   5985:
                   5986: 2004-06-10 20:58  millert
                   5987:
                   5988:        * CHANGES: sync
                   5989:
                   5990: 2004-06-10 16:54  millert
                   5991:
                   5992:        * sudo.man.in, sudo.cat: regen
                   5993:
                   5994: 2004-06-10 16:53  millert
                   5995:
                   5996:        * sudo.pod: o Update some out of date bits to reality o Change the
                   5997:          shell promt in examples to bourne-shell style o Clarify some
                   5998:          details o Add a CAVEAT about "sudo cd /foo"
                   5999:
                   6000: 2004-06-10 16:19  millert
                   6001:
                   6002:        * check.c: Don't ask for a password if invoking user == target
                   6003:          user.
                   6004:
                   6005: 2004-06-10 12:32  millert
                   6006:
                   6007:        * sudo.c: typo in comment
                   6008:
                   6009: 2004-06-08 19:20  millert
                   6010:
                   6011:        * sudoers.man.in, sudoers.cat: regen
                   6012:
                   6013: 2004-06-08 19:19  millert
                   6014:
                   6015:        * sudoers.pod: Expand on NOEXEC a little.
                   6016:
                   6017: 2004-06-08 16:20  millert
                   6018:
                   6019:        * TODO: sync
                   6020:
                   6021: 2004-06-08 15:58  millert
                   6022:
                   6023:        * visudo.man.in, visudo.cat: regen
                   6024:
                   6025: 2004-06-08 15:55  millert
                   6026:
                   6027:        * CHANGES, parse.yacc, visudo.c, visudo.pod: Add a check in visudo
                   6028:          for runas_default being set after it has already been used.
                   6029:
                   6030: 2004-06-08 13:53  millert
                   6031:
                   6032:        * parse.yacc: Add a MATCHED macro for testing whether foo_matches
                   6033:          has been set to TRUE or FALSE.  This is more readable than
                   6034:          checking for >=0 or < 0.  Doesn't change the actual code
                   6035:          generated.
                   6036:
                   6037: 2004-06-06 20:11  millert
                   6038:
                   6039:        * sudoers.man.in, sudoers.cat: regen
                   6040:
                   6041: 2004-06-06 20:07  millert
                   6042:
                   6043:        * sudoers, sudoers.pod: Correct description of where Defaults specs
                   6044:          should go.
                   6045:
                   6046: 2004-06-06 20:02  millert
                   6047:
                   6048:        * find_path.c, ldap.c, logging.h, testsudoers.c, visudo.c,
                   6049:          auth/bsdauth.c, auth/kerb5.c, auth/pam.c: update (c) year
                   6050:
                   6051: 2004-06-06 19:58  millert
                   6052:
                   6053:        * check.c, compat.h, defaults.c, env.c, find_path.c, getcwd.c,
                   6054:          ldap.c, logging.h, parse.c, parse.yacc, sudo.c, testsudoers.c,
                   6055:          tgetpass.c, visudo.c, auth/bsdauth.c, auth/kerb5.c, auth/pam.c:
                   6056:          Remove trailing spaces, no actual code changes.
                   6057:
                   6058: 2004-06-06 16:22  millert
                   6059:
                   6060:        * parse.yacc: Fix a >=0 that should be <0 that was improperly
                   6061:          converted when UNSPEC was added.
                   6062:
                   6063: 2004-06-06 15:54  millert
                   6064:
                   6065:        * parse.yacc: Add do {} while(0) around pop macro Set cmnd_matches
                   6066:          to UNSPEC, not NOMATCH when resetting it.
                   6067:
                   6068: 2004-06-06 15:39  millert
                   6069:
                   6070:        * parse.yacc: Fix pastos introduced in SETNMATCH addition.
                   6071:
                   6072: 2004-06-05 13:55  millert
                   6073:
                   6074:        * README.LDAP: Update for configure changes
                   6075:
                   6076: 2004-06-05 13:42  millert
                   6077:
                   6078:        * parse.yacc, sudo.h: Add NOMATCH and UNSPEC defines (-1 and -2
                   6079:          respectively) and use these in parse.yacc.  Also in parse.yacc
                   6080:          initialize the *_matches vars to UNSPEC and add two macros,
                   6081:          SETMATCH and SETNMATCH for use when setting *_matches to a value
                   6082:          that may be NOMATCH/UNSPEC/TRUE/FALSE.
                   6083:
                   6084: 2004-06-05 11:17  millert
                   6085:
                   6086:        * parse.yacc: Initialize runas to -2, not -1 since we need to be
                   6087:          able to distinguish between the initialized value and the value
                   6088:          of a non-match when passing along the runas value to multiple
                   6089:          commands.
                   6090:
                   6091:          The result of this is that an unmatched runas is now set to -1,
                   6092:          not 0.  This is required now that parse.c treats a FALSE value
                   6093:          for runas as being explicitly denied.
                   6094:
                   6095: 2004-06-03 16:21  millert
                   6096:
                   6097:        * getprogname.c, sudo.c, visudo.c: Error out if argc < 1.
                   6098:
                   6099: 2004-06-03 12:37  millert
                   6100:
                   6101:        * configure, configure.in: Add tests for what libs we need to link
                   6102:          with for ldap and for whether or not lber.h needs to be
                   6103:          explicitly included.
                   6104:
                   6105: 2004-06-02 20:30  aaron
                   6106:
                   6107:        * ldap.c: Solaris native LDAP build fix
                   6108:
                   6109: 2004-06-01 16:56  millert
                   6110:
                   6111:        * ldap.c: Set edn to NULL is ldap_get_dn() fails to avoid potential
                   6112:          use of an unset variable.
                   6113:
                   6114: 2004-06-01 16:56  millert
                   6115:
                   6116:        * sudo.h: Add prototype for sudo_ldap_list_matches
                   6117:
                   6118: 2004-06-01 16:53  millert
                   6119:
                   6120:        * compat.h, config.h.in, configure, configure.in: Better check for
                   6121:          dirfd macro--we now set HAVE_DIRFD for the macro version too.
                   6122:          Added check for dd_fd in `DIR' if no dirfd is found; this is now
                   6123:          used to confitionally define the dirfd macro in compat.h.
                   6124:
                   6125: 2004-06-01 16:51  millert
                   6126:
                   6127:        * closefrom.c: Only check /proc/$$/fd if we have the dirfd
                   6128:          function/macro.
                   6129:
                   6130: 2004-06-01 15:13  millert
                   6131:
                   6132:        * compat.h, config.h.in, configure, configure.in: Add a check for a
                   6133:          dirfd() function (like Linux) and add a dirfd macro in compat.h
                   6134:          if there is no dirfd() function or macro.
                   6135:
                   6136: 2004-06-01 14:59  millert
                   6137:
                   6138:        * closefrom.c, getcwd.c: dirfd() is now defined in compat.h as
                   6139:          needed.
                   6140:
                   6141: 2004-06-01 14:30  millert
                   6142:
                   6143:        * CHANGES: Clarify closefrom() note.
                   6144:
                   6145: 2004-06-01 12:51  millert
                   6146:
                   6147:        * parse.c: When checking for a command in the directory, only copy
                   6148:          the base dir once.
                   6149:
                   6150: 2004-06-01 12:44  millert
                   6151:
                   6152:        * closefrom.c: If there is a /proc/$$/fd directory, behave like the
                   6153:          Solaris closefrom() and only close the descriptors listed
                   6154:          therein.
                   6155:
                   6156: 2004-06-01 12:23  millert
                   6157:
                   6158:        * alloc.c: compat.h guarantees INT_MAX is defined.
                   6159:
                   6160: 2004-06-01 12:23  millert
                   6161:
                   6162:        * compat.h: Add definitions of OPEN_MAX and INT_MAX for those
                   6163:          without it and remove definition of RLIM_INFINITY (now unused).
                   6164:
                   6165: 2004-05-31 21:22  millert
                   6166:
                   6167:        * CHANGES, alloc.c, check.c, compat.h, find_path.c, getcwd.c,
                   6168:          parse.c, sudo.c, sudo.h, visudo.c: Use PATH_MAX, not MAXPATHLEN
                   6169:          since the former is standardized.
                   6170:
                   6171: 2004-05-31 19:18  millert
                   6172:
                   6173:        * CHANGES: sync
                   6174:
                   6175: 2004-05-31 19:10  millert
                   6176:
                   6177:        * RUNSON: Add some entries that were mailed in a while ago
                   6178:
                   6179: 2004-05-31 14:16  millert
                   6180:
                   6181:        * closefrom.c: o sysconf returns a long, not an int.  o check for
                   6182:          negative return value from sysconf/getdtablesize and use
                   6183:          OPEN_MAX in this case.  o define OPEN_MAX to 256 for those
                   6184:          without it (a fair guess...)
                   6185:
                   6186: 2004-05-30 12:25  millert
                   6187:
                   6188:        * UPGRADE: Mention change in parse order for RunAs entries.
                   6189:
                   6190: 2004-05-30 12:15  millert
                   6191:
                   6192:        * configure: regen
                   6193:
                   6194: 2004-05-29 18:29  millert
                   6195:
                   6196:        * config.h.in, configure.in, INSTALL, README.LDAP:  o --with-ldap
                   6197:          now takes an optional dir as a parameter
                   6198:           o added check for ldap_initialize() and start_tls_s()
                   6199:
                   6200: 2004-05-29 14:54  millert
                   6201:
                   6202:        * README.LDAP: Fix some typos, word choice and formatting issues.
                   6203:
                   6204: 2004-05-28 18:06  millert
                   6205:
                   6206:        * tgetpass.c: Use SA_INTERRUPT so SunOS works correctly, avoid
                   6207:          stdio and just use read/write as it is simpler.
                   6208:
                   6209: 2004-05-28 16:27  millert
                   6210:
                   6211:        * configure, configure.in: Remove hack overriding cross-compiler
                   6212:          check.  It should no longer be needed.
                   6213:
                   6214: 2004-05-28 16:26  millert
                   6215:
                   6216:        * compat.h: Remove select() compat bits since we no longer use
                   6217:          select().
                   6218:
                   6219: 2004-05-28 16:24  millert
                   6220:
                   6221:        * CHANGES, tgetpass.c: Use alarm() instead of select() for the
                   6222:          timeout for systems that don't fully/properly implement select().
                   6223:
                   6224: 2004-05-27 19:14  millert
                   6225:
                   6226:        * CHANGES: synbc
                   6227:
                   6228: 2004-05-27 19:12  millert
                   6229:
                   6230:        * RUNSON: update
                   6231:
                   6232: 2004-05-27 19:12  millert
                   6233:
                   6234:        * set_perms.c: Deal with systems that have no way of setting the
                   6235:          effective uid such as nsr-tandem-nsk.
                   6236:
                   6237: 2004-05-27 19:01  millert
                   6238:
                   6239:        * configure, configure.in: Define NO_SAVED_IDS if we don't find
                   6240:          seteuid()
                   6241:
                   6242: 2004-05-27 18:21  millert
                   6243:
                   6244:        * config.h.in, configure, configure.in: Add back check for
                   6245:          setreuid() since NSK doesn't have it.
                   6246:
                   6247: 2004-05-27 15:57  millert
                   6248:
                   6249:        * sudoers.cat, sudoers.man.in: regen
                   6250:
                   6251: 2004-05-27 15:56  millert
                   6252:
                   6253:        * BUGS, CHANGES: sync
                   6254:
                   6255: 2004-05-27 15:55  millert
                   6256:
                   6257:        * parse.c: In sudoers_lookup() return VALIDATE_NOT_OK if the runas
                   6258:          user was explicitly denied and the command matched.  This fixes a
                   6259:          long-standing bug and makes:     foo machine = (ALL)
                   6260:          /usr/bin/blah     foo machine = (!bar) /usr/bin/blah
                   6261:
                   6262:          equivalent to:     foo machine = (ALL, !bar) /usr/bin/blah
                   6263:
                   6264: 2004-05-27 15:52  millert
                   6265:
                   6266:        * sudoers.pod: Clarify mail_noperm
                   6267:
                   6268: 2004-05-19 21:25  aaron
                   6269:
                   6270:        * Makefile.in: Missing DESTDIR in make install for sudo_noexec.la
                   6271:
                   6272: 2004-05-17 18:32  millert
                   6273:
                   6274:        * sudo.man.in, sudoers.man.in, visudo.man.in, sudo.cat,
                   6275:          sudoers.cat, visudo.cat: regen
                   6276:
                   6277: 2004-05-17 18:31  millert
                   6278:
                   6279:        * TODO: sync
                   6280:
                   6281: 2004-05-17 18:31  millert
                   6282:
                   6283:        * sample.sudoers, sudoers.pod: Remove fastboot/fasthalt (who still
                   6284:          remembers these?) and add a minimal sudoedit example.
                   6285:
                   6286: 2004-05-17 18:21  millert
                   6287:
                   6288:        * CHANGES, INSTALL, TROUBLESHOOTING, UPGRADE, sudo.c, visudo.c:
                   6289:          filesystem -> file system
                   6290:
                   6291: 2004-05-17 18:19  millert
                   6292:
                   6293:        * sudo.pod, sudoers.pod: Fix some minor typos and formatting goofs
                   6294:
                   6295: 2004-05-17 18:10  millert
                   6296:
                   6297:        * lex.yy.c: regen
                   6298:
                   6299: 2004-05-17 17:57  millert
                   6300:
                   6301:        * visudo.pod: remove my email addr
                   6302:
                   6303: 2004-05-17 17:55  millert
                   6304:
                   6305:        * sudo.pod, sudoers.pod, visudo.pod: Use @mansectform@ and
                   6306:          @mansectsu@ everywhere Make man page references links with L<>
                   6307:
                   6308: 2004-05-17 16:51  millert
                   6309:
                   6310:        * parse.lex: Accept quoted globbing characters and pass them
                   6311:          verbatim for fnmatch()
                   6312:
                   6313: 2004-05-17 16:50  millert
                   6314:
                   6315:        * UPGRADE: Document that /tmp/.odus is gone.
                   6316:
                   6317: 2004-05-17 16:28  millert
                   6318:
                   6319:        * CHANGES, aclocal.m4, configure, pathnames.h.in: No longer use
                   6320:          /tmp/.odus as a possible timestamp dir unless specifically
                   6321:          configured to do so.  Instead, if no /var/run exists, use
                   6322:          /var/adm/sudo or /usr/adm/sudo.
                   6323:
                   6324: 2004-05-17 16:08  millert
                   6325:
                   6326:        * check.c, compat.h, logging.c, set_perms.c, sudo.c, tgetpass.c,
                   6327:          visudo.c: Preliminary changes to support nsr-tandem-nsk.  Based
                   6328:          on patches from Tom Bates.
                   6329:
                   6330: 2004-05-16 18:47  millert
                   6331:
                   6332:        * CHANGES: There was no 1.6.7p6.
                   6333:
                   6334: 2004-05-16 16:38  millert
                   6335:
                   6336:        * BUGS, CHANGES: sync
                   6337:
                   6338: 2004-05-16 16:36  millert
                   6339:
                   6340:        * Makefile.in: add missing files to DISTFILES
                   6341:
                   6342: 2004-05-16 16:23  millert
                   6343:
                   6344:        * sudoers.man.in, sudo.cat, sudoers.cat, visudo.cat: regen
                   6345:
                   6346: 2004-05-16 16:20  millert
                   6347:
                   6348:        * Makefile.in: Fix some line wrap and update (c) year
                   6349:
                   6350: 2004-04-28 15:05  aaron
                   6351:
                   6352:        * README.LDAP: Build Note
                   6353:
                   6354: 2004-04-06 22:03  aaron
                   6355:
                   6356:        * Makefile.in: Fix install-dirs
                   6357:
                   6358: 2004-04-04 20:27  millert
                   6359:
                   6360:        * visudo.c: In Exit() when used as a signal handler, emsg is a
                   6361:          pointer so sizeof() is wrong so make it a #define instead.  Also
                   6362:          avoid using a negative exit value.  Found by Aaron Campbell
                   6363:
                   6364: 2004-03-24 18:23  millert
                   6365:
                   6366:        * sudoers.pod: Remove bogus sentence about uids in a User_List.
                   6367:          Document usernames vs. uid parsing in a Runas_List.
                   6368:
                   6369: 2004-03-24 18:06  millert
                   6370:
                   6371:        * parse.c, parse.h, parse.yacc, sudo.c, testsudoers.c, visudo.c: If
                   6372:          the user specified a uid with the -u flag and the uid exists in
                   6373:          the passwd file, set runas_user to the name, not the uid.
                   6374:
                   6375:          When comparing usernames in sudoers, if a name is really a uid
                   6376:          (starts with '#') compare it numerically to pw_uid.
                   6377:
                   6378: 2004-03-22 13:35  millert
                   6379:
                   6380:        * auth/kerb5.c: krb5_mcc_ops should be const; Johnny C. Lam
                   6381:
                   6382: 2004-02-28 18:54  aaron
                   6383:
                   6384:        * CHANGES, config.h.in, ldap.c: Added start_tls support
                   6385:
                   6386: 2004-02-14 18:04  millert
                   6387:
                   6388:        * Makefile.in: Clean up libtool stuff for 'make distclean' and add
                   6389:          def_data.c, def_data.h to PARSESRCS.
                   6390:
                   6391: 2004-02-14 10:13  aaron
                   6392:
                   6393:        * strlcat.c, strlcpy.c: Un-Fix last license munge
                   6394:
                   6395: 2004-02-13 16:37  millert
                   6396:
                   6397:        * CHANGES, RUNSON, TODO: checkpoint
                   6398:
                   6399: 2004-02-13 16:37  millert
                   6400:
                   6401:        * lex.yy.c, configure: regen
                   6402:
                   6403: 2004-02-13 16:36  millert
                   6404:
                   6405:        * LICENSE, Makefile.binary, Makefile.in, alloc.c, check.c,
                   6406:          closefrom.c, compat.h, defaults.c, defaults.h, env.c, fileops.c,
                   6407:          find_path.c, getprogname.c, getspwuid.c, goodpath.c, ins_2001.h,
                   6408:          ins_classic.h, ins_csops.h, ins_goons.h, insults.h, interfaces.c,
                   6409:          interfaces.h, ldap.c, logging.c, logging.h, parse.c, parse.h,
                   6410:          parse.lex, parse.yacc, pathnames.h.in, set_perms.c, sigaction.c,
                   6411:          strerror.c, strlcat.c, strlcpy.c, sudo.c, sudo.h, sudo.man.in,
                   6412:          sudo.pod, sudo_edit.c, sudo_noexec.c, sudoers.man.in,
                   6413:          sudoers.pod, testsudoers.c, tgetpass.c, utime.c, version.h,
                   6414:          visudo.c, visudo.man.in, visudo.pod, zero_bytes.c, auth/afs.c,
                   6415:          auth/aix_auth.c, auth/bsdauth.c, auth/dce.c, auth/fwtk.c,
                   6416:          auth/kerb4.c, auth/kerb5.c, auth/pam.c, auth/passwd.c,
                   6417:          auth/rfc1938.c, auth/secureware.c, auth/securid.c,
                   6418:          auth/securid5.c, auth/sia.c, auth/sudo_auth.c, auth/sudo_auth.h,
                   6419:          emul/search.h, emul/utime.h: More to a less restrictive,
                   6420:          ISC-style license.
                   6421:
                   6422: 2004-02-12 21:08  aaron
                   6423:
                   6424:        * CHANGES, Makefile.in, README.LDAP, config.h.in, configure.in,
                   6425:          def_data.c, def_data.h, def_data.in, ldap.c, sudo.c, sudo.h,
                   6426:          sudoers2ldif: Merged in LDAP Support
                   6427:
                   6428: 2004-02-08 15:53  millert
                   6429:
                   6430:        * sudo.h, sudo_noexec.c: Only do "extern int errno" if errno is not
                   6431:          a macro.
                   6432:
                   6433: 2004-02-06 18:08  millert
                   6434:
                   6435:        * set_perms.c: setreuid(0, 0) fails on QNX if the euid is not
                   6436:          already 0 so set the euid first, then just call setuid(0) to set
                   6437:          the real uid too.
                   6438:
                   6439: 2004-02-06 14:52  millert
                   6440:
                   6441:        * set_perms.c: Use setresuid() and setreuid() for PERM_RUNAS when
                   6442:          appropriate instead of seteuid() which may not exist.
                   6443:
                   6444: 2004-02-04 14:58  millert
                   6445:
                   6446:        * LICENSE: 2004
                   6447:
                   6448: 2004-02-03 23:38  millert
                   6449:
                   6450:        * INSTALL, config.h.in, configure, configure.in, ins_classic.h: Add
                   6451:          --with-pc-insults configure option
                   6452:
                   6453: 2004-02-03 23:32  millert
                   6454:
                   6455:        * visudo.man.in: Prefer VISUAL over EDITOR like old vipw did.
                   6456:
                   6457: 2004-02-01 15:45  millert
                   6458:
                   6459:        * sudo.man.in, sudoers.man.in: regen
                   6460:
                   6461: 2004-02-01 15:44  millert
                   6462:
                   6463:        * sudoers.pod: Add a note that noexec is not a cure-all.
                   6464:
                   6465: 2004-02-01 15:20  millert
                   6466:
                   6467:        * sudoers.pod: Mention that disabling "root_sudo" is pretty
                   6468:          pointless.
                   6469:
                   6470: 2004-02-01 15:20  millert
                   6471:
                   6472:        * configure, configure.in: Substitute for root_sudo in sudoers.pod
                   6473:
                   6474: 2004-02-01 15:03  millert
                   6475:
                   6476:        * sudo.pod: Add sudoedit to the NAME section
                   6477:
                   6478: 2004-02-01 15:00  millert
                   6479:
                   6480:        * sudoers.pod: Document that fact that setting ignore_dot in
                   6481:          sudoers has no effect due to the fact that find_path() is called
                   6482:          *before* sudoers is read.
                   6483:
                   6484: 2004-01-29 19:50  millert
                   6485:
                   6486:        * sudo_edit.c: Do not require _PATH_USRTMP to be set.
                   6487:
                   6488: 2004-01-29 19:42  millert
                   6489:
                   6490:        * BUGS, CHANGES, TODO: sync
                   6491:
                   6492: 2004-01-29 19:42  millert
                   6493:
                   6494:        * sudo.man.in: regen
                   6495:
                   6496: 2004-01-29 19:41  millert
                   6497:
                   6498:        * sudo.pod: Clarify that when sudo is run by root with the
                   6499:          SUDO_USER variable set, the sudoers lookup happens for root and
                   6500:          not the SUDO_USER user.
                   6501:
                   6502: 2004-01-29 17:33  millert
                   6503:
                   6504:        * defaults.c, env.c, fnmatch.c, interfaces.c, logging.c, parse.c,
                   6505:          set_perms.c, sigaction.c, sudo.c, tgetpass.c, auth/pam.c,
                   6506:          auth/sudo_auth.c: Use the SET, CLR and ISSET macros.
                   6507:
                   6508: 2004-01-29 16:22  millert
                   6509:
                   6510:        * interfaces.h: MAIN was replaced with _SUDO_MAIN some time ago.
                   6511:
                   6512: 2004-01-29 16:15  millert
                   6513:
                   6514:        * sudo.c: Don't look at prev_user until after we've parsed sudoers
                   6515:          and done the password check.  That way, if sudo/sudoedit is run
                   6516:          from a root process that was invoked by sudo, we check sudoers
                   6517:          for root, not the previous user.  This makes sudoedit much more
                   6518:          useful and means that for the sudo case, we get correct logging
                   6519:          on who actually ran the command.
                   6520:
                   6521: 2004-01-22 19:22  millert
                   6522:
                   6523:        * sudo_edit.c: Add a comment describing why we need to be notified
                   6524:          about our child stopping.
                   6525:
                   6526: 2004-01-22 16:06  millert
                   6527:
                   6528:        * def_data.c, def_data.in: Update the noexec variable descriptions
                   6529:
                   6530: 2004-01-22 14:18  millert
                   6531:
                   6532:        * sudoers.man.in, sudoers.pod: noexec now replaces more than just
                   6533:          execve()
                   6534:
                   6535: 2004-01-22 12:14  millert
                   6536:
                   6537:        * sudo_noexec.c: Alas, all the world does not go through execve(2).
                   6538:          Many systems still have an execv(2) system call, Linux 2.6
                   6539:          provides fexecve(2) and it is not uncommon for libc to have
                   6540:          underscore ('_') versions of the functions to be used internally
                   6541:          by the library.  Instead of stubbing all these out by hand,
                   6542:          define a macro and let it do the work.  Extra exec functions
                   6543:          pointed out by Reznic Valery.
                   6544:
                   6545: 2004-01-21 21:57  millert
                   6546:
                   6547:        * sudo.c, sudo_edit.c: Fix suspending the editor in -e mode.
                   6548:          Because we do a fork() first we need to be notified when the
                   6549:          child has been stopped and then send that same signal to ourself
                   6550:          so the shell can do its job control thing.
                   6551:
                   6552: 2004-01-21 21:44  millert
                   6553:
                   6554:        * visudo.c: Use WIFEXITED and WEXITSTATUS macros.  If there are
                   6555:          systems out there that want to run sudo that still don't support
                   6556:          these we can try to deal with that later.
                   6557:
                   6558: 2004-01-21 20:03  millert
                   6559:
                   6560:        * lex.yy.c: regen
                   6561:
                   6562: 2004-01-21 20:00  millert
                   6563:
                   6564:        * sudo.man.in, sudo.pod, sudoers.man.in, sudoers.pod: Document sudo
                   6565:          -e / sudoedit
                   6566:
                   6567: 2004-01-21 19:08  millert
                   6568:
                   6569:        * configure, configure.in: fix typo
                   6570:
                   6571: 2004-01-21 19:02  millert
                   6572:
                   6573:        * config.h.in, configure.in: Add SET/CLR/ISSET
                   6574:
                   6575: 2004-01-21 18:55  millert
                   6576:
                   6577:        * sudo.c: Allow non-exclusive flags when invoked as sudoedit.
                   6578:          Pretty print the long usage() line to not wrap (assumes 80 char
                   6579:          display)
                   6580:
                   6581: 2004-01-21 18:01  millert
                   6582:
                   6583:        * Makefile.in, sudo.c: If sudo is invoked as "sudoedit" the -e flag
                   6584:          is implied and no other flags are permitted.
                   6585:
                   6586: 2004-01-21 18:00  millert
                   6587:
                   6588:        * sudo.h: Add a new flag, -e, that makes it possible to give users
                   6589:          the ability to edit files with the editor of their choice as the
                   6590:          invoking user, not the runas user.  Temporary files are used for
                   6591:          the actual edit and the temp file is copied over the original
                   6592:          after the editor is done.
                   6593:
                   6594: 2004-01-21 17:25  millert
                   6595:
                   6596:        * Makefile.in, parse.c, parse.lex, sudo.c, sudo_edit.c: Add a new
                   6597:          flag, -e, that makes it possible to give users the ability to
                   6598:          edit files with the editor of their choice as the invoking user,
                   6599:          not the runas user.  Temporary files are used for the actual edit
                   6600:          and the temp file is copied over the original after the editor is
                   6601:          done.
                   6602:
                   6603: 2004-01-21 17:06  millert
                   6604:
                   6605:        * sudo.c, env.c: If real uid == 0 and the SUDO_USER environment
                   6606:          variables is set, use that to determine the invoking user's true
                   6607:          identity.  That way the proper info gets logged by someone who
                   6608:          has done "sudo su" but still uses sudo to as root.  We can't do
                   6609:          this for non-root users since that would open up a security hole,
                   6610:          though perhaps it would be acceptable to use getlogin(2) on OSes
                   6611:          where this a system call (and doesn't just look in the utmp
                   6612:          file).
                   6613:
                   6614: 2004-01-21 16:58  millert
                   6615:
                   6616:        * pathnames.h.in: Add _PATH_TMP, _PATH_VARTMP and _PATH_USRTMP
                   6617:
                   6618: 2004-01-21 16:57  millert
                   6619:
                   6620:        * configure, config.h.in, configure.in: Add check for fchown(2)
                   6621:
                   6622: 2004-01-20 14:22  millert
                   6623:
                   6624:        * sudo.c: Back out portions of the -i commit that set NewArgv[0] in
                   6625:          set_runaspw.  It is far to late to set NewArgv[0] there and will
                   6626:          have no effect anyway as cmnd and safe_cmnd have already been
                   6627:          set.
                   6628:
                   6629: 2004-01-20 14:18  millert
                   6630:
                   6631:        * visudo.c, visudo.pod: Prefer VISUAL over EDITOR like old vipw
                   6632:          did.
                   6633:
                   6634: 2004-01-18 20:17  millert
                   6635:
                   6636:        * env.c, sudo.c: In -i mode always set new environment based on the
                   6637:          runas user's passwd entry.
                   6638:
                   6639: 2004-01-18 17:56  millert
                   6640:
                   6641:        * sudo.man.in, sudo.pod: Document the new -i flag and sync SYNOPSIS
                   6642:          section with usage() in sudo.c.  Also sort the flags in the
                   6643:          OPTIONS section.
                   6644:
                   6645: 2004-01-18 17:55  millert
                   6646:
                   6647:        * sudo.c, sudo.h: o Add -i that acts similar to "su -", based on
                   6648:          patches from David J. MacKenzie o Sort the flags in the usage
                   6649:          message
                   6650:
                   6651: 2004-01-18 17:22  millert
                   6652:
                   6653:        * sudoers.man.in, sudoers.pod: Add a missing @runas_default@
                   6654:          substitution.
                   6655:
                   6656: 2004-01-17 16:34  millert
                   6657:
                   6658:        * sudo.c: Change euid to runas user before calling find_path().
                   6659:          Unfortunately, though runas_user can be modified in sudoers we
                   6660:          haven't parsed sudoers yet.
                   6661:
                   6662: 2004-01-17 16:25  millert
                   6663:
                   6664:        * sudoers.man.in, sudoers.pod: Add missing defintion of
                   6665:          Parameter_List and use single pipes in the Defaults EBNF
                   6666:          definition.
                   6667:
                   6668: 2004-01-17 13:49  millert
                   6669:
                   6670:        * sudo.c: Fix a bug when set_runaspw() is used as a callback.  We
                   6671:          don't want to reset the contents of runas_pw if the user
                   6672:          specified a user via the -u flag.
                   6673:
                   6674:          Avoid unnecessary passwd lookups in set_authpw().  In most cases
                   6675:          we already have the info in runas_pw.
                   6676:
                   6677: 2004-01-16 18:16  millert
                   6678:
                   6679:        * check.c: Add Stan Lee / Uncle Ben quote to the lecture from
                   6680:          RedHat
                   6681:
                   6682: 2004-01-16 18:12  millert
                   6683:
                   6684:        * sudo.h: Update sudo_getepw() proto and add one for set_runaspw()
                   6685:
                   6686: 2004-01-16 18:10  millert
                   6687:
                   6688:        * parse.c: If we can't stat the command as root, try as the runas
                   6689:          user instead.
                   6690:
                   6691: 2004-01-16 18:09  millert
                   6692:
                   6693:        * testsudoers.c, visudo.c: Add stub set_runaspw() function
                   6694:
                   6695: 2004-01-16 18:09  millert
                   6696:
                   6697:        * sudo.c: Add set_runaspw() function to fill in runas_pw.  This
                   6698:          will be used as a callback to update runas_pw when the runas user
                   6699:          changes.
                   6700:
                   6701: 2004-01-16 18:07  millert
                   6702:
                   6703:        * env.c, sudo.c: PERM_RUNAS -> PERM_FULL_RUNAS
                   6704:
                   6705: 2004-01-16 18:05  millert
                   6706:
                   6707:        * set_perms.c, sudo.h: Rename PERM_RUNAS -> PERM_FULL_RUNAS and add
                   6708:          a PERM_RUNAS that just changes the euid.
                   6709:
                   6710: 2004-01-16 18:04  millert
                   6711:
                   6712:        * getspwuid.c: Make sudo_pwdup() act like OpenBSD pw_dup() and
                   6713:          allocate memory in one chunk for easy free()ing.  Also change it
                   6714:          from static to extern.
                   6715:
                   6716: 2004-01-16 18:03  millert
                   6717:
                   6718:        * defaults.c, defaults.h: Add callback support
                   6719:
                   6720: 2004-01-16 18:02  millert
                   6721:
                   6722:        * def_data.c, def_data.in, mkdefaults: Add a callback field and use
                   6723:          it for runas_default
                   6724:
                   6725: 2004-01-15 15:13  millert
                   6726:
                   6727:        * auth/fwtk.c: Add support for chalnecho and display server
                   6728:          responses used by fwtk >= 2.0
                   6729:
                   6730: 2004-01-12 18:39  millert
                   6731:
                   6732:        * sudoers.man.in, sudoers.pod: ld.so is ld.so.1 on solaris
                   6733:
                   6734: 2004-01-12 14:03  millert
                   6735:
                   6736:        * Makefile.in, config.h.in, configure, configure.in, sudo.c,
                   6737:          sudo.h: Use closefrom() instead of doing the equivalent inline.
                   6738:
                   6739: 2004-01-12 13:55  millert
                   6740:
                   6741:        * closefrom.c: closefrom(3) for systems w/o it
                   6742:
                   6743: 2004-01-09 16:29  millert
                   6744:
                   6745:        * sudoers.man.in: Update from .pod file.
                   6746:
                   6747: 2004-01-09 16:26  millert
                   6748:
                   6749:        * configure, configure.in: Substitute noexec_file for the sudoers
                   6750:          man page
                   6751:
                   6752: 2004-01-09 16:24  millert
                   6753:
                   6754:        * sudo.man.in, sudo.pod: Mention noexec
                   6755:
                   6756: 2004-01-09 16:16  millert
                   6757:
                   6758:        * sudoers.man.in, sudoers.pod: Document noexec
                   6759:
                   6760: 2004-01-09 14:38  millert
                   6761:
                   6762:        * config.h.in, configure.in, auth/pam.c: Move PAM_CONST macro
                   6763:          definition from config.h to pam.c where it belongs.  We can't
                   6764:          have this in config.h since that gets included too early.
                   6765:
                   6766: 2004-01-09 14:35  millert
                   6767:
                   6768:        * config.h.in, configure, configure.in, auth/pam.c: Some PAM
                   6769:          implementations put their headers in /usr/include/pam instead of
                   6770:          /usr/include/security.
                   6771:
                   6772: 2004-01-09 14:32  millert
                   6773:
                   6774:        * configure.in: I missed changing the EXEC macro -> EXECV here when
                   6775:          I changed this in config.h.in and sudo.c a while ago.
                   6776:
                   6777: 2004-01-09 13:15  millert
                   6778:
                   6779:        * acsite.m4: OpenBSD vax/m88k/hppa don't do shared libs
                   6780:
                   6781: 2004-01-09 03:29  millert
                   6782:
                   6783:        * configure, configure.in: o merge the hpux case entries into a
                   6784:          single entry w/ its own sub-case statement.  o HP-UX >= 11
                   6785:          support getspnam(), use it in preference to getprpwuid()
                   6786:
                   6787: 2004-01-09 02:58  millert
                   6788:
                   6789:        * configure, configure.in: eval $shrext so that it expands nicely
                   6790:          on MacOS X
                   6791:
                   6792: 2004-01-09 02:50  millert
                   6793:
                   6794:        * Makefile.in: Don't lie about making a module, it does the wrong
                   6795:          thing on mach
                   6796:
                   6797: 2004-01-09 02:49  millert
                   6798:
                   6799:        * ltmain.sh: Remove requirement that libs must begin with "lib".
                   6800:          They don't when we point directly at the lib using LD_PRELOAD or
                   6801:          its equivalent.
                   6802:
                   6803: 2004-01-09 02:01  millert
                   6804:
                   6805:        * acsite.m4: Disable support for c++, f77 and java.  We don't need
                   6806:          it, it takes a lot of time, and it hosed our check for shared lib
                   6807:          support.
                   6808:
                   6809: 2004-01-09 02:00  millert
                   6810:
                   6811:        * configure: regen
                   6812:
                   6813: 2004-01-09 02:00  millert
                   6814:
                   6815:        * configure.in: Call AC_ENABLE_SHARED and check the status of
                   6816:          enable_shared to know when shared libs are available.
                   6817:
                   6818: 2004-01-09 01:37  millert
                   6819:
                   6820:        * acsite.m4: Duh, OpenBSD suports shared libs too
                   6821:
                   6822: 2004-01-09 01:18  millert
                   6823:
                   6824:        * configure.in, config.h.in: Only OpenPAM and Linux PAM use const
                   6825:          qualifiers.
                   6826:
                   6827: 2004-01-09 01:15  millert
                   6828:
                   6829:        * configure, configure.in: o No need to check for sed, libtool
                   6830:          config does that for us o move check for --with-noexec until
                   6831:          after libtool magic is run so we   can use $can_build_shared and
                   6832:          $shrext
                   6833:
                   6834: 2004-01-09 01:14  millert
                   6835:
                   6836:        * ltmain.sh: Don't print a bunch of crap about library installs
                   6837:          since we are not really installing a library.
                   6838:
                   6839: 2004-01-09 00:38  millert
                   6840:
                   6841:        * env.c: Make format_env() varargs Add noexec support for Darwin,
                   6842:          MacOS X, Irix, and Tru64
                   6843:
                   6844: 2004-01-09 00:32  millert
                   6845:
                   6846:        * acsite.m4, ltconfig, ltmain.sh: Update to libtool 1.5 with local
                   6847:          changes:  o no ldconfig in the finish step  o assume no libprefix
                   6848:          or version is needed
                   6849:
                   6850: 2004-01-09 00:15  millert
                   6851:
                   6852:        * sudo_noexec.c: Fix compilation under K&R
                   6853:
                   6854: 2004-01-06 09:31  millert
                   6855:
                   6856:        * CHANGES: checkpoint
                   6857:
                   6858: 2004-01-06 09:28  millert
                   6859:
                   6860:        * sudo_noexec.c: stub execve() that just returns EACCES; used for
                   6861:          noexec functionality
                   6862:
                   6863: 2004-01-06 01:42  millert
                   6864:
                   6865:        * sudo.tab.h: Regen w/ updated byacc from OpenBSD; fixes a gcc 3.2
                   6866:          issue with generated code.
                   6867:
                   6868: 2004-01-05 16:10  millert
                   6869:
                   6870:        * def_data.c, def_data.h, def_data.in: Move the environment
                   6871:          defaults to the end and shorten a few of the descriptions.
                   6872:
                   6873: 2004-01-05 15:05  millert
                   6874:
                   6875:        * configure.in, configure: no shared libs on ultris or convexos
                   6876:
                   6877: 2004-01-05 15:03  millert
                   6878:
                   6879:        * Makefile.in, configure, configure.in: Build sudo_noexec shared
                   6880:          object using libtool; could use some cleanup.
                   6881:
                   6882: 2004-01-05 14:59  millert
                   6883:
                   6884:        * acsite.m4, ltconfig, ltmain.sh: libtool scaffolding
                   6885:
                   6886: 2004-01-05 14:56  millert
                   6887:
                   6888:        * parse.yacc: Merge the NOPASSWD/PASSWD and NOEXEC/EXEC rules so
                   6889:          that order is not important.
                   6890:
                   6891: 2004-01-05 12:15  millert
                   6892:
                   6893:        * defaults.c, env.c, parse.c, parse.h, parse.lex, parse.yacc,
                   6894:          pathnames.h.in, sudo.c, sudo.h, lex.yy.c: update copyright year
                   6895:
                   6896: 2004-01-04 22:58  millert
                   6897:
                   6898:        * configure, configure.in, defaults.c, env.c, pathnames.h.in: Add
                   6899:          _PATH_SUDO_NOEXEC and corresponding --with-noexec configure
                   6900:          option.  The default value of noexec_file is set to this.
                   6901:
                   6902: 2004-01-04 21:48  millert
                   6903:
                   6904:        * def_data.c, def_data.h, def_data.in, env.c, lex.yy.c, parse.c,
                   6905:          parse.h, parse.lex, parse.yacc, sudo.c, sudo.h, sudo.tab.h: Add
                   6906:          support for preloading a shared object containing a dummy
                   6907:          execve() function that just sets error and returns -1.  This adds
                   6908:          a "noexec_file" option to load the filename as well as a "noexec"
                   6909:          flag to enable it unconditionally.  There is also a NOEXEC tag
                   6910:          that can be attached to specific commands and an EXEC tag to
                   6911:          disable it.
                   6912:
                   6913: 2004-01-04 21:40  millert
                   6914:
                   6915:        * mkdefaults: add missing newline to usage statement
                   6916:
                   6917: 2004-01-04 20:39  millert
                   6918:
                   6919:        * config.h.in, sudo.c: Rename EXEC macro -> EXECV
                   6920:
                   6921: 2004-01-04 20:16  millert
                   6922:
                   6923:        * logging.c: Don't truncate usernames to 8 characters in the log
                   6924:          message.
                   6925:
                   6926: 2004-01-04 20:13  millert
                   6927:
                   6928:        * check.c, sudoers.man.in, sudoers.pod: Update copyright year
                   6929:
                   6930: 2004-01-04 20:12  millert
                   6931:
                   6932:        * check.c, def_data.c, def_data.h, def_data.in, sudoers.man.in,
                   6933:          sudoers.pod: Add a new option, lecture_file, that can be used to
                   6934:          point to a custom sudo lecture.
                   6935:
                   6936: 2003-12-31 17:46  millert
                   6937:
                   6938:        * Makefile.in, sudo.h, zero_bytes.c, auth/aix_auth.c,
                   6939:          auth/bsdauth.c, auth/fwtk.c, auth/pam.c, auth/sudo_auth.c: Add a
                   6940:          zero_bytes() function to do the equivalent of bzero in such a way
                   6941:          that will heopfully not be optimized away by sneaky compilers.
                   6942:
                   6943: 2003-12-31 13:35  millert
                   6944:
                   6945:        * err.c: Use #ifdef __STDC__, not #if __STDC__.
                   6946:
                   6947: 2003-12-30 17:41  millert
                   6948:
                   6949:        * mkdefaults: Always put at least one space between the def_* macro
                   6950:          name and its definition.
                   6951:
                   6952: 2003-12-30 17:34  millert
                   6953:
                   6954:        * configure, configure.in: Adjust code for --without-lecture to
                   6955:          match new values.
                   6956:
                   6957: 2003-12-30 17:33  millert
                   6958:
                   6959:        * visudo.man.in: regen after pasto fix
                   6960:
                   6961: 2003-12-30 17:31  millert
                   6962:
                   6963:        * sudoers.man.in, sudoers.pod: Document that "lecture" has changed
                   6964:          from a flag to a tuple.
                   6965:
                   6966: 2003-12-30 17:31  millert
                   6967:
                   6968:        * check.c, def_data.c, def_data.h, def_data.in, defaults.c,
                   6969:          defaults.h, logging.c, mkdefaults, parse.c, sudo.c, sudo.h: Add
                   6970:          support for tuples in def_data.in; these are implemented as an
                   6971:          enum type.  Currently there is only a single tuple enum but in
                   6972:          the future we may have one tuple enum per T_TUPLE entry in
                   6973:          def_data.in.  Currently listpw, verifypw and lecture are tuples.
                   6974:          This avoids the need to have two entries (one ival, one str) for
                   6975:          pwflags and syslog values.
                   6976:
                   6977:          lecture is now a tuple with the following values: never, once,
                   6978:          always
                   6979:
                   6980:          We no longer use both an int and string entry for syslog
                   6981:          facilities and priorities.  Instead, there are logfac2str() and
                   6982:          logpri2str() functions that get used when we need to print the
                   6983:          string values.
                   6984:
                   6985: 2003-12-30 17:20  millert
                   6986:
                   6987:        * check.c, def_data.h, defaults.c, defaults.h, env.c, find_path.c,
                   6988:          logging.c, mkdefaults, parse.c, parse.yacc, set_perms.c, sudo.c,
                   6989:          visudo.c, auth/aix_auth.c, auth/bsdauth.c, auth/fwtk.c,
                   6990:          auth/pam.c, auth/rfc1938.c, auth/securid5.c, auth/sia.c,
                   6991:          auth/sudo_auth.c: Create def_* macros for each defaults value so
                   6992:          we no longer need the def_{flag,ival,str,list,mode} macros (which
                   6993:          have been removed).  This is a step toward more flexible data
                   6994:          types in def_data.in.
                   6995:
                   6996: 2003-12-30 15:55  millert
                   6997:
                   6998:        * TODO: checkpoint
                   6999:
                   7000: 2003-12-22 21:18  millert
                   7001:
                   7002:        * sudo.c: If we are in -k/-K mode, just spew to stderr.  It is not
                   7003:          unusual for users to place "sudo -k" in a .logout file which can
                   7004:          cause sudo to be run during reboot after the YP/NIS/NIS+/LDAP/etc
                   7005:          daemon has died.  Previously, this would result in useless mail
                   7006:          and logging.
                   7007:
                   7008: 2003-12-16 13:51  millert
                   7009:
                   7010:        * visudo.pod: fix pasto in VISUAL description
                   7011:
                   7012: 2003-12-09 22:09  millert
                   7013:
                   7014:        * configure: regen
                   7015:
                   7016: 2003-12-09 22:08  millert
                   7017:
                   7018:        * CHANGES: checkpoint
                   7019:
                   7020: 2003-12-09 22:02  millert
                   7021:
                   7022:        * TROUBLESHOOTING: Some OSes (like Solaris) allow export w/ nosuid
                   7023:          too
                   7024:
                   7025: 2003-08-12 16:45  millert
                   7026:
                   7027:        * compat.h: We don't use FD_ZERO anymore so just define FD_SET (if
                   7028:          not already there).
                   7029:
                   7030: 2003-06-28 21:31  millert
                   7031:
                   7032:        * auth/pam.c: Fix a core dump on Solaris by preserving the
                   7033:          pam_handle_t we used during authentication for pam_prep_user().
                   7034:          If we didn't authenticate (ie: ticket still valid), we call
                   7035:          pam_init() from pam_prep_user().  This is something of a hack; it
                   7036:          may be better to change the auth API and add an auth_final()
                   7037:          function that acts like pam_prep_user().
                   7038:
                   7039: 2003-06-21 12:50  millert
                   7040:
                   7041:        * set_perms.c: Add explicit declaration of printerr variable in
                   7042:          function header (was defaulting to int which is OK but oh so K&R
                   7043:          :-).  From Theo.
                   7044:
                   7045: 2003-06-09 19:00  millert
                   7046:
                   7047:        * config.h.in, configure.in: s/HAVE_STOW/USE_STOW/
                   7048:
                   7049: 2003-06-09 16:07  millert
                   7050:
                   7051:        * logging.c: Also exit waitpid() loop when pid == 0.  Fixes a
                   7052:          problem where the sudo process would spin eating up CPU until
                   7053:          sendmail finished when it has to send mail.
                   7054:
                   7055: 2003-05-30 16:22  millert
                   7056:
                   7057:        * fnmatch.3, fnmatch.c: Remove advertising clause, UCB has
                   7058:          disavowed it
                   7059:
                   7060: 2003-05-21 21:53  millert
                   7061:
                   7062:        * parse.c: Don't assume that getgrnam() calls don't modify contents
                   7063:          of struct passwd returned by getpwnam().  On FreeBSD w/ NIS this
                   7064:          can happen.  Based on a patch from Kirk Webb.
                   7065:
                   7066: 2003-05-06 11:25  millert
                   7067:
                   7068:        * configure.in: missing ;;
                   7069:
                   7070: 2003-05-06 00:53  millert
                   7071:
                   7072:        * configure.in: darwin has a broken setreuid() in at least some
                   7073:          versions
                   7074:
                   7075: 2003-05-06 00:31  millert
                   7076:
                   7077:        * env.c: Fix an off by one error when reallocating the environment;
                   7078:          Kevin Pye
                   7079:
                   7080: 2003-04-30 14:04  millert
                   7081:
                   7082:        * sudoers.pod: Fix User_Spec definition; SEKINE Tatsuo
                   7083:
                   7084: 2003-04-28 19:30  millert
                   7085:
                   7086:        * HISTORY: More info on the early days from Coggs.
                   7087:
                   7088: 2003-04-21 14:47  millert
                   7089:
                   7090:        * auth/kerb5.c: remove errant semicolon that prevented compilation
                   7091:          under heimdal
                   7092:
                   7093: 2003-04-15 20:42  millert
                   7094:
                   7095:        * Makefile.in, alloc.c, check.c, compat.h, defaults.c, defaults.h,
                   7096:          env.c, fileops.c, find_path.c, getprogname.c, getspwuid.c,
                   7097:          goodpath.c, interfaces.c, interfaces.h, logging.c, parse.c,
                   7098:          parse.lex, parse.yacc, pathnames.h.in, set_perms.c, sigaction.c,
                   7099:          strerror.c, sudo.c, sudo.h, sudo.man.in, sudo.pod,
                   7100:          sudoers.man.in, sudoers.pod, testsudoers.c, tgetpass.c, utime.c,
                   7101:          version.h, visudo.c, visudo.man.in, visudo.pod, auth/afs.c,
                   7102:          auth/aix_auth.c, auth/bsdauth.c, auth/dce.c, auth/fwtk.c,
                   7103:          auth/kerb4.c, auth/kerb5.c, auth/pam.c, auth/passwd.c,
                   7104:          auth/rfc1938.c, auth/secureware.c, auth/securid.c,
                   7105:          auth/securid5.c, auth/sia.c, auth/sudo_auth.c: add DARPA credit
                   7106:          on affected files
                   7107:
                   7108: 2003-04-15 20:25  millert
                   7109:
                   7110:        * LICENSE: slightly different wording for the darpa credit
                   7111:
                   7112: 2003-04-15 14:37  millert
                   7113:
                   7114:        * LICENSE: Add DARPA credit
                   7115:
                   7116: 2003-04-14 16:49  millert
                   7117:
                   7118:        * auth/kerb5.c: Use krb5_princ_component() instead of
                   7119:          krb5_princ_realm() for MIT Kerberos like we did before I messed
                   7120:          things up ;-)
                   7121:
                   7122:          Use krb5_principal_get_comp_string() to do the same thing w/
                   7123:          Heimdal.  I'm not sure if the component should be 0 or 1 in this
                   7124:          case.
                   7125:
                   7126:          #define ENCTYPE_DES_CBC_MD5 ETYPE_DES_CBC_MD5 for Heimdal since
                   7127:          older versions lack ENCTYPE_DES_CBC_MD5.  This is gross and there
                   7128:          should be a configure check for this I guess.
                   7129:
                   7130: 2003-04-13 15:48  millert
                   7131:
                   7132:        * TROUBLESHOOTING, config.h.in, configure, configure.in,
                   7133:          sample.sudoers: builtin -> built-in; Jason McIntyre
                   7134:
                   7135: 2003-04-13 15:45  millert
                   7136:
                   7137:        * sudoers.pod: built in -> built-in; Jason McIntyre
                   7138:
                   7139: 2003-04-09 16:14  millert
                   7140:
                   7141:        * CHANGES: checkpoint for 1.6.7p3
                   7142:
                   7143: 2003-04-09 16:14  millert
                   7144:
                   7145:        * HISTORY: Update info on the early years @ SUNY-Buffalo from Cliff
                   7146:          Spencer.  Amazingly, sudo source from 1985 is available via
                   7147:          groups.google.com
                   7148:
                   7149: 2003-04-09 16:13  millert
                   7150:
                   7151:        * sudo.c: Don't change rl.rlim_max for RLIMIT_CORE.  We need only
                   7152:          set rl.rlim_cur to 0 to turn off core dumps.  This may be needed
                   7153:          for the RLIMIT_CORE restoration on some OSes.
                   7154:
                   7155: 2003-04-04 12:46  millert
                   7156:
                   7157:        * auth/kerb5.c: Make this compile on Heimdal and MIT Kerberos 5
                   7158:
                   7159: 2003-04-04 12:45  millert
                   7160:
                   7161:        * config.h.in, configure, configure.in: Check for heimdal even if
                   7162:          we found krb5-config and define HAVE_HEIMDAL.
                   7163:
                   7164: 2003-04-03 22:04  millert
                   7165:
                   7166:        * auth/kerb5.c: Replace ETYPE_DES_CBC_MD5 with ENCTYPE_DES_CBC_MD5.
                   7167:          The former is no longer defined by MIT kerb5 (though it used to
                   7168:          be and indeed remains so in Heimdal).
                   7169:
                   7170: 2003-04-03 10:16  millert
                   7171:
                   7172:        * mkinstalldirs: Remove newer stuff that passes multiple (possibly
                   7173:          duplicate) directories to "mkdir -p" since that seems to break on
                   7174:          Tru64 Unix at least.  This basically brings back what shipped
                   7175:          with sudo 1.6.6.
                   7176:
                   7177: 2003-04-02 13:57  millert
                   7178:
                   7179:        * auth/kerb5.c: Correct number of args to
                   7180:          krb5_principal_get_realm() and fix an unclosed comment that hid
                   7181:          the bug.
                   7182:
                   7183: 2003-04-02 13:45  millert
                   7184:
                   7185:        * configure: regen
                   7186:
                   7187: 2003-04-02 13:45  millert
                   7188:
                   7189:        * BUGS, CHANGES, INSTALL, INSTALL.binary, Makefile.in, README,
                   7190:          configure.in, version.h: ++version
                   7191:
                   7192: 2003-04-02 13:44  millert
                   7193:
                   7194:        * configure.in: use krb5-config to determine Kerberos V details if
                   7195:          it exists
                   7196:
                   7197: 2003-04-02 13:25  millert
                   7198:
                   7199:        * alloc.c, check.c, compat.h, defaults.c, env.c, find_path.c,
                   7200:          interfaces.c, logging.c, parse.c, sudo.c, sudo.h, testsudoers.c,
                   7201:          visudo.c, auth/fwtk.c, auth/rfc1938.c, auth/securid.c,
                   7202:          auth/securid5.c, auth/sia.c: Use warn/err and getprogname()
                   7203:          throughout.  The main exception is openlog().  Since the admin
                   7204:          may be filtering logs based on the program name in the log files,
                   7205:          hard code this to "sudo".
                   7206:
                   7207: 2003-04-02 13:16  millert
                   7208:
                   7209:        * Makefile.in: Add getprogname.c and err.c
                   7210:
                   7211: 2003-04-02 13:15  millert
                   7212:
                   7213:        * configure: regen
                   7214:
                   7215: 2003-04-02 13:15  millert
                   7216:
                   7217:        * configure.in, config.h.in: Add checks for getprognam(),
                   7218:          __progname and err.h
                   7219:
                   7220: 2003-04-02 13:14  millert
                   7221:
                   7222:        * err.c, emul/err.h: For systems withour err/warn functions.
                   7223:
                   7224: 2003-04-02 13:14  millert
                   7225:
                   7226:        * getprogname.c: For systems neither getprogname() nor __progname;
                   7227:          uses Argv[0].
                   7228:
                   7229: 2003-04-01 10:09  millert
                   7230:
                   7231:        * CHANGES: checkpoint for 1.6.7p1
                   7232:
                   7233: 2003-04-01 10:02  millert
                   7234:
                   7235:        * sudo.c, testsudoers.c: fix strlcpy() rval check (innocuous)
                   7236:
                   7237: 2003-04-01 09:58  millert
                   7238:
                   7239:        * check.c: oflow detection in expand_prompt() was faulty (false
                   7240:          positives).  The count was based on strlcat() return value which
                   7241:          includes the length of the entire string.
                   7242:
                   7243: 2003-03-30 19:02  millert
                   7244:
                   7245:        * CHANGES, RUNSON, TODO: checkpoint for the sudo 1.6.7 release
                   7246:
                   7247: 2003-03-24 16:09  millert
                   7248:
                   7249:        * logging.c: g/c unused variable
                   7250:
                   7251: 2003-03-24 11:06  millert
                   7252:
                   7253:        * configure: regen
                   7254:
                   7255: 2003-03-24 11:05  millert
                   7256:
                   7257:        * configure.in: use man sections 8 and 5 for csops
                   7258:
                   7259: 2003-03-21 18:11  millert
                   7260:
                   7261:        * configure: regen
                   7262:
                   7263: 2003-03-21 15:10  millert
                   7264:
                   7265:        * configure.in: Add -lskey or -lopie directly to SUDO_LIBS instead
                   7266:          of having AC_CHECK_LIB() add them to LIBS.  Fixes visudo linkage.
                   7267:
                   7268: 2003-03-21 14:02  millert
                   7269:
                   7270:        * configure: regen
                   7271:
                   7272: 2003-03-21 14:01  millert
                   7273:
                   7274:        * INSTALL, aclocal.m4, configure.in: Add --with-blibpath for AIX.
                   7275:          An alternate libpath may be specified or -blibpath support can be
                   7276:          disabled.  Also change conifgure such that -blibpath is not
                   7277:          specified if no -L libpaths were added to SUDO_LDFLAGS.
                   7278:
                   7279: 2003-03-20 22:05  millert
                   7280:
                   7281:        * configure.in: add AIX blibpath support
                   7282:
                   7283: 2003-03-20 20:28  millert
                   7284:
                   7285:        * INSTALL, configure.in: --with-skey and --with-opie now take an
                   7286:          option directory argument This obsoletes a --with-csops hack
                   7287:          (/tools/cs/skey)
                   7288:
                   7289:          Also remove the remaining direct uses of "echo"
                   7290:
                   7291: 2003-03-20 17:44  millert
                   7292:
                   7293:        * configure.in: Detect KTH Kerberos IV and deal with it.  Also make
                   7294:          -lroken optional for KTH Kerberos IV and V.
                   7295:
                   7296: 2003-03-20 14:42  millert
                   7297:
                   7298:        * aclocal.m4: Add SUDO_APPEND_LIBPATH function that add
                   7299:          -L/path/to/dir (and -R/path/to/dir if $with_rpath) to the
                   7300:          specified variable.
                   7301:
                   7302: 2003-03-20 14:40  millert
                   7303:
                   7304:        * INSTALL, configure.in: Add -R/path/to/libs for Solaris and SVR4.
                   7305:          There is a new configure option, --with-rpath to control this
                   7306:          behavior.
                   7307:
                   7308: 2003-03-19 23:50  millert
                   7309:
                   7310:        * configure.in: for kerb4 put libdes after libkrb on the link line
                   7311:
                   7312: 2003-03-19 23:49  millert
                   7313:
                   7314:        * auth/kerb4.c: typo
                   7315:
                   7316: 2003-03-19 23:33  millert
                   7317:
                   7318:        * configure.in: fix kerberos lib check when a path is specified
                   7319:
                   7320: 2003-03-19 21:04  millert
                   7321:
                   7322:        * logging.c: Fix boolean thinko in SIGCHLD reaper and call
                   7323:          reapchild after sending mail instead of doing a conditional
                   7324:          sudo_waitpid.
                   7325:
                   7326: 2003-03-19 16:20  millert
                   7327:
                   7328:        * configure: regen
                   7329:
                   7330: 2003-03-19 16:19  millert
                   7331:
                   7332:        * configure.in: replace =DIR with [=DIR] where sensible
                   7333:
                   7334: 2003-03-19 16:16  millert
                   7335:
                   7336:        * configure.in: o Use AC_MSG_* instead of "echo" o New Kerberos
                   7337:          include/lib detection based on openssh's configure.in
                   7338:
                   7339: 2003-03-19 15:58  millert
                   7340:
                   7341:        * INSTALL: --with-kerb4 and --with-kerb5 now take an optional
                   7342:          argument.
                   7343:
                   7344: 2003-03-15 22:03  millert
                   7345:
                   7346:        * auth/securid.c: Kill remaining strcpy(), the programmer's guide
                   7347:          says username is 32 bytes.
                   7348:
                   7349: 2003-03-15 21:18  millert
                   7350:
                   7351:        * auth/kerb4.c: trat uid_t as unsigned long for printf and use
                   7352:          snprintf, not sprintf
                   7353:
                   7354: 2003-03-15 21:18  millert
                   7355:
                   7356:        * auth/rfc1938.c: use snprintf
                   7357:
                   7358: 2003-03-15 15:37  millert
                   7359:
                   7360:        * auth/: afs.c, aix_auth.c, bsdauth.c, dce.c, fwtk.c, kerb4.c,
                   7361:          kerb5.c, pam.c, passwd.c, rfc1938.c, sudo_auth.c: update
                   7362:          copyright year
                   7363:
                   7364: 2003-03-15 15:31  millert
                   7365:
                   7366:        * LICENSE, alloc.c, check.c, configure.in, env.c, sudo.c,
                   7367:          Makefile.in, aclocal.m4, compat.h, find_path.c, interfaces.c,
                   7368:          logging.c, parse.c, parse.lex, parse.yacc, set_perms.c, sudo.h,
                   7369:          sudo.pod, sudoers.pod, testsudoers.c, version.h, visudo.c,
                   7370:          visudo.pod, sudo.man.in, sudoers.man.in, visudo.man.in: update
                   7371:          copyright year
                   7372:
                   7373: 2003-03-15 15:19  millert
                   7374:
                   7375:        * check.c, env.c, sudo.c: Cast [ug]ids to unsigned long and printf
                   7376:          with %lu
                   7377:
                   7378: 2003-03-15 15:17  millert
                   7379:
                   7380:        * configure: regen
                   7381:
                   7382: 2003-03-15 15:16  millert
                   7383:
                   7384:        * configure.in: correct error messages for
                   7385:          --with-sudoers-{mode,uid,gid}
                   7386:
                   7387: 2003-03-15 15:10  millert
                   7388:
                   7389:        * alloc.c: make the malloc(0) error specific to each function to
                   7390:          aid tracking down bugs.
                   7391:
                   7392: 2003-03-15 14:49  millert
                   7393:
                   7394:        * alloc.c: deal with platforms where size_t is signed and there is
                   7395:          no SIZE_MAX or SIZE_T_MAX
                   7396:
                   7397: 2003-03-15 14:10  millert
                   7398:
                   7399:        * auth/kerb5.c: Make this compile w/ Heimdal and fix some gcc
                   7400:          warnings.
                   7401:
                   7402: 2003-03-15 13:02  millert
                   7403:
                   7404:        * sudo.c: Use stat_sudoers macro so --with-stow can work
                   7405:
                   7406: 2003-03-15 13:01  millert
                   7407:
                   7408:        * INSTALL, config.h.in, configure, configure.in: Add support for
                   7409:          --with-stow based on patches from Robert Uhl
                   7410:
                   7411: 2003-03-15 12:51  millert
                   7412:
                   7413:        * env.c: fix indentation
                   7414:
                   7415: 2003-03-15 00:21  millert
                   7416:
                   7417:        * configure.in: back out rev 1.352
                   7418:
                   7419: 2003-03-14 20:11  millert
                   7420:
                   7421:        * lex.yy.c: regen
                   7422:
                   7423: 2003-03-14 20:11  millert
                   7424:
                   7425:        * parse.lex: use strlcpy, not strncpy
                   7426:
                   7427: 2003-03-14 19:48  millert
                   7428:
                   7429:        * set_perms.c: Fix typo; check pw_uid, not pw_gid after
                   7430:          setusercontext() failure.
                   7431:
                   7432: 2003-03-14 19:43  millert
                   7433:
                   7434:        * logging.c: use pid_t
                   7435:
                   7436: 2003-03-14 10:43  millert
                   7437:
                   7438:        * strlcat.c, strlcpy.c: Make gcc shutup about unused rcsid
                   7439:
                   7440: 2003-03-14 10:35  millert
                   7441:
                   7442:        * interfaces.c: Move the n == 0 check for the non-getifaddrs cas
                   7443:
                   7444: 2003-03-13 21:47  millert
                   7445:
                   7446:        * auth/rfc1938.c: skeychallenge() on NetBSD take a size parameter
                   7447:
                   7448: 2003-03-13 21:38  millert
                   7449:
                   7450:        * configure: regen
                   7451:
                   7452: 2003-03-13 21:38  millert
                   7453:
                   7454:        * configure.in: put -ldl after -lpam, not before; fixes static
                   7455:          linking on Linux
                   7456:
                   7457: 2003-03-13 21:17  millert
                   7458:
                   7459:        * interfaces.c: Avoid malloc(0) and fix the loop invariant for the
                   7460:          getifaddrs() case.
                   7461:
                   7462: 2003-03-13 20:24  millert
                   7463:
                   7464:        * sudo.man.in, sudoers.man.in, visudo.man.in, sudo.cat,
                   7465:          sudoers.cat, visudo.cat: regen
                   7466:
                   7467: 2003-03-13 20:23  millert
                   7468:
                   7469:        * Makefile.in: Preserve copyright notice from .pod file in .man.in
                   7470:          file
                   7471:
                   7472: 2003-03-13 20:01  millert
                   7473:
                   7474:        * visudo.pod: Add sudoers(5) to SEE ALSO
                   7475:
                   7476: 2003-03-13 15:27  millert
                   7477:
                   7478:        * lex.yy.c: regen
                   7479:
                   7480: 2003-03-13 15:27  millert
                   7481:
                   7482:        * parse.lex: Don't assume libc can realloc() a NULL string.  If
                   7483:          malloc/realloc fails, make sure we just return; yyerror() is not
                   7484:          terminal.
                   7485:
                   7486: 2003-03-13 15:17  millert
                   7487:
                   7488:        * lex.yy.c: regen
                   7489:
                   7490: 2003-03-13 15:17  millert
                   7491:
                   7492:        * parse.lex: simplify fill_args a little and use strlcpy for
                   7493:          paranoia
                   7494:
                   7495: 2003-03-13 15:00  millert
                   7496:
                   7497:        * check.c, env.c, find_path.c, parse.c, parse.yacc, sudo.c,
                   7498:          testsudoers.c: Use strlc{at,py} for paranoia's sake and exit on
                   7499:          overflow.  In all cases the strings were either pre-allocated to
                   7500:          the correct size of length checks were done before the copy but a
                   7501:          little paranoia can go a long way.
                   7502:
                   7503: 2003-03-13 12:54  millert
                   7504:
                   7505:        * sudo.h: Add strlc{at,py} protos
                   7506:
                   7507: 2003-03-13 12:03  millert
                   7508:
                   7509:        * env.c, interfaces.c: Use erealloc3()
                   7510:
                   7511: 2003-03-13 12:00  millert
                   7512:
                   7513:        * configure: regen
                   7514:
                   7515: 2003-03-13 12:00  millert
                   7516:
                   7517:        * alloc.c: Oflow test of nmemb > SIZE_MAX / size is fine (don't
                   7518:          need >=).  Use memcpy() instead of strcpy() in estrdup() so this
                   7519:          is strcpy()-free.
                   7520:
                   7521: 2003-03-13 11:58  millert
                   7522:
                   7523:        * sudo.c: snprintf() a uid as %lu, not %ld to match the
                   7524:          MAX_UID_T_LEN test in configure.
                   7525:
                   7526: 2003-03-13 11:56  millert
                   7527:
                   7528:        * aclocal.m4: In MAX_UID_T_LEN test cast uid_t to unsigned long,
                   7529:          just unsigned.
                   7530:
                   7531: 2003-03-12 18:46  millert
                   7532:
                   7533:        * sudo.c: Use snprintf() for paranoia
                   7534:
                   7535: 2003-03-12 17:16  millert
                   7536:
                   7537:        * parse.yacc: Use emalloc2 and erealloc3
                   7538:
                   7539: 2003-03-12 17:08  millert
                   7540:
                   7541:        * Makefile.in: strlc{at,py} for those w/o it
                   7542:
                   7543: 2003-03-12 17:07  millert
                   7544:
                   7545:        * strlcat.c, strlcpy.c: stlc{at,py} for those w/o it.
                   7546:
                   7547: 2003-03-12 17:07  millert
                   7548:
                   7549:        * config.h.in, configure, configure.in: Add stlc{at,py} for those
                   7550:          w/o it.
                   7551:
                   7552: 2003-03-12 16:51  millert
                   7553:
                   7554:        * alloc.c, sudo.h: Add erealloc3(), a realloc() version of
                   7555:          emalloc2().
                   7556:
                   7557: 2003-03-12 16:45  millert
                   7558:
                   7559:        * interfaces.c, sudo.c: Use emalloc2() to allocate N things of a
                   7560:          certain size.
                   7561:
                   7562: 2003-03-12 16:41  millert
                   7563:
                   7564:        * alloc.c, sudo.h: Add emalloc2() -- like calloc() but w/o the
                   7565:          bzero and with error/oflow checking.
                   7566:
                   7567: 2003-03-12 16:23  millert
                   7568:
                   7569:        * alloc.c: Error out on malloc(0); suggested by theo
                   7570:
                   7571: 2003-03-09 19:34  millert
                   7572:
                   7573:        * configure, configure.in: fix a typo; David Krause
                   7574:
                   7575: 2003-03-07 10:46  millert
                   7576:
                   7577:        * sudo.pod: fix typo
                   7578:
                   7579: 2003-03-03 21:47  millert
                   7580:
                   7581:        * env.c: Remove DYLD_ from the environment for MacOS X; from bbraun
                   7582:
                   7583: 2003-03-01 13:20  millert
                   7584:
                   7585:        * configure.in, config.h.in: not not; Anil Madhavapeddy
                   7586:
                   7587: 2003-01-23 03:03  millert
                   7588:
                   7589:        * sudo.pod, sudoers.pod, visudo.pod: typos; jmc@openbsd.org
                   7590:
                   7591: 2003-01-20 16:13  millert
                   7592:
                   7593:        * parse.yacc: Add some missing ';' rule terminators that bison
                   7594:          warns about.
                   7595:
                   7596: 2003-01-20 16:07  millert
                   7597:
                   7598:        * config.sub: fix typo I introduced in last merge
                   7599:
                   7600: 2003-01-20 15:59  millert
                   7601:
                   7602:        * configure: regenerate with autoconf 2.57
                   7603:
                   7604: 2003-01-20 15:58  millert
                   7605:
                   7606:        * config.h.in: Add missing "$HOME"
                   7607:
                   7608: 2003-01-20 15:57  millert
                   7609:
                   7610:        * configure.in: Add some more square backets to make autoconf 2.57
                   7611:          happy
                   7612:
                   7613: 2003-01-20 14:39  millert
                   7614:
                   7615:        * config.guess, config.sub, mkinstalldirs: Updates from
                   7616:          autoconf-2.57
                   7617:
                   7618: 2003-01-17 18:10  millert
                   7619:
                   7620:        * lex.yy.c, sudo.tab.h: regen
                   7621:
                   7622: 2003-01-17 18:09  millert
                   7623:
                   7624:        * parse.lex, parse.yacc, sudoers.pod: Add support for
                   7625:          Defaults>RunasUser
                   7626:
                   7627: 2003-01-06 19:10  millert
                   7628:
                   7629:        * visudo.c: fclose() yyin after each yyparse() is done and use
                   7630:          fopen() instead of using freopen().
                   7631:
                   7632: 2003-01-06 19:02  millert
                   7633:
                   7634:        * parse.lex: Better fix for sudoers files w/o a newline before EOF.
                   7635:          It looks like the issue is that yyrestart() does not reset the
                   7636:          start condition to INITIAL which is an issue since we parse
                   7637:          sudoers multiple times.
                   7638:
                   7639: 2003-01-06 18:47  millert
                   7640:
                   7641:        * parse.lex: Work around what appears to be a flex bug when dealing
                   7642:          with files that lack a final newline before EOF.  This adds a
                   7643:          rule to match EOF in the non-initial states which resets the
                   7644:          state to INITIAL and throws an error.
                   7645:
                   7646: 2003-01-06 15:06  millert
                   7647:
                   7648:        * visudo.c: o The parser needs sudoers to end with a newline but
                   7649:          some editors (emacs) may   not add one.  Check for a missing
                   7650:          newline at EOF and add one if needed.  o Set quiet flag during
                   7651:          initial sudoers parse (to get options) o Move yyrestart() call
                   7652:          and always use freopen() to open yyin after   initial sudoers
                   7653:          parse.
                   7654:
                   7655: 2002-12-15 11:24  millert
                   7656:
                   7657:        * set_perms.c: Fix pasto/thinko in setresgid()/setregid() usage.
                   7658:          Want to set effective gid, not real gid, when reading sudoers.
                   7659:
                   7660: 2002-12-15 11:08  millert
                   7661:
                   7662:        * set_perms.c: don't compile set_perms_posix if we have setreuid or
                   7663:          setresuid
                   7664:
                   7665: 2002-12-14 14:21  millert
                   7666:
                   7667:        * sudo.pod, sudoers.pod: document new prompt escapes
                   7668:
                   7669: 2002-12-14 14:15  millert
                   7670:
                   7671:        * check.c: Add %U and %H escapes and redo prompt rewriting.  "%%"
                   7672:          now gets collapsed to "%" as was originally intended.  This also
                   7673:          gets rid of lastchar (does lookahead instead of lookback) which
                   7674:          should simplify the logic slightly.
                   7675:
                   7676: 2002-12-13 13:20  millert
                   7677:
                   7678:        * tgetpass.c: Write the prompt *after* turning off echo to avoid
                   7679:          some password characters being echoed on heavily-loaded machines
                   7680:          with fast typists.
                   7681:
                   7682: 2002-12-13 13:09  millert
                   7683:
                   7684:        * config.sub: Add support for mipseb; wiz@danbala.tuwien.ac.at
                   7685:
                   7686: 2002-12-13 12:48  millert
                   7687:
                   7688:        * configure.in: Fix IRIX fallout from name changes in man dir/sect
                   7689:          Makefile variables.  Patch from erici AT motown DOT cc DOT utexas
                   7690:          DOT edu
                   7691:
                   7692: 2002-12-13 11:33  millert
                   7693:
                   7694:        * auth/pam.c: Keep a local copy of tgetpass_flags so we don't add
                   7695:          in TGP_ECHO to the global copy.  Problem noted by Peter Pentchev.
                   7696:
                   7697: 2002-11-28 18:43  millert
                   7698:
                   7699:        * parse.yacc: Add missing yyerror() calls; YYERROR does not seem to
                   7700:          call this for us.
                   7701:
                   7702: 2002-11-26 12:09  millert
                   7703:
                   7704:        * sudo.c: fix typo in comment; Pedro Bastos
                   7705:
                   7706: 2002-11-22 14:41  millert
                   7707:
                   7708:        * INSTALL: document --disable-setresuid
                   7709:
                   7710: 2002-11-22 14:41  millert
                   7711:
                   7712:        * auth/: aix_auth.c, bsdauth.c, fwtk.c, pam.c, sudo_auth.c:
                   7713:          Sprinkle some volatile qualifiers to prevent over-enthusiastic
                   7714:          optimizers from removing memset() calls.
                   7715:
                   7716: 2002-11-22 14:11  millert
                   7717:
                   7718:        * logging.c, parse.yacc: minor sign fixes pointed out by gcc
                   7719:          -Wsign-compare
                   7720:
                   7721: 2002-11-22 14:09  millert
                   7722:
                   7723:        * set_perms.c, sudo.c, sudo.h: Revamp set_perms.  We now use a
                   7724:          version based on setresuid() or setreuid() when possible since
                   7725:          that allows us to support the stay_setuid option and we always
                   7726:          know exactly what the semantics will be (various Linux kernels
                   7727:          have broken POSIX saved uid support).
                   7728:
                   7729: 2002-11-22 14:08  millert
                   7730:
                   7731:        * config.h.in, configure: regen from configure.in
                   7732:
                   7733: 2002-11-22 14:07  millert
                   7734:
                   7735:        * configure.in: Add checks for setresuid() and a way to disable
                   7736:          using it
                   7737:
                   7738: 2002-11-22 14:05  millert
                   7739:
                   7740:        * compat.h: No long need to emulate set*[ug]id() via setres[ug]id()
                   7741:          or setre[ug]id().  The new set_perms stuff only uses things it
                   7742:          knows are there.
                   7743:
                   7744: 2002-11-22 13:33  millert
                   7745:
                   7746:        * sudo.c: Before exec, restore state of signal handlers to be the
                   7747:          same as when we were initialy invoked instead of just reseting to
                   7748:          SIG_DFL.  Fixes a problem when using sudo with nohup.  Based on a
                   7749:          patch from Paul Markham.
                   7750:
                   7751: 2002-11-22 13:23  millert
                   7752:
                   7753:        * sudo.c: o timestamp_uid should be uid_t, not int o clarify error
                   7754:          message when sudo is run by root and no_root_sudo is set
                   7755:
                   7756: 2002-09-19 17:27  millert
                   7757:
                   7758:        * README: update ftp link for bison
                   7759:
                   7760: 2002-07-20 08:30  millert
                   7761:
                   7762:        * set_perms.c: Error out if setusercontext() fails and the runas
                   7763:          user is not root.
                   7764:
                   7765: 2002-05-20 16:51  millert
                   7766:
                   7767:        * auth/securid5.c: Fix rcsid
                   7768:
                   7769: 2002-05-20 16:50  millert
                   7770:
                   7771:        * configure.in: Fix SecurID API test
                   7772:
                   7773: 2002-05-17 13:20  millert
                   7774:
                   7775:        * env.c: typo in comment
                   7776:
                   7777: 2002-05-17 13:20  millert
                   7778:
                   7779:        * configure.in: securid5 stuff needs pthreads.  Just adding
                   7780:          -lpthread is suboptimal but I don't see a better way at the
                   7781:          moment.
                   7782:
                   7783: 2002-05-17 13:04  millert
                   7784:
                   7785:        * Makefile.in, auth/securid5.c: SecurID API version 5 support from
                   7786:          Michael Stroucken
                   7787:
                   7788: 2002-05-17 13:02  millert
                   7789:
                   7790:        * configure.in: Add check for SecurID 5.0 API
                   7791:
                   7792: 2002-05-08 16:46  millert
                   7793:
                   7794:        * strerror.c: We actually do still need config.h to get the 'const'
                   7795:          definition for K&R C.
                   7796:
                   7797: 2002-05-05 16:43  millert
                   7798:
                   7799:        * configure: regen with autoconf 2.5.3
                   7800:
                   7801: 2002-05-05 16:25  millert
                   7802:
                   7803:        * configure.in: Don't set sysconfdir to '/etc' if the user has
                   7804:          specified a --prefix.
                   7805:
                   7806: 2002-05-05 16:14  millert
                   7807:
                   7808:        * configure.in: Some fixes for autoconf 2.53 from Robert Uhl  o
                   7809:          don't AC_SUBST LIBOBJS  o force a 4th arg for AC_CHECK_HEADER()
                   7810:          to workaround a bug
                   7811:
                   7812: 2002-05-05 15:58  millert
                   7813:
                   7814:        * env.c, sudo.c, sudo.h: No need for dump_badenv() now that
                   7815:          dump_defaults() knows how to dump lists.
                   7816:
                   7817: 2002-05-04 21:31  millert
                   7818:
                   7819:        * BUGS, INSTALL, Makefile.in, configure.in, version.h,
                   7820:          INSTALL.binary, README: ++version
                   7821:
                   7822: 2002-05-04 20:57  millert
                   7823:
                   7824:        * sudoers.pod: document timestampowner
                   7825:
                   7826: 2002-05-04 20:45  millert
                   7827:
                   7828:        * check.c: Don't call set_perms() when doing timestamp stuff unless
                   7829:          timestamp_uid != 0.
                   7830:
                   7831: 2002-05-04 20:43  millert
                   7832:
                   7833:        * check.c, logging.c, parse.c, set_perms.c, sudo.c, sudo.h,
                   7834:          testsudoers.c, auth/sudo_auth.c: g/c second arg to set_perms--it
                   7835:          is no longer used
                   7836:
                   7837: 2002-05-03 18:48  millert
                   7838:
                   7839:        * check.c, set_perms.c, sudo.c, sudo.h: Add support for non-root
                   7840:          timestamp dirs.  This allows the timestamp dir to be shared via
                   7841:          NFS (though this is not recommended).
                   7842:
                   7843: 2002-05-03 18:47  millert
                   7844:
                   7845:        * def_data.c, def_data.h, def_data.in: Add timestampowner, "Owner
                   7846:          of the authentication timestamp dir"
                   7847:
                   7848: 2002-05-02 15:40  millert
                   7849:
                   7850:        * env.c: Don't try to pre-compute the size of the new envp, just
                   7851:          allocate space up front and realloc as needed.  Changes to the
                   7852:          new env pointer must all be made through insert_env() which now
                   7853:          keeps track of spaced used and allocates as needed.
                   7854:
                   7855: 2002-04-26 15:12  millert
                   7856:
                   7857:        * configure: regen
                   7858:
                   7859: 2002-04-26 15:12  millert
                   7860:
                   7861:        * configure.in: Fix two typo/pastos; from jrj@purdue.edu
                   7862:
                   7863: 2002-04-25 11:36  millert
                   7864:
                   7865:        * INSTALL.binary, README: ++version
                   7866:
                   7867: 2002-04-25 11:35  millert
                   7868:
                   7869:        * sudo.cat, sudo.man.in, sudoers.cat, sudoers.man.in, visudo.cat,
                   7870:          visudo.man.in, configure: regen
                   7871:
                   7872: 2002-04-25 11:31  millert
                   7873:
                   7874:        * CHANGES, RUNSON, TODO: Sync with 1.6.6
                   7875:
                   7876: 2002-04-25 11:30  millert
                   7877:
                   7878:        * check.c: The the loop used to expand %h and %u, the lastchar
                   7879:          variable was not being initialized.  This means that if the last
                   7880:          char in the prompt is '%' and the first char is 'h' or 'u' a
                   7881:          extra copy of the host or user name would be copied, for which
                   7882:          space had not been allocated.
                   7883:
                   7884: 2002-04-18 11:41  millert
                   7885:
                   7886:        * BUGS, INSTALL, Makefile.in, configure.in, version.h: crank
                   7887:          version to 1.6.6
                   7888:
                   7889: 2002-04-18 11:39  millert
                   7890:
                   7891:        * auth/afs.c: #undef VOID to get rid of an AFS warning
                   7892:
                   7893: 2002-04-18 11:38  millert
                   7894:
                   7895:        * env.c: Use easprintf instead of emalloc + sprintf for some
                   7896:          things.
                   7897:
                   7898: 2002-03-15 19:45  millert
                   7899:
                   7900:        * lex.yy.c: regen
                   7901:
                   7902: 2002-03-15 19:44  millert
                   7903:
                   7904:        * parse.c, parse.lex, parse.yacc, testsudoers.c: Remove Chris
                   7905:          Jepeway's email address so people don't bug him ;-)
                   7906:
                   7907: 2002-03-11 22:19  millert
                   7908:
                   7909:        * sudo.c: Move endpwent() to be after set_perms(PERM_RUNAS, ...)
                   7910:          and also call endgrent() at the same time.
                   7911:
                   7912: 2002-02-21 22:23  millert
                   7913:
                   7914:        * INSTALL: Make it clear which configure options take arguments.
                   7915:
                   7916: 2002-01-25 13:38  millert
                   7917:
                   7918:        * compat.h: HP-UX 9.x has RLIMIT_* but no RLIM_INFINITY.  If there
                   7919:          is no RLIM_INFINITY, just pretend it is -1.  This works because
                   7920:          we only check for RLIM_INFINITY and do not set anything to that
                   7921:          value.
                   7922:
                   7923: 2002-01-22 11:43  millert
                   7924:
                   7925:        * auth/pam.c: Zero and free allocated memory when there is a
                   7926:          conversation error.
                   7927:
                   7928: 2002-01-21 22:37  millert
                   7929:
                   7930:        * auth/bsdauth.c: Use sigaction() not signal()
                   7931:
                   7932: 2002-01-21 22:26  millert
                   7933:
                   7934:        * INSTALL: Mention that some linux kernels have broken POSIX saved
                   7935:          ID support
                   7936:
                   7937: 2002-01-21 21:03  millert
                   7938:
                   7939:        * CHANGES: checkpoint for 1.6.5p2
                   7940:
                   7941: 2002-01-21 21:01  millert
                   7942:
                   7943:        * configure: regen
                   7944:
                   7945: 2002-01-21 21:01  millert
                   7946:
                   7947:        * configure.in: Add --disable-setreuid flag
                   7948:
                   7949: 2002-01-21 21:00  millert
                   7950:
                   7951:        * INSTALL: Document new --disable-setreuid option and change
                   7952:          description for --disable-saved-ids to match new error message.
                   7953:
                   7954: 2002-01-21 21:00  millert
                   7955:
                   7956:        * set_perms.c: fatal() now takes an argument that determines
                   7957:          whether or not to call perror().
                   7958:
                   7959: 2002-01-21 20:58  millert
                   7960:
                   7961:        * PORTING, TROUBLESHOOTING: Update for new error messages from
                   7962:          set_perms()
                   7963:
                   7964: 2002-01-21 17:46  millert
                   7965:
                   7966:        * auth/pam.c: Make this compile w/o warnings
                   7967:
                   7968: 2002-01-21 17:36  millert
                   7969:
                   7970:        * auth/pam.c: Mention that we can't use pam_acct_mgmt()
                   7971:
                   7972: 2002-01-21 17:25  millert
                   7973:
                   7974:        * auth/: aix_auth.c, bsdauth.c, fwtk.c, pam.c: The user's password
                   7975:          was not zeroed after use when AIX authentication, BSD
                   7976:          authentication, FWTK or PAM was in use.
                   7977:
                   7978: 2002-01-20 14:21  millert
                   7979:
                   7980:        * auth/pam.c: Avoid giving PAM a NULL password response, use the
                   7981:          empty string instead.  This avoids a log warning when the user
                   7982:          hits ^C at the password prompt when PAM is in use.
                   7983:
                   7984: 2002-01-19 19:46  millert
                   7985:
                   7986:        * auth/pam.c: Don't check the return value of pam_setcred().  In
                   7987:          Linux-PAM 0.75 pam_setcred() returns the last saved return code,
                   7988:          not the return code for the setcred module.  Because we haven't
                   7989:          called pam_authenticate(), this is not set and so pam_setcred()
                   7990:          returns PAM_PERM_DENIED.
                   7991:
                   7992: 2002-01-19 19:43  millert
                   7993:
                   7994:        * Makefile.binary, Makefile.in: Don't need a '/' between $(DESTDIR)
                   7995:          and a directory.
                   7996:
                   7997: 2002-01-18 14:18  millert
                   7998:
                   7999:        * configure: regen
                   8000:
                   8001: 2002-01-18 14:18  millert
                   8002:
                   8003:        * configure.in: o BSDi also has a bogus setreuid() o Old FreeBSD
                   8004:          has a bogus setreuid() o new NetBSD has a real setreuid() o add
                   8005:          check for freeifaddrs() if getifaddrs() exists.
                   8006:
                   8007: 2002-01-18 14:17  millert
                   8008:
                   8009:        * config.h.in, interfaces.c: Older BSDi releases lack freeifaddrs()
                   8010:          so add a test for that and if it is not present just use free().
                   8011:
                   8012: 2002-01-17 11:30  millert
                   8013:
                   8014:        * CHANGES, RUNSON: Checkpoint for 1.6.5p1
                   8015:
                   8016: 2002-01-17 10:56  millert
                   8017:
                   8018:        * auth/passwd.c: Return AUTH_FAILURE in passwd_init() if
                   8019:          skeyaccess() denies access to normal passwords, not AUTH_FATAL
                   8020:          (which just causes an exit).
                   8021:
                   8022: 2002-01-17 10:35  millert
                   8023:
                   8024:        * visudo.c: Don't use memory after it has been freed.
                   8025:
                   8026: 2002-01-17 00:24  millert
                   8027:
                   8028:        * auth/passwd.c: skeyaccess() wants a struct passwd * not a char *;
                   8029:          Patch from Phillip E. Lobbes
                   8030:
                   8031: 2002-01-16 20:00  millert
                   8032:
                   8033:        * BUGS: ++version
                   8034:
                   8035: 2002-01-16 19:53  millert
                   8036:
                   8037:        * CHANGES, RUNSON, TODO: checkpoint for sudo 1.6.5
                   8038:
                   8039: 2002-01-16 18:37  millert
                   8040:
                   8041:        * configure: regen
                   8042:
                   8043: 2002-01-16 18:37  millert
                   8044:
                   8045:        * INSTALL, INSTALL.binary, Makefile.in, README, configure.in:
                   8046:          version 1.6.5
                   8047:
                   8048: 2002-01-16 18:37  millert
                   8049:
                   8050:        * sudo.cat, sudo.man.in, sudoers.cat, sudoers.man.in, visudo.cat,
                   8051:          visudo.man.in: sudo version 1.6.5
                   8052:
                   8053: 2002-01-16 16:28  millert
                   8054:
                   8055:        * logging.c: o when invoking the mailer as root use a hard-coded
                   8056:          environment that   doesn't include any info from the user's
                   8057:          environment.  Basically   paranoia.
                   8058:
                   8059:          o Add support for the NO_ROOT_MAILER compile-time option and run
                   8060:          the   mailer as the user and not root if NO_ROOT_MAILER is
                   8061:          defined.
                   8062:
                   8063: 2002-01-16 16:27  millert
                   8064:
                   8065:        * set_perms.c, sudo.h: Bring back PERM_FULL_USER
                   8066:
                   8067: 2002-01-16 16:26  millert
                   8068:
                   8069:        * configure: regen
                   8070:
                   8071: 2002-01-16 16:26  millert
                   8072:
                   8073:        * version.h: version 1.6.5
                   8074:
                   8075: 2002-01-16 16:26  millert
                   8076:
                   8077:        * INSTALL, config.h.in, configure.in: Add --disable-root-mailer
                   8078:          option to run the mailer as the user and not root.
                   8079:
                   8080: 2002-01-16 12:44  millert
                   8081:
                   8082:        * CHANGES: checkpoint for 1.6.4p2
                   8083:
                   8084: 2002-01-15 19:22  millert
                   8085:
                   8086:        * PORTING: Mention the "seteuid(0): Operation not permitted"
                   8087:          problem here too just for good measure.
                   8088:
                   8089: 2002-01-15 18:43  millert
                   8090:
                   8091:        * env.c, getspwuid.c, sudo.c: The SHELL environment variable was
                   8092:          preserved from the user's environment instead of being reset
                   8093:          based on the passwd database when the "env_reset" option was
                   8094:          used.  Now it is reset as it should be.
                   8095:
                   8096: 2002-01-15 17:47  millert
                   8097:
                   8098:        * configure: regen
                   8099:
                   8100: 2002-01-15 17:47  millert
                   8101:
                   8102:        * INSTALL, TROUBLESHOOTING, config.h.in, configure.in, set_perms.c,
                   8103:          sudo.c: Add a configure option to turn off use of POSIX saved IDs
                   8104:
                   8105: 2002-01-15 15:48  millert
                   8106:
                   8107:        * configure: regen
                   8108:
                   8109: 2002-01-15 15:48  millert
                   8110:
                   8111:        * configure.in: add --with-efence option
                   8112:
                   8113: 2002-01-15 15:39  millert
                   8114:
                   8115:        * sudo.c: Only OR in MODE_RESET_HOME if MODE_RUN is set.  Fixes a
                   8116:          problem where "sudo -l" would not work if always_set_home was
                   8117:          set.
                   8118:
                   8119: 2002-01-15 13:16  millert
                   8120:
                   8121:        * lex.yy.c: regen
                   8122:
                   8123: 2002-01-15 13:16  millert
                   8124:
                   8125:        * parse.lex: Quoted commas were not being treated correctly in
                   8126:          command line arguments.
                   8127:
                   8128: 2002-01-14 20:53  millert
                   8129:
                   8130:        * sudo.c: o Move the call to rebuild_env() until after
                   8131:          MODE_RESET_HOME is set.    Otherwise, the set_home option has no
                   8132:          effect.
                   8133:
                   8134:          o Fix use of freed memory when the "fqdn" flag is set.  This was
                   8135:           introduced by the fix for the "segv when gethostbynam() fails"
                   8136:          bug.    Also, we no longer call set_fqdn() if the "fqdn" flag is
                   8137:          not set so    there is no need to check the "fqdn" flag in
                   8138:          set_fqdn() itself.
                   8139:
                   8140: 2002-01-14 20:45  millert
                   8141:
                   8142:        * env.c: Add 'continue' statements to optimize the switch
                   8143:          statement.  From Solar.
                   8144:
                   8145: 2002-01-13 13:42  millert
                   8146:
                   8147:        * sudoers.cat, sudoers.man.in: Regen from new sudoers.pod
                   8148:
                   8149: 2002-01-13 13:36  millert
                   8150:
                   8151:        * sudoers.pod: Add caveat about stay_setuid flag
                   8152:
                   8153: 2002-01-13 13:29  millert
                   8154:
                   8155:        * sudo.c: If set_perms == set_perms_posix and the stay_setuid flag
                   8156:          is not set, set all uids to 0 and use set_perms_fallback().
                   8157:
                   8158: 2002-01-13 13:28  millert
                   8159:
                   8160:        * set_perms.c, sudo.h: Remove PERM_FULL_USER (which is no longer
                   8161:          used) and add PERM_FULL_ROOT (used when exec'ing the mailer).
                   8162:
                   8163: 2002-01-13 13:27  millert
                   8164:
                   8165:        * logging.c: Use set_perms(PERM_FULL_ROOT, 0) before exec'ing the
                   8166:          mailer since we never want to run the mailer setuid.
                   8167:
                   8168: 2002-01-12 17:55  millert
                   8169:
                   8170:        * sudo.cat, sudo.man.in, sudo.pod, visudo.cat, visudo.man.in,
                   8171:          visudo.pod: Use sudo.ws instead of courtesan.com in URLs
                   8172:
                   8173: 2002-01-12 14:00  millert
                   8174:
                   8175:        * Makefile.in, Makefile.binary: Fix mansect substitution
                   8176:
                   8177: 2002-01-12 13:15  millert
                   8178:
                   8179:        * Makefile.in: Substitute man sections in Makefile.binary
                   8180:
                   8181: 2002-01-12 13:15  millert
                   8182:
                   8183:        * Makefile.binary: Sync install targets with Makefile.in and
                   8184:          substitute in man sections.
                   8185:
                   8186: 2002-01-12 13:09  millert
                   8187:
                   8188:        * INSTALL, INSTALL.binary: version is 1.6.4
                   8189:
                   8190: 2002-01-12 12:59  millert
                   8191:
                   8192:        * Makefile.in: Repair bindist target
                   8193:
                   8194: 2002-01-12 11:43  millert
                   8195:
                   8196:        * CHANGES: sync for 1.6.4
                   8197:
                   8198: 2002-01-10 13:00  millert
                   8199:
                   8200:        * install-sh: Fix case where neither whoami nor id are found
                   8201:
                   8202: 2002-01-09 12:35  millert
                   8203:
                   8204:        * install-sh: If neither whoami nor id exists, just assume we are
                   8205:          root.
                   8206:
                   8207: 2002-01-09 11:56  millert
                   8208:
                   8209:        * alloc.c: Add explicit cast to (VOID *) on malloc/realloc.  Seems
                   8210:          to be needed on AIX which for some reason isn't pulling in the
                   8211:          malloc prototype.
                   8212:
                   8213: 2002-01-08 10:00  millert
                   8214:
                   8215:        * Makefile.in, aclocal.m4, compat.h, parse.c, sudo.c: (c) 2002
                   8216:
                   8217: 2002-01-08 09:21  millert
                   8218:
                   8219:        * CHANGES: checkpoint
                   8220:
                   8221: 2002-01-08 09:20  millert
                   8222:
                   8223:        * sudo.c: Defer assigning new environment until right before the
                   8224:          exec.
                   8225:
                   8226: 2002-01-08 09:08  millert
                   8227:
                   8228:        * parse.c: kill extra blank line
                   8229:
                   8230: 2002-01-07 13:59  millert
                   8231:
                   8232:        * configure: regen
                   8233:
                   8234: 2002-01-07 13:59  millert
                   8235:
                   8236:        * configure.in: Use -O not -O2 for m88k-motorola-sysv* since
                   8237:          motorola gcc-derived compiler doesn't recognise -O2.
                   8238:
                   8239: 2002-01-06 23:02  millert
                   8240:
                   8241:        * HISTORY: Clarify origins of Root Group sudo a bit based on info
                   8242:          from billp@rootgroup.com
                   8243:
                   8244: 2002-01-02 22:41  millert
                   8245:
                   8246:        * LICENSE: 2002
                   8247:
                   8248: 2002-01-02 22:26  millert
                   8249:
                   8250:        * CHANGES: checkpoint for 1.6.4rc1
                   8251:
                   8252: 2002-01-02 17:40  millert
                   8253:
                   8254:        * config.h.in: now generated via autoheader
                   8255:
                   8256: 2002-01-02 17:40  millert
                   8257:
                   8258:        * configure: regen
                   8259:
                   8260: 2002-01-02 17:37  millert
                   8261:
                   8262:        * compat.h: Move in some stuff that was previously in config.h.
                   8263:
                   8264: 2002-01-02 17:36  millert
                   8265:
                   8266:        * configure.in, aclocal.m4: Add info for autoheader.
                   8267:
                   8268: 2002-01-01 16:53  millert
                   8269:
                   8270:        * Makefile.in:  o Add DESTDIR support
                   8271:           o Use -M, -O, and -G instead of -m, -o, and -g to facilitate
                   8272:          non-root installs
                   8273:
                   8274: 2002-01-01 16:48  millert
                   8275:
                   8276:        * install-sh: Add -M option (like -m but only for root) If we can't
                   8277:          find "whoami", use "id" w/ some sed.
                   8278:
                   8279: 2002-01-01 14:01  millert
                   8280:
                   8281:        * configure: regen
                   8282:
                   8283: 2002-01-01 14:00  millert
                   8284:
                   8285:        * configure.in: allow user to always override mansectsu and
                   8286:          mansectform
                   8287:
                   8288: 2001-12-31 17:05  millert
                   8289:
                   8290:        * mkinstalldirs: update from autoconf 2.52
                   8291:
                   8292: 2001-12-31 17:03  millert
                   8293:
                   8294:        * config.guess, config.sub: Update from autoconf 2.52
                   8295:
                   8296: 2001-12-31 16:57  millert
                   8297:
                   8298:        * configure: regen with autoconf 2.52
                   8299:
                   8300: 2001-12-31 16:57  millert
                   8301:
                   8302:        * configure.in:  o Call AC_PROG_CC_STDC to find out how to run the
                   8303:          compiler in ANSI mode
                   8304:           o Remove compiler-specific checks for HP-UX now that we use
                   8305:          AC_PROG_CC_STDC
                   8306:
                   8307: 2001-12-31 12:19  millert
                   8308:
                   8309:        * RUNSON: Checkpoint
                   8310:
                   8311: 2001-12-31 12:18  millert
                   8312:
                   8313:        * auth/pam.c: o Add pam_prep_user function to call pam_setcred()
                   8314:          for the target user;   on Linux this often sets resource limits.
                   8315:          o When calling pam_end(), try to convert the auth->result to a
                   8316:          PAM_FOO   value.  This is a hack--we really need to stash the
                   8317:          last PAM_FOO   value received and use that instead.
                   8318:
                   8319: 2001-12-31 12:18  millert
                   8320:
                   8321:        * set_perms.c, sudo.h: o Add pam_prep_user function to call
                   8322:          pam_setcred() for the target user;   on Linux this often sets
                   8323:          resource limits.
                   8324:
                   8325: 2001-12-31 00:53  millert
                   8326:
                   8327:        * env.c: Fix off by one error in number of bytes allocated via
                   8328:          malloc (does not affected any released version of sudo).
                   8329:
                   8330: 2001-12-30 17:12  millert
                   8331:
                   8332:        * lex.yy.c: regen
                   8333:
                   8334: 2001-12-30 17:12  millert
                   8335:
                   8336:        * parse.lex: Allow '@', '(', ')', ':' in arguments to a defaults
                   8337:          variable w/o requiring that they be quoted.
                   8338:
                   8339: 2001-12-30 14:26  millert
                   8340:
                   8341:        * sudoers.cat, sudoers.man.in, sudoers.pod: Mention that no double
                   8342:          quotes are needed when adding/deleting/assigning a single value
                   8343:          to a list.
                   8344:
                   8345: 2001-12-30 13:58  millert
                   8346:
                   8347:        * Makefile.in: Don't rely on mkdefaults being executable, call perl
                   8348:          explicitly.
                   8349:
                   8350: 2001-12-30 13:41  millert
                   8351:
                   8352:        * parse.yacc: Remove some XXX that are no longer relevant.
                   8353:
                   8354: 2001-12-30 13:40  millert
                   8355:
                   8356:        * defaults.c: o Roll our own loop instead of using strpbrk() for
                   8357:          better grokability o When adding to a list we must malloc() and
                   8358:          use memcpy(), not strdup()   since we must only copy len bytes
                   8359:          from str.
                   8360:
                   8361: 2001-12-21 16:49  millert
                   8362:
                   8363:        * parse.yacc: typo in comment
                   8364:
                   8365: 2001-12-19 11:50  millert
                   8366:
                   8367:        * CHANGES: checkpoint
                   8368:
                   8369: 2001-12-19 10:56  millert
                   8370:
                   8371:        * configure: regen
                   8372:
                   8373: 2001-12-19 10:56  millert
                   8374:
                   8375:        * configure.in: avoid the -g flag unless --with-devel was specified
                   8376:
                   8377: 2001-12-19 10:04  millert
                   8378:
                   8379:        * Makefile.in: mkdefaults, def_data.in and sigaction.c were missing
                   8380:          from the tarball
                   8381:
                   8382: 2001-12-19 09:46  millert
                   8383:
                   8384:        * Makefile.in: def_data.c was missing
                   8385:
                   8386: 2001-12-18 12:42  millert
                   8387:
                   8388:        * env.c: Fix setting of $USER and $LOGNAME in the non-reset_env
                   8389:          case.  Also allow HOME, SHELL, LOGNAME, and USER to be specified
                   8390:          in keep_env
                   8391:
                   8392: 2001-12-17 20:48  millert
                   8393:
                   8394:        * TODO: Another TODO item
                   8395:
                   8396: 2001-12-17 19:50  millert
                   8397:
                   8398:        * sudoers: Add comment for Default section so folks know where it
                   8399:          should go.
                   8400:
                   8401: 2001-12-17 18:56  millert
                   8402:
                   8403:        * tgetpass.c: Use TCSETAF, not TCSETA to set terminal in termio
                   8404:          case
                   8405:
                   8406: 2001-12-17 18:35  millert
                   8407:
                   8408:        * sudoers.man.in, sudoers.cat: regen from sudoers.pod
                   8409:
                   8410: 2001-12-17 18:33  millert
                   8411:
                   8412:        * sudoers.pod:  o Typo, Runas_User_List should be Runas_List
                   8413:           o a User_List can not contain a uid
                   8414:           o mention that the Defaults section should come after Alias
                   8415:             definitions but before the user specifications
                   8416:
                   8417: 2001-12-15 11:51  millert
                   8418:
                   8419:        * sudoers.cat, sudoers.man.in: regen
                   8420:
                   8421: 2001-12-15 11:51  millert
                   8422:
                   8423:        * sudoers.pod: Fix listpw and verifypw sections, they were not
                   8424:          being formatted properly.
                   8425:
                   8426: 2001-12-15 11:39  millert
                   8427:
                   8428:        * sudoers.cat, sudoers.man.in: regen
                   8429:
                   8430: 2001-12-15 11:38  millert
                   8431:
                   8432:        * sudoers.pod: fix typos
                   8433:
                   8434: 2001-12-15 10:57  millert
                   8435:
                   8436:        * configure: regen
                   8437:
                   8438: 2001-12-15 10:57  millert
                   8439:
                   8440:        * configure.in, config.h.in: use AC_SYS_POSIX_TERMIOS instead of
                   8441:          rolling our own
                   8442:
                   8443: 2001-12-15 10:33  millert
                   8444:
                   8445:        * README: Reference sudo.ws not courtesan.com
                   8446:
                   8447: 2001-12-15 10:29  millert
                   8448:
                   8449:        * PORTING: Add notes on shadow passwords
                   8450:
                   8451: 2001-12-15 00:48  millert
                   8452:
                   8453:        * BUGS: In list mode (sudo -l), characters escaped with a backslash
                   8454:          are shown verbatim with the backslash.
                   8455:
                   8456: 2001-12-15 00:44  millert
                   8457:
                   8458:        * sudoers: Add simple examples from OpenBSD (Marc Espie)
                   8459:
                   8460: 2001-12-15 00:40  millert
                   8461:
                   8462:        * tgetpass.c: Catch SIGTTIN and SIGTTOU too and treat them like
                   8463:          SIGTSTP.
                   8464:
                   8465: 2001-12-14 21:53  millert
                   8466:
                   8467:        * CHANGES: minor prettyification
                   8468:
                   8469: 2001-12-14 21:43  millert
                   8470:
                   8471:        * CHANGES: Updated change log
                   8472:
                   8473: 2001-12-14 21:27  millert
                   8474:
                   8475:        * testsudoers.c: Fix CIDR handling here too.
                   8476:
                   8477: 2001-12-14 21:21  millert
                   8478:
                   8479:        * auth/pam.c: Apparently a NULL response is OK
                   8480:
                   8481: 2001-12-14 21:19  millert
                   8482:
                   8483:        * TODO: Checkpoint for upcoming beta release
                   8484:
                   8485: 2001-12-14 21:17  millert
                   8486:
                   8487:        * TROUBLESHOOTING: Many people believe that adding a runas spec
                   8488:          should obviate the need for the -u flag.  It does not.
                   8489:
                   8490: 2001-12-14 21:11  millert
                   8491:
                   8492:        * RUNSON: checkpoint update for upcoming 1.6.4 beta
                   8493:
                   8494: 2001-12-14 20:44  millert
                   8495:
                   8496:        * config.h.in: o Add HAVE_STDLIB_H and HAVE_MEMORY_H o Define
                   8497:          HAVE_STRINGS_H even if HAVE_STRING_H is defined -- this is safe
                   8498:          now
                   8499:
                   8500: 2001-12-14 20:07  millert
                   8501:
                   8502:        * PORTING: Add signals section
                   8503:
                   8504: 2001-12-14 20:00  millert
                   8505:
                   8506:        * configure: regen
                   8507:
                   8508: 2001-12-14 20:00  millert
                   8509:
                   8510:        * configure.in: Fix check for sigaction_t
                   8511:
                   8512: 2001-12-14 19:45  millert
                   8513:
                   8514:        * sudo.c: XXX - should call find_path() as runas user, not root.
                   8515:          Can't do that until the parser changes though.
                   8516:
                   8517: 2001-12-14 19:38  millert
                   8518:
                   8519:        * sudo.c: If find_path() fails as root, try again as the invoking
                   8520:          user (useful for NFS).  Idea from Chip Capelik.
                   8521:
                   8522: 2001-12-14 19:28  millert
                   8523:
                   8524:        * sudo.cat, sudo.man.in, sudoers.cat, sudoers.man.in: Regenerate
                   8525:          after pod file changes
                   8526:
                   8527: 2001-12-14 19:24  millert
                   8528:
                   8529:        * def_data.c, def_data.h, def_data.in, set_perms.c, sudo.c, sudo.h,
                   8530:          sudo.pod, sudoers.pod: Add new sudoers option "preserve_groups".
                   8531:          Previously sudo would not call initgroups() if the target user
                   8532:          was root.  Now it always calls initgroups() unless the -P command
                   8533:          line option or the "preserve_groups" sudoers option is set.  Idea
                   8534:          from TJ Saunders.
                   8535:
                   8536: 2001-12-14 18:38  millert
                   8537:
                   8538:        * compat.h, config.h.in: Use new HAVE_SIGACTION_T define
                   8539:
                   8540: 2001-12-14 18:33  millert
                   8541:
                   8542:        * logging.c: Fix compilation on K&C
                   8543:
                   8544: 2001-12-14 18:14  millert
                   8545:
                   8546:        * configure: regen
                   8547:
                   8548: 2001-12-14 18:14  millert
                   8549:
                   8550:        * configure.in: Add check for sigaction_t -- IRIX already defines
                   8551:          this so don't redefine it.
                   8552:
                   8553: 2001-12-14 17:15  millert
                   8554:
                   8555:        * snprintf.c: fix typo
                   8556:
                   8557: 2001-12-14 17:12  millert
                   8558:
                   8559:        * interfaces.c: need stdlib.h here too
                   8560:
                   8561: 2001-12-14 15:31  millert
                   8562:
                   8563:        * configure: regen
                   8564:
                   8565: 2001-12-14 15:31  millert
                   8566:
                   8567:        * configure.in: Remove redundant checks for string.h, strings.h and
                   8568:          unistd.h
                   8569:
                   8570: 2001-12-14 15:29  millert
                   8571:
                   8572:        * sudo.cat, sudo.man.in, sudoers.cat, sudoers.man.in, visudo.cat,
                   8573:          visudo.man.in: Regen from pod files
                   8574:
                   8575: 2001-12-14 15:03  millert
                   8576:
                   8577:        * BUGS: Update for 1.6.4
                   8578:
                   8579: 2001-12-14 14:59  millert
                   8580:
                   8581:        * configure, lex.yy.c: regen
                   8582:
                   8583: 2001-12-14 14:56  millert
                   8584:
                   8585:        * strerror.c: Return EINVAL if errnum > sys_nerr
                   8586:
                   8587: 2001-12-14 14:54  millert
                   8588:
                   8589:        * LICENSE, Makefile.binary, Makefile.in, aclocal.m4, compat.h,
                   8590:          config.h.in, defaults.h, interfaces.h, pathnames.h.in, sudo.h,
                   8591:          sudo.pod, auth/sudo_auth.h: o Update copyright year
                   8592:
                   8593: 2001-12-14 14:54  millert
                   8594:
                   8595:        * configure.in: o Don't define STDC_HEADERS unconditionally for
                   8596:          IRIX o Update copyright year
                   8597:
                   8598: 2001-12-14 14:53  millert
                   8599:
                   8600:        * README: update version
                   8601:
                   8602: 2001-12-14 14:52  millert
                   8603:
                   8604:        * alloc.c, check.c, defaults.c, env.c, fileops.c, find_path.c,
                   8605:          fnmatch.c, getcwd.c, getspwuid.c, goodpath.c, interfaces.c,
                   8606:          logging.c, lsearch.c, parse.c, parse.lex, parse.yacc,
                   8607:          set_perms.c, snprintf.c, sudo.c, testsudoers.c, tgetpass.c,
                   8608:          utime.c, visudo.c, auth/afs.c, auth/aix_auth.c, auth/bsdauth.c,
                   8609:          auth/dce.c, auth/fwtk.c, auth/kerb4.c, auth/kerb5.c, auth/pam.c,
                   8610:          auth/passwd.c, auth/rfc1938.c, auth/secureware.c, auth/securid.c,
                   8611:          auth/sia.c, auth/sudo_auth.c: o Reorder some headers and use
                   8612:          STDC_HEADERS define properly o Update copyright year
                   8613:
                   8614: 2001-12-14 01:53  millert
                   8615:
                   8616:        * configure: regen
                   8617:
                   8618: 2001-12-14 01:53  millert
                   8619:
                   8620:        * tgetpass.c: flags set in signal handlers should be volatile
                   8621:          sig_atomic_t
                   8622:
                   8623: 2001-12-14 01:52  millert
                   8624:
                   8625:        * config.h.in, configure.in: Add checks for volatile and
                   8626:          sig_atomic_t
                   8627:
                   8628: 2001-12-14 01:42  millert
                   8629:
                   8630:        * lex.yy.c, configure: regen
                   8631:
                   8632: 2001-12-14 01:40  millert
                   8633:
                   8634:        * def_data.c, def_data.h, def_data.in, defaults.c, env.c,
                   8635:          find_path.c, sudo.c, sudoers.pod: Remove "secure_path" Defaults
                   8636:          option since it cannot work with the existing parser.
                   8637:
                   8638: 2001-12-14 01:26  millert
                   8639:
                   8640:        * find_path.c, sudo.c: Unset "secure_path" if user_is_exempt()
                   8641:
                   8642: 2001-12-14 01:24  millert
                   8643:
                   8644:        * env.c, pathnames.h.in: o Remove assumption that PATH and TERM are
                   8645:          not listed in env_keep o If no PATH is in the environment use a
                   8646:          default value o If TERM is not set in the non-reset case also
                   8647:          give it a default   value.
                   8648:
                   8649: 2001-12-14 01:17  millert
                   8650:
                   8651:        * aclocal.m4, configure.in, defaults.c, pathnames.h.in:
                   8652:          _PATH_SENDMAIL -> _PATH_SUDO_SENDMAIL so --without-sendmail works
                   8653:          on systems that define  in paths.h
                   8654:
                   8655: 2001-12-14 01:15  millert
                   8656:
                   8657:        * auth/: passwd.c, sudo_auth.c, sudo_auth.h: Add support for
                   8658:          skeyaccess(3) if it is present in libskey.
                   8659:
                   8660: 2001-12-12 21:42  millert
                   8661:
                   8662:        * sudo.c: Only need to do 'lc = login_getclass(NULL)' if lc == NULL
                   8663:
                   8664: 2001-12-12 21:24  millert
                   8665:
                   8666:        * parse.lex: '\\' is a perfectly legal character to have in a
                   8667:          command line argument.
                   8668:
                   8669: 2001-12-12 20:24  millert
                   8670:
                   8671:        * sudo.c: o Defer call to set_fqdn() until it is safe to use
                   8672:          log_error() o Don't print errno string value if gethostbyname
                   8673:          fails, it is not relevant
                   8674:
                   8675: 2001-12-12 20:07  millert
                   8676:
                   8677:        * parse.c: Fix CIDR -> in_addr_t conversion.
                   8678:
                   8679: 2001-12-12 16:21  millert
                   8680:
                   8681:        * sudoers.pod: Remove an extra "User_List" in the User_Spec
                   8682:          definition From ybertrand AT snoopymail.com
                   8683:
                   8684: 2001-12-12 16:00  millert
                   8685:
                   8686:        * parse.c: Make 'listpw=never' work for users who are not
                   8687:          explicitly mentioned in sudoers.
                   8688:
                   8689: 2001-12-12 15:40  millert
                   8690:
                   8691:        * sudoers.pod: Remove gratuitous '=' in EBNF grammar; era AT iki.fi
                   8692:
                   8693: 2001-12-12 15:34  millert
                   8694:
                   8695:        * sudoers.pod: Document new list Defaults type and convert env_keep
                   8696:          and env_delete to lists.  Document new env_check option.
                   8697:
                   8698: 2001-12-12 15:11  millert
                   8699:
                   8700:        * lex.yy.c, sudo.tab.h: regen parser
                   8701:
                   8702: 2001-12-12 14:56  millert
                   8703:
                   8704:        * parse.lex: Don't let '#' appear in a {WORD} and restrict #foo in
                   8705:          a Runas spec to #[0-9-]+.
                   8706:
                   8707: 2001-12-12 14:55  millert
                   8708:
                   8709:        * configure: regen
                   8710:
                   8711: 2001-12-12 14:55  millert
                   8712:
                   8713:        * aclocal.m4: Simpler SUDO_FUNC_ISBLANK that uses AC_TRY_LINK
                   8714:
                   8715: 2001-12-12 14:43  millert
                   8716:
                   8717:        * config.h.in, configure.in: Add check for skeyaccess(3)
                   8718:
                   8719: 2001-12-11 19:47  millert
                   8720:
                   8721:        * visudo.pod: Document new -c, -f, and -q options
                   8722:
                   8723: 2001-12-11 19:41  millert
                   8724:
                   8725:        * visudo.c: o Add -f option (alternate sudoers file) o Convert to
                   8726:          use getopt(3)
                   8727:
                   8728: 2001-12-11 19:31  millert
                   8729:
                   8730:        * configure: regen
                   8731:
                   8732: 2001-12-11 19:31  millert
                   8733:
                   8734:        * aclocal.m4, config.h.in, configure.in: Add check for isblank and
                   8735:          a replacement macro if it doesn't exist.
                   8736:
                   8737: 2001-12-11 18:22  millert
                   8738:
                   8739:        * visudo.c: In check-only mode, don't create sudoers if it does not
                   8740:          already exist.
                   8741:
                   8742: 2001-12-11 18:06  millert
                   8743:
                   8744:        * parse.yacc:  o Add a new token, DEFVAR, to indicate a Defaults
                   8745:          variable name
                   8746:           o Add support for "+=" and "-=" list operators
                   8747:           o replace some 1 and 0 with TRUE and FALSE for greater
                   8748:          legibility.
                   8749:
                   8750: 2001-12-11 18:05  millert
                   8751:
                   8752:        * parse.lex:  o Use exclusive start conditions to remove some
                   8753:          ambiguity in the
                   8754:             lexer.  Also reorder some things for clarity.
                   8755:           o Add support for "+=" and "-=" list operators.
                   8756:           o Use the new DEFVAR token to denote a Defaults variable name.
                   8757:
                   8758: 2001-12-11 18:03  millert
                   8759:
                   8760:        * sudo.h: Prototype init_envtables()
                   8761:
                   8762: 2001-12-11 18:02  millert
                   8763:
                   8764:        * env.c:  o Convert environment handling to use lists instead of
                   8765:          strings.
                   8766:             This greatly simplifies routines that need to do "foreach"
                   8767:          type
                   8768:             operations.
                   8769:           o Add new init_envtables() function to set env_check and
                   8770:          env_delete
                   8771:             defaults based on initial_badenv_table and
                   8772:          initial_checkenv_table
                   8773:             (formerly sudo_badenv_table).
                   8774:
                   8775: 2001-12-11 18:00  millert
                   8776:
                   8777:        * defaults.c, defaults.h:  o Add a new LIST type and functions to
                   8778:          manipulate it.
                   8779:           o This is for use with environment handling variables.
                   8780:           o Call new init_envtables() routine inside init_defaults() to
                   8781:             initialize the environment lists.
                   8782:
                   8783: 2001-12-11 17:57  millert
                   8784:
                   8785:        * def_data.c, def_data.h, def_data.in: Convert environment options
                   8786:          to use the new LIST type and add a new one, env_check that only
                   8787:          deletes if the sanity check fails.
                   8788:
                   8789: 2001-12-11 17:55  millert
                   8790:
                   8791:        * testsudoers.c: Add dummy version of init_envtables()
                   8792:
                   8793: 2001-12-11 17:53  millert
                   8794:
                   8795:        * parse.yacc: honor quiet mode
                   8796:
                   8797: 2001-12-11 17:51  millert
                   8798:
                   8799:        * visudo.c: Add check-only mode
                   8800:
                   8801: 2001-12-10 20:27  millert
                   8802:
                   8803:        * mkdefaults: Fix generation of entries with NULL descriptions.
                   8804:
                   8805: 2001-12-09 00:27  millert
                   8806:
                   8807:        * tgetpass.c: Use sigaction_t and quiet a gcc warning.
                   8808:
                   8809: 2001-12-09 00:20  millert
                   8810:
                   8811:        * sudo.c: Must reset signal handlers before we exec
                   8812:
                   8813: 2001-12-09 00:16  millert
                   8814:
                   8815:        * auth/: aix_auth.c, bsdauth.c, fwtk.c, pam.c, sudo_auth.c: Be
                   8816:          carefule now that tgetpass() can return NULL (user hit ^C).  PAM
                   8817:          version needs testing.  Set SIGTSTP to SIG_DFL during password
                   8818:          entry so user can suspend us.
                   8819:
                   8820: 2001-12-09 00:14  millert
                   8821:
                   8822:        * tgetpass.c: Add support for interrupting/suspending tgetpass via
                   8823:          keyboard input.  If you suspend sudo from the password prompt and
                   8824:          resume it will re-prompt you.
                   8825:
                   8826: 2001-12-09 00:09  millert
                   8827:
                   8828:        * sudo.c: Don't block keyboard interrupt signals, just set them to
                   8829:          SIG_IGN.
                   8830:
                   8831: 2001-12-08 14:48  millert
                   8832:
                   8833:        * config.h.in: add back HAVE_SIGACTION
                   8834:
                   8835: 2001-12-08 14:44  millert
                   8836:
                   8837:        * configure: regen
                   8838:
                   8839: 2001-12-08 14:44  millert
                   8840:
                   8841:        * config.h.in, configure.in, logging.c, sudo.c, visudo.c: Kill
                   8842:          POSIX_SIGNALS define and old signal support now that we emulate
                   8843:          POSIX ones Also be sure to correctly initialize struct sigaction.
                   8844:
                   8845: 2001-12-08 14:42  millert
                   8846:
                   8847:        * strerror.c: Don't need config.h or "#ifndef HAVE_STRERROR"
                   8848:          wrapper.
                   8849:
                   8850: 2001-12-08 14:39  millert
                   8851:
                   8852:        * compat.h: Add scaffolding for POSIX signal emulation
                   8853:
                   8854: 2001-12-08 14:36  millert
                   8855:
                   8856:        * sigaction.c: o Add missing ';' so this compiles o Can't use NULL
                   8857:          since we don't include stdio.h
                   8858:
                   8859: 2001-12-08 14:23  millert
                   8860:
                   8861:        * sigaction.c: Emulate sigaction() using sigvec()
                   8862:
                   8863: 2001-11-12 19:32  millert
                   8864:
                   8865:        * sudoers.pod: Document new behavior of negative values of
                   8866:          timestamp_timeout Fix a typo
                   8867:
                   8868: 2001-11-12 19:31  millert
                   8869:
                   8870:        * sudo.pod: Add security note about command not being logged after
                   8871:          'sudo su' and friends.
                   8872:
                   8873: 2001-11-12 19:19  millert
                   8874:
                   8875:        * sudo.pod: Mention that -V prints default values when run as root,
                   8876:          including the list of environment variables to clear.
                   8877:
                   8878: 2001-11-12 19:14  millert
                   8879:
                   8880:        * Makefile.in: Run pod2man with --quotes=none to avoid stupid
                   8881:          quoting of C<> entries.
                   8882:
                   8883: 2001-11-12 13:12  millert
                   8884:
                   8885:        * def_data.c, def_data.h, def_data.in, sudoers.pod,
                   8886:          auth/sudo_auth.c: Add mail_badpass option Also modify mail_always
                   8887:          behavior to also send mail when the password is wrong
                   8888:
                   8889: 2001-11-12 13:08  millert
                   8890:
                   8891:        * env.c, sudo.c, sudo.h: Dump default bad env table when 'sudo -V'
                   8892:          is run by root.
                   8893:
                   8894: 2001-11-11 23:52  millert
                   8895:
                   8896:        * sudoers.pod: document env_delete
                   8897:
                   8898: 2001-11-11 23:51  millert
                   8899:
                   8900:        * env.c: Add support for '*' in env_keep when not resetting the
                   8901:          environment (ie: the normal case).
                   8902:
                   8903: 2001-11-11 23:47  millert
                   8904:
                   8905:        * env.c: Add env_delete variable that lets the user replace/add to
                   8906:          the bad_env_table.  Allow '*' wildcard in env_keep entries.
                   8907:
                   8908: 2001-11-06 13:59  millert
                   8909:
                   8910:        * mkinstalldirs: Force umask to 022 to guarantee sane directory
                   8911:          permissions.
                   8912:
                   8913: 2001-11-02 18:09  millert
                   8914:
                   8915:        * Makefile.in: add sudo.tab.h and sudo.tab.c to sudo.tab.o
                   8916:          dependency
                   8917:
                   8918: 2001-11-02 17:25  millert
                   8919:
                   8920:        * mkdefaults: fix breakage in last commit
                   8921:
                   8922: 2001-11-02 17:18  millert
                   8923:
                   8924:        * Makefile.in: acsite.m4 -> aclocal.m4
                   8925:
                   8926: 2001-11-02 15:59  millert
                   8927:
                   8928:        * check.c: fix I_TS_TIMEOUT vs. I_TIMESTAMP_TIMEOUT pasto in
                   8929:          previous commit
                   8930:
                   8931: 2001-11-02 15:57  millert
                   8932:
                   8933:        * def_data.c: regenerated from def_data.in
                   8934:
                   8935: 2001-11-02 15:56  millert
                   8936:
                   8937:        * check.c, defaults.c, defaults.h: Add new T_UINT type that most
                   8938:          things use instead of T_INT If timestamp_timeout is < 0 then
                   8939:          treat the ticket as never expiring (to be expired manually by the
                   8940:          user).
                   8941:
                   8942: 2001-11-02 15:51  millert
                   8943:
                   8944:        * def_data.in: change most T_INT -> T_UINT
                   8945:
                   8946: 2001-11-02 15:51  millert
                   8947:
                   8948:        * mkdefaults: fix warning when no args
                   8949:
                   8950: 2001-11-02 12:52  millert
                   8951:
                   8952:        * visudo.c: Change 2 Exit() -> exit() Avoid stdio in Exit() and
                   8953:          call _exit() if we are a signal handler.  We no longer print the
                   8954:          signal number but the user can just check the exit value for
                   8955:          that.
                   8956:
                   8957: 2001-10-16 01:35  millert
                   8958:
                   8959:        * logging.c: when setting up pipes in child process check for case
                   8960:          where stdin == pipe fd 0
                   8961:
                   8962: 2001-10-11 13:20  millert
                   8963:
                   8964:        * visudo.c: Ignore editor exit value since XPG4 says vi's exit
                   8965:          value is the count of editing errors made (failed searches, etc).
                   8966:
                   8967: 2001-10-05 16:39  millert
                   8968:
                   8969:        * configure: regen
                   8970:
                   8971: 2001-10-05 16:39  millert
                   8972:
                   8973:        * configure.in: sco now is identified by config.guess as *-sco-*
                   8974:
                   8975: 2001-10-05 16:24  millert
                   8976:
                   8977:        * configure.in: Check for getspnam() in -lgen if not in -lc for
                   8978:          UnixWare.
                   8979:
                   8980: 2001-09-17 21:48  millert
                   8981:
                   8982:        * sudoers.pod, visudo.pod: "upper case" -> "uppercase"
                   8983:
                   8984: 2001-09-17 21:32  millert
                   8985:
                   8986:        * sudoers.pod: fix typos and grammar; pjanzen@foatdi.harvard.edu
                   8987:
                   8988: 2001-08-28 10:26  millert
                   8989:
                   8990:        * sudoers.pod: Missing word (specify); krapht@secureops.com
                   8991:
                   8992: 2001-08-23 17:43  millert
                   8993:
                   8994:        * sudo.c: If we fail to lookup a login class, apply the default
                   8995:          one.
                   8996:
                   8997: 2001-08-23 17:42  millert
                   8998:
                   8999:        * logging.c: In log_error() free message, not logline
                   9000:          unconditionally, then free logline if it is not the same as
                   9001:          message.  No function change but this mirrors how they are
                   9002:          allocated.
                   9003:
                   9004: 2001-07-16 23:33  millert
                   9005:
                   9006:        * configure: regenerate
                   9007:
                   9008: 2001-07-16 23:33  millert
                   9009:
                   9010:        * configure.in: remove some backslash quotes that are unneeded
                   9011:
                   9012: 2001-07-16 23:30  millert
                   9013:
                   9014:        * configure.in: o Tweaks to make this work with autoconf-2.50 o Use
                   9015:          AC_LIBOBJ instead of changing LIBOBJS directly o Use
                   9016:          AC_REPLACE_FUNCS where we can o Use AC_CHECK_FUNCS instead of
                   9017:          AC_CHECK_FUNC so we don't have to   AC_DEFINE things manually.
                   9018:
                   9019: 2001-07-16 23:28  millert
                   9020:
                   9021:        * config.guess, config.sub: Updated from autoconf-2.50
                   9022:
                   9023: 2001-05-22 19:11  millert
                   9024:
                   9025:        * README: Update mailing list section.  We use mailman now, not
                   9026:          majordomo.
                   9027:
                   9028: 2001-05-10 14:55  millert
                   9029:
                   9030:        * getspwuid.c, logging.c, sudo.c: Use setpwent()/endpwent() + all
                   9031:          the shadow variants to make sure we don't inadvertantly leak an
                   9032:          fd to the child.  Apparently Linux's shadow routines leave the fd
                   9033:          open even if you don't call setspent().  Reported by
                   9034:          mike@gistnet.com; different patch used.
                   9035:
                   9036: 2001-04-12 21:43  millert
                   9037:
                   9038:        * sudoers.pod: s/eg./e.g./
                   9039:
                   9040: 2001-04-12 21:42  millert
                   9041:
                   9042:        * tgetpass.c: select() may return EAGAIN.  If so, continue like we
                   9043:          do for EINTR.
                   9044:
                   9045: 2001-04-12 21:41  millert
                   9046:
                   9047:        * logging.c: Fix a non-exploitable buffer overflow in the word
                   9048:          splitting code.  This should really be rewritten.
                   9049:
                   9050: 2001-04-12 21:41  millert
                   9051:
                   9052:        * Makefile.in: FAQ link goes away
                   9053:
                   9054: 2001-04-12 21:40  millert
                   9055:
                   9056:        * INSTALL: Tell people to look in sample.syslog.conf for examples,
                   9057:          not FAQ
                   9058:
                   9059: 2001-04-12 21:40  millert
                   9060:
                   9061:        * TROUBLESHOOTING: Update list of env vars that are cleared
                   9062:
                   9063: 2001-04-12 21:36  millert
                   9064:
                   9065:        * sudo.c: remove struct env_table decl since that stuff has all
                   9066:          moved to env.c
                   9067:
                   9068: 2001-04-04 13:17  millert
                   9069:
                   9070:        * fileops.c: Fix a pasto in flock-style unlocking and include
                   9071:          <sys/file.h> for flock on older systems; twetzel@gwdg.de
                   9072:
                   9073: 2001-04-04 13:14  millert
                   9074:
                   9075:        * configure: regen to get NeXT lockf/flock fix
                   9076:
                   9077: 2001-04-04 13:14  millert
                   9078:
                   9079:        * configure.in: force NeXT to use flock since lockf is broken
                   9080:
                   9081: 2001-03-30 08:54  millert
                   9082:
                   9083:        * check.c: Use stashed user_gid when checking against exempt gid
                   9084:          since sudo sets its gid to a a value that makes sudoers readable.
                   9085:          Previously if you used gid 0 as the exempt group everyone would
                   9086:          be exempt.  From Paul Kranenburg <pk@cs.few.eur.nl>
                   9087:
                   9088: 2001-03-29 13:14  millert
                   9089:
                   9090:        * configure: regen
                   9091:
                   9092: 2001-03-29 13:08  millert
                   9093:
                   9094:        * aclocal.m4: #include stdio.h in SUDO_CHECK_TYPE since IRIX 6
                   9095:          aparently defines some types (such as ssize_t) therein.
                   9096:
                   9097: 2001-03-02 09:09  millert
                   9098:
                   9099:        * defaults.c: Fix negation of paths in a boolean context.  Problem
                   9100:          found by apt@UH.EDU
                   9101:
                   9102: 2001-02-23 13:03  millert
                   9103:
                   9104:        * visudo.c: pasto
                   9105:
                   9106: 2001-02-17 16:11  millert
                   9107:
                   9108:        * visudo.c: SA_RESETHAND means the opposite of what I was
                   9109:          thinking--oops To block all signals in old-style signals use ~0,
                   9110:          not 0xffffffff
                   9111:
                   9112: 2001-02-04 11:16  millert
                   9113:
                   9114:        * defaults.c: coerce difference of pointers to int when used in a
                   9115:          string length printf format; deraadt@openbsd.org
                   9116:
                   9117: 2001-01-17 11:34  millert
                   9118:
                   9119:        * visudo.c: Block all signals in Exit() to avoid a signal race.
                   9120:          There is still a tiny window but I'm not going to worry about it.
                   9121:
                   9122: 2001-01-07 13:57  millert
                   9123:
                   9124:        * env.c: glibc uses the LANGUAGE env var so clear that too; Solar
                   9125:          Designer
                   9126:
                   9127: 2001-01-07 13:55  millert
                   9128:
                   9129:        * lex.yy.c: Regenerate with a fix to flex.skl that preserves errno
                   9130:          from clobbering by isatty().
                   9131:
                   9132: 2000-12-30 20:39  millert
                   9133:
                   9134:        * auth/: aix_auth.c, bsdauth.c, fwtk.c, pam.c, sia.c, sudo_auth.c:
                   9135:          Some defaults I_ defines got renamed.
                   9136:
                   9137: 2000-12-30 20:38  millert
                   9138:
                   9139:        * Makefile.in, check.c, def_data.c, def_data.h, def_data.in,
                   9140:          defaults.c, defaults.h, env.c, logging.c, mkdefaults, parse.yacc,
                   9141:          set_perms.c, sudo.c: Move defaults info into its own files from
                   9142:          which we generate .h and .c files.  This makes adding or
                   9143:          rearranging variables much simpler.
                   9144:
                   9145: 2000-12-30 16:58  millert
                   9146:
                   9147:        * configure, configure.in: fix typo in last commit
                   9148:
                   9149: 2000-12-30 16:55  millert
                   9150:
                   9151:        * compat.h, config.h.in, configure, configure.in: Add check +
                   9152:          emulation for setegid (like seteuid).
                   9153:
                   9154: 2000-12-30 16:22  millert
                   9155:
                   9156:        * env.c: Make env_keep override badenv_table as documented Fix
                   9157:          traversal of badenv_table (broken in last commit)
                   9158:
                   9159: 2000-12-29 22:59  millert
                   9160:
                   9161:        * set_perms.c, sudo.c, sudo.h: Don't try and build saved uid
                   9162:          version of set_perms on systems w/o them.  Rename
                   9163:          set_perms_saved_uid() -> set_perms_posix() Make
                   9164:          set_perms_setreuid simply be set_perms_fallback() and simply
                   9165:          include   the appropriate function at compile time (setreuid()
                   9166:          vs. setuid()).
                   9167:
                   9168: 2000-12-29 22:45  millert
                   9169:
                   9170:        * sudoers.pod, sudoers.cat, sudoers.man.in: PATH is also preserved
                   9171:          when env_reset is in effect
                   9172:
                   9173: 2000-12-29 22:29  millert
                   9174:
                   9175:        * CHANGES, env.c, Makefile.in, check.c, compat.h, config.h.in,
                   9176:          configure, configure.in, defaults.c, defaults.h, find_path.c,
                   9177:          getspwuid.c, set_perms.c, sudo.c, sudo.cat, sudo.h, sudo.man.in,
                   9178:          sudo.pod, sudoers.cat, sudoers.man.in, sudoers.pod,
                   9179:          testsudoers.c, visudo.c, visudo.cat, visudo.man.in: New Defaults
                   9180:          options:  o stay_setuid - sudo will remain setuid if system has
                   9181:          saved uids or setreuid(2)  o env_reset - reset the environment to
                   9182:          a sane default  o env_keep - preserve environment variables that
                   9183:          would otherwise be cleared
                   9184:
                   9185:          No longer use getenv/putenv/setenv functions--do environment
                   9186:          munging by hand.  Potentially dangerous environment variables can
                   9187:          be cleared only if they contain '/' pr '%' characters to protect
                   9188:          buggy programs.  Moved environment routines into env.c (new file)
                   9189:
                   9190: 2000-12-29 22:17  millert
                   9191:
                   9192:        * INSTALL: Clear up --without-passwd description
                   9193:
                   9194: 2000-12-29 19:39  millert
                   9195:
                   9196:        * sudo_setenv.c, putenv.c: We now build up a new environment from
                   9197:          scratch and assign it to "environ".
                   9198:
                   9199: 2000-12-18 22:35  millert
                   9200:
                   9201:        * sudo.pod, visudo.pod: Grammatical fixes from Paul Janzen
                   9202:
                   9203: 2000-12-14 23:19  millert
                   9204:
                   9205:        * visudo.c: If there was a syntax error and the user just wants to
                   9206:          quit, unlink sudoers if it is zero length.
                   9207:
                   9208: 2000-12-14 23:10  millert
                   9209:
                   9210:        * visudo.c: 'Q' means ignore parse error, not 'q'
                   9211:
                   9212: 2000-12-14 22:57  millert
                   9213:
                   9214:        * visudo.c: Open sudoers for writing with mode SUDOERS_MODE From
                   9215:          Dimitry Andric <dim@xs4all.nl>
                   9216:
                   9217: 2000-12-13 12:23  millert
                   9218:
                   9219:        * set_perms.c: Add missing #ifdef HAVE_LOGIN_CAP_H;
                   9220:          ayamura@ayamura.org
                   9221:
                   9222: 2000-12-09 11:46  millert
                   9223:
                   9224:        * config.guess, config.sub: Darwin / Mac OS X support from Wilfredo
                   9225:          Sanchez <wsanchez@apple.com>
                   9226:
                   9227: 2000-11-03 09:36  millert
                   9228:
                   9229:        * sudo.c, visudo.c: Use exit(127), not exit(-1)
                   9230:
                   9231: 2000-11-03 00:37  millert
                   9232:
                   9233:        * defaults.h, set_perms.c, sudo.c, Makefile.in, defaults.c: Move
                   9234:          set_perms() to its own file and use POSIX saved uid or setreuid()
                   9235:          if available.
                   9236:
                   9237:          Added stay_setuid option for systems that have libraries that
                   9238:          perform extra paranoia checks in system libraries for setuid
                   9239:          programs (ie: anything with issetugid(2)).
                   9240:
                   9241: 2000-11-02 20:28  millert
                   9242:
                   9243:        * sudo.c: strip more bits from the environment and add a facility
                   9244:          for stripping things only if they contain '/' or '%' to address
                   9245:          printf format string vulnerabilities in other programs.
                   9246:
                   9247: 2000-11-02 12:55  millert
                   9248:
                   9249:        * configure: regen
                   9250:
                   9251: 2000-11-02 12:55  millert
                   9252:
                   9253:        * configure.in: For NCR, add -lc89 to LIBS, not SUDO_LIBS and cache
                   9254:          the existence of strcasecmp().
                   9255:
                   9256: 2000-11-02 12:46  millert
                   9257:
                   9258:        * configure: regen
                   9259:
                   9260: 2000-11-02 12:46  millert
                   9261:
                   9262:        * configure.in: Check for strcasecmp(3) in -lc89 for NCR Unix
                   9263:
                   9264: 2000-11-01 10:22  millert
                   9265:
                   9266:        * config.h.in: Define HAVE_INNETGR #ifdef HAVE__INNETGR
                   9267:
                   9268: 2000-11-01 10:17  millert
                   9269:
                   9270:        * configure: regen
                   9271:
                   9272: 2000-11-01 10:17  millert
                   9273:
                   9274:        * compat.h, config.h.in, configure.in: Add check for _innetgr(3)
                   9275:          since NCR systems have that instead of innetgr(3).
                   9276:
                   9277: 2000-10-31 14:16  millert
                   9278:
                   9279:        * auth/securid.c: check return value of creadcfg() call sd_close()
                   9280:          after sd_auth() store username in sd->username so we don't rely
                   9281:          on the USER env variable
                   9282:
                   9283: 2000-10-29 23:00  millert
                   9284:
                   9285:        * INSTALL: document --with-bsdauth
                   9286:
                   9287: 2000-10-29 22:57  millert
                   9288:
                   9289:        * configure: regen
                   9290:
                   9291: 2000-10-29 22:56  millert
                   9292:
                   9293:        * configure.in: --with-bsdauth assumes --with-logincap
                   9294:
                   9295: 2000-10-29 22:45  millert
                   9296:
                   9297:        * auth/: bsdauth.c, fwtk.c: When prompting for a response to a
                   9298:          challenge, if the user just hits return then reprompt with echo
                   9299:          turned on.
                   9300:
                   9301: 2000-10-29 17:31  millert
                   9302:
                   9303:        * sudo.c: Remove debugging code that should not have been
                   9304:          committed, oops.
                   9305:
                   9306: 2000-10-29 17:31  millert
                   9307:
                   9308:        * auth/bsdauth.c: Use lower-level routines and get the password
                   9309:          ourselves.  Checks for a challenge and if there is one echo is
                   9310:          not turned off.
                   9311:
                   9312: 2000-10-29 17:30  millert
                   9313:
                   9314:        * auth/: pam.c, sudo_auth.h: minor housekeeping, no real code
                   9315:          changes
                   9316:
                   9317: 2000-10-27 18:41  millert
                   9318:
                   9319:        * sudo.c: Fix a coredump in the logging functions if gethostname(2)
                   9320:          fails by deferring the call to log_error() until things are
                   9321:          better setup.
                   9322:
                   9323:          Fix return value of set_loginclass() in non-BSD-auth case.
                   9324:
                   9325:          Hard-code 'sudo' in the usage message so we can fit more options
                   9326:          on a line
                   9327:
                   9328: 2000-10-27 18:35  millert
                   9329:
                   9330:        * logging.c: Fix errant ';' (typo) that broken MSG_ONLY
                   9331:
                   9332: 2000-10-26 13:03  millert
                   9333:
                   9334:        * sudo.cat, sudo.man.in: regen
                   9335:
                   9336: 2000-10-26 13:01  millert
                   9337:
                   9338:        * sudo.pod: Document -a flag
                   9339:
                   9340: 2000-10-26 12:42  millert
                   9341:
                   9342:        * Makefile.in, config.h.in, configure, configure.in, getspwuid.c,
                   9343:          sudo.c, auth/sudo_auth.h, auth/bsdauth.c: Add support for BSD
                   9344:          authentication.
                   9345:
                   9346: 2000-10-19 10:09  millert
                   9347:
                   9348:        * sudoers.pod: Fix typo; from sato@complex.eng.hokudai.ac.jp
                   9349:
                   9350: 2000-10-12 09:49  millert
                   9351:
                   9352:        * sudoers.pod: Mention negating umask
                   9353:
                   9354: 2000-10-12 01:30  millert
                   9355:
                   9356:        * defaults.c: Allow user to specify umask of 0777 (same as !umask)
                   9357:
                   9358: 2000-10-08 21:46  millert
                   9359:
                   9360:        * sudo.pod, visudo.pod: Fix a typo and give a URL for the sudo
                   9361:          history.
                   9362:
                   9363: 2000-10-08 12:25  millert
                   9364:
                   9365:        * defaults.c, sudo.pod: fix typos; pepper@reppep.com
                   9366:
                   9367: 2000-09-14 16:48  millert
                   9368:
                   9369:        * sudo.c, sudo.h, sudo_setenv.c: sudo_setenv() now exits on memory
                   9370:          alloc failure instead of returning -1.
                   9371:
                   9372: 2000-09-07 17:41  millert
                   9373:
                   9374:        * sudo.c: Strip out NLSPATH and PATH_LOCALE from the environment
                   9375:          for FreeBSD and possibly others.
                   9376:
                   9377: 2000-09-07 10:43  millert
                   9378:
                   9379:        * logging.c: Don't use vsyslog(3) since HP-UX (and others?) lack
                   9380:          it.  This means that "%m" won't be expanded but we don't use that
                   9381:          anyway since the logging routines may splat to stderr as well.
                   9382:
                   9383: 2000-09-06 21:35  millert
                   9384:
                   9385:        * defaults.c, defaults.h, sudo.c, sudoers.cat, sudoers.man.in,
                   9386:          sudoers.pod: Add always_set_home variable
                   9387:
                   9388: 2000-09-06 21:24  millert
                   9389:
                   9390:        * configure, configure.in: Have to hard code default values in help
                   9391:          since the defaults are set _after_ the help stuff.
                   9392:
                   9393: 2000-08-31 13:08  millert
                   9394:
                   9395:        * lex.yy.c, parse.lex: Allow special characters (including '#') to
                   9396:          be embedded in pathnames if quoted by a '\\'.  The quoted chars
                   9397:          will be dealt with by fnmatch().  Unfortunately, 'sudo -l' still
                   9398:          prints the '\\'.
                   9399:
                   9400: 2000-08-13 17:10  millert
                   9401:
                   9402:        * install-sh: Better path searching for programs we need.
                   9403:
                   9404: 2000-08-13 17:10  millert
                   9405:
                   9406:        * TROUBLESHOOTING: Add section on "C compiler cannot create
                   9407:          executables" errors.
                   9408:
                   9409: 2000-08-13 17:10  millert
                   9410:
                   9411:        * Makefile.binary, Makefile.in, version.h: Crank version
                   9412:
                   9413: 2000-08-13 17:09  millert
                   9414:
                   9415:        * aclocal.m4, configure, configure.in, sudo.cat, sudo.man.in,
                   9416:          sudo.pod, sudoers.cat, sudoers.man.in, sudoers.pod, visudo.cat,
                   9417:          visudo.man.in, visudo.pod: Substitute values from configure into
                   9418:          man pages.
                   9419:
                   9420: 2000-08-12 16:48  millert
                   9421:
                   9422:        * parse.c, sudo.c: The listpw and verifypw sudoers options would
                   9423:          not take effect because the value of the default was checked
                   9424:          *before* sudoers was parsed.  Instead of passing in the value of
                   9425:          PWCHECK_* to sudoers_lookup(), pass in the arg for def_ival() so
                   9426:          the check can be deferred until after sudoers is parsed.
                   9427:
                   9428: 2000-08-11 15:41  millert
                   9429:
                   9430:        * tgetpass.c: When writing prompt, no need to write the NUL as
                   9431:          well; hag@linnaean.org
                   9432:
                   9433: 2000-06-09 12:25  millert
                   9434:
                   9435:        * install-sh: When looking for chown, check in /sbin too
                   9436:
                   9437: 2000-06-04 22:57  millert
                   9438:
                   9439:        * visudo.c: Remove extraneous call to init_defaults() and set
                   9440:          runas_user to NULL betweem parses so init_defaults will reset it
                   9441:          each time, thus avoiding a reference to free()d data.
                   9442:
                   9443: 2000-06-04 19:57  millert
                   9444:
                   9445:        * config.h.in, interfaces.c, interfaces.h, sudo.c: Add support for
                   9446:          using getifaddrs() to get the list of ip addr / netmask pairs.
                   9447:          Currently IPv4-only.
                   9448:
                   9449: 2000-06-04 19:51  millert
                   9450:
                   9451:        * visudo.c: Add a missing check for UserEditor == NULL Add missing
                   9452:          '+' before line number when invoking editor to fix a syntax error
                   9453:
                   9454: 2000-05-12 16:55  millert
                   9455:
                   9456:        * sudo.c: Call clean_env very early in main() for paranoia's sake.
                   9457:          Idea from Marc Esipovich.
                   9458:
                   9459: 2000-05-10 01:11  millert
                   9460:
                   9461:        * sudo.h: Update proto for evasprintf and easprintf
                   9462:
                   9463: 2000-05-10 01:10  millert
                   9464:
                   9465:        * alloc.c: Make easprintf() and evasprintf() return an int.
                   9466:
                   9467: 2000-05-10 00:56  millert
                   9468:
                   9469:        * check.c: If the targetpw flag is set, use target username as part
                   9470:          of the timestamp path.  If tty tickets are in effect cat the tty
                   9471:          and the target username with a ':' as the separator.
                   9472:
                   9473: 2000-05-09 12:05  millert
                   9474:
                   9475:        * auth/pam.c: Backout part of last change; setting PAM_USER to the
                   9476:          invoking user breaks things like targetpw.
                   9477:
                   9478: 2000-05-09 11:52  millert
                   9479:
                   9480:        * auth/pam.c: set tty and username via pam_set_item
                   9481:
                   9482: 2000-05-09 11:42  millert
                   9483:
                   9484:        * check.c, getspwuid.c, sudo.c, sudo.h, auth/sudo_auth.c: Fix root,
                   9485:          runas, and target authentication for non-passwd file auth
                   9486:          methods.
                   9487:
                   9488: 2000-04-22 14:15  millert
                   9489:
                   9490:        * sudo.pod, sudo.man.in, sudoers.man.in, sudoers.pod, visudo.pod,
                   9491:          sudo.cat, sudoers.cat, visudo.man.in, visudo.cat: Use B<-Z> not
                   9492:          C<-Z> for command line flags in all places.  This is more
                   9493:          consistent and works around a bug in Pod::Man.
                   9494:
                   9495: 2000-04-22 13:59  millert
                   9496:
                   9497:        * sudoers.cat, sudoers.man.in, sudoers.pod: Fix an occurence of
                   9498:          'semicolon' that should be 'colon'
                   9499:
                   9500: 2000-04-19 15:30  millert
                   9501:
                   9502:        * configure, configure.in: Fix --with-badpri help line
                   9503:
                   9504: 2000-04-17 14:01  millert
                   9505:
                   9506:        * defaults.c, logging.c, sudo.c: Bracket calls to syslog with an
                   9507:          openlog() and closelog() since some authentication methods (like
                   9508:          PAM) may do their own logging via syslog.  Since we don't use
                   9509:          syslog much (usually just once per session) this doesn't really
                   9510:          incur a performance penalty.  It also Fixes a SEGV with pam_kafs.
                   9511:
                   9512: 2000-04-15 16:32  millert
                   9513:
                   9514:        * sudo.c: Fix -H flag.  runas_homedir is only valid after
                   9515:          set_perms(PERM_RUNAS, mode)
                   9516:
                   9517: 2000-04-12 18:56  millert
                   9518:
                   9519:        * INSTALL: Clarify the fact that insults are not enabled just by
                   9520:          including them in the binary.
                   9521:
                   9522: 2000-04-07 10:39  millert
                   9523:
                   9524:        * sudo.man.in, sudoers.man.in, visudo.man.in, sudo.cat,
                   9525:          sudoers.cat, visudo.cat: Regenerated with perl 5.6.0 pod2man
                   9526:
                   9527: 2000-04-07 10:38  millert
                   9528:
                   9529:        * Makefile.in: Give date string to pod2man since its default is
                   9530:          ugly and it ain't got no alibi.
                   9531:
                   9532: 2000-04-07 10:27  millert
                   9533:
                   9534:        * Makefile.in: Do section substitution on the output of pod2man and
                   9535:          remove hack needed for old pod2man.
                   9536:
                   9537: 2000-04-07 10:26  millert
                   9538:
                   9539:        * sudo.pod, sudoers.pod, visudo.pod: Put back real man sections, we
                   9540:          will do the substitution later.
                   9541:
                   9542: 2000-04-02 11:44  millert
                   9543:
                   9544:        * configure, configure.in: Don't bother checking for the path to vi
                   9545:          if user specified --with-editor
                   9546:
                   9547: 2000-04-01 17:25  millert
                   9548:
                   9549:        * CHANGES, visudo.c: Visudo now does its own fork/exec instead of
                   9550:          calling system(3).
                   9551:
                   9552: 2000-04-01 16:23  millert
                   9553:
                   9554:        * CHANGES, INSTALL, Makefile.in, sudoers.cat, sudoers.man.in,
                   9555:          sudoers.pod, visudo.c: Visudo now checks for the existence of an
                   9556:          editor and gives a sensible error if it does not exist.
                   9557:
                   9558:          The path to the editor for visudo is now a colon-separated list
                   9559:          of allowable editors.  If the user has $EDITOR set and it matches
                   9560:          one of the allowed editors that editor will be used.  If not, the
                   9561:          first editor in the list that actually exists is used.
                   9562:
                   9563: 2000-04-01 16:22  millert
                   9564:
                   9565:        * sudo.pod, sudo.cat, sudo.man.in: Clear up confusion wrt sudo's
                   9566:          return value.
                   9567:
                   9568: 2000-03-27 12:08  millert
                   9569:
                   9570:        * Makefile.in: Strip sudo and visudo for bindist target
                   9571:
                   9572: 2000-03-26 22:26  millert
                   9573:
                   9574:        * sudo.cat, sudo.man.in, sudo.pod, sudoers.cat, sudoers.man.in,
                   9575:          sudoers.pod, visudo.cat, visudo.man.in, visudo.pod: Use
                   9576:          @mansectsu@ and @mansectform@ in the man page bodies as well.
                   9577:
                   9578: 2000-03-26 22:07  millert
                   9579:
                   9580:        * visudo.cat, visudo.man.in, visudo.pod: Typo: @sysconf@ ->
                   9581:          @sysconfdir@
                   9582:
                   9583: 2000-03-26 21:57  millert
                   9584:
                   9585:        * Makefile.in: 'make dist' should not cause any files to be
                   9586:          modified so remove its dependencies.
                   9587:
                   9588: 2000-03-26 21:43  millert
                   9589:
                   9590:        * CHANGES: Whoops, forgot to add release marker
                   9591:
                   9592: 2000-03-26 11:57  millert
                   9593:
                   9594:        * CHANGES: Final change for 1.6.3 (or so I hope)
                   9595:
                   9596: 2000-03-26 11:57  millert
                   9597:
                   9598:        * sudo.cat, sudoers.cat, visudo.cat: Use SYSV man sections since
                   9599:          BSD systems will have nroff...
                   9600:
                   9601: 2000-03-24 18:58  millert
                   9602:
                   9603:        * parse.yacc: When checking to see if the host/user matches in a
                   9604:          defaults spec, check against TRUE, not just non-zero since it
                   9605:          might be -1.
                   9606:
                   9607: 2000-03-24 15:14  millert
                   9608:
                   9609:        * configure.in, configure: OSF/1 puts file formats in section 4,
                   9610:          not 5.
                   9611:
                   9612: 2000-03-24 15:13  millert
                   9613:
                   9614:        * CHANGES, INSTALL, sudo.c: Make login class support work on BSD/OS
                   9615:
                   9616: 2000-03-23 20:24  millert
                   9617:
                   9618:        * RUNSON: Update for 1.6.3
                   9619:
                   9620: 2000-03-23 20:23  millert
                   9621:
                   9622:        * configure, configure.in: If there is no inet_addr but there *is*
                   9623:          an __inet_addr that's ok since inet_addr is probably just a macro
                   9624:          then.  The better thing to do would be to look for the macro, but
                   9625:          this is fine for now.
                   9626:
                   9627: 2000-03-23 19:50  millert
                   9628:
                   9629:        * configure, configure.in: Don't use shlicc for BSD/OS 4.x
                   9630:
                   9631: 2000-03-23 19:40  millert
                   9632:
                   9633:        * Makefile.in, configure, configure.in: *.man lives in cwd, *.cat
                   9634:          lives in $(srcdir), add a @mansrcdir@ configure variable so we
                   9635:          can deal with this.  Also, only remove *.man for 'distclean' not
                   9636:          'clean'.
                   9637:
                   9638: 2000-03-23 19:16  millert
                   9639:
                   9640:        * sudo.c: set_loginclass() should be static like the proto says
                   9641:
                   9642: 2000-03-23 14:14  millert
                   9643:
                   9644:        * fnmatch.c: Add #ifdef __STDC__ around the rangematch function
                   9645:          header to avoid promotion of test to int, thus violating the
                   9646:          prototype.  Gcc handles this gracefully but more std ANSI
                   9647:          compilers will complain.
                   9648:
                   9649: 2000-03-23 10:11  millert
                   9650:
                   9651:        * emul/fnmatch.h: Pull in newer fnmatch(3) that supports
                   9652:          FNM_CASEFOLD
                   9653:
                   9654: 2000-03-23 10:11  millert
                   9655:
                   9656:        * aclocal.m4, configure, fnmatch.3, fnmatch.c: Pull in newer
                   9657:          fnmatch(3) that supports FNM_CASEFOLD Check for FNM_CASEFOLD in
                   9658:          configure
                   9659:
                   9660: 2000-03-22 23:41  millert
                   9661:
                   9662:        * CHANGES, TODO: update for 1.6.3
                   9663:
                   9664: 2000-03-22 23:38  millert
                   9665:
                   9666:        * lex.yy.c, parse.c, parse.h, parse.lex, parse.yacc, sudo.tab.h,
                   9667:          testsudoers.c, visudo.c: Fully qualified hosts w/ wildcards were
                   9668:          not matching the FQHOST token type.  There's really no need for a
                   9669:          separate token for fully-qualified vs.  unqualified anymore so
                   9670:          FQHOST is now history and hostname_matches now decides which
                   9671:          hostname (short or long) to check based on whether or not the
                   9672:          pattern contains a '.'.
                   9673:
                   9674: 2000-03-22 23:09  millert
                   9675:
                   9676:        * parse.c, parse.h, parse.yacc, sudoers.pod, testsudoers.c,
                   9677:          visudo.c, sudoers.cat, sudoers.man.in: Add support for wildcards
                   9678:          in the hostname.
                   9679:
                   9680: 2000-03-22 22:50  millert
                   9681:
                   9682:        * Makefile.in: Add targets for *.man.in, using config.status to
                   9683:          generate *.man from *.man.in
                   9684:
                   9685: 2000-03-22 22:20  millert
                   9686:
                   9687:        * sudoers.cat, sudoers.man.in, sudoers.pod: Document set_logname
                   9688:          option and enbolden refs to sudo and visudo.
                   9689:
                   9690: 2000-03-22 19:35  millert
                   9691:
                   9692:        * INSTALL, Makefile.in, aclocal.m4, configure, configure.in,
                   9693:          sudo.cat, sudo.pod, sudo.man.in, sudoers.cat, sudoers.pod,
                   9694:          visudo.cat, visudo.pod, sudoers.man.in, visudo.man.in: Add
                   9695:          FreeBSD login.conf support (untested on BSD/OS) based on a patch
                   9696:          from Michael D. Marchionna.  configure now does substitution on
                   9697:          the man pages, allowing us to fix up the paths and set the
                   9698:          section correctly.  Based on an idea from Michael D. Marchionna.
                   9699:
                   9700: 2000-03-22 19:27  millert
                   9701:
                   9702:        * auth/passwd.c: Better fix for handling HP-UX aging info.
                   9703:
                   9704: 2000-03-22 19:20  millert
                   9705:
                   9706:        * sudo.c: Add support for set_logname run-time default
                   9707:
                   9708: 2000-03-22 19:17  millert
                   9709:
                   9710:        * sudo.man.in, sudoers.man.in, visudo.man.in: configure does
                   9711:          substitution on these to produce *.man
                   9712:
                   9713: 2000-03-22 19:16  millert
                   9714:
                   9715:        * sudo.man, sudoers.man, visudo.man: These files now get generated
                   9716:          from *.man.in at configure time.
                   9717:
                   9718: 2000-03-22 18:40  millert
                   9719:
                   9720:        * defaults.c, defaults.h: Add set_logname option so users can turn
                   9721:          off setting of LOGNAME/USER environment variables.
                   9722:
                   9723: 2000-03-22 10:53  millert
                   9724:
                   9725:        * testsudoers.c, lsearch.c, parse.c: kill register
                   9726:
                   9727: 2000-03-13 15:52  millert
                   9728:
                   9729:        * auth/passwd.c: HP-UX adds extra info at the end for password
                   9730:          aging so when comparing the result of crypt to pw_passwd we only
                   9731:          compare the first len(epass) bytes *unless* the user entered an
                   9732:          empty string for a password.
                   9733:
                   9734: 2000-03-13 11:05  millert
                   9735:
                   9736:        * logging.c: Get rid of grandchild hack, it was causing problems
                   9737:          and there is really no need for it.  This fixes a bug where we
                   9738:          spin eating up CPU when the user runs a long-running process like
                   9739:          a shell.
                   9740:
                   9741: 2000-03-07 14:26  millert
                   9742:
                   9743:        * sudo.c: User can always specify a login class if he/she is
                   9744:          already root.
                   9745:
                   9746: 2000-03-06 23:29  millert
                   9747:
                   9748:        * config.h.in, configure, configure.in, defaults.c, defaults.h,
                   9749:          sudo.c, sudo.h: FreeBSD login class (login.conf) support.
                   9750:
                   9751: 2000-03-06 14:42  millert
                   9752:
                   9753:        * auth/sudo_auth.c: HAVE_SECUREWARE -> HAVE_GETPRPWNAM; fixes
                   9754:          secureware support
                   9755:
                   9756: 2000-03-03 18:04  millert
                   9757:
                   9758:        * auth/passwd.c: Truncate unencrypted password to 8 chars if
                   9759:          encrypted password is exactly 13 characters (indicateing standard
                   9760:          a DES password).  Many versions of crypt() do this for you, but
                   9761:          not all (like HP-UX's).
                   9762:
                   9763: 2000-03-01 21:01  millert
                   9764:
                   9765:        * INSTALL, RUNSON: Mention that gcc on dynix may have problems
                   9766:
                   9767: 2000-02-29 17:46  millert
                   9768:
                   9769:        * Makefile.in: Link visudo with NET_LIBS since we now call syslog
                   9770:          via defaults.c
                   9771:
                   9772: 2000-02-29 17:41  millert
                   9773:
                   9774:        * defaults.c: Use Argv[0] as the first arg to openlog() since
                   9775:          visudo uses this too.
                   9776:
                   9777: 2000-02-28 18:58  millert
                   9778:
                   9779:        * sudo.c: Stash coredumpsize resource limit and retsore it before
                   9780:          the exec() Otherwise the child ends up with a coredumpsize of 0.
                   9781:
                   9782: 2000-02-26 22:56  millert
                   9783:
                   9784:        * sudo.cat, sudo.man, sudo.pod: document -S flag
                   9785:
                   9786: 2000-02-26 22:54  millert
                   9787:
                   9788:        * sudo.c: fix usage string
                   9789:
                   9790: 2000-02-26 22:48  millert
                   9791:
                   9792:        * CHANGES, RUNSON, TODO, sudo.c, sudo.h, tgetpass.c,
                   9793:          auth/aix_auth.c, auth/fwtk.c, auth/pam.c, auth/sudo_auth.c: Added
                   9794:          -S flag (read passwd from stdin) and tgetpass_flags global that
                   9795:          holds flags to be passed in to tgetpass().  Change echo_off param
                   9796:          to tgetpass() into a flags field.  There are currently 2 possible
                   9797:          flags for tgetpass(): TGP_ECHO and TGP_STDIN.  In tgetpass(),
                   9798:          abstract the echo set/clear via macros and if (flags & TGP_ECHO)
                   9799:          but echo is not set on the terminal, but sure to set it.
                   9800:
                   9801: 2000-02-26 22:11  millert
                   9802:
                   9803:        * tgetpass.c: Fixed a bug that caused an infinite loop when the
                   9804:          password timeout was disabled.
                   9805:
                   9806: 2000-02-18 12:56  millert
                   9807:
                   9808:        * CHANGES, defaults.c, defaults.h, getspwuid.c, sudo.c, sudo.h,
                   9809:          sudoers.cat, sudoers.man, sudoers.pod, visudo.c: Add rootpw,
                   9810:          runaspw, and targetpw options.
                   9811:
                   9812: 2000-02-18 12:11  millert
                   9813:
                   9814:        * CHANGES, defaults.c, sudoers.cat, sudoers.man, sudoers.pod,
                   9815:          visudo.c: enveditor -> env_editor
                   9816:
                   9817: 2000-02-15 19:07  millert
                   9818:
                   9819:        * BUGS, INSTALL, Makefile.in, README, configure, configure.in,
                   9820:          sudo.cat, sudo.man, sudoers.cat, sudoers.man, version.h,
                   9821:          visudo.cat, visudo.man: crank versino to 1.6.3
                   9822:
                   9823: 2000-02-15 19:03  millert
                   9824:
                   9825:        * INSTALL, TODO, defaults.c, defaults.h, sudoers.cat, sudoers.man,
                   9826:          sudoers.pod, visudo.c: Add 'editor' and 'enveditor' sudoers
                   9827:          defaults and make visudo honor them.  This means that visudo will
                   9828:          now parse the sudoers file *before* it is edited so a bogus
                   9829:          sudoers file will cause a warning to go to stderr.  Also, visudo
                   9830:          checks the variables once--it does not check them after each
                   9831:          editor run since that could be confusing.
                   9832:
                   9833: 2000-02-15 18:49  millert
                   9834:
                   9835:        * RUNSON: 1.6.2 -> 1.6.2p1
                   9836:
                   9837: 2000-02-15 18:36  millert
                   9838:
                   9839:        * check.c, sudo.c, sudo.h: Move user_is_exempt prototype into
                   9840:          sudo.h
                   9841:
                   9842: 2000-02-13 13:38  millert
                   9843:
                   9844:        * configure, configure.in: Fix thinko, some && should have been ||
                   9845:          in the last commit
                   9846:
                   9847: 2000-02-13 13:28  millert
                   9848:
                   9849:        * configure, configure.in: Don't initialized Makefile variables to
                   9850:          be NULL since the user may want to import variables from their
                   9851:          environment.
                   9852:
                   9853: 2000-02-03 21:09  millert
                   9854:
                   9855:        * configure, configure.in: typo
                   9856:
                   9857: 2000-01-27 15:01  millert
                   9858:
                   9859:        * INSTALL, RUNSON, configure, configure.in: Make pam work on HP-UX
                   9860:          11.0;jaearick@colby.edu
                   9861:
                   9862: 2000-01-27 15:01  millert
                   9863:
                   9864:        * CHANGES: recent changes; prepare for 1.6.2p1
                   9865:
                   9866: 2000-01-26 23:31  millert
                   9867:
                   9868:        * find_path.c: Don't apply SECURE_PATH if user is example;
                   9869:          jmknoble@pobox.com
                   9870:
                   9871: 2000-01-26 16:21  millert
                   9872:
                   9873:        * sudoers.cat, sudoers.man, sudoers.pod: Expanded docs on sudoers
                   9874:          'defaults' options based on INSTALL file info.
                   9875:
                   9876: 2000-01-26 16:21  millert
                   9877:
                   9878:        * INSTALL: Fix some while lies
                   9879:
                   9880: 2000-01-24 10:48  millert
                   9881:
                   9882:        * Makefile.in: When making a bindist, link FAQ to TROUBLESHOOTING
                   9883:          instead of copying.
                   9884:
                   9885: 2000-01-23 22:57  millert
                   9886:
                   9887:        * sudoers.cat, sudoers.man, sudoers.pod: Add netgroup caveat
                   9888:
                   9889: 2000-01-23 22:42  millert
                   9890:
                   9891:        * RUNSON: Last minute updates
                   9892:
                   9893: 2000-01-23 22:26  millert
                   9894:
                   9895:        * TROUBLESHOOTING: PAM entry
                   9896:
                   9897: 2000-01-23 22:23  millert
                   9898:
                   9899:        * auth/pam.c: correct a comment
                   9900:
                   9901: 2000-01-23 22:03  millert
                   9902:
                   9903:        * CHANGES, RUNSON: update for 1.6.2
                   9904:
                   9905: 2000-01-23 21:59  millert
                   9906:
                   9907:        * auth/pam.c: Better detection of PAM errors and fix custom prompts
                   9908:          with PAM.  Based on patches from "Cloyce D. Spradling"
                   9909:          <cloyce@headgear.org>
                   9910:
                   9911: 2000-01-20 11:15  millert
                   9912:
                   9913:        * snprintf.c: Cast ULONG_MAX to unsigned long long when comparing
                   9914:          to an unsigned long long value.
                   9915:
                   9916: 2000-01-19 14:07  millert
                   9917:
                   9918:        * CHANGES, config.h.in, configure, configure.in, visudo.c: Fix
                   9919:          sudoers locking in visudo.  We now lock the sudoers file itself,
                   9920:          not the temp file (since locking the temp file can foul up
                   9921:          editors).  The previous locking scheme didn't work because the fd
                   9922:          was closed too early.
                   9923:
                   9924: 2000-01-19 13:37  millert
                   9925:
                   9926:        * configure, config.h.in, configure.in: Don't need test for
                   9927:          ftruncate() any more.
                   9928:
                   9929: 2000-01-18 21:23  millert
                   9930:
                   9931:        * configure, configure.in: Add a test for the -Aa flag w/ HP-UX's
                   9932:          cc.  Fixes compilation with the unbundled HP-UX cc.
                   9933:
                   9934: 2000-01-18 17:00  millert
                   9935:
                   9936:        * sudoers.cat, sudoers.man, sudoers.pod: "a a" -> "a"; Aaron
                   9937:          Campbell <aaron@cs.dal.ca>
                   9938:
                   9939: 2000-01-17 18:46  millert
                   9940:
                   9941:        * LICENSE, Makefile.in, defaults.c, defaults.h, parse.c, parse.h,
                   9942:          parse.yacc, sudo.c, sudo.h, sudoers.pod, testsudoers.c,
                   9943:          tgetpass.c, version.h, visudo.c: update copyright year on changed
                   9944:          files
                   9945:
                   9946: 2000-01-17 18:45  millert
                   9947:
                   9948:        * RUNSON: updates
                   9949:
                   9950: 2000-01-17 18:45  millert
                   9951:
                   9952:        * CHANGES: aix fix
                   9953:
                   9954: 2000-01-17 18:42  millert
                   9955:
                   9956:        * INSTALL: Crank version to 1.6.2
                   9957:
                   9958: 2000-01-17 18:11  millert
                   9959:
                   9960:        * configure: Crank version to 1.6.2
                   9961:
                   9962: 2000-01-17 17:46  millert
                   9963:
                   9964:        * sudo.c: When using rlimit check for RLIM_INFINITY When computing
                   9965:          the value of maxfd, use min(getdtablesize(), RLIMIT_NOFILE)
                   9966:
                   9967: 2000-01-17 12:32  millert
                   9968:
                   9969:        * CHANGES: recent changes
                   9970:
                   9971: 2000-01-17 12:28  millert
                   9972:
                   9973:        * BUGS, Makefile.in, README, configure.in, sudo.cat, sudo.man,
                   9974:          sudoers.cat, sudoers.man, version.h, visudo.cat, visudo.man:
                   9975:          Crank version to 1.6.2
                   9976:
                   9977: 2000-01-17 12:25  millert
                   9978:
                   9979:        * INSTALL, defaults.c, defaults.h, sudo.c, sudo.h, sudoers.pod: Add
                   9980:          'shell_noargs' runtime option back in.  We have to defer checking
                   9981:          until after the sudoers file has been parsed but since there are
                   9982:          now other options that operate that way this one can too.  Based
                   9983:          on a patch from bguillory@email.com.
                   9984:
                   9985: 2000-01-16 23:05  millert
                   9986:
                   9987:        * defaults.c, defaults.h, parse.c, sudo.c, sudo.h: Add "listpw" and
                   9988:          "verifypw" options.
                   9989:
                   9990: 2000-01-16 22:57  millert
                   9991:
                   9992:        * sudoers.cat, sudoers.man, sudoers.pod: o Fix some typos/omissions
                   9993:          o Add section on verifypw and listpw o Define how NOPASSWD
                   9994:          interacts with the -v and -l flags
                   9995:
                   9996: 2000-01-14 12:39  millert
                   9997:
                   9998:        * configure, configure.in: For HP-UX cc, add -Aa to CPPFLAGS.  For
                   9999:          HP-UX always add -D_HPUX_SOURCE to CPPFLAGS.
                   10000:
                   10001: 2000-01-14 12:29  millert
                   10002:
                   10003:        * defaults.c, defaults.h: In struct sudo_defs_types, move the union
                   10004:          to the end and don't initialize the union member since that only
                   10005:          works with an ANSI compiler.  We set the value of the union by
                   10006:          hand in init_defaults() anyway.  This allows sudo to compile on a
                   10007:          K&R compiler again.
                   10008:
                   10009: 2000-01-11 13:20  millert
                   10010:
                   10011:        * parse.c, parse.h, parse.yacc, testsudoers.c, visudo.c:
                   10012:          netgr_matches needs to check shost as well as host since they may
                   10013:          be different.
                   10014:
                   10015: 2000-01-11 13:17  millert
                   10016:
                   10017:        * tgetpass.c: End on \r as well as \n
                   10018:
                   10019: 2000-01-02 23:53  millert
                   10020:
                   10021:        * sudo.c: Update statbuf.st_mode based on SUDOERS_MODE when we are
                   10022:          chaning from 0400 to whatever SUDOERS_MODE is (converting from
                   10023:          the old sudoers mode).  Assumes that SUDOERS_MODE is less
                   10024:          restrictive than 0400 which should always be the case.
                   10025:
                   10026: 2000-01-02 23:43  millert
                   10027:
                   10028:        * parse.c, parse.yacc, sudo.c, sudo.h: Make treatment of -l and -v
                   10029:          sane wrt NOPASSWD flags.  Now allow -l w/o a passwd if there is
                   10030:          *any* entry for the user on the host with a NOPASSWD flag.  For
                   10031:          -v, only allow w/o a passwd if *all* entries for the user on the
                   10032:          host w/ the specified runas user have the NOPASSWD flag set.
                   10033:
                   10034: 2000-01-02 23:26  millert
                   10035:
                   10036:        * Makefile.in: add check target
                   10037:
                   10038: 1999-12-16 13:02  millert
                   10039:
                   10040:        * visudo.c: Treat EOF at whatnow prompt like 'x' instead of
                   10041:          looping.
                   10042:
                   10043: 1999-12-10 00:09  millert
                   10044:
                   10045:        * CHANGES: recent changes
                   10046:
                   10047: 1999-12-08 23:04  millert
                   10048:
                   10049:        * config.h.in, configure, configure.in, sudo.c: Add check for
                   10050:          initgroups() since old SYSV lacks this.
                   10051:
                   10052: 1999-12-08 22:54  millert
                   10053:
                   10054:        * CHANGES, RUNSON, aclocal.m4, config.h.in, configure,
                   10055:          configure.in, parse.c, testsudoers.c: o Kill HAVE_FNMATCH_H o
                   10056:          Only define HAVE_FNMATCH if <fnmatch.h> exists.
                   10057:
                   10058: 1999-12-06 01:47  millert
                   10059:
                   10060:        * CHANGES, RUNSON, insults.h, auth/sudo_auth.c: Don't allow insults
                   10061:          to be enabled if the insults[] array is empty.  Otherwise there
                   10062:          would be division by zero.
                   10063:
                   10064: 1999-12-06 01:25  millert
                   10065:
                   10066:        * insults.h: Don't care about USE_INSULTS #define since the insult
                   10067:          stuff may be overridden at runtime.
                   10068:
                   10069: 1999-12-06 01:23  millert
                   10070:
                   10071:        * auth/sudo_auth.c: Honor insults flag.
                   10072:
                   10073: 1999-12-05 19:14  millert
                   10074:
                   10075:        * CHANGES, parse.c: Don't ask the user for a password if the user
                   10076:          is not allowed to run the command and the authenticate flag (in
                   10077:          sudoers) is false.
                   10078:
                   10079: 1999-12-05 19:05  millert
                   10080:
                   10081:        * CHANGES, RUNSON, lex.yy.c, parse.lex: o Whenever we get a bare
                   10082:          newline we change to the INITIAL state.  o Enter GOTRUNAS when we
                   10083:          see Runas_Alias
                   10084:
                   10085:          This allows #uid to work in a RunasAlias.
                   10086:
                   10087: 1999-12-05 14:06  millert
                   10088:
                   10089:        * CHANGES, parse.yacc: fix parsing of runas lists: o oprunasuser
                   10090:          and runaslist now return a value o in a runasspec, if a runaslist
                   10091:          does not return TRUE, set runas_matches to   FALSE.  Normally, a
                   10092:          runaslist only returns FALSE for explicitly denied   users.  o
                   10093:          since runaslist does not modify the stack there is no need for a
                   10094:          push/pop   in runasalias.
                   10095:
                   10096: 1999-12-04 21:54  millert
                   10097:
                   10098:        * check.c, sudo.c: Don't kill the user's tickets until after
                   10099:          sudoers has been parsed since tty_tickets and ticket_dir could be
                   10100:          set in sudoers.
                   10101:
                   10102: 1999-12-04 21:18  millert
                   10103:
                   10104:        * BUGS, CHANGES, Makefile.binary, Makefile.in, README, RUNSON,
                   10105:          configure, configure.in, sudo.cat, sudo.man, sudoers.cat,
                   10106:          sudoers.man, tgetpass.c, version.h, visudo.cat, visudo.man: crank
                   10107:          version to 1.6
                   10108:
                   10109: 1999-12-04 21:18  millert
                   10110:
                   10111:        * testsudoers.c: add set_fqdn() stub
                   10112:
                   10113: 1999-12-02 15:31  millert
                   10114:
                   10115:        * INSTALL, defaults.c, defaults.h, sudo.c, sudo.h, sudoers.cat,
                   10116:          sudoers.man, sudoers.pod, visudo.c: o Kill shell_noargs option,
                   10117:          it cannot work since the command needs to   be set before sudoers
                   10118:          is parsed.  o Fix the "set_home" sudoers option (only worked at
                   10119:          compile time).  o Fix "fqdn" sudoers option.  We now set
                   10120:          host/shost via set_fqdn which   gets called when the "fqdn"
                   10121:          option is set in sudoers.  o Move the openlog() to
                   10122:          store_syslogfac() so this gets overridden   correctly from the
                   10123:          sudoers file.
                   10124:
                   10125: 1999-12-02 15:21  millert
                   10126:
                   10127:        * auth/securid.c: SecurID support should compile now.
                   10128:
                   10129: 1999-11-28 20:56  millert
                   10130:
                   10131:        * sudo.pod, visudo.pod, sudo.cat, sudo.man, sudoers.man,
                   10132:          visudo.man, sudoers.cat, visudo.cat: fix some syntactic goofs
                   10133:
                   10134: 1999-11-28 18:51  millert
                   10135:
                   10136:        * sudo.html, sudoers.html, Makefile.in, visudo.html: No longer need
                   10137:          the .html files as they are generated automatically on the web
                   10138:          site.
                   10139:
                   10140: 1999-11-28 18:49  millert
                   10141:
                   10142:        * CHANGES, LICENSE: kill characters that made wml unhappy
                   10143:
                   10144: 1999-11-28 18:34  millert
                   10145:
                   10146:        * HISTORY: typo
                   10147:
                   10148: 1999-11-25 12:05  millert
                   10149:
                   10150:        * README: majordomo@cs.colorado.edu -> majordomo@courtesan.com
                   10151:
                   10152: 1999-11-24 19:43  millert
                   10153:
                   10154:        * Makefile.in, configure: Wrap script execution w/ /bin/sh for the
                   10155:          benefit of ctm
                   10156:
                   10157: 1999-11-23 22:52  millert
                   10158:
                   10159:        * sudo.c: Make the -s flag be exclusive too.  Also reorder the
                   10160:          flags in the exclusive usage message so they are alphabetical.
                   10161:
                   10162: 1999-11-23 13:27  millert
                   10163:
                   10164:        * auth/pam.c: make pam errors other than PAM_PERM_DENIED fatal
                   10165:
                   10166: 1999-11-23 13:07  millert
                   10167:
                   10168:        * auth/API: fix typo
                   10169:
                   10170: 1999-11-23 13:07  millert
                   10171:
                   10172:        * INSTALL: make it clear that /etc/pam.d/sudo is required on linux
                   10173:
                   10174: 1999-11-23 13:06  millert
                   10175:
                   10176:        * auth/pam.c: fix a warning on redhat and spew an error if
                   10177:          pam_authenticate() returns an error other than AUTH_SUCCESS or
                   10178:          PAM_PERM_DENIED
                   10179:
                   10180: 1999-11-23 00:43  millert
                   10181:
                   10182:        * sudo.cat, sudo.html, sudo.man, sudo.pod: Be very clear that the
                   10183:          password required is the user's not root's
                   10184:
                   10185: 1999-11-19 21:04  millert
                   10186:
                   10187:        * Makefile.in: add sample.syslog.conf to DISTFILES and BINFILES
                   10188:
                   10189: 1999-11-18 19:13  millert
                   10190:
                   10191:        * RUNSON: updates from Brian Jackson + some formatting
                   10192:
                   10193: 1999-11-17 21:39  millert
                   10194:
                   10195:        * INSTALL.binary, Makefile.binary, README, RUNSON: o One RUNSon
                   10196:          update o Changes for automating real binary releases
                   10197:
                   10198: 1999-11-17 21:38  millert
                   10199:
                   10200:        * Makefile.in: Add bindist target
                   10201:
                   10202: 1999-11-16 16:26  millert
                   10203:
                   10204:        * TROUBLESHOOTING: talk about run-time options in addition to
                   10205:          compile-time options
                   10206:
                   10207: 1999-11-16 01:16  millert
                   10208:
                   10209:        * CHANGES: fix typos
                   10210:
                   10211: 1999-11-16 01:09  millert
                   10212:
                   10213:        * sudo.c: need sys/time.h if HAVE_SETRLIMIT
                   10214:
                   10215: 1999-11-16 00:42  millert
                   10216:
                   10217:        * PORTING, README, RUNSON, sudo.c, sudo.cat, sudo.html, sudo.man,
                   10218:          sudo.pod, visudo.cat, visudo.html, visudo.man, visudo.pod: get
                   10219:          rid of references to sudo-bugs.  Now mention the web site or the
                   10220:          sudo@ alias
                   10221:
                   10222: 1999-11-16 00:35  millert
                   10223:
                   10224:        * sudoers.html: repair pod2html damage
                   10225:
                   10226: 1999-11-16 00:28  millert
                   10227:
                   10228:        * RUNSON, TODO: Update for 1.6 release
                   10229:
                   10230: 1999-11-16 00:23  millert
                   10231:
                   10232:        * sudoers.cat, sudoers.html, sudoers.man, sudoers.pod: Add warning
                   10233:          about using ALL in a command context.
                   10234:
                   10235: 1999-11-09 15:12  millert
                   10236:
                   10237:        * visudo.c: Call yyrestart() on a parse error to reset the lexer
                   10238:          state.
                   10239:
                   10240: 1999-11-09 15:06  millert
                   10241:
                   10242:        * parse.lex, lex.yy.c: Don't need YY_FLUSH_BUFFER after all Move
                   10243:          yyrestart() into visudo.c since it might not get called in yywrap
                   10244:          if we get a parse error (and we only reread the file on error
                   10245:          anyway).
                   10246:
                   10247: 1999-11-09 14:32  millert
                   10248:
                   10249:        * parse.lex, lex.yy.c: Call YY_FLUSH_BUFFER macro in yywrap() to
                   10250:          clean up any buffers that might still exist.  Call yyrestart()
                   10251:          instead of using the deprecated YY_NEW_FILE macro.
                   10252:
                   10253: 1999-11-09 12:13  millert
                   10254:
                   10255:        * lex.yy.c, parse.lex: flex doesn't need %N table size declarations
                   10256:
                   10257: 1999-11-08 19:00  millert
                   10258:
                   10259:        * sudoers.cat, sudoers.html, sudoers.man, sudoers.pod: Mention what
                   10260:          characters need to be escaped in names.
                   10261:
                   10262: 1999-11-08 18:59  millert
                   10263:
                   10264:        * configure: regen
                   10265:
                   10266: 1999-11-08 18:59  millert
                   10267:
                   10268:        * INSTALL: clarify Mac OS X entry
                   10269:
                   10270: 1999-11-08 18:59  millert
                   10271:
                   10272:        * RUNSON: update
                   10273:
                   10274: 1999-11-08 17:45  millert
                   10275:
                   10276:        * configure.in: o Use AC_MSG_ERROR throughout o Check syslog
                   10277:          configure options for danity
                   10278:
                   10279: 1999-11-05 17:11  millert
                   10280:
                   10281:        * defaults.c: Fix printing of type T_MODE in dump_defaults()
                   10282:
                   10283: 1999-11-05 12:00  millert
                   10284:
                   10285:        * strcasecmp.c: missing sys/types.h
                   10286:
                   10287: 1999-11-05 00:42  millert
                   10288:
                   10289:        * INSTALL: Break out options that may be overridden at run time
                   10290:          into their own section.  Add a not about Max OS X and correct
                   10291:          some lies.
                   10292:
                   10293: 1999-11-04 14:01  millert
                   10294:
                   10295:        * CHANGES, config.h.in, configure, configure.in, sudo.c: o Now use
                   10296:          getrlimit to find the highest fd when closing all non-std fd's o
                   10297:          Turn off core dumps via setrlimit for the sake of paranoia
                   10298:
                   10299: 1999-11-04 13:57  millert
                   10300:
                   10301:        * RUNSON: updates
                   10302:
                   10303: 1999-11-01 10:59  millert
                   10304:
                   10305:        * CHANGES: updates
                   10306:
                   10307: 1999-11-01 10:58  millert
                   10308:
                   10309:        * tgetpass.c: When read()'ing, do a single character at a time to
                   10310:          be sure we don't go oast the newline.
                   10311:
                   10312: 1999-11-01 10:43  millert
                   10313:
                   10314:        * sudo.c: For the sudo_root option, check against user_uid, not
                   10315:          getuid() since at this point, ruid == euid == 0.
                   10316:
                   10317: 1999-10-31 23:14  millert
                   10318:
                   10319:        * RUNSON: some updates
                   10320:
                   10321: 1999-10-31 23:14  millert
                   10322:
                   10323:        * logging.h: Fix compilation problem when --with-logging=file was
                   10324:          specified.  This means that syslog is now required to build sudo
                   10325:          but that should not be a problem.  If it is it can be fixed
                   10326:          trivially with a configure check for syslog() or syslog.h.
                   10327:
                   10328: 1999-10-31 23:00  millert
                   10329:
                   10330:        * tgetpass.c: Make this work again for things like "sudo echo hi |
                   10331:          more" where the tty gets put into character at a time mode.  We
                   10332:          read until we read end of line or we run out of space (similar to
                   10333:          fgets(3)).
                   10334:
                   10335: 1999-10-20 11:23  millert
                   10336:
                   10337:        * sudoers.cat, sudoers.html, sudoers.man, sudoers.pod: change ital
                   10338:          to bold
                   10339:
                   10340: 1999-10-20 11:23  millert
                   10341:
                   10342:        * RUNSON: update
                   10343:
                   10344: 1999-10-16 13:56  millert
                   10345:
                   10346:        * defaults.c: Error out if syslog parameters are given without a
                   10347:          value.  For Ultrix or 4.2BSD "syslog" is allowed without a value
                   10348:          since there are no facilities in the 4.2BSD syslog.
                   10349:
                   10350: 1999-10-15 16:37  millert
                   10351:
                   10352:        * defaults.c: Ignore the syslog facility for systems w/ old syslog
                   10353:          like Ultrix.
                   10354:
                   10355: 1999-10-15 12:51  millert
                   10356:
                   10357:        * TROUBLESHOOTING: people with "." early in their path can have
                   10358:          problems running sudo from the build dir ;-)
                   10359:
                   10360: 1999-10-13 00:18  millert
                   10361:
                   10362:        * sudo.man, sudo.pod, sudo.cat, sudo.html: Remove -r realm option
                   10363:
                   10364: 1999-10-12 22:34  millert
                   10365:
                   10366:        * configure, configure.in, sudo.c, auth/kerb5.c, auth/sudo_auth.c,
                   10367:          auth/sudo_auth.h: New krb5 code from Frank Cusack
                   10368:          <fcusack@iconnet.net>.
                   10369:
                   10370: 1999-10-12 22:33  millert
                   10371:
                   10372:        * CHANGES: update to reality
                   10373:
                   10374: 1999-10-11 20:53  millert
                   10375:
                   10376:        * auth/fwtk.c: include <auth.h> to get function prototypes.
                   10377:
                   10378: 1999-10-11 20:05  millert
                   10379:
                   10380:        * sudo.cat, sudo.html, sudo.man, sudo.pod: document -L flag
                   10381:
                   10382: 1999-10-11 19:42  millert
                   10383:
                   10384:        * sudo.c: in set_perms(), always call setuid(0) before changing the
                   10385:          ruid/euid so we always know it will succeed.
                   10386:
                   10387: 1999-10-11 12:24  millert
                   10388:
                   10389:        * defaults.h: #undef T_FOO to avoid conflicts with system defines
                   10390:          (like on ULTRIX).
                   10391:
                   10392: 1999-10-11 11:55  millert
                   10393:
                   10394:        * TODO, sample.sudoers, sudoers.cat, sudoers.html, sudoers.man,
                   10395:          sudoers.pod: Docuement "Defaults" lines in /etc/sudoers.  Still
                   10396:          needs some fleshing out but this is a start.
                   10397:
                   10398: 1999-10-10 17:21  millert
                   10399:
                   10400:        * defaults.c: use strtol, not strtoul since not everyone has not
                   10401:          strtoul
                   10402:
                   10403: 1999-10-10 15:01  millert
                   10404:
                   10405:        * lex.yy.c, parse.lex: last {WORD} rule should only apply in the
                   10406:          INITIAL state
                   10407:
                   10408: 1999-10-10 14:38  millert
                   10409:
                   10410:        * lex.yy.c, parse.lex: o Add support for escaped characters in the
                   10411:          WORD macro o Modify fill() to squash escape chars
                   10412:
                   10413: 1999-10-10 13:56  millert
                   10414:
                   10415:        * defaults.c, defaults.h: o Add T_PATH flag to allow simple sanity
                   10416:          checks for default values that   are supposed to be pathnames.  o
                   10417:          Fix a duplicate free when visudo finds an error.
                   10418:
                   10419: 1999-10-09 01:01  millert
                   10420:
                   10421:        * defaults.c, defaults.h, logging.c: mail_if_foo -> mail_foo
                   10422:
                   10423: 1999-10-07 21:12  millert
                   10424:
                   10425:        * compat.h, defaults.c, defaults.h, sudo.c, tgetpass.c: o Add
                   10426:          requiretty option o Move O_NOCTTY to compat.h
                   10427:
                   10428: 1999-10-07 21:12  millert
                   10429:
                   10430:        * logging.c: The exit() in log_error() was mistakenly removed in a
                   10431:          previous version.  Put it back...
                   10432:
                   10433: 1999-10-07 17:20  millert
                   10434:
                   10435:        * INSTALL, TODO, check.c, config.h.in, configure, configure.in,
                   10436:          defaults.c, defaults.h, find_path.c, getspwuid.c, lex.yy.c,
                   10437:          logging.c, parse.yacc, sudo.c, auth/aix_auth.c, auth/fwtk.c,
                   10438:          auth/pam.c, auth/rfc1938.c, auth/sia.c, auth/sudo_auth.c: o
                   10439:          Change defaults stuff to put the value right in the struct.  o
                   10440:          Implement mailer_flags o Store syslog stuff both in int and
                   10441:          string form.  Setting the string   form magically updates the int
                   10442:          version.  o Add boolean attribute to strings where it makes sense
                   10443:          to say !foo
                   10444:
                   10445: 1999-10-07 17:13  millert
                   10446:
                   10447:        * tgetpass.c: add O_NOCTTY when opening /dev/tty just in case
                   10448:
                   10449: 1999-10-06 00:48  millert
                   10450:
                   10451:        * auth/API: cleanup function no longer takes a status arg
                   10452:
                   10453: 1999-10-06 00:48  millert
                   10454:
                   10455:        * INSTALL: the the
                   10456:
                   10457: 1999-09-15 05:15  millert
                   10458:
                   10459:        * TODO, config.h.in, configure, configure.in, logging.c: Use
                   10460:          strftime() instead of ctime() if it is available.
                   10461:
                   10462: 1999-09-14 12:58  millert
                   10463:
                   10464:        * defaults.c: fix copyright date
                   10465:
                   10466: 1999-09-14 12:57  millert
                   10467:
                   10468:        * RUNSON: update ReliantUNIX entry
                   10469:
                   10470: 1999-09-14 12:56  millert
                   10471:
                   10472:        * defaults.c, defaults.h, logging.c: add log_year option
                   10473:
                   10474: 1999-09-14 04:01  millert
                   10475:
                   10476:        * configure, configure.in: add --without-sendmail to help output
                   10477:
                   10478: 1999-09-14 03:42  millert
                   10479:
                   10480:        * configure, configure.in: enforce an otctal arg for
                   10481:          --with-suoders-mode
                   10482:
                   10483: 1999-09-08 04:06  millert
                   10484:
                   10485:        * BUGS, INSTALL, Makefile.in, TODO, aclocal.m4, check.c,
                   10486:          config.h.in, configure, configure.in, defaults.c, defaults.h,
                   10487:          find_path.c, lex.yy.c, logging.c, parse.h, parse.lex, parse.yacc,
                   10488:          sudo.c, sudo.h, sudo.tab.h, testsudoers.c, version.c, visudo.c,
                   10489:          auth/aix_auth.c, auth/fwtk.c, auth/kerb5.c, auth/pam.c,
                   10490:          auth/rfc1938.c, auth/sia.c, auth/sudo_auth.c: Add support for
                   10491:          "Defaults" line in sudoers to make configuration variables
                   10492:          changable at runtime (and on a global, per-host and per-user
                   10493:          basis).  Both the names and the internal representation are still
                   10494:          subject to change.  It was necessary to make sudo_user.runas but
                   10495:          a char ** instead of a char * since this value can be changed by
                   10496:          a Defaults line.  There is a similar (but more complicated) issue
                   10497:          with sudo_user.prompt but it is handled differently at the
                   10498:          moment.
                   10499:
                   10500:          Add a "-L" flag to list the name of options with their
                   10501:          descriptions.  This may only be temporary.
                   10502:
                   10503:          Move some prototypes to parse.h
                   10504:
                   10505:          Be much less restrictive on what is allowed for a username.
                   10506:
                   10507: 1999-09-08 04:01  millert
                   10508:
                   10509:        * sample.syslog.conf: Add more info
                   10510:
                   10511: 1999-09-04 03:09  millert
                   10512:
                   10513:        * fnmatch.3, fnmatch.c, getcwd.c, lsearch.c, snprintf.c,
                   10514:          strcasecmp.c, LICENSE: UCB has dropped the advertising clause
                   10515:          from their license.
                   10516:
                   10517: 1999-08-31 05:39  millert
                   10518:
                   10519:        * auth/sudo_auth.h: move dce_verofy proto to correct section
                   10520:
                   10521: 1999-08-31 05:39  millert
                   10522:
                   10523:        * auth/dce.c: remove XXX
                   10524:
                   10525: 1999-08-28 06:00  millert
                   10526:
                   10527:        * emul/fnmatch.h: Add fnmatch() prototype
                   10528:
                   10529: 1999-08-28 06:00  millert
                   10530:
                   10531:        * fnmatch.c, parse.c, testsudoers.c: Move inclusion of
                   10532:          emul/fnmatch.h to be after sudo.h for __P
                   10533:
                   10534: 1999-08-28 05:59  millert
                   10535:
                   10536:        * sudo.h: add strcasecmp proto
                   10537:
                   10538: 1999-08-28 05:50  millert
                   10539:
                   10540:        * auth/sudo_auth.c: add check for case where there are no auth
                   10541:          methods
                   10542:
                   10543: 1999-08-28 05:36  millert
                   10544:
                   10545:        * configure, configure.in: Define _XOPEN_EXTENDED_SOURCE on AIX and
                   10546:          __USE_FIXED_PROTOTYPES__ on SunOS4 w/ gcc
                   10547:
                   10548: 1999-08-28 05:24  millert
                   10549:
                   10550:        * getspwuid.c, lex.yy.c, parse.lex, parse.yacc: include strings.h
                   10551:          everywhere we include string.h
                   10552:
                   10553: 1999-08-28 05:22  millert
                   10554:
                   10555:        * version.c: nicer output when showing auth methods
                   10556:
                   10557: 1999-08-28 05:00  millert
                   10558:
                   10559:        * version.c: Add support for SEND_MAIL_WHEN_NO_HOST
                   10560:
                   10561: 1999-08-28 04:49  millert
                   10562:
                   10563:        * config.h.in, configure.in, configure: Add _GNU_SOURCE for Linux
                   10564:
                   10565: 1999-08-28 04:22  millert
                   10566:
                   10567:        * parse.lex, lex.yy.c: fix definition of OCTECT
                   10568:
                   10569: 1999-08-28 04:10  millert
                   10570:
                   10571:        * configure, configure.in: aix_auth.o not authenticate.o
                   10572:
                   10573: 1999-08-27 17:02  millert
                   10574:
                   10575:        * sudo.c: Only block SIGINT, SIGQUIT, SIGTSTP (which can be
                   10576:          generated from the keyboard).  Since we run with ruid/euid == 0
                   10577:          the user can't really signal us in nasty ways.
                   10578:
                   10579: 1999-08-27 17:01  millert
                   10580:
                   10581:        * visudo.c: Don't need to worry about catching too many signals
                   10582:          since we do locking on the tmp file.  If a lockfile is really
                   10583:          stale, it will be detected and overwritten.
                   10584:
                   10585: 1999-08-27 16:09  millert
                   10586:
                   10587:        * INSTALL, Makefile.in: include auth/API in tarball
                   10588:
                   10589: 1999-08-27 16:09  millert
                   10590:
                   10591:        * auth/sudo_auth.c: move memset() of plaintext pw outside of verify
                   10592:          loop and only do the memset if we are *not* in standalone mode.
                   10593:
                   10594: 1999-08-27 13:46  millert
                   10595:
                   10596:        * auth/: sudo_auth.c, sudo_auth.h: DCE is not a standalone method
                   10597:
                   10598: 1999-08-27 11:53  millert
                   10599:
                   10600:        * sudo.c: fix --enable-noargs-shell
                   10601:
                   10602: 1999-08-27 11:06  millert
                   10603:
                   10604:        * snprintf.c: "#ifdef __STDC__" not "#if __STDC__" (I missed one)
                   10605:
                   10606: 1999-08-27 10:54  millert
                   10607:
                   10608:        * auth/: fwtk.c, sia.c: _cleanup() function returns an int.
                   10609:
                   10610: 1999-08-27 10:50  millert
                   10611:
                   10612:        * auth/dce.c: there were still some return(0)'s hanging around,
                   10613:          make them AUTH_FAILURE
                   10614:
                   10615: 1999-08-27 10:39  millert
                   10616:
                   10617:        * parse.c: typo in comment
                   10618:
                   10619: 1999-08-27 10:03  millert
                   10620:
                   10621:        * version.c: add missing semicolon
                   10622:
                   10623: 1999-08-27 08:31  millert
                   10624:
                   10625:        * auth/sudo_auth.h: missing backslash
                   10626:
                   10627: 1999-08-26 17:24  millert
                   10628:
                   10629:        * CHANGES, config.h.in, configure, configure.in: Kill
                   10630:          _XOPEN_EXTENDED_SOURCE -- causes problems on some OSes
                   10631:
                   10632: 1999-08-26 09:21  millert
                   10633:
                   10634:        * Makefile.in: add parse.h to HDRS
                   10635:
                   10636: 1999-08-26 09:16  millert
                   10637:
                   10638:        * Makefile.in, configure, configure.in: Kill VISUDO_LIBS and
                   10639:          VISUDO_LDFLAGS.  Add LIBS, NET_LIBS, and LDFLAGS.  Common libs go
                   10640:          in LIBS, commong ld flags go in LDFLAGS and network libs like
                   10641:          -lsocket, -lnsl go in NET_LIBS.  This allows testsudoers to build
                   10642:          on Solaris and is a bit cleaner in general.
                   10643:
                   10644: 1999-08-26 06:56  millert
                   10645:
                   10646:        * UPGRADE: mention ptmp -> sudoers.tmp
                   10647:
                   10648: 1999-08-26 06:12  millert
                   10649:
                   10650:        * configure.in, configure, config.h.in: Define
                   10651:          _XOPEN_SOURCE_EXTENDED not _XOPEN_SOURCE
                   10652:
                   10653: 1999-08-26 05:37  millert
                   10654:
                   10655:        * RUNSON: add 2 reports
                   10656:
                   10657: 1999-08-26 05:20  millert
                   10658:
                   10659:        * auth/kerb5.c: Minor changes, mostly cosmetic.
                   10660:          verify_krb_v5_tgt() changed to return a value  more like a system
                   10661:          function
                   10662:
                   10663: 1999-08-26 05:19  millert
                   10664:
                   10665:        * auth/dce.c: Add an XXX
                   10666:
                   10667: 1999-08-26 05:19  millert
                   10668:
                   10669:        * TODO: more things todo!
                   10670:
                   10671: 1999-08-26 05:18  millert
                   10672:
                   10673:        * sample.sudoers: update based on what is in the man page
                   10674:
                   10675: 1999-08-26 05:10  millert
                   10676:
                   10677:        * parse.yacc: minor change to first line printed in -l mode
                   10678:
                   10679: 1999-08-26 05:10  millert
                   10680:
                   10681:        * sudo.cat, sudo.html, sudo.man, sudo.pod: rename "ENVIRONMENT
                   10682:          VARIABLES" section to "ENVIRONMENT" to be more standard and add
                   10683:          "EXAMPLES" section
                   10684:
                   10685: 1999-08-26 05:08  millert
                   10686:
                   10687:        * visudo.cat, visudo.html, visudo.man, visudo.pod: rename
                   10688:          "ENVIRONMENT VARIABLES" section to "ENVIRONMENT" to be more
                   10689:          standard
                   10690:
                   10691: 1999-08-26 05:06  millert
                   10692:
                   10693:        * logging.c, parse.c, sudo.h: add FLAG_NO_CHECK
                   10694:
                   10695: 1999-08-26 05:05  millert
                   10696:
                   10697:        * parse.lex, lex.yy.c: make an OCTET really be limited to 0-255
                   10698:
                   10699: 1999-08-26 05:04  millert
                   10700:
                   10701:        * UPGRADE: mention timestamp changes
                   10702:
                   10703: 1999-08-26 05:04  millert
                   10704:
                   10705:        * PORTING: cosmetic cleanup
                   10706:
                   10707: 1999-08-26 05:00  millert
                   10708:
                   10709:        * sudoers.cat, sudoers.html, sudoers.man, sudoers.pod: new
                   10710:          sudoers(8) man page
                   10711:
                   10712: 1999-08-24 13:45  millert
                   10713:
                   10714:        * version.c: Update comments about syslog name tables
                   10715:
                   10716: 1999-08-24 13:37  millert
                   10717:
                   10718:        * CHANGES, LICENSE, Makefile.in, configure, strcasecmp.c,
                   10719:          configure.in, parse.yacc: include strcasecmp() for those without
                   10720:          it
                   10721:
                   10722: 1999-08-24 12:43  millert
                   10723:
                   10724:        * sample.sudoers: Use the : operator some more and fix a typo
                   10725:
                   10726: 1999-08-24 12:43  millert
                   10727:
                   10728:        * HISTORY: update the history of sudo
                   10729:
                   10730: 1999-08-24 12:42  millert
                   10731:
                   10732:        * parse.c, parse.lex, testsudoers.c: CIDR-style netmask support
                   10733:
                   10734: 1999-08-24 12:41  millert
                   10735:
                   10736:        * CHANGES: recent changes
                   10737:
                   10738: 1999-08-24 12:40  millert
                   10739:
                   10740:        * sudo.tab.h: these should be generated with byacc, not bison
                   10741:
                   10742: 1999-08-24 12:40  millert
                   10743:
                   10744:        * lex.yy.c: regen
                   10745:
                   10746: 1999-08-24 11:58  millert
                   10747:
                   10748:        * parse.h, parse.yacc, sudo.tab.h: In "sudo -l" mode, the type of
                   10749:          the stored (expanded) alias was not stored with the contents.
                   10750:          This could lead to incorrect output if the sudoers file had
                   10751:          different alias types with the same name.  Normal parsing (ie:
                   10752:          not in '-l' mode) is unaffected.
                   10753:
                   10754: 1999-08-23 12:47  millert
                   10755:
                   10756:        * configure, configure.in: define _XOPEN_SOURCE to get at crypt()
                   10757:          proto on some systems
                   10758:
                   10759: 1999-08-22 13:10  millert
                   10760:
                   10761:        * snprintf.c: fix comment
                   10762:
                   10763: 1999-08-22 13:09  millert
                   10764:
                   10765:        * tgetpass.c: don't need limits.h
                   10766:
                   10767: 1999-08-22 07:36  millert
                   10768:
                   10769:        * snprintf.c: kill bogus reference to vfprintf
                   10770:
                   10771: 1999-08-22 07:26  millert
                   10772:
                   10773:        * sample.sudoers, sudoers: better examples
                   10774:
                   10775: 1999-08-22 07:23  millert
                   10776:
                   10777:        * snprintf.c: Add some const in the K&R defs.  This is safe since
                   10778:          we define const away if the compiler doesn't grok it.
                   10779:
                   10780: 1999-08-22 07:22  millert
                   10781:
                   10782:        * aclocal.m4, configure: Better test for working long long support.
                   10783:          Ultrix compiler supports basic long long but not all operations
                   10784:          on them.
                   10785:
                   10786: 1999-08-22 05:59  millert
                   10787:
                   10788:        * aclocal.m4, config.h.in, configure, getspwuid.c, snprintf.c,
                   10789:          sudo.c, auth/secureware.c: Add check for LONG_IS_QUAD #undef
                   10790:          MAXINT before including hpsecurity.h to silence an HP-UX warning
                   10791:          Check for U?LONG_LONG_MAX in snprintf.c and use LONG_IS_QUAD
                   10792:
                   10793: 1999-08-21 15:00  millert
                   10794:
                   10795:        * LICENSE, aclocal.m4, config.h.in, configure, configure.in,
                   10796:          snprintf.c: UCB-derived snprintf + asprintf support.  Supports
                   10797:          quads if the compiler does.  No floating point yet, perhaps
                   10798:          later...
                   10799:
                   10800: 1999-08-20 16:37  millert
                   10801:
                   10802:        * check.c, find_path.c, goodpath.c, logging.c, parse.c, sudo.c,
                   10803:          auth/API, auth/sudo_auth.c, auth/sudo_auth.h: Run most of the
                   10804:          code as root, not the invoking user.  It doesn't really gain us
                   10805:          anything to run as the user since an attacker can just have an
                   10806:          setuid(0) in their egg.  Running as root solves potential
                   10807:          problems wrt signalling.
                   10808:
                   10809: 1999-08-19 13:45  millert
                   10810:
                   10811:        * logging.c, sudo.c: Don't wait for child to finish in log_error(),
                   10812:          let the signal handler get it if we are still running, else let
                   10813:          init reap it for us.  The extra time it takes to wait lets the
                   10814:          user know that mail is being sent.
                   10815:
                   10816:          Install SIGCHLD handler in main() and for POSIX signals, block
                   10817:          everything *except* SIGCHLD.
                   10818:
                   10819: 1999-08-19 12:30  millert
                   10820:
                   10821:        * logging.c, parse.c, parse.yacc, sudo.c, configure, sudo.h,
                   10822:          INSTALL, config.h.in, configure.in: sudoers_lookup() now returns
                   10823:          a bitmap instead of an int.  This makes it possible to express
                   10824:          things like "failed to validate because user not listed for this
                   10825:          host".  Some thigns that were previously VALIDATE_FOO are now
                   10826:          FLAG_FOO.  This may change later on.
                   10827:
                   10828:          Reorganized code in log_auth() and sudo.c to deal with above
                   10829:          changes.
                   10830:
                   10831:          Safer versions of push/pushcp with in the do { ... } while (0)
                   10832:          style
                   10833:
                   10834:          parse.yacc now saves info on the stack to allow parse.c to
                   10835:          determine if a user was listed, but not for the host he/she tried
                   10836:          to run on.
                   10837:
                   10838:          Added --with-mail-if-no-host option
                   10839:
                   10840: 1999-08-17 11:29  millert
                   10841:
                   10842:        * parse.yacc, sudo.h, visudo.c, visudo.cat, visudo.html,
                   10843:          visudo.man, visudo.pod: o NewArgv and NewArgc don't need to be
                   10844:          externally visible.  o If pedantic > 1, it is a parse error.  o
                   10845:          Add -s (strict) option to visudo which sets pedantic to 2.
                   10846:
                   10847: 1999-08-17 11:26  millert
                   10848:
                   10849:        * HISTORY, INSTALL: Just have sudo-bugs contact info in one place
                   10850:
                   10851: 1999-08-17 11:20  millert
                   10852:
                   10853:        * sudo.cat, sudo.html, sudo.man, sudo.pod: Add BUGS section
                   10854:
                   10855: 1999-08-17 10:29  millert
                   10856:
                   10857:        * configure, configure.in, Makefile.in: Add testsudoers to default
                   10858:          build target if --with-devel Don't clean generated parser files
                   10859:          unless "distclean".
                   10860:
                   10861: 1999-08-17 08:47  millert
                   10862:
                   10863:        * parse.yacc: In pedantic mode we need to save *all* the aliases,
                   10864:          not just those that match, or we get spurious warnings.
                   10865:
                   10866: 1999-08-17 05:32  millert
                   10867:
                   10868:        * TROUBLESHOOTING: reference samples.sylog.conf
                   10869:
                   10870: 1999-08-14 11:50  millert
                   10871:
                   10872:        * sample.syslog.conf: Sample entries for syslog.conf
                   10873:
                   10874: 1999-08-14 11:40  millert
                   10875:
                   10876:        * CHANGES: recent changes
                   10877:
                   10878: 1999-08-14 11:36  millert
                   10879:
                   10880:        * auth/: API, afs.c, aix_auth.c, dce.c, fwtk.c, kerb4.c, kerb5.c,
                   10881:          pam.c, passwd.c, rfc1938.c, secureware.c, securid.c, sia.c,
                   10882:          sudo_auth.c, sudo_auth.h: In struct sudo_auth, turn need_root and
                   10883:          configured into flags and add a flag to specify an auth method is
                   10884:          running alone (the only one).  Pass auth methods their sudo_auth
                   10885:          pointer, not the data pointer.  This allows us to get at the
                   10886:          flags and tell if we are the only auth method.  That, in turn,
                   10887:          allows the method to be able to decide what should/should not be
                   10888:          a fatal error.  Currently only rfc1938 uses it this way, which
                   10889:          allows us to kill the OTP_ONLY define and te hackery that went
                   10890:          with it.  With access to the sudo_auth struct, methods can also
                   10891:          get at a string holding their cannonical name (useful in error
                   10892:          messages).
                   10893:
                   10894: 1999-08-14 11:34  millert
                   10895:
                   10896:        * Makefile.in, INSTALL, README, config.h.in, configure,
                   10897:          configure.in, getspwuid.c, lex.yy.c, parse.lex, parse.yacc,
                   10898:          sudo.tab.h: o --with-otp deprecated, use --without-passwd instead
                   10899:          o real dependencies in the Makefile o --with-devel option to
                   10900:          enable yacc, lex, and -Wall o style -- "foo -> bar" becomes
                   10901:          "foo->bar" o ALL goes back to being a token, not a string but
                   10902:          don't leak memory o rename hsotspec -> host in parse.yacc
                   10903:
                   10904: 1999-08-12 12:26  millert
                   10905:
                   10906:        * BUGS, CHANGES: recent changes
                   10907:
                   10908: 1999-08-12 12:24  millert
                   10909:
                   10910:        * configure, configure.in, interfaces.c, snprintf.c, sudo.c,
                   10911:          sudo.h, auth/sudo_auth.c: o Digital UNIX needs to check for
                   10912:          *snprintf() before -ldb is added to LIBS since -ldb includes a
                   10913:          bogus snprintf().  o Add forward refs for struct mbuf and struct
                   10914:          rtentry for Digital UNIX.  o Reorder some functions in snprintf.c
                   10915:          to fix -Wall o Add missing includes to fix more -Wall
                   10916:
                   10917: 1999-08-12 10:37  millert
                   10918:
                   10919:        * INSTALL, check.c, config.h.in, configure, configure.in,
                   10920:          parse.yacc, testsudoers.c, version.c, visudo.c, auth/sudo_auth.c:
                   10921:          o Add a "pedentic" flag to the parser.  This makes sudo warn in
                   10922:          cases where an alias may be used before it is defined.  Only
                   10923:          turned on for visudo and testsudoers.  o Add
                   10924:          --disable-authentication option that makes sudo not require
                   10925:          authentication by default.  The PASSWD tag can be used to require
                   10926:          authentication for an entry.  We no longer overload
                   10927:          --without-passwd.
                   10928:
                   10929: 1999-08-12 10:29  millert
                   10930:
                   10931:        * lex.yy.c, parse.lex: Break 'WORD' regexp def into HOSTNAME and
                   10932:          USERNAME.  These days a username can contain just about anything
                   10933:          so be very permissive.  Also drop the unused \. punctuation.
                   10934:
                   10935: 1999-08-09 18:25  millert
                   10936:
                   10937:        * parse.yacc: o add a 'val' element to aliasinfo struct and move ->
                   10938:          parse.h o find_alias() now returns an aliasinfo * instead of
                   10939:          boolean o add_alias() now takes a value parameter to store in the
                   10940:          aliasinfo.val o The cmnd, hostspec, runasuser, and user rules now
                   10941:          return: 1) positive match 0) negative match (due to '!') -1) no
                   10942:          match This means setting $$ explicitly in all cases, which I
                   10943:          should have done in the first place.  It also means that we
                   10944:          always store a value that is != -1 and when we see a '!' we can
                   10945:          set *_matches to !rv if rv != -1.  The upshot of all of this is
                   10946:          that '!' now works the way it should in lists and some of the
                   10947:          rules are more uniform and sensible.
                   10948:
                   10949: 1999-08-09 18:17  millert
                   10950:
                   10951:        * Makefile.in: add parse.h dependency
                   10952:
                   10953: 1999-08-09 18:17  millert
                   10954:
                   10955:        * parse.h: kill unused *_matched macros
                   10956:
                   10957: 1999-08-09 10:35  millert
                   10958:
                   10959:        * parse.yacc: Allow a list of users as the first thing in a user
                   10960:          spec, not just a single entry.  This makes things more uniform,
                   10961:          though it does allow you to write user specs that are hard to
                   10962:          read.
                   10963:
                   10964: 1999-08-09 10:08  millert
                   10965:
                   10966:        * configure: regen
                   10967:
                   10968: 1999-08-09 10:08  millert
                   10969:
                   10970:        * configure.in: fix check for crypt() in libufc
                   10971:
                   10972: 1999-08-07 14:03  millert
                   10973:
                   10974:        * README: sudo-users list now exists
                   10975:
                   10976: 1999-08-07 07:46  millert
                   10977:
                   10978:        * INSTALL, PORTING, README, TODO, TROUBLESHOOTING: Update to
                   10979:          reality.
                   10980:
                   10981: 1999-08-07 05:59  millert
                   10982:
                   10983:        * CHANGES, Makefile.in, TODO, TROUBLESHOOTING, check.c, compat.h,
                   10984:          config.h.in, configure.in, logging.c, sudo.h, version.c,
                   10985:          visudo.c, configure, fileops.c: o Move lock_file() and touch()
                   10986:          into fileops.c so visudo can use them o Visudo now locks the
                   10987:          sudoers temp file instead of bailing when the temp file already
                   10988:          exists.  This fixes the problem of stale temp files but it does
                   10989:          *require* that you not try to put the temp file in a
                   10990:          world-writable directory.  This shoud not be an issue as the temp
                   10991:          file should live in the same dir as sudoers.  o Visudo now only
                   10992:          installs the temp file as sudoers if it changed.
                   10993:
                   10994: 1999-08-06 09:49  millert
                   10995:
                   10996:        * logging.c: add fcntl locking
                   10997:
                   10998: 1999-08-06 09:33  millert
                   10999:
                   11000:        * configure, config.h.in, configure.in, logging.c: Lock the log
                   11001:          file.
                   11002:
                   11003: 1999-08-06 05:36  millert
                   11004:
                   11005:        * Makefile.in, TROUBLESHOOTING, parse.c, pathnames.h.in, sudo.c,
                   11006:          visudo.c, visudo.cat, visudo.html, visudo.man, visudo.pod: o
                   11007:          /etc/stmp -> /etc/sudoers.tmp since solaris uses stmp as shadow
                   11008:          temp file o _PATH_SUDO_SUDOERS -> _PATH_SUDOERS and
                   11009:          _PATH_SUDO_STMP -> _PATH_SUDOERS_TMP
                   11010:
                   11011: 1999-08-05 17:38  millert
                   11012:
                   11013:        * INSTALL, check.c, config.h.in, configure, configure.in,
                   11014:          version.c: o Kill *_MESSAGE and replace with NO_LECTURE o Add
                   11015:          more things to root sudo -V config reporting
                   11016:
                   11017: 1999-08-05 10:56  millert
                   11018:
                   11019:        * configure, configure.in: aix_auth.o not authenticate.o
                   11020:
                   11021: 1999-08-05 10:48  millert
                   11022:
                   11023:        * config.h.in: Add --with-goodpri and --with-badpri configure
                   11024:          options to specify the syslog priority to use.
                   11025:
                   11026: 1999-08-05 10:30  millert
                   11027:
                   11028:        * INSTALL, configure.in, logging.h, configure: Add --with-goodpri
                   11029:          and --with-badpri configure options to specify the syslog
                   11030:          priority to use.
                   11031:
                   11032: 1999-08-05 10:25  millert
                   11033:
                   11034:        * compat.h: kill crufty AIX stuff
                   11035:
                   11036: 1999-08-05 06:55  millert
                   11037:
                   11038:        * Makefile.in: Sigh, some versions of make (like Solaris's) don't
                   11039:          deal with $< like I would expect.  Both GNU and BSD makes get
                   11040:          this right but...  So, we just expand $< inline at the cost of
                   11041:          some ugliness.
                   11042:
                   11043: 1999-08-05 06:52  millert
                   11044:
                   11045:        * version.c: If the invoking user is root, sudo will now print
                   11046:          configure info in -V mode.  Currently just prints logging info,
                   11047:          to be expanded later.
                   11048:
                   11049: 1999-08-05 06:51  millert
                   11050:
                   11051:        * logging.c, logging.h, sudo.c, sudo.h: o new defines for syslog
                   11052:          facility and priority o use new print_version() functino for -V
                   11053:          mode
                   11054:
                   11055: 1999-08-05 06:49  millert
                   11056:
                   11057:        * check.c: Don't need version.c
                   11058:
                   11059: 1999-08-05 06:21  millert
                   11060:
                   11061:        * configure, configure.in, aclocal.m4, config.h.in: Add check for
                   11062:          syslog facilities and priorities tables in syslog.h
                   11063:
                   11064: 1999-08-05 05:23  millert
                   11065:
                   11066:        * Makefile.in: o authenticate -> aix_auth o add version.c
                   11067:
                   11068: 1999-08-05 05:21  millert
                   11069:
                   11070:        * auth/sudo_auth.c: Missed a prompt -> user_prompt conversion
                   11071:
                   11072: 1999-08-04 13:32  millert
                   11073:
                   11074:        * TODO: sudo should lock its logfile
                   11075:
                   11076: 1999-08-04 13:28  millert
                   11077:
                   11078:        * parse.yacc: o Add '!' correctly when expanding Aliases.  o Add
                   11079:          shortcut macros for append() to make things more readable.  o The
                   11080:          separator in append() is now a string instead of a char.  o In
                   11081:          append(), only prepend the separator if the last char is not a
                   11082:          '!'.    This is a hack but it greatly simplifies '!' handling.  o
                   11083:          In -l mode, Runas lists and NOPASSWD/PASSWD tags are now
                   11084:          inherited   across entries in a list (matches current behavior).
                   11085:          o Fix formatting in -l mode such that items in a list are
                   11086:          separated by   a space.  Greatlt improves readability.  o Space
                   11087:          for name field in struct aliasinfo is now allocated dyanically
                   11088:          instead of using a (big) buffer.  o In add_alias(), only search
                   11089:          the list once (lsearch instead of lfind + lsearch)
                   11090:
                   11091: 1999-08-04 11:31  millert
                   11092:
                   11093:        * lex.yy.c, sudo.tab.h: regen
                   11094:
                   11095: 1999-08-04 10:54  millert
                   11096:
                   11097:        * configure, configure.in: Solais pam doesn't require anye xtra
                   11098:          setup
                   11099:
                   11100: 1999-08-04 05:35  millert
                   11101:
                   11102:        * parse.yacc: o Simpler '!' support now that the lexer deals with
                   11103:          multiple !'s for us.  o In the case of opFOO, have FOO give a
                   11104:          boolean return value and set   foo_matches in opFOO, not FOO.  o
                   11105:          Treat 'ALL' as a string since it gets fill()'d in
                   11106:          parse.lex--fixes a   small memory leak.  In the long run it may
                   11107:          be better to just fix parse.lex   and make ALL back into a token.
                   11108:          However, having it be a string is useful   since it can be
                   11109:          easily passed back to the parent rule if we so desire.
                   11110:
                   11111: 1999-08-04 03:54  millert
                   11112:
                   11113:        * parse.lex: o Remove some unnecessary backslashes o collapse
                   11114:          multiple !'s by using !+ and checking if yyleng is even or odd.
                   11115:          this allows us to simplify ! handling in parse.yacc
                   11116:
                   11117: 1999-08-04 03:53  millert
                   11118:
                   11119:        * sudo.c: -u flag was being ignored
                   11120:
                   11121: 1999-08-01 13:04  millert
                   11122:
                   11123:        * Makefile.in: correct fix
                   11124:
                   11125: 1999-08-01 12:37  millert
                   11126:
                   11127:        * Makefile.in: work around pod2man stupididy
                   11128:
                   11129: 1999-08-01 12:35  millert
                   11130:
                   11131:        * Makefile.in: correct dependencies for .cat
                   11132:
                   11133: 1999-08-01 12:26  millert
                   11134:
                   11135:        * sudo.cat, sudo.man, visudo.cat, visudo.man: regen
                   11136:
                   11137: 1999-08-01 12:25  millert
                   11138:
                   11139:        * sudo.pod, visudo.pod: Add copyright Update to reality
                   11140:
                   11141: 1999-08-01 11:42  millert
                   11142:
                   11143:        * parse.c, sudo.c, sudo.h: rename validate() to the more
                   11144:          descriptive sudoers_lookup()
                   11145:
                   11146: 1999-08-01 06:49  millert
                   11147:
                   11148:        * auth/aix_auth.c: use tgetpass
                   11149:
                   11150: 1999-07-31 12:32  millert
                   11151:
                   11152:        * CHANGES: updates
                   11153:
                   11154: 1999-07-31 12:31  millert
                   11155:
                   11156:        * HISTORY, INSTALL, Makefile.in, README, RUNSON, TROUBLESHOOTING,
                   11157:          configure, configure.in, sudo.c: Sudo, not CU Sudo
                   11158:
                   11159: 1999-07-31 12:19  millert
                   11160:
                   11161:        * Makefile.in, alloc.c, check.c, compat.h, config.h.in,
                   11162:          find_path.c, getspwuid.c, goodpath.c, ins_2001.h, ins_classic.h,
                   11163:          ins_csops.h, ins_goons.h, insults.h, interfaces.c, interfaces.h,
                   11164:          lex.yy.c, logging.c, logging.h, parse.c, parse.h, parse.lex,
                   11165:          parse.yacc, pathnames.h.in, putenv.c, strerror.c, sudo.c, sudo.h,
                   11166:          sudo_setenv.c, testsudoers.c, tgetpass.c, utime.c, version.h,
                   11167:          visudo.c, auth/afs.c, auth/aix_auth.c, auth/dce.c, auth/fwtk.c,
                   11168:          auth/kerb4.c, auth/kerb5.c, auth/pam.c, auth/passwd.c,
                   11169:          auth/rfc1938.c, auth/secureware.c, auth/securid.c, auth/sia.c,
                   11170:          auth/sudo_auth.c, auth/sudo_auth.h, emul/search.h, emul/utime.h,
                   11171:          LICENSE: add 4th term to license similar to term 5 in the apache
                   11172:          license
                   11173:
                   11174: 1999-07-31 12:02  millert
                   11175:
                   11176:        * LICENSE, aclocal.m4, check.c, configure.in, insults.h, logging.c,
                   11177:          sudo.c, sudo.h, auth/rfc1938.c: there was a 1995 release too
                   11178:
                   11179: 1999-07-28 05:24  millert
                   11180:
                   11181:        * CHANGES: updates
                   11182:
                   11183: 1999-07-28 05:21  millert
                   11184:
                   11185:        * check.c: Use dirs instead of files for timestamp.  This allows
                   11186:          tty and non-tty schemes to coexist reasonably.  Note, however,
                   11187:          that when you update a tty ticket, the mtime on the user dir gets
                   11188:          updated as well.
                   11189:
                   11190: 1999-07-28 05:17  millert
                   11191:
                   11192:        * configure.in, configure: Fix getprpwnam() checking on SCO.  Need
                   11193:          to link with "-lprot -lx" when linking test program, not just
                   11194:          -lprot.  Also add check for getspnam().  The SCO docs indicate
                   11195:          that /etc/shadow can be used but this may be a lie.
                   11196:
                   11197: 1999-07-24 03:35  millert
                   11198:
                   11199:        * auth/API: first cut at auth API description
                   11200:
                   11201: 1999-07-22 15:48  millert
                   11202:
                   11203:        * auth/: fwtk.c, kerb4.c, kerb5.c, pam.c, rfc1938.c, secureware.c,
                   11204:          securid.c, sudo_auth.c, sudo_auth.h: auth API change.  There is
                   11205:          now an init method that gets run before the main loop.  This
                   11206:          allows auth routines to differentiate between initialization that
                   11207:          happens once vs. setup that needs to run each time through the
                   11208:          loop.
                   11209:
                   11210: 1999-07-22 12:23  millert
                   11211:
                   11212:        * logging.c, auth/kerb5.c: use easprintf() and evasprintf()
                   11213:
                   11214: 1999-07-22 12:22  millert
                   11215:
                   11216:        * alloc.c, sudo.h: add easprintf() and evasprintf(), error checking
                   11217:          versions of asprintf() and  vasprintf()
                   11218:
                   11219: 1999-07-22 09:14  millert
                   11220:
                   11221:        * TODO: remove 2 items.  One done, one won't do.
                   11222:
                   11223: 1999-07-22 09:10  millert
                   11224:
                   11225:        * sudo.man, visudo.man, sudo.cat, sudo.html, sudoers.html,
                   11226:          visudo.cat, visudo.html, configure, lex.yy.c: regen
                   11227:
                   11228: 1999-07-22 09:06  millert
                   11229:
                   11230:        * CHANGES: new changes
                   11231:
                   11232: 1999-07-22 09:01  millert
                   11233:
                   11234:        * sudo.pod: o Document -K flag and update meaning of -k flag.  o
                   11235:          BSD-style copyright o Document clearing of BIND resolver
                   11236:          environment variables o Clarify bit about shared libs o suggest
                   11237:          rc files create /tmp/.odus if your OS gives away files
                   11238:
                   11239: 1999-07-22 08:59  millert
                   11240:
                   11241:        * visudo.pod: BSD license
                   11242:
                   11243: 1999-07-22 08:58  millert
                   11244:
                   11245:        * tgetpass.c: o BSD copyright o no need to block signals, we now do
                   11246:          that in main() o cosmetic changes
                   11247:
                   11248: 1999-07-22 08:57  millert
                   11249:
                   11250:        * testsudoers.c, visudo.c: o BSD-style copyright o Use "struct
                   11251:          sudo_user" instead of old globals.  o some cometic cleanup
                   11252:
                   11253: 1999-07-22 08:56  millert
                   11254:
                   11255:        * sudo_setenv.c, version.h: BSD-style copyright
                   11256:
                   11257: 1999-07-22 08:56  millert
                   11258:
                   11259:        * sudo.h: o BSD copyright o logging and parser bits moved to their
                   11260:          own .h files o new "struct sudo_user" to encapsulate many of the
                   11261:          old globals.
                   11262:
                   11263: 1999-07-22 08:55  millert
                   11264:
                   11265:        * sudo.c: o no longer contains sudo 1.1/1.2 code o BSD copyright o
                   11266:          use new logging routines o simplified flow of control o BIND
                   11267:          resolver additions to badenv_table
                   11268:
                   11269: 1999-07-22 08:53  millert
                   11270:
                   11271:        * strerror.c: BSD-style copyright
                   11272:
                   11273: 1999-07-22 08:53  millert
                   11274:
                   11275:        * snprintf.c: Now compiles on more K&R compilers
                   11276:
                   11277: 1999-07-22 08:52  millert
                   11278:
                   11279:        * putenv.c: BSD-style copyright, cosmetic changes
                   11280:
                   11281: 1999-07-22 08:51  millert
                   11282:
                   11283:        * parse.c, parse.yacc, parse.h, parse.lex: BSD-style copyright.
                   11284:          Move parser-specific defines and structs into parse.h + other
                   11285:          cosmetic changes
                   11286:
                   11287: 1999-07-22 08:51  millert
                   11288:
                   11289:        * logging.h: defines for logging routines
                   11290:
                   11291: 1999-07-22 08:49  millert
                   11292:
                   11293:        * ins_2001.h, ins_classic.h, ins_csops.h, ins_goons.h, insults.h,
                   11294:          interfaces.h, pathnames.h.in: BSD-style copyright
                   11295:
                   11296: 1999-07-22 08:48  millert
                   11297:
                   11298:        * find_path.c, getspwuid.c, goodpath.c, interfaces.c: BSD-style
                   11299:          copyright, cosmetic changes
                   11300:
                   11301: 1999-07-22 08:46  millert
                   11302:
                   11303:        * configure.in: o tgetpass.c is no longer optional o kill DCE_OBJS,
                   11304:          add AUTH_OBJS o kill --disable-tgetpass o add --without-passwd o
                   11305:          changes to fill in AUTH_OBJS for new auth api o check for
                   11306:          strerror(), v?snprintf() and v?asprintf() o replace
                   11307:          --with-AuthSRV with --with-fwtk
                   11308:
                   11309: 1999-07-22 08:43  millert
                   11310:
                   11311:        * config.h.in: BSD-style copyright.  Remove USE_GETPASS and
                   11312:          HAVE_UTIME_NULL.  Add HAVE_FWTK, HAVE_STRERROR, HAVE_SNPRINTF,
                   11313:          HAVE_VSNPRINTF, HAVE_ASPRINTF, HAVE_VASPRINTF, WITHOUT_PASSWD and
                   11314:          NO_PASSWD
                   11315:
                   11316: 1999-07-22 08:42  millert
                   11317:
                   11318:        * compat.h: BSD-style copyright; Add S_IFLNK and MIN/MAX id they
                   11319:          are missing.
                   11320:
                   11321: 1999-07-22 08:39  millert
                   11322:
                   11323:        * alloc.c: BSD-style copyright
                   11324:
                   11325: 1999-07-22 08:38  millert
                   11326:
                   11327:        * TROUBLESHOOTING: no more --with-getpass
                   11328:
                   11329: 1999-07-22 08:34  millert
                   11330:
                   11331:        * TODO: Take out things I've done...
                   11332:
                   11333: 1999-07-22 08:34  millert
                   11334:
                   11335:        * README: Refer to LICENSE
                   11336:
                   11337: 1999-07-22 08:34  millert
                   11338:
                   11339:        * PORTING: --with-getpass no longer exists
                   11340:
                   11341: 1999-07-22 08:33  millert
                   11342:
                   11343:        * Makefile.in: BSD-style copyright.  Update to reflect reality wrt
                   11344:          new files and new auth modules.
                   11345:
                   11346: 1999-07-22 08:32  millert
                   11347:
                   11348:        * INSTALL: Remove --with-AuthSRV and --disable-tgetpass.  Add
                   11349:          --with-fwtk and --without-passwd.
                   11350:
                   11351: 1999-07-22 08:31  millert
                   11352:
                   11353:        * HISTORY: Update history a bit
                   11354:
                   11355: 1999-07-22 08:29  millert
                   11356:
                   11357:        * COPYING, LICENSE: Now distributed under a BSD-style license
                   11358:
                   11359: 1999-07-22 08:28  millert
                   11360:
                   11361:        * auth/sudo_auth.c: o BSD-style copyright o Add support for
                   11362:          NO_PASSWD/WITHOUT_PASSWD options.  o skey/opie replaced by
                   11363:          rfc1938 code o new struct sudo_user global
                   11364:
                   11365: 1999-07-22 08:25  millert
                   11366:
                   11367:        * auth/: pam.c, sia.c: BSD-style copyright and use new log
                   11368:          functions
                   11369:
                   11370: 1999-07-22 08:24  millert
                   11371:
                   11372:        * auth/kerb5.c: o BSD-style copyright o Use new log functiongs o
                   11373:          Use asprintf() and snprintf() where sensible.
                   11374:
                   11375: 1999-07-22 08:19  millert
                   11376:
                   11377:        * check.c: Rewrote all the old sudo 1.1/1.2 code.  Timestamp
                   11378:          handling is now done more reasonably--better sanity checks and
                   11379:          tty-based stamps are now done as files in a directory with the
                   11380:          same name as the invoking user, eg. /var/run/sudo/millert/ttyp1.
                   11381:          It is not currently possible to mix tty and non-tty based ticket
                   11382:          schemes but this may change in the future (it requires sudo to
                   11383:          use a directory instead of a file in the non-tty case).  Also,
                   11384:          ``sudo -k'' now sets the ticket back to the epoch and ``sudo -K''
                   11385:          really deletes the file.  That way you don't get the lecture
                   11386:          again just because you killed your ticket in .logout.  BSD-style
                   11387:          copyright now.
                   11388:
                   11389: 1999-07-22 08:13  millert
                   11390:
                   11391:        * logging.c: o rewritten logging routines.  log_error() now takes
                   11392:          printf-style varargs    and log_auth() for the return value of
                   11393:          validate().  o BSD-style copyright
                   11394:
                   11395: 1999-07-22 07:04  millert
                   11396:
                   11397:        * auth.c, check_sia.c, dce_pwent.c, secureware.c: superceded by new
                   11398:          auth API
                   11399:
                   11400: 1999-07-22 07:02  millert
                   11401:
                   11402:        * auth/fwtk.c: Use snprintf() where it makes sense and add a
                   11403:          BSD-style copyright
                   11404:
                   11405: 1999-07-22 07:00  millert
                   11406:
                   11407:        * auth/: afs.c, aix_auth.c, dce.c, passwd.c, rfc1938.c,
                   11408:          secureware.c, securid.c, sudo_auth.h, kerb4.c: BSD-style
                   11409:          copyright
                   11410:
                   11411: 1999-07-22 06:57  millert
                   11412:
                   11413:        * emul/utime.h, utime.c: BSD-style copyright
                   11414:
                   11415: 1999-07-22 06:57  millert
                   11416:
                   11417:        * emul/search.h: this has been rewritten so use my BSD-style
                   11418:          copyright
                   11419:
                   11420: 1999-07-15 11:21  millert
                   11421:
                   11422:        * snprintf.c: include malloc.h if no stdlib.h
                   11423:
                   11424: 1999-07-15 10:21  millert
                   11425:
                   11426:        * snprintf.c: KTH snprintf()/asprintf() for systems w/o them
                   11427:
                   11428: 1999-07-15 10:20  millert
                   11429:
                   11430:        * strerror.c: strerror() for systems w/o it
                   11431:
                   11432: 1999-07-12 06:53  millert
                   11433:
                   11434:        * visudo.c: stylistic changes
                   11435:
                   11436: 1999-07-12 06:25  millert
                   11437:
                   11438:        * parse.c, parse.lex, parse.yacc: Add contribution info in the main
                   11439:          comment
                   11440:
                   11441: 1999-07-11 16:10  millert
                   11442:
                   11443:        * auth/pam.c: remove missed ref to PAM_nullpw
                   11444:
                   11445: 1999-07-11 16:10  millert
                   11446:
                   11447:        * auth/sudo_auth.h: pasto
                   11448:
                   11449: 1999-07-11 15:19  millert
                   11450:
                   11451:        * auth/kerb5.c: more or less complete now--still untested
                   11452:
                   11453: 1999-07-11 15:09  millert
                   11454:
                   11455:        * auth/: afs.c, pam.c: don't use user_name macro, it will go away
                   11456:
                   11457: 1999-07-11 14:42  millert
                   11458:
                   11459:        * auth/: opie.c, rfc1938.c, sudo_auth.h, skey.c: combine skey/opie
                   11460:          code into rfc1938.c
                   11461:
                   11462: 1999-07-11 07:22  millert
                   11463:
                   11464:        * auth/: dce.c, sudo_auth.h: DCE authentication method; basically
                   11465:          unchanged from dce_pwent.c
                   11466:
                   11467: 1999-07-11 06:44  millert
                   11468:
                   11469:        * auth/: aix_auth.c, sudo_auth.h: AIX authenticate() support.
                   11470:          Could probably be much better
                   11471:
                   11472: 1999-07-11 06:43  millert
                   11473:
                   11474:        * auth/sia.c: Fix an uninitialized variable and some cleanup.  Now
                   11475:          works (tested)
                   11476:
                   11477: 1999-07-11 05:37  millert
                   11478:
                   11479:        * auth/: sia.c, sudo_auth.h: SIA support for digital unix
                   11480:
                   11481: 1999-07-11 05:33  millert
                   11482:
                   11483:        * auth/pam.c: don't use prompt global, it will go away
                   11484:
                   11485: 1999-07-11 05:32  millert
                   11486:
                   11487:        * auth/secureware.c: correct copyright years
                   11488:
                   11489: 1999-07-10 20:32  millert
                   11490:
                   11491:        * auth/: afs.c, fwtk.c, kerb4.c, sudo_auth.h, kerb5.c, opie.c,
                   11492:          pam.c, passwd.c, secureware.c, securid.c, skey.c, sudo_auth.c:
                   11493:          New authentication API and methods
                   11494:
                   11495: 1999-07-08 06:46  millert
                   11496:
                   11497:        * parse.yacc: only save an entry if user_matches && host_matches,
                   11498:          even if the stack is empty (fix for previous commit)
                   11499:
                   11500: 1999-07-08 06:35  millert
                   11501:
                   11502:        * parse.yacc: 1) Always save an entry on the stack if it is empty.
                   11503:          This fixes the -l and -v flags that were broken by earlier parser
                   11504:          changes.
                   11505:
                   11506:          2) In a Runas list, don't negate FALSE -> TRUE since that would
                   11507:          make !foo match any time the user specified a runas user (via -u)
                   11508:          other than foo.
                   11509:
                   11510: 1999-07-08 05:45  millert
                   11511:
                   11512:        * testsudoers.c: interfaces and num_interfaces are now auto, not
                   11513:          extern
                   11514:
                   11515: 1999-07-07 14:09  millert
                   11516:
                   11517:        * auth.c: use a static global to keep stae about empty passwords
                   11518:
                   11519: 1999-07-07 14:08  millert
                   11520:
                   11521:        * check_sia.c: make PASSWORD_NOT_CORRECT logging consistent with
                   11522:          other modules
                   11523:
                   11524: 1999-07-05 16:53  millert
                   11525:
                   11526:        * auth.c: PAM prompt code was wrong, looks like we have to kludge
                   11527:          it after all.
                   11528:
                   11529: 1999-07-05 16:35  millert
                   11530:
                   11531:        * auth.c: In the PAM code, when a user hits return at the first
                   11532:          password prompt, exit without a warning just like the normal auth
                   11533:          code
                   11534:
                   11535: 1999-07-05 16:15  millert
                   11536:
                   11537:        * configure, configure.in: kludge around cross-compiler false
                   11538:          positives
                   11539:
                   11540: 1999-07-05 16:14  millert
                   11541:
                   11542:        * auth.c, check.c, check_sia.c, logging.c, sudo.h, tgetpass.c: New
                   11543:          (correct) PAM code Tgetpass now takes an echo flag for use with
                   11544:          PAM_PROMPT_ECHO_ON Block SIGINT and SIGTSTP during auth remove a
                   11545:          useless umask setting Change error from BAD_ALLOCATION ->
                   11546:          BAD_AUTH_INIT (for use with sia/PAM) Some cosmetic changes to
                   11547:          auth.c for consistency
                   11548:
                   11549: 1999-07-05 16:11  millert
                   11550:
                   11551:        * sudo.c: Some -Wall and kill some trailing spaces
                   11552:
                   11553: 1999-07-05 16:10  millert
                   11554:
                   11555:        * configure.in: define -D__EXTENSIONS__ for solaris so we get
                   11556:          crypt() proto
                   11557:
                   11558: 1999-06-22 09:42  millert
                   11559:
                   11560:        * RUNSON: add Dynix 4.4.4
                   11561:
                   11562: 1999-06-22 09:30  millert
                   11563:
                   11564:        * INSTALL, config.h.in, configure.in, configure: for kerberos V <
                   11565:          version, fall back on old kerb4 auth code
                   11566:
                   11567: 1999-06-22 06:41  millert
                   11568:
                   11569:        * INSTALL: clarify some things
                   11570:
                   11571: 1999-06-22 06:38  millert
                   11572:
                   11573:        * UPGRADE, sudoers.cat, sudoers.man, sudoers.pod: typos
                   11574:
                   11575: 1999-06-14 19:47  millert
                   11576:
                   11577:        * sudo.c: mention why DONT_LEAK_PATH_INFO is not the default
                   11578:
                   11579: 1999-06-03 12:34  millert
                   11580:
                   11581:        * tgetpass.c: Fix open(2) return value checking, was NULL for
                   11582:          fopen, should be -1 for open
                   11583:
                   11584: 1999-06-03 12:06  millert
                   11585:
                   11586:        * configure: regen
                   11587:
                   11588: 1999-06-03 12:06  millert
                   11589:
                   11590:        * configure.in: better wording for solaris pam notice
                   11591:
                   11592: 1999-06-03 11:52  millert
                   11593:
                   11594:        * CHANGES: document recent changes
                   11595:
                   11596: 1999-06-03 11:52  millert
                   11597:
                   11598:        * TROUBLESHOOTING: Update shadow password section
                   11599:
                   11600: 1999-06-03 11:51  millert
                   11601:
                   11602:        * auth.c: move authentication code from check.c to auth.c
                   11603:
                   11604: 1999-06-03 11:51  millert
                   11605:
                   11606:        * Makefile.in, check.c, sudo.h: move authentication code to auth.c
                   11607:
                   11608: 1999-05-16 21:36  millert
                   11609:
                   11610:        * Makefile.in, check.c, check_sia.c, compat.h, find_path.c,
                   11611:          getspwuid.c, goodpath.c, interfaces.c, interfaces.h, lex.yy.c,
                   11612:          logging.c, parse.c, parse.lex, parse.yacc, secureware.c, sudo.c,
                   11613:          sudo.h, sudo_setenv.c, testsudoers.c, tgetpass.c, visudo.c: Move
                   11614:          interface-related defines to interfaces.h so we don't have to
                   11615:          include <netinet/in.h> everywhere.
                   11616:
                   11617: 1999-05-14 12:30  millert
                   11618:
                   11619:        * CHANGES, INSTALL, TODO, check.c, compat.h, getspwuid.c,
                   11620:          logging.c, parse.yacc, sudo.c, tgetpass.c:  o Replace _PASSWD_LEN
                   11621:          braindeath with our own SUDO_MAX_PASS.
                   11622:             It turns out the old DES crypt does the right thing with
                   11623:          passwords
                   11624:             longert than 8 characters.
                   11625:           o Fix common typo (necesary -> necessary)
                   11626:           o Update TODO list
                   11627:
                   11628: 1999-05-03 12:00  millert
                   11629:
                   11630:        * sudo.c: set $LOGNAME when we set $USER
                   11631:
                   11632: 1999-04-27 00:00  millert
                   11633:
                   11634:        * INSTALL: add comment about digital unix and interfaces.c warning
                   11635:          with gcc
                   11636:
                   11637: 1999-04-15 01:12  millert
                   11638:
                   11639:        * sample.sudoers: use modern paths and give examples for some of
                   11640:          the new parser features
                   11641:
                   11642: 1999-04-10 13:03  millert
                   11643:
                   11644:        * parse.c: fix comment
                   11645:
                   11646: 1999-04-10 00:49  millert
                   11647:
                   11648:        * alloc.c, check.c, check_sia.c, dce_pwent.c, find_path.c,
                   11649:          getspwuid.c, goodpath.c, interfaces.c, lex.yy.c, logging.c,
                   11650:          parse.c, parse.lex, parse.yacc, putenv.c, secureware.c, sudo.c,
                   11651:          sudo_setenv.c, testsudoers.c, tgetpass.c, utime.c, visudo.c:
                   11652:          Function names should be flush with the start of the line so they
                   11653:          can be found trivially in an editor and with grep
                   11654:
                   11655: 1999-04-10 00:40  millert
                   11656:
                   11657:        * find_path.c, interfaces.c, lex.yy.c, parse.c, parse.lex,
                   11658:          parse.yacc, sudo.c, testsudoers.c, tgetpass.c, visudo.c: free(3)
                   11659:          is already void, no need to cast it
                   11660:
                   11661: 1999-04-10 00:37  millert
                   11662:
                   11663:        * logging.c, sudo.c, sudo.h: catch case where cmnd_safe is not set
                   11664:          (this should not be possible)
                   11665:
                   11666: 1999-04-10 00:10  millert
                   11667:
                   11668:        * CHANGES, logging.c, parse.c, parse.yacc, sudo.c, sudo.h,
                   11669:          testsudoers.c, visudo.c: Stash the "safe" path (ie: the one
                   11670:          listed in sudoers) to the command instead of stashing the struct
                   11671:          stat.  Should be safer.
                   11672:
                   11673: 1999-04-08 19:56  millert
                   11674:
                   11675:        * INSTALL, Makefile.in, UPGRADE: notes on updating from an earlier
                   11676:          release
                   11677:
                   11678: 1999-04-07 20:20  millert
                   11679:
                   11680:        * CHANGES: updated
                   11681:
                   11682: 1999-04-07 19:18  millert
                   11683:
                   11684:        * parse.yacc, sudo.tab.h, sudoers.cat, sudoers.html, sudoers.man,
                   11685:          sudoers.pod: You can now specifiy a host list instead of just a
                   11686:          host or alias.  Ie: user = host1,host2,ALIAS,!host3 my_command
                   11687:          now works.
                   11688:
                   11689: 1999-04-07 02:59  millert
                   11690:
                   11691:        * testsudoers.c: Quiet -Wall
                   11692:
                   11693: 1999-04-07 02:50  millert
                   11694:
                   11695:        * parse.yacc: Move the push from the beginning of cmndspec to the
                   11696:          end.  This means we no longer have to do a push at the end of
                   11697:          privilege, just reset some values.
                   11698:
                   11699: 1999-04-06 20:24  millert
                   11700:
                   11701:        * sudoers.cat, sudoers.html, sudoers.man, sudoers.pod: runas-lists
                   11702:          and NOPASSWD/PASSWD modifiers are now sticky and you can use "!"
                   11703:          most everywhere
                   11704:
                   11705: 1999-04-06 14:12  millert
                   11706:
                   11707:        * sudoers.pod: modernize paths and update su example based on
                   11708:          sample.sudoers one
                   11709:
                   11710: 1999-04-06 14:06  millert
                   11711:
                   11712:        * sample.sudoers: New runas semantics
                   11713:
                   11714: 1999-04-06 13:54  millert
                   11715:
                   11716:        * CHANGES, Makefile.in, alloc.c, config.h.in, configure,
                   11717:          configure.in, strdup.c, sudo.h: In estrdup(), do the malloc
                   11718:          ourselves so we don't need to rely on the system strdup(3) which
                   11719:          may or may not exist.  There is now no need to provide strdup()
                   11720:          for those w/o it.  Also, the prototype for estrdup() was wrong,
                   11721:          it returns char * and its param is const.
                   11722:
                   11723: 1999-04-06 13:40  millert
                   11724:
                   11725:        * getcwd.c: $Sudo tag
                   11726:
                   11727: 1999-04-06 13:20  millert
                   11728:
                   11729:        * check.c: buf should be prompt; Michael Robokoff
                   11730:          <mrobo@networkcs.com>
                   11731:
                   11732: 1999-04-06 01:40  millert
                   11733:
                   11734:        * CHANGES, TODO, parse.yacc: It is now possible to use the '!'
                   11735:          operator in a runas list as well as in a Cmnd_Alias, Host_Alias
                   11736:          and User_Alias.
                   11737:
                   11738: 1999-04-06 01:38  millert
                   11739:
                   11740:        * logging.c, sudo.h: Kill GLOBAL_NO_SPW_ENT (not used) and crank
                   11741:          GLOBAL_PROBLEM
                   11742:
                   11743: 1999-04-06 01:08  millert
                   11744:
                   11745:        * sudo.h: Definitions of *_matched were wrong--user top, not top-2
                   11746:          as subscript.
                   11747:
                   11748: 1999-04-06 01:00  millert
                   11749:
                   11750:        * logging.c, parse.c, parse.yacc, sudo.c, sudo.h: Add
                   11751:          VALIDATE_NOT_OK_NOPASS for when user is not allowed to run a
                   11752:          command but the NOPASSWD flag was set.  Make runasspec,
                   11753:          runaslist, runasuser, and nopasswd typeless in parse.yacc Add
                   11754:          support for '!' in the runas list Fix double printing of '%' and
                   11755:          '+' for groups and netgroups respectively Add *_matched macros
                   11756:          (no need for local stack variable).  Should only be used directly
                   11757:          after a pop (since top must be >= 2).
                   11758:
                   11759: 1999-04-05 23:25  millert
                   11760:
                   11761:        * aclocal.m4, configure.in: Add copyright, somewhat silly
                   11762:
                   11763: 1999-04-05 16:57  millert
                   11764:
                   11765:        * BUGS, INSTALL, Makefile.in, README, alloc.c, check.c,
                   11766:          check_sia.c, compat.h, config.h.in, configure, configure.in,
                   11767:          dce_pwent.c, find_path.c, getspwuid.c, goodpath.c, ins_2001.h,
                   11768:          ins_classic.h, ins_csops.h, ins_goons.h, insults.h, interfaces.c,
                   11769:          lex.yy.c, logging.c, parse.c, parse.lex, parse.yacc,
                   11770:          pathnames.h.in, putenv.c, secureware.c, strdup.c, sudo.c,
                   11771:          sudo.cat, sudo.h, sudo.man, sudo_setenv.c, sudoers.cat,
                   11772:          sudoers.man, testsudoers.c, tgetpass.c, utime.c, version.h,
                   11773:          visudo.c, visudo.cat, visudo.man, emul/utime.h: Crank version to
                   11774:          1.6 and combine copyright statements
                   11775:
                   11776: 1999-04-05 16:30  millert
                   11777:
                   11778:        * sample.sudoers: Use ! not ^ to do negation
                   11779:
                   11780: 1999-04-05 16:29  millert
                   11781:
                   11782:        * lex.yy.c: regen
                   11783:
                   11784: 1999-04-05 16:28  millert
                   11785:
                   11786:        * parse.yacc, parse.lex: Make runas and NOPASSWD tags persistent
                   11787:          across entris in a command list.  Add a PASSWD tag to reverse
                   11788:          NOPASSWD.  When you override a runas or *PASSWD tag the value
                   11789:          given becomes the new default for the rest of the command list.
                   11790:
                   11791: 1999-04-02 16:03  millert
                   11792:
                   11793:        * CHANGES, RUNSON: update for 1.5.9
                   11794:
                   11795: 1999-04-02 16:02  millert
                   11796:
                   11797:        * visudo.c: Shift return value of system(3) by 8 to get real exit
                   11798:          value and if it is not 1 or 0 print the retval along with the
                   11799:          error message.
                   11800:
                   11801: 1999-03-30 16:45  millert
                   11802:
                   11803:        * Makefile.in: testsudoers needs LIBOBJS too
                   11804:
                   11805: 1999-03-30 12:17  millert
                   11806:
                   11807:        * parse.c, parse.yacc: Fix another parser bug.  For a sudoers entry
                   11808:          like this:     millert      ALL=/bin/ls,(daemon) !/bin/ls sudo
                   11809:          would not allow millert to run ls as root.
                   11810:
                   11811: 1999-03-30 01:08  millert
                   11812:
                   11813:        * CHANGES: new change
                   11814:
                   11815: 1999-03-30 01:03  millert
                   11816:
                   11817:        * parse.yacc: Save entries that match a ! command on the matching
                   11818:          stack too
                   11819:
                   11820: 1999-03-30 01:01  millert
                   11821:
                   11822:        * sudo.c: Make sudo's usage info better when mutually exclusive
                   11823:          args are given and don't rely on argument order to detect this;
                   11824:          nick@zeta.org.au
                   11825:
                   11826: 1999-03-29 15:03  millert
                   11827:
                   11828:        * CHANGES, Makefile.in, RUNSON: updates from CU
                   11829:
                   11830: 1999-03-28 23:38  millert
                   11831:
                   11832:        * Makefile.in: use gzip
                   11833:
                   11834: 1999-03-28 23:31  millert
                   11835:
                   11836:        * parse.yacc: Fix off by one error introduced in *alloc changes
                   11837:
                   11838: 1999-03-28 23:05  millert
                   11839:
                   11840:        * BUGS, CHANGES, INSTALL, Makefile.in, README, alloc.c, check.c,
                   11841:          check_sia.c, compat.h, config.h.in, configure, configure.in,
                   11842:          dce_pwent.c, find_path.c, getspwuid.c, goodpath.c, ins_2001.h,
                   11843:          ins_classic.h, ins_csops.h, ins_goons.h, insults.h, interfaces.c,
                   11844:          lex.yy.c, logging.c, parse.c, parse.lex, parse.yacc,
                   11845:          pathnames.h.in, putenv.c, secureware.c, strdup.c, sudo.c,
                   11846:          sudo.cat, sudo.h, sudo.man, sudo_setenv.c, sudoers.cat,
                   11847:          sudoers.man, testsudoers.c, tgetpass.c, utime.c, version.h,
                   11848:          visudo.c, visudo.cat, visudo.html, visudo.man, visudo.pod,
                   11849:          emul/utime.h: ++version
                   11850:
                   11851: 1999-03-28 21:59  millert
                   11852:
                   11853:        * Makefile.in, check.c, find_path.c, getspwuid.c, goodpath.c,
                   11854:          interfaces.c, lex.yy.c, logging.c, parse.c, parse.lex,
                   11855:          parse.yacc, putenv.c, secureware.c, strdup.c, sudo.c, sudo.h,
                   11856:          sudo_setenv.c, testsudoers.c, utime.c, visudo.c: Use
                   11857:          emalloc/erealloc/estrdup
                   11858:
                   11859: 1999-03-28 20:29  millert
                   11860:
                   11861:        * alloc.c: error checking memory allocation routines
                   11862:
                   11863: 1999-03-28 19:23  millert
                   11864:
                   11865:        * parse.yacc: Still not right, this fixes it for real
                   11866:
                   11867: 1999-03-28 19:08  millert
                   11868:
                   11869:        * parse.yacc: Fix for previous commit
                   11870:
                   11871: 1999-03-28 19:05  millert
                   11872:
                   11873:        * CHANGES, INSTALL, parse.yacc: Fix a parser bug that was exposed
                   11874:          when mixing different runas specs and ! commands.  For example:
                   11875:          millert          ALL=(daemon) /usr/bin/whoami,!/bin/ls would
                   11876:          allow millert to run whoami as root as well as daemon when it
                   11877:          should just allow daemon.  The problem was that comma-separated
                   11878:          commands in a list shared the same entry on the matching stack.
                   11879:          Now they get their own entry iff there is a full match.  It may
                   11880:          be better to just make the runas spec persistent across all
                   11881:          commands in a list like the user and host entries of the matching
                   11882:          stack.  However, since that is a fairly major change it should
                   11883:          gets its own minor rev increase.
                   11884:
                   11885: 1999-03-28 13:50  millert
                   11886:
                   11887:        * check.c, config.h.in: Simplify PAM code and fix a PAM-related
                   11888:          warning on Linux
                   11889:
                   11890: 1999-03-26 13:17  millert
                   11891:
                   11892:        * CHANGES: updates
                   11893:
                   11894: 1999-03-26 13:12  millert
                   11895:
                   11896:        * sample.sudoers: better su entry
                   11897:
                   11898: 1999-03-26 13:10  millert
                   11899:
                   11900:        * configure: regen
                   11901:
                   11902: 1999-03-26 13:09  millert
                   11903:
                   11904:        * check.c, configure.in: new pam code that works on solaris, should
                   11905:          work on linux too; aelberg@home.com
                   11906:
                   11907: 1999-03-19 14:44  millert
                   11908:
                   11909:        * RUNSON: more entries
                   11910:
                   11911: 1999-03-19 14:43  millert
                   11912:
                   11913:        * config.h.in: only include strings.h if there is no string.h
                   11914:
                   11915: 1999-03-17 15:25  millert
                   11916:
                   11917:        * config.guess: Sinix is now being called ReliantUNIX;
                   11918:          bjjackso@us.oracle.com
                   11919:
                   11920: 1999-03-13 13:37  millert
                   11921:
                   11922:        * sudo.c: shost must be set before log functions are called #ifdef
                   11923:          HOST_IN_LOG
                   11924:
                   11925: 1999-03-07 18:34  millert
                   11926:
                   11927:        * CHANGES, lex.yy.c, parse.lex: Fix a bug wrt quoting characters in
                   11928:          command args.  Stop processing an arg when you hit a backslash so
                   11929:          the quoted-character detection can catch it.
                   11930:
                   11931: 1999-02-26 01:19  millert
                   11932:
                   11933:        * interfaces.c: include sys/time.h; aparently AIX needs it.
                   11934:          ppz@cdu.elektra.ru
                   11935:
                   11936: 1999-02-23 19:43  millert
                   11937:
                   11938:        * configure, configure.in: add missing case statement so
                   11939:          --without-sendmail works
                   11940:
                   11941: 1999-02-22 21:51  millert
                   11942:
                   11943:        * CHANGES: more
                   11944:
                   11945: 1999-02-22 15:10  millert
                   11946:
                   11947:        * configure, configure.in: only search for -lsun in irix <= 4.x
                   11948:
                   11949: 1999-02-22 15:01  millert
                   11950:
                   11951:        * configure, configure.in: back out last configure.in change now
                   11952:          that I've hacked autoconf to fix the real problem and add a
                   11953:          missing newline
                   11954:
                   11955: 1999-02-22 14:32  millert
                   11956:
                   11957:        * CHANGES: updated
                   11958:
                   11959: 1999-02-22 14:05  millert
                   11960:
                   11961:        * getcwd.c: add def of dirfd() for those without it
                   11962:
                   11963: 1999-02-22 10:58  millert
                   11964:
                   11965:        * configure.in, configure: When falling back to checking for
                   11966:          socket() when linking with "-lsocket -lnsl" check for main()
                   11967:          instead since autoconf has already cached the results of checking
                   11968:          for socket() in -lsocket.  This is really an autoconf bug as it
                   11969:          should use the extra libs as part of the cache variable name.
                   11970:
                   11971: 1999-02-22 10:47  millert
                   11972:
                   11973:        * configure.in: typo
                   11974:
                   11975: 1999-02-21 15:18  millert
                   11976:
                   11977:        * configure.in: fix occurrence of $with_timeout that should be
                   11978:          $with_password_timeout;
                   11979:          Michael.Neef@neuroinformatik.ruhr-uni-bochum.de
                   11980:
                   11981: 1999-02-17 11:40  millert
                   11982:
                   11983:        * sudo.cat, sudo.html, sudo.man, sudo.pod: fix grammar;
                   11984:          espie@openbsd.org
                   11985:
                   11986: 1999-02-11 01:41  millert
                   11987:
                   11988:        * parse.yacc, sudo.c, testsudoers.c: add cast for strdup in places
                   11989:          it does not have it
                   11990:
                   11991: 1999-02-09 13:11  millert
                   11992:
                   11993:        * configure, configure.in: define for_BSD_TYPES irix
                   11994:
                   11995: 1999-02-06 19:47  millert
                   11996:
                   11997:        * Makefile.in, sudo.cat, sudo.html, sudo.man, sudo.pod: Make it
                   11998:          clear that it is the user's password, not root's, that we want.
                   11999:
                   12000: 1999-02-06 19:43  millert
                   12001:
                   12002:        * check.c, sudo.h: If the user enters an empty password and really
                   12003:          has no password, accept the empty password they entered.
                   12004:          Perviously, they could enter anything *but* an empty password.
                   12005:          Also, add GETPASS macro that calls either tgetpass() or getpass()
                   12006:          depending on how sudo was configured.  Problem noted by
                   12007:          jdg@maths.qmw.ac.uk
                   12008:
                   12009: 1999-02-02 23:32  millert
                   12010:
                   12011:        * Makefile.in, check.c, check_sia.c, compat.h, config.h.in,
                   12012:          dce_pwent.c, find_path.c, getspwuid.c, goodpath.c, ins_2001.h,
                   12013:          ins_classic.h, ins_csops.h, ins_goons.h, insults.h, interfaces.c,
                   12014:          logging.c, parse.c, parse.lex, parse.yacc, pathnames.h.in,
                   12015:          putenv.c, secureware.c, strdup.c, sudo.c, sudo.h, sudo_setenv.c,
                   12016:          testsudoers.c, tgetpass.c, utime.c, version.h, visudo.c,
                   12017:          emul/utime.h: add explicate copyright
                   12018:
                   12019: 1999-02-02 23:16  millert
                   12020:
                   12021:        * CHANGES: mention -lsocket, -lnsl configure changes
                   12022:
                   12023: 1999-02-02 17:54  millert
                   12024:
                   12025:        * sudo.c: Don't clobber errno after calling check_sudoers().
                   12026:
                   12027: 1999-01-31 19:46  millert
                   12028:
                   12029:        * configure.in, configure: When linking with both -lsocket and
                   12030:          -lnsl be sure to do so in that order.  Also, when we can't find
                   12031:          socket() or inet_addr() and have to try linking with both libs,
                   12032:          issue a warning.
                   12033:
                   12034: 1999-01-31 19:45  millert
                   12035:
                   12036:        * sudo.cat, sudo.man, sudo.pod: clarify bad timestamp and fmt
                   12037:
                   12038: 1999-01-23 12:18  millert
                   12039:
                   12040:        * INSTALL, RUNSON: be clear that pam is linux-only and add a RUNSON
                   12041:          entry
                   12042:
                   12043: 1999-01-22 13:13  millert
                   12044:
                   12045:        * configure, CHANGES, INSTALL, configure.in: fix and correctly
                   12046:          document --with-umask; problem noted by adap@adap.org
                   12047:
                   12048: 1999-01-19 20:38  millert
                   12049:
                   12050:        * configure.in, configure: only use /usr/{man,catman}/local to
                   12051:          store man pages if suer didn't override prefix or mandir
                   12052:
                   12053: 1999-01-19 20:24  millert
                   12054:
                   12055:        * configure, INSTALL, configure.in: fix typo, make --with-SecurID
                   12056:          take an arg
                   12057:
                   12058: 1999-01-18 21:53  millert
                   12059:
                   12060:        * RUNSON: updates from users
                   12061:
                   12062: 1999-01-18 21:04  millert
                   12063:
                   12064:        * CHANGES, INSTALL, check.c, configure, configure.in: FWTK
                   12065:          'authsrv' support from Kevin Kadow <kadow@MSG.NET>
                   12066:
                   12067: 1999-01-18 20:00  millert
                   12068:
                   12069:        * configure, configure.in: better fix for the problem of unresolved
                   12070:          symbols in -lnsl or -lsocket
                   12071:
                   12072: 1999-01-18 19:39  millert
                   12073:
                   12074:        * configure, configure.in: when checking for functions in -lnsl and
                   12075:          -lsocket link with both of them to avoid unresolved symbols on
                   12076:          some weirdo systems
                   12077:
                   12078: 1999-01-17 20:49  millert
                   12079:
                   12080:        * BUGS, CHANGES, RUNSON, TODO: old changes that didn't make it into
                   12081:          RCS before the RCS->CVS switch
                   12082:
                   12083: 1999-01-17 18:16  millert
                   12084:
                   12085:        * Makefile.in, check.c, check_sia.c, compat.h, config.h.in,
                   12086:          configure.in, dce_pwent.c, find_path.c, getspwuid.c, goodpath.c,
                   12087:          ins_2001.h, ins_classic.h, ins_csops.h, ins_goons.h, insults.h,
                   12088:          interfaces.c, lex.yy.c, logging.c, lsearch.c, parse.c, parse.lex,
                   12089:          parse.yacc, pathnames.h.in, putenv.c, secureware.c, strdup.c,
                   12090:          sudo.c, sudo.pod, sudo_setenv.c, sudoers.pod, testsudoers.c,
                   12091:          tgetpass.c, utime.c, visudo.c, visudo.pod, emul/search.h,
                   12092:          emul/utime.h: add sudo tags
                   12093:
                   12094: 1999-01-17 17:53  millert
                   12095:
                   12096:        * version.h, sudo.h: testing Sudo tag
                   12097:
                   12098: 1999-01-17 17:40  millert
                   12099:
                   12100:        * BUGS, INSTALL, Makefile.in, README, check.c, check_sia.c,
                   12101:          compat.h, config.h.in, configure, configure.in, dce_pwent.c,
                   12102:          find_path.c, getspwuid.c, goodpath.c, ins_2001.h, ins_classic.h,
                   12103:          ins_csops.h, ins_goons.h, insults.h, interfaces.c, lex.yy.c,
                   12104:          logging.c, parse.c, parse.lex, parse.yacc, pathnames.h.in,
                   12105:          putenv.c, secureware.c, strdup.c, sudo.c, sudo.cat, sudo.h,
                   12106:          sudo.man, sudo_setenv.c, sudoers.cat, sudoers.man, testsudoers.c,
                   12107:          tgetpass.c, utime.c, version.h, visudo.c, visudo.cat, visudo.man,
                   12108:          emul/utime.h: crank version and regen files
                   12109:
                   12110: 1999-01-17 17:27  millert
                   12111:
                   12112:        * Makefile.in: kill rcs goop in update_version and fix now that
                   12113:          version is a const
                   12114:
                   12115: 1999-01-17 17:08  millert
                   12116:
                   12117:        * INSTALL, check.c, config.h.in, configure, configure.in,
                   12118:          logging.c, sudo.c, sudo.h, sudo.pod: kerb5 support from
                   12119:          fcusack@iconnet.net
                   12120:
                   12121: 1999-01-17 16:45  millert
                   12122:
                   12123:        * realpath.c, sudo_realpath.c: we no longer use realpath
                   12124:
                   12125: 1999-01-17 16:44  millert
                   12126:
                   12127:        * qualify.c: replaced by find_path.c
                   12128:
                   12129: 1999-01-17 16:43  millert
                   12130:
                   12131:        * options.h: all options are now configure flags
                   12132:
                   12133: 1999-01-17 16:42  millert
                   12134:
                   12135:        * lex.yy.c: regen
                   12136:
                   12137: 1999-01-17 16:41  millert
                   12138:
                   12139:        * getwd.c: superceded by getcwd.c
                   12140:
                   12141: 1999-01-17 16:36  millert
                   12142:
                   12143:        * getpass.c: superceded by tgetpass.c
                   12144:
                   12145: 1999-01-17 16:36  millert
                   12146:
                   12147:        * SUPPORTED: superceded by RUNSON
                   12148:
                   12149: 1999-01-17 16:33  millert
                   12150:
                   12151:        * OPTIONS: No longer used now that we have configure options for
                   12152:          everything.
                   12153:
                   12154: 1999-01-17 16:32  millert
                   12155:
                   12156:        * configure: regen based on configure.in
                   12157:
                   12158: 1999-01-17 16:31  millert
                   12159:
                   12160:        * sudo.man, sudoers.man, visudo.man, sudo.cat, sudo.html,
                   12161:          sudoers.cat, visudo.cat, sudoers.html, visudo.html: regen based
                   12162:          on sudo.pod, sudoers.pod, and visudo.pod
                   12163:
                   12164: 1998-12-11 12:16  millert
                   12165:
                   12166:        * check.c: fix tty tickets in remove_timestamp (didn't use ':')
                   12167:
                   12168: 1998-12-07 16:16  millert
                   12169:
                   12170:        * interfaces.c: close sock when we are done with it
                   12171:
                   12172: 1998-11-27 19:37  millert
                   12173:
                   12174:        * parse.yacc: never say "error on line -1"
                   12175:
                   12176: 1998-11-23 23:38  millert
                   12177:
                   12178:        * configure.in: check for -lnsl before -lsocket
                   12179:
                   12180: 1998-11-23 23:29  millert
                   12181:
                   12182:        * configure.in: quote '[', ']' used in ranges correctly
                   12183:
                   12184: 1998-11-21 17:54  millert
                   12185:
                   12186:        * config.h.in: add missing NO_ROOT_SUDO noted by drno@tsd.edu
                   12187:
                   12188: 1998-11-20 18:33  millert
                   12189:
                   12190:        * version.h: 1.5.7
                   12191:
                   12192: 1998-11-20 18:33  millert
                   12193:
                   12194:        * INSTALL: more info for 1.5.7
                   12195:
                   12196: 1998-11-20 18:30  millert
                   12197:
                   12198:        * README: update for 1.5.7
                   12199:
                   12200: 1998-11-20 14:26  millert
                   12201:
                   12202:        * parse.yacc: make increases of cm_list_size and ga_list_size be
                   12203:          similar to increases of stacksize (ie: >= not > in initial
                   12204:          compare).
                   12205:
                   12206: 1998-11-20 14:22  millert
                   12207:
                   12208:        * parse.yacc: when we get a syntax error, report it for the
                   12209:          previous line since that's generally where the error occurred.
                   12210:
                   12211: 1998-11-18 15:31  millert
                   12212:
                   12213:        * config.h.in, configure.in, interfaces.c: add back check for
                   12214:          sys/sockio.h but only use it if SIOCGIFCONF is not defined
                   12215:
                   12216: 1998-11-18 15:25  millert
                   12217:
                   12218:        * config.h.in: define BSD_COMP for svr4
                   12219:
                   12220: 1998-11-17 23:16  millert
                   12221:
                   12222:        * check.c, check_sia.c, find_path.c, getcwd.c, getspwuid.c,
                   12223:          goodpath.c, interfaces.c, logging.c, lsearch.c, parse.c,
                   12224:          parse.lex, parse.yacc, putenv.c, secureware.c, strdup.c, sudo.c,
                   12225:          sudo_setenv.c, testsudoers.c, tgetpass.c, utime.c, visudo.c: more
                   12226:          -Wall
                   12227:
                   12228: 1998-11-17 23:10  millert
                   12229:
                   12230:        * configure.in: kill check for sockio,h
                   12231:
                   12232: 1998-11-17 23:10  millert
                   12233:
                   12234:        * config.h.in: no more HAVE_SYS_SOCKIO_H
                   12235:
                   12236: 1998-11-17 22:51  millert
                   12237:
                   12238:        * check.c, check_sia.c, find_path.c, getcwd.c, getspwuid.c,
                   12239:          goodpath.c, interfaces.c, logging.c, lsearch.c, parse.c,
                   12240:          parse.lex, parse.yacc, putenv.c, secureware.c, strdup.c, sudo.c,
                   12241:          sudo_setenv.c, testsudoers.c, tgetpass.c, utime.c, visudo.c:
                   12242:          -Wall
                   12243:
                   12244: 1998-11-16 17:38  millert
                   12245:
                   12246:        * sudo.c: add missing inform_user()
                   12247:
                   12248: 1998-11-13 19:21  millert
                   12249:
                   12250:        * find_path.c: return NOT_FOUND if given fully qualified path and
                   12251:          it does not exist previously it would perror(ENOENT) which
                   12252:          bypasses the option to not leak path info
                   12253:
                   12254: 1998-11-13 19:20  millert
                   12255:
                   12256:        * configure.in: for kerb5, check for -lkerb4, fall back on -lkrb
                   12257:          for kerb, check for -ldes
                   12258:
                   12259: 1998-11-13 14:19  millert
                   12260:
                   12261:        * INSTALL: tty tickets are user:tty now
                   12262:
                   12263: 1998-11-13 14:10  millert
                   12264:
                   12265:        * check.c: when using tty tickets make it user:tty not user.tty as
                   12266:          a username could have a '.' in it
                   12267:
                   12268: 1998-11-09 19:15  millert
                   12269:
                   12270:        * sudo.c: add "ignoring foo found in ." for auth successful case
                   12271:
                   12272: 1998-11-09 17:57  millert
                   12273:
                   12274:        * sudo.c: add missing printf param
                   12275:
                   12276: 1998-11-08 15:56  millert
                   12277:
                   12278:        * INSTALL, config.h.in, configure.in, find_path.c, sudo.c, sudo.h:
                   12279:          go back to printing "command not found" unless
                   12280:          --disable-path-info specified.  Also, tell user when we ignore
                   12281:          '.' in their path and it would have been used but for
                   12282:          --with-ignore-dot.
                   12283:
                   12284: 1998-11-08 13:51  millert
                   12285:
                   12286:        * check.c, sudo.c: Only one space after a colon, not two, in
                   12287:          printf's
                   12288:
                   12289: 1998-11-05 12:59  millert
                   12290:
                   12291:        * sudo.pod: document setting $USER
                   12292:
                   12293: 1998-11-04 22:24  millert
                   12294:
                   12295:        * check.c: fix bugs with prompt expansion
                   12296:
                   12297: 1998-11-04 21:21  millert
                   12298:
                   12299:        * sudo.c: set $USER for root too
                   12300:
                   12301: 1998-11-04 17:13  millert
                   12302:
                   12303:        * getspwuid.c: typo
                   12304:
                   12305: 1998-11-04 17:07  millert
                   12306:
                   12307:        * configure.in: HP-UX's iscomsec is in -lsec, not libc
                   12308:
                   12309: 1998-11-03 22:24  millert
                   12310:
                   12311:        * configure.in: remove some entries in the OS case statement that
                   12312:          did nothing
                   12313:
                   12314: 1998-11-03 22:19  millert
                   12315:
                   12316:        * TROUBLESHOOTING: add "cd" section and flush out syslog section
                   12317:
                   12318: 1998-11-03 20:51  millert
                   12319:
                   12320:        * Makefile.in: no more sudo-lex.yy.c
                   12321:
                   12322: 1998-11-03 20:50  millert
                   12323:
                   12324:        * check_sia.c: add custom prompt support
                   12325:
                   12326: 1998-11-03 20:40  millert
                   12327:
                   12328:        * sudo.c: kill perror("malloc") since we already have a good error
                   12329:          messages pw_ent -> pw for brevity set $USER if -u specified
                   12330:
                   12331: 1998-11-03 20:39  millert
                   12332:
                   12333:        * parse.c: kill perror("malloc") since we already have a good error
                   12334:          messages pw_ent -> pw for brevity when checking if %group
                   12335:          matches, look up user in password file so that %groups works in a
                   12336:          RunAs spec.
                   12337:
                   12338: 1998-11-03 20:39  millert
                   12339:
                   12340:        * logging.c, parse.yacc: kill perror("malloc") since we already
                   12341:          have a good error messages
                   12342:
                   12343: 1998-11-03 20:38  millert
                   12344:
                   12345:        * check.c, getspwuid.c, interfaces.c, testsudoers.c: kill
                   12346:          perror("malloc") since we already have a good error messages
                   12347:          pw_ent -> pw for brevity
                   12348:
                   12349: 1998-11-03 15:03  millert
                   12350:
                   12351:        * tgetpass.c: the prompt is expanded before tgetpass is called
                   12352:
                   12353: 1998-11-03 15:03  millert
                   12354:
                   12355:        * sudo.h: tgetpass now has the same args as getpass again
                   12356:
                   12357: 1998-11-03 15:02  millert
                   12358:
                   12359:        * getspwuid.c: add iscomsec, issecure support
                   12360:
                   12361: 1998-11-03 15:02  millert
                   12362:
                   12363:        * check.c: we now expand any %h or %u in the prompt before passing
                   12364:          to tgetpass
                   12365:
                   12366: 1998-11-03 14:58  millert
                   12367:
                   12368:        * configure.in: add check for syslog(3) in -lsocket, -lnsl, -linet
                   12369:
                   12370: 1998-11-03 14:56  millert
                   12371:
                   12372:        * config.h.in: add HAVE_ISCOMSEC and HAVE_ISSECURE
                   12373:
                   12374: 1998-11-03 14:55  millert
                   12375:
                   12376:        * configure.in: add check for iscomsec in HP-UX
                   12377:
                   12378: 1998-11-03 14:51  millert
                   12379:
                   12380:        * configure.in: check for issecure if we have getpwanam on SunOS
                   12381:          some options are incompatible with DUNIX SIA check for dispcrypt
                   12382:          on DUNIX
                   12383:
                   12384: 1998-10-25 15:21  millert
                   12385:
                   12386:        * config.h.in: add HAVE_DISPCRYPT
                   12387:
                   12388: 1998-10-25 15:21  millert
                   12389:
                   12390:        * secureware.c: add back support for non-dispcrypt based checking
                   12391:          for older DUNIX
                   12392:
                   12393: 1998-10-25 00:51  millert
                   12394:
                   12395:        * INSTALL: sia changes
                   12396:
                   12397: 1998-10-25 00:48  millert
                   12398:
                   12399:        * configure.in: SIA becomes the default on Digital UNIX now havbe
                   12400:          --disable-sia to turn it off...
                   12401:
                   12402: 1998-10-24 23:52  millert
                   12403:
                   12404:        * check.c: move local includes after system ones
                   12405:
                   12406: 1998-10-24 19:28  millert
                   12407:
                   12408:        * check.c, check_sia.c, sudo.h: add pass_warn() which prints out
                   12409:          INCORRECT_PASSWORD or an insult to stderr
                   12410:
                   12411: 1998-10-24 19:07  millert
                   12412:
                   12413:        * check_sia.c: fix while loop in sia_attempt_auth() that checks the
                   12414:          password.  Only the first iteration was working.
                   12415:
                   12416: 1998-10-21 21:00  millert
                   12417:
                   12418:        * aclocal.m4: don't trust UID_MAX or MAXUID
                   12419:
                   12420: 1998-10-21 20:35  millert
                   12421:
                   12422:        * configure.in: fix two pastos
                   12423:
                   12424: 1998-10-21 20:30  millert
                   12425:
                   12426:        * configure.in: fix typo
                   12427:
                   12428: 1998-10-21 20:19  millert
                   12429:
                   12430:        * getspwuid.c, secureware.c: init crypt_type to INT_MAX since it is
                   12431:          legal to be negative in DUNX 5.0
                   12432:
                   12433: 1998-10-21 20:15  millert
                   12434:
                   12435:        * configure.in: for secureware on dunix, use -lsecurity -ldb -laud
                   12436:          -lm but check for -ldb since DUNX < 4.0 lacks it
                   12437:
                   12438: 1998-10-21 19:50  millert
                   12439:
                   12440:        * check.c, compat.h, config.h.in, configure.in, getspwuid.c,
                   12441:          secureware.c, sudo.c, tgetpass.c: getprpwuid is broken in HP-UX
                   12442:          10.20 at least (it sleeps for 2 minutes if the shadow files don't
                   12443:          exist).
                   12444:
                   12445: 1998-10-20 17:22  millert
                   12446:
                   12447:        * INSTALL: updated --with-editor blurb
                   12448:
                   12449: 1998-10-20 17:21  millert
                   12450:
                   12451:        * TROUBLESHOOTING: tell how to put sudoers in a different dir
                   12452:
                   12453: 1998-10-20 16:22  millert
                   12454:
                   12455:        * configure.in: add missing quotes around $with_editor
                   12456:
                   12457: 1998-10-20 14:00  millert
                   12458:
                   12459:        * configure.in: typo in --with-editor bits
                   12460:
                   12461: 1998-10-20 01:24  millert
                   12462:
                   12463:        * INSTALL: I don't expect it to work on Solaris
                   12464:
                   12465: 1998-10-20 01:24  millert
                   12466:
                   12467:        * check.c: add back security/pam_misc.h
                   12468:
                   12469: 1998-10-19 17:13  millert
                   12470:
                   12471:        * INSTALL: remove dunix note since configure checks for this now
                   12472:
                   12473: 1998-10-19 16:30  millert
                   12474:
                   12475:        * configure.in: add check for broken dunix prot.h (4.0 < 4.0D is
                   12476:          bad)
                   12477:
                   12478: 1998-10-19 14:32  millert
                   12479:
                   12480:        * getspwuid.c, secureware.c, tgetpass.c: new dunix shadow code, use
                   12481:          dispcrypt(3)
                   12482:
                   12483: 1998-10-19 14:32  millert
                   12484:
                   12485:        * config.h.in: add HAVE_INITPRIVS
                   12486:
                   12487: 1998-10-19 14:31  millert
                   12488:
                   12489:        * sudo.c: call initprivs() if we have it for getprpwuid later on
                   12490:
                   12491: 1998-10-19 14:30  millert
                   12492:
                   12493:        * Makefile.in: clean pathnames.h too
                   12494:
                   12495: 1998-10-19 14:28  millert
                   12496:
                   12497:        * configure.in: quote "Sorry, try again." with [] since it has a
                   12498:          comma in it set LIBS when we add stuff to SUDO_LIBS set
                   12499:          SECUREWARE when we find getprpwuid() so we can check for
                   12500:          bigcrypt, set_auth_parameters, and initprivs later.
                   12501:
                   12502: 1998-10-19 13:48  millert
                   12503:
                   12504:        * INSTALL: update Digital UNIX note about acl.h
                   12505:
                   12506: 1998-10-18 20:26  millert
                   12507:
                   12508:        * INSTALL: add --with-sia --without-root-sudo ->
                   12509:          --disable-root-sudo some reordering
                   12510:
                   12511: 1998-10-18 20:22  millert
                   12512:
                   12513:        * secureware.c: add whitespace
                   12514:
                   12515: 1998-10-18 20:22  millert
                   12516:
                   12517:        * Makefile.in, check.c, config.h.in, configure.in, logging.c,
                   12518:          sudo.h: add SIA support
                   12519:
                   12520: 1998-10-18 20:21  millert
                   12521:
                   12522:        * check_sia.c: Initial revision
                   12523:
                   12524: 1998-10-18 19:42  millert
                   12525:
                   12526:        * configure.in: when checking for -lsocket, -lnsl, and -linet,
                   12527:          check for the specific functions we need from them.
                   12528:
                   12529: 1998-10-18 19:10  millert
                   12530:
                   12531:        * config.h.in, sudo.h: move Syslog_* defs into sudo.h
                   12532:
                   12533: 1998-10-18 18:15  millert
                   12534:
                   12535:        * sudo.h, Makefile.in: added check_secureware
                   12536:
                   12537: 1998-10-18 18:12  millert
                   12538:
                   12539:        * configure.in: finished adding AC_MSG_CHECKING and AC_MSG_RESULT
                   12540:          bits
                   12541:
                   12542: 1998-10-18 18:00  millert
                   12543:
                   12544:        * insults.h: don't define CLASSIC_INSULTS and CSOPS_INSULTS if no
                   12545:          other sets defined.  configure now does that for us
                   12546:
                   12547: 1998-10-18 17:45  millert
                   12548:
                   12549:        * configure.in: move some --with options around change a bunch of
                   12550:          echo's to AC_MSG_CHECKING, AC_MSG_RESULT pairs
                   12551:
                   12552: 1998-10-18 01:09  millert
                   12553:
                   12554:        * configure.in: change $with_foo-bar -> $with_foo_bar kill extra "
                   12555:          that caused a syntax error add some echo verbage
                   12556:
                   12557: 1998-10-17 18:08  millert
                   12558:
                   12559:        * check.c: moved SecureWare stuff into secureware.c
                   12560:
                   12561: 1998-10-17 18:07  millert
                   12562:
                   12563:        * secureware.c: Initial revision
                   12564:
                   12565: 1998-10-17 17:02  millert
                   12566:
                   12567:        * INSTALL: update url to solaris gcc bins
                   12568:
                   12569: 1998-10-17 16:39  millert
                   12570:
                   12571:        * INSTALL: change option formatter and flesh out someentries
                   12572:
                   12573: 1998-10-17 16:18  millert
                   12574:
                   12575:        * sudo.pod, visudo.pod, TROUBLESHOOTING: environmental variable ->
                   12576:          environment variable
                   12577:
                   12578: 1998-10-17 16:01  millert
                   12579:
                   12580:        * BUGS: everything is now done via configure
                   12581:
                   12582: 1998-10-17 16:00  millert
                   12583:
                   12584:        * README: prev rev was 1.5.6
                   12585:
                   12586: 1998-10-17 00:33  millert
                   12587:
                   12588:        * Makefile.in: passing SUDOERS_MODE, SUDOERS_UID, SUDOERS_GID
                   12589:          correctly
                   12590:
                   12591: 1998-10-17 00:32  millert
                   12592:
                   12593:        * config.h.in: SUDOERS_MODE, SUDOERS_UID, SUDOERS_GID now come from
                   12594:          the Makefile
                   12595:
                   12596: 1998-10-17 00:31  millert
                   12597:
                   12598:        * Makefile.in: merge OSDEFS and OPTIONS into DEFS get sudoers_uid,
                   12599:          sudoers_gid, sudoers_mode from configure
                   12600:
                   12601: 1998-10-17 00:30  millert
                   12602:
                   12603:        * configure.in: SUDOERS_MODE, SUDOERS_UID, and SUDOERS_GID now get
                   12604:          substituted into the Makefile, not config.h
                   12605:
                   12606: 1998-10-17 00:30  millert
                   12607:
                   12608:        * INSTALL: document all --with/--enable options
                   12609:
                   12610: 1998-10-15 02:25  millert
                   12611:
                   12612:        * insults.h: options.h is no more
                   12613:
                   12614: 1998-10-15 02:25  millert
                   12615:
                   12616:        * config.h.in: assimilated options.h
                   12617:
                   12618: 1998-10-15 02:24  millert
                   12619:
                   12620:        * configure.in: moved options from options.h to configure
                   12621:
                   12622: 1998-10-15 01:41  millert
                   12623:
                   12624:        * check.c, find_path.c, getspwuid.c, goodpath.c, interfaces.c,
                   12625:          logging.c, parse.c, parse.lex, parse.yacc, sudo.c, sudo.pod,
                   12626:          sudo_setenv.c, visudo.c: no more options.h
                   12627:
                   12628: 1998-10-15 01:39  millert
                   12629:
                   12630:        * INSTALL, Makefile.in, PORTING, TROUBLESHOOTING: remove references
                   12631:          to options.h
                   12632:
                   12633: 1998-10-15 01:32  millert
                   12634:
                   12635:        * interfaces.c, dce_pwent.c, sudo.c: kill sys/time.h
                   12636:
                   12637: 1998-10-15 00:10  millert
                   12638:
                   12639:        * tgetpass.c: if select return < -1 still prompt for pw
                   12640:
                   12641: 1998-10-15 00:03  millert
                   12642:
                   12643:        * options.h: convert LOGGING, LOGFAC, MAXLOGFILELEN,
                   12644:          IGNORE_DOT_PATH into configure options
                   12645:
                   12646: 1998-10-14 23:57  millert
                   12647:
                   12648:        * parse.c: FAST_MATCH is no longer an optino
                   12649:
                   12650: 1998-10-14 23:52  millert
                   12651:
                   12652:        * check.c: remove_timestamp() if timestamp is preposterous
                   12653:
                   12654: 1998-10-14 23:36  millert
                   12655:
                   12656:        * options.h: convert more options to --with/--enable
                   12657:
                   12658: 1998-10-14 23:36  millert
                   12659:
                   12660:        * INSTALL, aclocal.m4: logfile -> logpath
                   12661:
                   12662: 1998-10-14 23:31  millert
                   12663:
                   12664:        * configure.in: convert more options into --with and --enable
                   12665:
                   12666: 1998-10-14 23:28  millert
                   12667:
                   12668:        * tgetpass.c: catch EINTR in select and restart
                   12669:
                   12670: 1998-10-14 23:15  millert
                   12671:
                   12672:        * logging.c: sys/errno -> errno
                   12673:
                   12674: 1998-09-24 11:40  millert
                   12675:
                   12676:        * sudo.c: UMASK -> SUDO_UMASK.
                   12677:
                   12678: 1998-09-24 11:36  millert
                   12679:
                   12680:        * check.c, logging.c: time.h, not sys/time.h
                   12681:
                   12682: 1998-09-21 19:52  millert
                   12683:
                   12684:        * logging.c: MAILER -> _PATH_SENDMAIL
                   12685:
                   12686: 1998-09-21 00:06  millert
                   12687:
                   12688:        * INSTALL, configure.in: no more --with-C2, now it is
                   12689:          --disable-shadow
                   12690:
                   12691: 1998-09-21 00:00  millert
                   12692:
                   12693:        * aclocal.m4, check.c, compat.h, config.h.in, configure.in,
                   12694:          getspwuid.c, sudo.c, tgetpass.c: new shadow password scheme.
                   12695:          Always include shadow support if the platform supports it and the
                   12696:          user did not disable it via configure
                   12697:
                   12698: 1998-09-20 19:48  millert
                   12699:
                   12700:        * configure.in: --with-getpass -> --{enable,disable}-tgetpass
                   12701:
                   12702: 1998-09-20 19:16  millert
                   12703:
                   12704:        * Makefile.in: pathnames.h -> pathnames.h.in
                   12705:
                   12706: 1998-09-20 19:14  millert
                   12707:
                   12708:        * check.c: fix version string
                   12709:
                   12710: 1998-09-20 19:12  millert
                   12711:
                   12712:        * check.c: move pam_conv to be static to auth function remove
                   12713:          pam_misc.h (solaris doesn't have one)
                   12714:
                   12715: 1998-09-20 19:10  millert
                   12716:
                   12717:        * aclocal.m4: _CONFIG_PATH_* -> _PATH_* or _PATH_SUDO_* kill
                   12718:          SUDO_PROG_PWD
                   12719:
                   12720: 1998-09-20 19:10  millert
                   12721:
                   12722:        * configure.in: munge pathnames.h.in -> pathnames.h kill
                   12723:          SUDO_PROG_PWD
                   12724:
                   12725: 1998-09-20 19:10  millert
                   12726:
                   12727:        * pathnames.h.in: convert to pathnames.h.in
                   12728:
                   12729: 1998-09-18 20:20  millert
                   12730:
                   12731:        * configure.in: fix typo in sysv4 matching case /.
                   12732:
                   12733: 1998-09-18 01:29  millert
                   12734:
                   12735:        * check.c: pam stuff needs to run as root, not user, for shadow
                   12736:          passwords
                   12737:
                   12738: 1998-09-17 12:26  millert
                   12739:
                   12740:        * Makefile.in, emul/utime.h, check.c, compat.h, config.h.in,
                   12741:          dce_pwent.c, find_path.c, getspwuid.c, goodpath.c, ins_2001.h,
                   12742:          ins_classic.h, ins_csops.h, ins_goons.h, insults.h, interfaces.c,
                   12743:          logging.c, options.h, parse.c, parse.lex, parse.yacc,
                   12744:          pathnames.h.in, putenv.c, strdup.c, sudo.c, sudo.h,
                   12745:          sudo_setenv.c, testsudoers.c, tgetpass.c, utime.c, visudo.c,
                   12746:          BUGS, INSTALL, README, configure.in: updated version
                   12747:
                   12748: 1998-09-17 12:13  millert
                   12749:
                   12750:        * check.c: user version.h for long message
                   12751:
                   12752: 1998-09-17 11:53  millert
                   12753:
                   12754:        * check.c: this is version 1.5.6
                   12755:
                   12756: 1998-09-16 13:42  millert
                   12757:
                   12758:        * Makefile.in: remove errant backslash
                   12759:
                   12760: 1998-09-14 22:25  millert
                   12761:
                   12762:        * options.h, parse.yacc, pathnames.h.in: fix version string
                   12763:
                   12764: 1998-09-14 22:02  millert
                   12765:
                   12766:        * BUGS, CHANGES, TODO: updtaed for 1.5.6
                   12767:
                   12768: 1998-09-14 22:02  millert
                   12769:
                   12770:        * RUNSON: updated for 1.5.6
                   12771:
                   12772: 1998-09-14 11:48  millert
                   12773:
                   12774:        * interfaces.c: kill unused localhost_mask var copy if name to
                   12775:          ifr_tmp after we zero it
                   12776:
                   12777: 1998-09-13 15:50  millert
                   12778:
                   12779:        * INSTALL: Better description of new vs. old sudoers modes fix some
                   12780:          typos better description of /usr/ucb/cc gotchas on slowaris
                   12781:
                   12782: 1998-09-13 15:49  millert
                   12783:
                   12784:        * Makefile.in: add sample.pam
                   12785:
                   12786: 1998-09-13 15:32  millert
                   12787:
                   12788:        * sudo.c: set NewArgv[0] to user_shell, not basename(user_shell)
                   12789:
                   12790: 1998-09-12 11:10  millert
                   12791:
                   12792:        * README: mention TROUBLESHOOTING more fix some typos
                   12793:
                   12794: 1998-09-11 20:30  millert
                   12795:
                   12796:        * configure.in: move --enable/--disable to be after --with
                   12797:
                   12798: 1998-09-11 20:30  millert
                   12799:
                   12800:        * INSTALL: document --enable/--disable
                   12801:
                   12802: 1998-09-11 20:26  millert
                   12803:
                   12804:        * INSTALL: document --with-pam
                   12805:
                   12806: 1998-09-11 19:47  millert
                   12807:
                   12808:        * configure.in: Add message for pam users
                   12809:
                   12810: 1998-09-11 19:27  millert
                   12811:
                   12812:        * sample.pam: Initial revision
                   12813:
                   12814: 1998-09-11 19:23  millert
                   12815:
                   12816:        * config.h.in: fix HAVE_PAM
                   12817:
                   12818: 1998-09-11 19:19  millert
                   12819:
                   12820:        * check.c, config.h.in, configure.in: pam support, from Gary Calvin
                   12821:          <GCalvin@kenwoodusa.com>
                   12822:
                   12823: 1998-09-10 18:51  millert
                   12824:
                   12825:        * config.h.in: add HOST_IN_LOG and WRAP_LOG
                   12826:
                   12827: 1998-09-10 18:51  millert
                   12828:
                   12829:        * logging.c: add WRAP_LOG and HOST_IN_LOG
                   12830:
                   12831: 1998-09-10 18:37  millert
                   12832:
                   12833:        * configure.in: add --enable-log-host and --enable-log-wrap
                   12834:
                   12835: 1998-09-10 18:32  millert
                   12836:
                   12837:        * aclocal.m4: use AC_DEFINE_UNQUOTED for --with-logfile and
                   12838:          --with-timedir
                   12839:
                   12840: 1998-09-08 20:45  millert
                   12841:
                   12842:        * compat.h: add howmany macro
                   12843:
                   12844: 1998-09-08 20:43  millert
                   12845:
                   12846:        * tgetpass.c: include sys/param.h to get howmany macro
                   12847:
                   12848: 1998-09-07 20:42  millert
                   12849:
                   12850:        * OPTIONS, options.h, parse.yacc, sudo.c, testsudoers.c, visudo.c:
                   12851:          add RUNAS_DEFAULT
                   12852:
                   12853: 1998-09-07 12:51  millert
                   12854:
                   12855:        * fnmatch.c: bring in stdio.h for NULL
                   12856:
                   12857: 1998-09-07 12:50  millert
                   12858:
                   12859:        * aclocal.m4: allow /bin/{ksh,bach} and /usr/bin/{ksh,bash} as sh
                   12860:
                   12861: 1998-09-07 12:43  millert
                   12862:
                   12863:        * sudo.c: use HAVE_SET_AUTH_PARAMETERS
                   12864:
                   12865: 1998-09-07 12:42  millert
                   12866:
                   12867:        * config.h.in: add HAVE_SET_AUTH_PARAMETERS
                   12868:
                   12869: 1998-09-07 12:41  millert
                   12870:
                   12871:        * configure.in: add *-*-hiuxmpp* add test for set_auth_parameters()
                   12872:          if secureware
                   12873:
                   12874: 1998-09-07 12:39  millert
                   12875:
                   12876:        * config.sub: add support for HI-UX/MPP SR220001 02-03 0 SR2201
                   12877:
                   12878: 1998-09-07 12:06  millert
                   12879:
                   12880:        * interfaces.c: initialize previfname
                   12881:
                   12882: 1998-09-07 11:51  millert
                   12883:
                   12884:        * interfaces.c: Don't use SIOCGIFADDR, we don't need it Use
                   12885:          SIOCGIFFLAGS if we have it check ifr_flags against IFF_UP and
                   12886:          IFF_LOOPBACK instead of kludging it
                   12887:
                   12888: 1998-09-07 11:49  millert
                   12889:
                   12890:        * configure.in: typo
                   12891:
                   12892: 1998-09-07 00:01  millert
                   12893:
                   12894:        * Makefile.in: don't need special build line for sudo.tab.o
                   12895:
                   12896: 1998-09-06 23:58  millert
                   12897:
                   12898:        * Makefile.in: don't clean sudo.tab.[ch]
                   12899:
                   12900: 1998-09-06 23:48  millert
                   12901:
                   12902:        * sudo.c: Sudo should prompt for a password before telling the user
                   12903:          that a command could not be found.
                   12904:
                   12905: 1998-09-06 23:47  millert
                   12906:
                   12907:        * BUGS: for 1.5.6
                   12908:
                   12909: 1998-09-06 23:25  millert
                   12910:
                   12911:        * INSTALL, README: no longer require yacc
                   12912:
                   12913: 1998-09-06 23:19  millert
                   12914:
                   12915:        * Makefile.in: typo
                   12916:
                   12917: 1998-09-06 23:18  millert
                   12918:
                   12919:        * Makefile.in: y.tab -> sudo.tab include pre-yacc'd parse.yacc
                   12920:
                   12921: 1998-09-06 23:09  millert
                   12922:
                   12923:        * parse.lex: include sudo.tab.h, not y.tab.h don't break out of
                   12924:          command args if you get a '='
                   12925:
                   12926: 1998-09-06 22:59  millert
                   12927:
                   12928:        * insults.h: fix version ,
                   12929:
                   12930: 1998-09-06 22:57  millert
                   12931:
                   12932:        * compat.h, ins_2001.h, ins_classic.h, ins_csops.h, ins_goons.h:
                   12933:          fix version
                   12934:
                   12935: 1998-09-06 22:55  millert
                   12936:
                   12937:        * getcwd.c: getcwd(3) from OpenBSD for those without it.
                   12938:
                   12939: 1998-09-06 22:51  millert
                   12940:
                   12941:        * sudo.h: HAVE_GETWD -> HAVE_GETCWD
                   12942:
                   12943: 1998-09-06 22:49  millert
                   12944:
                   12945:        * configure.in: pretend sunos doesn't have getcwd(3) since it opens
                   12946:          a pipe to getpwd!
                   12947:
                   12948: 1998-09-06 22:41  millert
                   12949:
                   12950:        * parse.c: use NAMLEN() macro
                   12951:
                   12952: 1998-09-06 22:34  millert
                   12953:
                   12954:        * fnmatch.c: remove duplicate include of string.h
                   12955:
                   12956: 1998-09-06 22:28  millert
                   12957:
                   12958:        * configure.in: call SUDO_TYPE_DEV_T and SUDO_TYPE_INO_T
                   12959:
                   12960: 1998-09-06 22:28  millert
                   12961:
                   12962:        * aclocal.m4: add SUDO_TYPE_DEV_T and SUDO_TYPE_INO_T
                   12963:
                   12964: 1998-09-06 22:28  millert
                   12965:
                   12966:        * config.h.in: add dev_t and ino_t
                   12967:
                   12968: 1998-07-28 12:44  millert
                   12969:
                   12970:        * check.c: fix OTP_ONLY for opie
                   12971:
                   12972: 1998-06-24 12:22  millert
                   12973:
                   12974:        * testsudoers.c, tgetpass.c: include stdlib.h for malloc proto
                   12975:
                   12976: 1998-05-19 00:10  millert
                   12977:
                   12978:        * Makefile.in: make update_version saner
                   12979:
                   12980: 1998-05-18 23:32  millert
                   12981:
                   12982:        * config.h.in: add HAVE_WAITPID, HAVE_WAIT3, and sudo_waitpid()
                   12983:
                   12984: 1998-05-18 23:32  millert
                   12985:
                   12986:        * configure.in: check for waitpid and wait3 or no waitpid
                   12987:
                   12988: 1998-05-18 23:31  millert
                   12989:
                   12990:        * logging.c: used waitpid or wait3 if we have 'em
                   12991:
                   12992: 1998-05-02 14:16  millert
                   12993:
                   12994:        * visudo.c: fix some fprintf args, ariel@oz.engr.sgi.com (Ariel
                   12995:          Faigon)
                   12996:
                   12997: 1998-04-27 20:09  millert
                   12998:
                   12999:        * configure.in: don't need to explicately mention -lsocket -lnsl
                   13000:          for sequent
                   13001:
                   13002: 1998-04-25 01:56  millert
                   13003:
                   13004:        * configure.in: dynix should not link with -linet
                   13005:
                   13006: 1998-04-10 15:32  millert
                   13007:
                   13008:        * INSTALL: mention that HP-UX doesn't ship with yacc
                   13009:
                   13010: 1998-04-06 22:35  millert
                   13011:
                   13012:        * check.c: ignore kerberos if we can't get the local realm
                   13013:
                   13014: 1998-04-05 23:37  millert
                   13015:
                   13016:        * configure.in, BUGS, INSTALL, README: ++version
                   13017:
                   13018: 1998-04-05 23:36  millert
                   13019:
                   13020:        * version.h: ++
                   13021:
                   13022: 1998-04-05 23:35  millert
                   13023:
                   13024:        * Makefile.in, emul/utime.h, check.c, config.h.in, dce_pwent.c,
                   13025:          find_path.c, getspwuid.c, getcwd.c, goodpath.c, interfaces.c,
                   13026:          logging.c, parse.c, parse.lex, putenv.c, strdup.c, sudo.c,
                   13027:          sudo.h, sudo_setenv.c, testsudoers.c, tgetpass.c, utime.c,
                   13028:          visudo.c: updated version
                   13029:
                   13030: 1998-04-05 23:34  millert
                   13031:
                   13032:        * check.c, sudo.h: fix version
                   13033:
                   13034: 1998-04-05 23:33  millert
                   13035:
                   13036:        * getcwd.c: don't use popen/pclose.  Do it inline.
                   13037:
                   13038: 1998-04-05 23:25  millert
                   13039:
                   13040:        * lsearch.c: add rcsid
                   13041:
                   13042: 1998-04-05 23:21  millert
                   13043:
                   13044:        * sudo.c: typo
                   13045:
                   13046: 1998-04-05 23:17  millert
                   13047:
                   13048:        * sudo.h, pathnames.h.in, compat.h, options.h, ins_2001.h,
                   13049:          insults.h, ins_classic.h, ins_goons.h, ins_csops.h, parse.yacc,
                   13050:          check.c: updated version
                   13051:
                   13052: 1998-04-05 23:15  millert
                   13053:
                   13054:        * check.c, find_path.c, parse.c, sudo.c, testsudoers.c: MAX* + 1 ->
                   13055:          MAX*
                   13056:
                   13057: 1998-04-05 23:14  millert
                   13058:
                   13059:        * Makefile.in: getwd.c -> getcwd.c
                   13060:
                   13061: 1998-04-05 22:49  millert
                   13062:
                   13063:        * config.h.in: kill HAVE_GETWD
                   13064:
                   13065: 1998-04-05 22:49  millert
                   13066:
                   13067:        * configure.in: getcwd, not getwd
                   13068:
                   13069: 1998-04-05 22:48  millert
                   13070:
                   13071:        * getcwd.c: use MAX* not MAX* + 1 always run pwd as using getwd()
                   13072:          defeats the purpose
                   13073:
                   13074: 1998-03-31 00:15  millert
                   13075:
                   13076:        * OPTIONS, options.h: add STUB_LOAD_INTERFACES
                   13077:
                   13078: 1998-03-31 00:05  millert
                   13079:
                   13080:        * Makefile.in, check.c, emul/utime.h, compat.h, config.h.in,
                   13081:          dce_pwent.c, find_path.c, getspwuid.c, getwd.c, goodpath.c,
                   13082:          ins_2001.h, ins_classic.h, ins_csops.h, ins_goons.h, insults.h,
                   13083:          interfaces.c, logging.c, options.h, parse.c, parse.lex,
                   13084:          parse.yacc, pathnames.h.in, putenv.c, strdup.c, sudo.c, sudo.h,
                   13085:          sudo_setenv.c, testsudoers.c, tgetpass.c, utime.c, visudo.c:
                   13086:          updated version
                   13087:
                   13088: 1998-03-30 23:54  millert
                   13089:
                   13090:        * configure.in: support *-ccur-sysv4 and fix two typos
                   13091:
                   13092: 1998-03-27 19:52  millert
                   13093:
                   13094:        * configure.in: don't echo about with_logfile and with_timedir
                   13095:
                   13096: 1998-03-27 19:49  millert
                   13097:
                   13098:        * INSTALL: document --with-logfile and --with-timedir
                   13099:
                   13100: 1998-03-27 19:46  millert
                   13101:
                   13102:        * aclocal.m4: support --with-logfile and --with-timedir
                   13103:
                   13104: 1998-03-27 19:46  millert
                   13105:
                   13106:        * configure.in: Add --with-logfile and --with-timedir
                   13107:
                   13108: 1998-03-27 19:27  millert
                   13109:
                   13110:        * sudo.c: change size computation of NewArgv for UNICOS
                   13111:
                   13112: 1998-02-18 20:10  millert
                   13113:
                   13114:        * configure.in: treate -*-sysv4* like *-*-svr4
                   13115:
                   13116: 1998-02-18 18:19  millert
                   13117:
                   13118:        * configure.in: fix spacing for --with-authenticate help
                   13119:
                   13120: 1998-02-18 16:39  millert
                   13121:
                   13122:        * Makefile.in, check.c, emul/utime.h, compat.h, config.h.in,
                   13123:          dce_pwent.c, find_path.c, getspwuid.c, getwd.c, goodpath.c,
                   13124:          ins_2001.h, ins_classic.h, ins_csops.h, ins_goons.h, insults.h,
                   13125:          interfaces.c, logging.c, options.h, parse.c, parse.lex,
                   13126:          parse.yacc, pathnames.h.in, putenv.c, strdup.c, sudo.c, sudo.h,
                   13127:          sudo_setenv.c, testsudoers.c, tgetpass.c, utime.c, visudo.c:
                   13128:          updated version
                   13129:
                   13130: 1998-02-18 16:23  millert
                   13131:
                   13132:        * parse.yacc: fix off by one error in push macro
                   13133:
                   13134: 1998-02-17 01:15  millert
                   13135:
                   13136:        * configure.in: removed bogus alloca hack
                   13137:
                   13138: 1998-02-17 01:15  millert
                   13139:
                   13140:        * check.c: added AIX 4.x authenticate() support
                   13141:
                   13142: 1998-02-17 01:11  millert
                   13143:
                   13144:        * parse.yacc: include alloca.h if using bison and not gcc and it
                   13145:          exists.  fixes an alloca problem on hpux 10.x
                   13146:
                   13147: 1998-02-17 00:39  millert
                   13148:
                   13149:        * INSTALL: mention --with-authenticate
                   13150:
                   13151: 1998-02-17 00:37  millert
                   13152:
                   13153:        * configure.in: added AIX authenticate() support
                   13154:
                   13155: 1998-02-17 00:22  millert
                   13156:
                   13157:        * config.h.in: add HAVE_AUTHENTICATE
                   13158:
                   13159: 1998-02-16 23:58  millert
                   13160:
                   13161:        * interfaces.c: dynamically size ifconf buffer
                   13162:
                   13163: 1998-02-16 23:56  millert
                   13164:
                   13165:        * configure.in: quote '[' and ']'
                   13166:
                   13167: 1998-02-16 21:42  millert
                   13168:
                   13169:        * Makefile.in, emul/utime.h, check.c, compat.h, config.h.in,
                   13170:          dce_pwent.c, find_path.c, getspwuid.c, getwd.c, goodpath.c,
                   13171:          ins_2001.h, ins_classic.h, ins_csops.h, ins_goons.h, insults.h,
                   13172:          logging.c, options.h, parse.c, parse.lex, parse.yacc,
                   13173:          pathnames.h.in, putenv.c, strdup.c, sudo.c, sudo.h,
                   13174:          sudo_setenv.c, testsudoers.c, tgetpass.c, utime.c, visudo.c:
                   13175:          updated version
                   13176:
                   13177: 1998-02-16 19:06  millert
                   13178:
                   13179:        * visudo.pod: add ERRORS section
                   13180:
                   13181: 1998-02-16 18:57  millert
                   13182:
                   13183:        * TROUBLESHOOTING: add busy stmp file explanation
                   13184:
                   13185: 1998-02-15 18:49  millert
                   13186:
                   13187:        * configure.in: the name of the cached var that signals whether or
                   13188:          not you are cross compiling changed.  It is now
                   13189:          ac_cv_prog_cc_cross
                   13190:
                   13191: 1998-02-11 16:26  millert
                   13192:
                   13193:        * INSTALL: mention glibc 2.07 is fixed wrt lsearch()\.
                   13194:
                   13195: 1998-02-06 21:55  millert
                   13196:
                   13197:        * sample.sudoers, sudoers.pod: better example of su but not root su
                   13198:
                   13199: 1998-02-06 15:49  millert
                   13200:
                   13201:        * Makefile.in, check.c, emul/utime.h, compat.h, config.h.in,
                   13202:          dce_pwent.c, find_path.c, getspwuid.c, getwd.c, goodpath.c,
                   13203:          ins_2001.h, ins_classic.h, ins_csops.h, ins_goons.h, insults.h,
                   13204:          interfaces.c, logging.c, options.h, parse.c, parse.lex,
                   13205:          parse.yacc, pathnames.h.in, putenv.c, strdup.c, sudo.c, sudo.h,
                   13206:          sudo_setenv.c, testsudoers.c, tgetpass.c, utime.c, visudo.c:
                   13207:          updated version
                   13208:
                   13209: 1998-02-06 15:48  millert
                   13210:
                   13211:        * Makefile.in: correct regexp for updating version
                   13212:
                   13213: 1998-02-06 14:05  millert
                   13214:
                   13215:        * tgetpass.c: remove bogus flush of stderr spew prompt before
                   13216:          turning off echo.  Seems to fix a weird problem where if sudo
                   13217:          complained about a bogus stamp file the user would sometimes not
                   13218:          have a chance to enter a password
                   13219:
                   13220: 1998-02-06 14:05  millert
                   13221:
                   13222:        * check.c: fix bogus flush of stderr
                   13223:
                   13224: 1998-02-05 19:19  millert
                   13225:
                   13226:        * sudo.c: close fd's <=2 not <=3 and move that chunk of code up
                   13227:
                   13228: 1998-02-05 19:18  millert
                   13229:
                   13230:        * configure.in: support hpux1[0-9] not just hpux10
                   13231:
                   13232: 1998-01-30 14:59  millert
                   13233:
                   13234:        * parse.c: set sudoers_fp to nil after closing
                   13235:
                   13236: 1998-01-24 01:05  millert
                   13237:
                   13238:        * config.guess, config.sub: updated from autoconf 2.12
                   13239:
                   13240: 1998-01-24 00:50  millert
                   13241:
                   13242:        * configure.in: add *-*-svr4 rule
                   13243:
                   13244: 1998-01-22 22:53  millert
                   13245:
                   13246:        * tgetpass.c: fix select usage for high fd's (dynamically allocate
                   13247:          readfds)
                   13248:
                   13249: 1998-01-22 22:49  millert
                   13250:
                   13251:        * check.c: kill extra whitespace
                   13252:
                   13253: 1998-01-22 19:28  millert
                   13254:
                   13255:        * sudo.c: do an initgroups() before running a command, unless the
                   13256:          target user is root.
                   13257:
                   13258: 1998-01-22 12:22  millert
                   13259:
                   13260:        * TROUBLESHOOTING: tell people to use tabs, not spaces, in
                   13261:          syslog.conf
                   13262:
                   13263: 1998-01-21 01:56  millert
                   13264:
                   13265:        * parse.lex, Makefile.in, config.h.in, getwd.c, strdup.c, putenv.c,
                   13266:          emul/utime.h, testsudoers.c, utime.c, dce_pwent.c: updated
                   13267:          version
                   13268:
                   13269: 1998-01-21 01:32  millert
                   13270:
                   13271:        * goodpath.c, sudo_setenv.c, interfaces.c, tgetpass.c, visudo.c:
                   13272:          updated version
                   13273:
                   13274: 1998-01-21 01:29  millert
                   13275:
                   13276:        * sudo.h, pathnames.h.in, options.h, compat.h, insults.h,
                   13277:          ins_2001.h, ins_classic.h, ins_goons.h, ins_csops.h, parse.yacc,
                   13278:          check.c, getspwuid.c, find_path.c, logging.c, parse.c, sudo.c:
                   13279:          updated version
                   13280:
                   13281: 1998-01-21 01:20  millert
                   13282:
                   13283:        * Makefile.in: more tweaks to update_version
                   13284:
                   13285: 1998-01-21 01:19  millert
                   13286:
                   13287:        * Makefile.in: fixed up update_version rule
                   13288:
                   13289: 1998-01-21 00:55  millert
                   13290:
                   13291:        * configure.in: ++version
                   13292:
                   13293: 1998-01-21 00:53  millert
                   13294:
                   13295:        * Makefile.in: removed supe of check.c
                   13296:
                   13297: 1998-01-21 00:51  millert
                   13298:
                   13299:        * INSTALL: ++version I missed
                   13300:
                   13301: 1998-01-21 00:51  millert
                   13302:
                   13303:        * RUNSON: updated
                   13304:
                   13305: 1998-01-21 00:48  millert
                   13306:
                   13307:        * Makefile.in, check.c, compat.h, config.h.in, dce_pwent.c,
                   13308:          find_path.c, getspwuid.c, getwd.c, goodpath.c, ins_2001.h,
                   13309:          ins_classic.h, ins_csops.h, ins_goons.h, insults.h, interfaces.c,
                   13310:          logging.c, options.h, parse.c, parse.lex, parse.yacc,
                   13311:          pathnames.h.in, putenv.c, strdup.c, sudo.c, sudo.h,
                   13312:          sudo_setenv.c, testsudoers.c, tgetpass.c, utime.c, version.h,
                   13313:          visudo.c, emul/utime.h, BUGS, INSTALL, README: updated version
                   13314:
                   13315: 1998-01-21 00:47  millert
                   13316:
                   13317:        * CHANGES: updated for 1.5.5
                   13318:
                   13319: 1998-01-21 00:35  millert
                   13320:
                   13321:        * Makefile.in: add rules to update version stuff in files so I
                   13322:          don't need to do it by hand
                   13323:
                   13324: 1998-01-21 00:04  millert
                   13325:
                   13326:        * sudo.h: sudoers_fp is now extern
                   13327:
                   13328: 1998-01-21 00:03  millert
                   13329:
                   13330:        * sudo.c: in check_sudoers, cache the sudoers file handle in
                   13331:          sudoers_fp so we don't have to open it again in the parse.  This
                   13332:          may help with weird solaris problems where EAGAIN sometime
                   13333:          occurrs.
                   13334:
                   13335: 1998-01-21 00:02  millert
                   13336:
                   13337:        * parse.c: sudoers file open is now done only in check_sudoers() so
                   13338:          we just do a rewind() instead of an open.  May help people on
                   13339:          solaris who were getting EAGAIN.
                   13340:
                   13341: 1998-01-16 11:43  millert
                   13342:
                   13343:        * INSTALL: mention that newer glibc is fixed
                   13344:
                   13345: 1998-01-13 12:58  millert
                   13346:
                   13347:        * sudo.c: newer irix uses _RLDN32_* envariables for 32-bit binaries
                   13348:          so ignore _RLD* instead of _RLD_*
                   13349:
                   13350: 1998-01-13 10:32  millert
                   13351:
                   13352:        * parse.c: typo
                   13353:
                   13354: 1998-01-13 10:19  millert
                   13355:
                   13356:        * parse.c: fix that bug for real
                   13357:
                   13358: 1998-01-13 02:39  millert
                   13359:
                   13360:        * INSTALL: document Linux's libc6 brokenness.
                   13361:
                   13362: 1998-01-13 02:00  millert
                   13363:
                   13364:        * parse.yacc: -Wall
                   13365:
                   13366: 1998-01-13 01:22  millert
                   13367:
                   13368:        * RUNSON: updated
                   13369:
                   13370: 1998-01-13 00:50  millert
                   13371:
                   13372:        * TROUBLESHOOTING: remind people to HUP syslogd
                   13373:
                   13374: 1998-01-13 00:05  millert
                   13375:
                   13376:        * Makefile.in: add -O flag to tar
                   13377:
                   13378: 1998-01-13 00:00  millert
                   13379:
                   13380:        * TODO, RUNSON: updated
                   13381:
                   13382: 1998-01-12 23:59  millert
                   13383:
                   13384:        * sudo.pod: remove author's email addr.  people should mail
                   13385:          sudo-bugs
                   13386:
                   13387: 1998-01-12 23:49  millert
                   13388:
                   13389:        * INSTALL: fix version
                   13390:
                   13391: 1998-01-12 23:48  millert
                   13392:
                   13393:        * README, check.c, compat.h, config.h.in, configure.in,
                   13394:          dce_pwent.c, find_path.c, getspwuid.c, getwd.c, goodpath.c,
                   13395:          ins_2001.h, ins_classic.h, ins_csops.h, ins_goons.h, insults.h,
                   13396:          interfaces.c, logging.c, options.h, parse.c, parse.lex,
                   13397:          parse.yacc, pathnames.h.in, putenv.c, strdup.c, sudo.c, sudo.h,
                   13398:          sudo_setenv.c, testsudoers.c, tgetpass.c, utime.c, version.h,
                   13399:          visudo.c: ++version
                   13400:
                   13401: 1998-01-12 23:44  millert
                   13402:
                   13403:        * RUNSON: updated
                   13404:
                   13405: 1998-01-12 23:42  millert
                   13406:
                   13407:        * INSTALL, Makefile.in: ++version
                   13408:
                   13409: 1998-01-12 23:41  millert
                   13410:
                   13411:        * CHANGES: updated fort 1.5.4
                   13412:
                   13413: 1998-01-12 23:41  millert
                   13414:
                   13415:        * check.c: exit(1) if user enters no passwd
                   13416:
                   13417: 1998-01-12 23:37  millert
                   13418:
                   13419:        * BUGS: ++version
                   13420:
                   13421: 1998-01-12 23:10  millert
                   13422:
                   13423:        * parse.c: commands can start with ./* not just /* -- fixes a
                   13424:          serious security hole.
                   13425:
                   13426: 1997-12-21 18:17  millert
                   13427:
                   13428:        * sudo.c: Don't set the tty variable to NULL when we lack a tty,
                   13429:          leave it as "unknown".
                   13430:
                   13431: 1997-11-23 13:29  millert
                   13432:
                   13433:        * sample.sudoers: fix usage of (username) in conjunction with , and
                   13434:          !
                   13435:
                   13436: 1997-11-23 13:28  millert
                   13437:
                   13438:        * visudo.c: catch the case where the user is not in the passwd file
                   13439:
                   13440: 1997-11-23 13:24  millert
                   13441:
                   13442:        * tgetpass.c: use fileno(input) + 1 instead of getdtablesize() as
                   13443:          the nfds arg to select(2)
                   13444:
                   13445: 1997-11-23 01:53  millert
                   13446:
                   13447:        * sudo.c: define tty global to an initial value to avoid dumping
                   13448:          core in logging functions when passwd file is unavailable.
                   13449:
                   13450: 1997-11-23 01:51  millert
                   13451:
                   13452:        * sudo.c: do the set_perms(PERM_USER, sudo_mode) after we have
                   13453:          gotten the passwd entry
                   13454:
                   13455: 1997-11-23 00:21  millert
                   13456:
                   13457:        * sudo.pod: talk about problem of ALL
                   13458:
                   13459: 1997-10-10 00:54  millert
                   13460:
                   13461:        * README: new web location
                   13462:
                   13463: 1997-10-10 00:54  millert
                   13464:
                   13465:        * INSTALL: fdesc bug is fixed in Open/Net BSD
                   13466:
                   13467: 1997-10-10 00:52  millert
                   13468:
                   13469:        * HISTORY: updates from Nieusma
                   13470:
                   13471: 1997-10-09 18:37  millert
                   13472:
                   13473:        * dce_pwent.c: move compat.h after the system includes
                   13474:
                   13475: 1997-08-06 14:58  millert
                   13476:
                   13477:        * logging.c: save errno from being clobbered by wait().  From Theo
                   13478:
                   13479: 1997-05-21 11:57  millert
                   13480:
                   13481:        * compat.h: fix an occurence of setresuid -> setreuid (typo)
                   13482:
                   13483: 1997-03-19 17:45  millert
                   13484:
                   13485:        * install-sh: check for path to strip
                   13486:
                   13487: 1997-01-15 19:05  millert
                   13488:
                   13489:        * logging.c: deal with maxfilelen < 0 case
                   13490:
                   13491: 1997-01-15 19:05  millert
                   13492:
                   13493:        * OPTIONS: fixed descriptin
                   13494:
                   13495: 1996-12-11 23:10  millert
                   13496:
                   13497:        * sudo.c: correct error message if mode/owner wrong and not
                   13498:          statable by owner but is statable by root.
                   13499:
                   13500: 1996-11-23 02:18  millert
                   13501:
                   13502:        * config.guess, config.sub: autoconf 2.11
                   13503:
                   13504: 1996-11-16 14:42  millert
                   13505:
                   13506:        * CHANGES, RUNSON, TODO: sudo 1.5.3.
                   13507:
                   13508: 1996-11-14 15:08  millert
                   13509:
                   13510:        * sudo.h, parse.yacc: command_alias -> generic_alias
                   13511:
                   13512: 1996-11-13 22:50  millert
                   13513:
                   13514:        * sample.sudoers: added Runas_Alias example and fixed syntax errors
                   13515:
                   13516: 1996-11-13 22:50  millert
                   13517:
                   13518:        * OPTIONS, options.h: updated MAILSUBJECT
                   13519:
                   13520: 1996-11-13 22:49  millert
                   13521:
                   13522:        * logging.c: added %h expansion
                   13523:
                   13524: 1996-11-13 21:37  millert
                   13525:
                   13526:        * Makefile.in, check.c, compat.h, config.h.in, dce_pwent.c,
                   13527:          find_path.c, getspwuid.c, getwd.c, goodpath.c, ins_2001.h,
                   13528:          ins_classic.h, ins_csops.h, ins_goons.h, insults.h, interfaces.c,
                   13529:          logging.c, options.h, parse.c, parse.lex, parse.yacc,
                   13530:          pathnames.h.in, putenv.c, strdup.c, sudo.c, sudo.h,
                   13531:          sudo_setenv.c, testsudoers.c, tgetpass.c, utime.c, version.h,
                   13532:          visudo.c, INSTALL, README, configure.in: ++version
                   13533:
                   13534: 1996-11-13 20:01  millert
                   13535:
                   13536:        * emul/utime.h, BUGS: ++version
                   13537:
                   13538: 1996-11-13 19:45  millert
                   13539:
                   13540:        * sudoers.pod: document Runas_Alias
                   13541:
                   13542: 1996-11-13 19:22  millert
                   13543:
                   13544:        * visudo.pod: q (uid) -> Q
                   13545:
                   13546: 1996-11-13 19:21  millert
                   13547:
                   13548:        * visudo.c: buffer oflow checking q (uit) -> Q if yyparse() fails
                   13549:          drop into whatnow
                   13550:
                   13551: 1996-11-13 19:05  millert
                   13552:
                   13553:        * parse.yacc: add size params to sprintf
                   13554:
                   13555: 1996-11-13 19:04  millert
                   13556:
                   13557:        * parse.lex: allow trailing space after '\\' but before '\n'
                   13558:
                   13559: 1996-11-13 19:04  millert
                   13560:
                   13561:        * find_path.c: off by one error in path size check
                   13562:
                   13563: 1996-11-13 19:03  millert
                   13564:
                   13565:        * check.c: sprintf paranoia
                   13566:
                   13567: 1996-11-12 11:59  millert
                   13568:
                   13569:        * parse.yacc: fixed more_aliases
                   13570:
                   13571: 1996-11-12 11:58  millert
                   13572:
                   13573:        * visudo.c: now warns if killed by signal ./
                   13574:
                   13575: 1996-11-11 10:49  millert
                   13576:
                   13577:        * parse.yacc: fix Runas_Alias stuff Alias's in runas list now get
                   13578:          expanded (but it is gross)
                   13579:
                   13580: 1996-11-10 20:32  millert
                   13581:
                   13582:        * sudo.c: Can now deal with SUDOERS_UID == 0 and SUDOERS_MODE ==
                   13583:          0400
                   13584:
                   13585: 1996-11-10 20:08  millert
                   13586:
                   13587:        * parse.yacc: add Runas_Alias support change FOO to FOO_ALIAS (ie:
                   13588:          USER_ALIAS)
                   13589:
                   13590: 1996-11-10 20:02  millert
                   13591:
                   13592:        * parse.lex: Add Runas_Alias and simplify a rule.
                   13593:
                   13594: 1996-11-10 19:15  millert
                   13595:
                   13596:        * parse.yacc: always store User_Alias's since they can be used
                   13597:          inside of a runas list.  Sigh.  Really need a Runas_Alias
                   13598:          instead.
                   13599:
                   13600: 1996-10-30 18:04  millert
                   13601:
                   13602:        * visudo.c: deal with case where there is no sudoers file
                   13603:
                   13604: 1996-10-11 23:01  millert
                   13605:
                   13606:        * TROUBLESHOOTING: added one
                   13607:
                   13608: 1996-10-10 22:11  millert
                   13609:
                   13610:        * HISTORY, testsudoers.c: developement -> development
                   13611:
                   13612: 1996-10-10 22:08  millert
                   13613:
                   13614:        * INSTALL: added a note
                   13615:
                   13616: 1996-10-10 20:36  millert
                   13617:
                   13618:        * RUNSON: for 1.5.2
                   13619:
                   13620: 1996-10-10 20:36  millert
                   13621:
                   13622:        * CHANGES: updated
                   13623:
                   13624: 1996-10-10 00:56  millert
                   13625:
                   13626:        * PORTING: removed seteuid() notes
                   13627:
                   13628: 1996-10-09 13:37  millert
                   13629:
                   13630:        * compat.h: better seteuid() emulatino
                   13631:
                   13632: 1996-10-09 13:36  millert
                   13633:
                   13634:        * configure.in: added check for seteuid
                   13635:
                   13636: 1996-10-09 13:36  millert
                   13637:
                   13638:        * config.h.in: added HAVE_SETEUID
                   13639:
                   13640: 1996-10-08 19:22  millert
                   13641:
                   13642:        * configure.in: first stab at sequent support
                   13643:
                   13644: 1996-10-08 19:21  millert
                   13645:
                   13646:        * config.h.in: added HAVE_SYS_SELECT_H
                   13647:
                   13648: 1996-10-08 19:21  millert
                   13649:
                   13650:        * compat.h: sequent -> _SEQUENT_
                   13651:
                   13652: 1996-10-08 19:11  millert
                   13653:
                   13654:        * compat.h: added seteuid() macro for DYNIX
                   13655:
                   13656: 1996-10-08 18:54  millert
                   13657:
                   13658:        * tgetpass.c: _AIX -> HAVE_SYS_SELECT_H
                   13659:
                   13660: 1996-10-07 01:05  millert
                   13661:
                   13662:        * emul/utime.h, check.c, compat.h, dce_pwent.c, find_path.c,
                   13663:          getspwuid.c, getwd.c, goodpath.c, ins_2001.h, ins_classic.h,
                   13664:          ins_csops.h, ins_goons.h, insults.h, interfaces.c, options.h,
                   13665:          pathnames.h.in, version.h, BUGS, INSTALL, Makefile.in, OPTIONS,
                   13666:          README, config.h.in, logging.c, parse.c, parse.lex, parse.yacc,
                   13667:          putenv.c, strdup.c, sudo_setenv.c, testsudoers.c, utime.c,
                   13668:          visudo.c, tgetpass.c: ++version
                   13669:
                   13670: 1996-10-07 00:59  millert
                   13671:
                   13672:        * sudo.pod: added -H and SUDO_PS1
                   13673:
                   13674: 1996-10-07 00:55  millert
                   13675:
                   13676:        * configure.in: use SUDO_FUNC_FNMATCH
                   13677:
                   13678: 1996-10-07 00:54  millert
                   13679:
                   13680:        * aclocal.m4: added SUDO_FUNC_FNMATCH
                   13681:
                   13682: 1996-10-07 00:53  millert
                   13683:
                   13684:        * sudo.c: added -H flag
                   13685:
                   13686: 1996-10-07 00:53  millert
                   13687:
                   13688:        * sudo.h: added MODE_RESET_HOME /
                   13689:
                   13690: 1996-10-05 00:00  millert
                   13691:
                   13692:        * INSTALL: mention OPIE
                   13693:
                   13694: 1996-10-04 23:59  millert
                   13695:
                   13696:        * configure.in: added opie support
                   13697:
                   13698: 1996-10-04 23:59  millert
                   13699:
                   13700:        * check.c: added HAVE_OPIE and changed to *_OTP_*
                   13701:
                   13702: 1996-10-04 23:58  millert
                   13703:
                   13704:        * compat.h, config.h.in: added HAVE_OPIE
                   13705:
                   13706: 1996-10-04 23:58  millert
                   13707:
                   13708:        * OPTIONS, options.h: SKEY -> OTP
                   13709:
                   13710: 1996-10-03 23:27  millert
                   13711:
                   13712:        * check.c: moved fclose() in skey stuff.
                   13713:
                   13714: 1996-10-03 19:53  millert
                   13715:
                   13716:        * putenv.c: index -> strchr remove unnecesary stuff
                   13717:
                   13718: 1996-10-03 19:43  millert
                   13719:
                   13720:        * check.c: now call skeychallenge() to get challenge instead of
                   13721:          making one up ourselves.  this way, we get extra goodies in the
                   13722:          prompt.
                   13723:
                   13724: 1996-09-10 00:32  millert
                   13725:
                   13726:        * CHANGES: added one
                   13727:
                   13728: 1996-09-10 00:18  millert
                   13729:
                   13730:        * parse.lex: allow logins to start with a number (YUCK!)
                   13731:
                   13732: 1996-09-08 15:18  millert
                   13733:
                   13734:        * TROUBLESHOOTING: added soalris 2.5 vs 2.4 note
                   13735:
                   13736: 1996-09-08 15:15  millert
                   13737:
                   13738:        * configure.in: DUNIX doesn't need -lnsl
                   13739:
                   13740: 1996-09-07 20:22  millert
                   13741:
                   13742:        * CHANGES: [no log message]
                   13743:
                   13744: 1996-09-07 20:21  millert
                   13745:
                   13746:        * check.c, compat.h, config.h.in, dce_pwent.c, find_path.c,
                   13747:          getspwuid.c, getwd.c, goodpath.c, ins_2001.h, ins_classic.h,
                   13748:          ins_csops.h, ins_goons.h, insults.h, interfaces.c, logging.c,
                   13749:          options.h, parse.c, parse.lex, parse.yacc, pathnames.h.in,
                   13750:          putenv.c, strdup.c, sudo.c, sudo.h, sudo_setenv.c, testsudoers.c,
                   13751:          tgetpass.c, utime.c, version.h, visudo.c: courtesan
                   13752:
                   13753: 1996-09-07 20:13  millert
                   13754:
                   13755:        * TROUBLESHOOTING, INSTALL, Makefile.in, PORTING, RUNSON, README:
                   13756:          courtesan
                   13757:
                   13758: 1996-09-07 20:12  millert
                   13759:
                   13760:        * visudo.pod: [no log message]
                   13761:
                   13762: 1996-09-07 20:00  millert
                   13763:
                   13764:        * sudo.pod, visudo.pod: courtesan
                   13765:
                   13766: 1996-09-07 19:45  millert
                   13767:
                   13768:        * HISTORY: added courtesan ./
                   13769:
                   13770: 1996-09-06 00:12  millert
                   13771:
                   13772:        * sudo.c: added $SUDO_PROMPT support
                   13773:
                   13774: 1996-09-04 17:19  millert
                   13775:
                   13776:        * check.c: print long skey challemged to stderr, not stdout
                   13777:
                   13778: 1996-08-31 23:10  millert
                   13779:
                   13780:        * CHANGES: updated for 1.5.1
                   13781:
                   13782: 1996-08-31 23:07  millert
                   13783:
                   13784:        * emul/utime.h: ++version
                   13785:
                   13786: 1996-08-31 12:34  millert
                   13787:
                   13788:        * RUNSON: updated for 1.5.1
                   13789:
                   13790: 1996-08-30 10:49  millert
                   13791:
                   13792:        * check.c: use shost, not host for tgetpass
                   13793:
                   13794: 1996-08-30 00:21  millert
                   13795:
                   13796:        * OPTIONS, sudo.pod: documented %u and %h
                   13797:
                   13798: 1996-08-29 20:40  millert
                   13799:
                   13800:        * configure.in: fixed typo
                   13801:
                   13802: 1996-08-29 20:37  millert
                   13803:
                   13804:        * INSTALL, Makefile.in, README, check.c, compat.h, config.h.in,
                   13805:          dce_pwent.c, find_path.c, getspwuid.c, getwd.c, goodpath.c,
                   13806:          ins_2001.h, ins_classic.h, ins_csops.h, ins_goons.h, insults.h,
                   13807:          interfaces.c, logging.c, options.h, parse.c, parse.lex,
                   13808:          parse.yacc, pathnames.h.in, putenv.c, strdup.c, sudo.c, sudo.h,
                   13809:          sudo_setenv.c, testsudoers.c, tgetpass.c, utime.c, version.h,
                   13810:          visudo.c: ++version
                   13811:
                   13812: 1996-08-29 20:30  millert
                   13813:
                   13814:        * BUGS: ++version
                   13815:
                   13816: 1996-08-29 18:32  millert
                   13817:
                   13818:        * configure.in, Makefile.in, version.h: ++version
                   13819:
                   13820: 1996-08-29 17:58  millert
                   13821:
                   13822:        * sudo.h: new tgetpass() params
                   13823:
                   13824: 1996-08-29 17:58  millert
                   13825:
                   13826:        * check.c: pass use and host to tgetpass
                   13827:
                   13828: 1996-08-29 17:57  millert
                   13829:
                   13830:        * tgetpass.c: added %u and %h escapes
                   13831:
                   13832: 1996-08-29 16:56  millert
                   13833:
                   13834:        * OPTIONS, options.h, check.c: added NO_MESSAGE
                   13835:
                   13836: 1996-08-29 16:23  millert
                   13837:
                   13838:        * configure.in: added cray (unicos) support
                   13839:
                   13840: 1996-08-27 11:36  millert
                   13841:
                   13842:        * OPTIONS, options.h, sudo.c: added SHELL_SETS_HOME
                   13843:
                   13844: 1996-08-25 17:56  millert
                   13845:
                   13846:        * INSTALL: added note about "make install"
                   13847:
                   13848: 1996-08-25 17:50  millert
                   13849:
                   13850:        * parse.yacc: changed length/size params from int to size_t
                   13851:
                   13852: 1996-08-25 13:35  millert
                   13853:
                   13854:        * OPTIONS: now get CSOPS insults as well by default
                   13855:
                   13856: 1996-08-25 13:33  millert
                   13857:
                   13858:        * insults.h: use csops insults too by default
                   13859:
                   13860: 1996-08-25 13:31  millert
                   13861:
                   13862:        * INSTALL, Makefile.in, README, config.h.in, configure.in,
                   13863:          version.h: version = 1.5
                   13864:
                   13865: 1996-08-25 13:27  millert
                   13866:
                   13867:        * sudo.c: added runas_homedir
                   13868:
                   13869: 1996-08-25 13:27  millert
                   13870:
                   13871:        * TODO: updated for 1.5
                   13872:
                   13873: 1996-08-25 13:23  millert
                   13874:
                   13875:        * RUNSON: updated for 1.5
                   13876:
                   13877: 1996-08-25 13:19  millert
                   13878:
                   13879:        * CHANGES: 1.5 release
                   13880:
                   13881: 1996-08-25 13:17  millert
                   13882:
                   13883:        * INSTALL: added "upgrading" notes
                   13884:
                   13885: 1996-08-22 14:00  millert
                   13886:
                   13887:        * visudo.c: now do chmod and chown after edit of temp file and
                   13888:          before rename
                   13889:
                   13890: 1996-08-18 12:52  millert
                   13891:
                   13892:        * Makefile.in: ++version added INSTALL.configure
                   13893:
                   13894: 1996-08-18 12:52  millert
                   13895:
                   13896:        * version.h, configure.in: ++version
                   13897:
                   13898: 1996-08-18 12:51  millert
                   13899:
                   13900:        * TROUBLESHOOTING: [no log message]
                   13901:
                   13902: 1996-08-18 12:50  millert
                   13903:
                   13904:        * parse.yacc: added missing cast
                   13905:
                   13906: 1996-08-17 20:37  millert
                   13907:
                   13908:        * sudo.c: sets $HOME to pw_dir of runas user
                   13909:
                   13910: 1996-08-17 20:02  millert
                   13911:
                   13912:        * sudo.pod: document $HOME change
                   13913:
                   13914: 1996-08-17 19:43  millert
                   13915:
                   13916:        * sudo.pod: fixed up some wording
                   13917:
                   13918: 1996-08-17 19:25  millert
                   13919:
                   13920:        * check.c, dce_pwent.c, find_path.c, getspwuid.c, getwd.c,
                   13921:          goodpath.c, interfaces.c, logging.c, parse.c, parse.lex,
                   13922:          parse.yacc, putenv.c, strdup.c, sudo.c, sudo_setenv.c,
                   13923:          testsudoers.c, tgetpass.c, utime.c, visudo.c: ++version
                   13924:
                   13925: 1996-08-17 19:19  millert
                   13926:
                   13927:        * emul/utime.h, compat.h, ins_2001.h, ins_classic.h, ins_csops.h,
                   13928:          ins_goons.h, insults.h, options.h, pathnames.h.in, sudo.h:
                   13929:          ++version
                   13930:
                   13931: 1996-08-17 19:18  millert
                   13932:
                   13933:        * sudo.h: name nad type changes
                   13934:
                   13935: 1996-08-17 19:17  millert
                   13936:
                   13937:        * testsudoers.c: now works with new sudo
                   13938:
                   13939: 1996-08-17 19:07  millert
                   13940:
                   13941:        * parse.yacc: fixed some XXX
                   13942:
                   13943: 1996-08-17 18:52  millert
                   13944:
                   13945:        * parse.yacc: some variable name changes + comment headers for
                   13946:          functions.
                   13947:
                   13948: 1996-08-17 18:41  millert
                   13949:
                   13950:        * tgetpass.c: added extra paren's to make compilers happy
                   13951:
                   13952: 1996-08-17 18:34  millert
                   13953:
                   13954:        * sudo.c: [no log message]
                   13955:
                   13956: 1996-08-17 18:30  millert
                   13957:
                   13958:        * parse.c: now uses init_parser() if not in sudoers and tries
                   13959:          "list" or "validate" scold but don't be nasty.
                   13960:
                   13961: 1996-08-17 18:29  millert
                   13962:
                   13963:        * TROUBLESHOOTING: now can use upper case login names
                   13964:
                   13965: 1996-08-17 18:29  millert
                   13966:
                   13967:        * visudo.c: now uses init_parser()
                   13968:
                   13969: 1996-08-17 18:28  millert
                   13970:
                   13971:        * PORTING: added info about PASSWORD_TIMEOUT
                   13972:
                   13973: 1996-08-17 18:28  millert
                   13974:
                   13975:        * INSTALL, README: updated
                   13976:
                   13977: 1996-08-17 18:28  millert
                   13978:
                   13979:        * INSTALL.configure: Initial revision
                   13980:
                   13981: 1996-08-17 18:27  millert
                   13982:
                   13983:        * BUGS: fixed a bug ,
                   13984:
                   13985: 1996-08-17 18:27  millert
                   13986:
                   13987:        * parse.yacc: now dynamically allocates memory for the stacks -- no
                   13988:          more overflows!
                   13989:
                   13990: 1996-08-17 18:26  millert
                   13991:
                   13992:        * sudo.pod: -l now explands command aliases
                   13993:
                   13994: 1996-08-17 13:22  millert
                   13995:
                   13996:        * parse.yacc: hacks to expand command aliases for `sudo -l'
                   13997:
                   13998: 1996-08-17 13:22  millert
                   13999:
                   14000:        * sudo.c: remove $ENV and $BASH_ENV (dangerous in ksh, posix sh,
                   14001:          and bash)
                   14002:
                   14003: 1996-08-17 13:22  millert
                   14004:
                   14005:        * sudo.h: added struct command_alias
                   14006:
                   14007: 1996-08-17 13:20  millert
                   14008:
                   14009:        * sudo.pod: fixed a bug
                   14010:
                   14011: 1996-08-17 13:15  millert
                   14012:
                   14013:        * lsearch.c: in compar() key should be first arg
                   14014:
                   14015: 1996-08-15 15:48  millert
                   14016:
                   14017:        * BUGS: fixed some bugs
                   14018:
                   14019: 1996-08-15 15:47  millert
                   14020:
                   14021:        * parse.yacc: can now deal with upcase HOST and USER names
                   14022:
                   14023: 1996-08-15 15:47  millert
                   14024:
                   14025:        * sudo.c: don't yell too loudly at non-sudoers if they do "sudo -l"
                   14026:
                   14027: 1996-08-15 15:46  millert
                   14028:
                   14029:        * sudo.pod: fixed thinko
                   14030:
                   14031: 1996-08-15 15:46  millert
                   14032:
                   14033:        * parse.c: fix comment
                   14034:
                   14035: 1996-08-09 18:07  millert
                   14036:
                   14037:        * parse.c, parse.yacc: added support for new `sudo -l' stuff
                   14038:
                   14039: 1996-08-09 18:06  millert
                   14040:
                   14041:        * sudo.c: now uses list_matches()
                   14042:
                   14043: 1996-08-09 18:06  millert
                   14044:
                   14045:        * sudo.h: added struct sudo_match
                   14046:
                   14047: 1996-08-09 17:37  millert
                   14048:
                   14049:        * configure.in: now more -lgnumalloc
                   14050:
                   14051: 1996-08-01 13:12  millert
                   14052:
                   14053:        * install-sh: added more paths for chown and whoami
                   14054:
                   14055: 1996-07-31 10:41  millert
                   14056:
                   14057:        * check.c: typo
                   14058:
                   14059: 1996-07-30 13:45  millert
                   14060:
                   14061:        * aclocal.m4: fixed DUNIX check for shadow pw
                   14062:
                   14063: 1996-07-30 13:41  millert
                   14064:
                   14065:        * tgetpass.c: now only turn off echo if it is already on.  this
                   14066:          fixes a race when you use sudo in a pipelin
                   14067:
                   14068: 1996-07-30 12:53  millert
                   14069:
                   14070:        * INSTALL: updated
                   14071:
                   14072: 1996-07-29 22:29  millert
                   14073:
                   14074:        * configure.in: changed "test -z $foo && do_this" to if; then
                   14075:          construct
                   14076:
                   14077: 1996-07-28 22:47  millert
                   14078:
                   14079:        * configure.in: added missing defines of SHADOW_TYPE
                   14080:
                   14081: 1996-07-26 14:10  millert
                   14082:
                   14083:        * check.c: protect AUTH_CRYPT_OLDCRYPT and AUTH_CRYPT_C1CRYPT since
                   14084:          they are only in dunix 4.x
                   14085:
                   14086: 1996-07-26 14:09  millert
                   14087:
                   14088:        * getspwuid.c: added AUTH_CRYPT_C1CRYPT support
                   14089:
                   14090: 1996-07-26 13:23  millert
                   14091:
                   14092:        * parse.c: no longer return VALIDATE_NOT_OK if there was a runas
                   14093:          that didn't match.  Now we can have runas stuff on more than one
                   14094:          line.
                   14095:
                   14096: 1996-07-25 23:45  millert
                   14097:
                   14098:        * configure.in: got rid of HAVE_C2_SECURITY SHADOW_TYPE is always
                   14099:          defined to something
                   14100:
                   14101: 1996-07-25 23:45  millert
                   14102:
                   14103:        * config.h.in: removed HAVE_C2_SECURITY added SPW_BSD
                   14104:
                   14105: 1996-07-25 23:44  millert
                   14106:
                   14107:        * compat.h, getspwuid.c, sudo.c, tgetpass.c: use SHADOW_TYPE
                   14108:          instead of HAVE_C2_SECURITY
                   14109:
                   14110: 1996-07-25 23:44  millert
                   14111:
                   14112:        * check.c: SHADOW_TYPE is always defined so just against its value
                   14113:
                   14114: 1996-07-25 23:44  millert
                   14115:
                   14116:        * aclocal.m4: added SUDO_CHECK_SHADOW_DUNIX
                   14117:
                   14118: 1996-07-25 18:47  millert
                   14119:
                   14120:        * sudoers.pod: * -> ?* in one example added another instance of
                   14121:          (runas) and one of NOPASSWD:
                   14122:
                   14123: 1996-07-24 13:02  millert
                   14124:
                   14125:        * configure.in: added back check for config.cache from other host
                   14126:          type
                   14127:
                   14128: 1996-07-24 12:49  millert
                   14129:
                   14130:        * parse.lex: removed an instance of \"
                   14131:
                   14132: 1996-07-24 12:49  millert
                   14133:
                   14134:        * sample.sudoers: added an example
                   14135:
                   14136: 1996-07-24 12:44  millert
                   14137:
                   14138:        * sudoers.pod: updated wrt new wildcard matching
                   14139:
                   14140: 1996-07-24 10:28  millert
                   14141:
                   14142:        * configure.in: new check for shadow passwords if we don't know
                   14143:          anything
                   14144:
                   14145: 1996-07-24 10:28  millert
                   14146:
                   14147:        * aclocal.m4: new SUDO_CHECK_SHADOW_GENERIC
                   14148:
                   14149: 1996-07-24 02:19  millert
                   14150:
                   14151:        * configure.in: added back check for -lsocket (oops)
                   14152:
                   14153: 1996-07-24 02:16  millert
                   14154:
                   14155:        * configure.in: better (working) check for shadow passwd type if we
                   14156:          know to use C2.
                   14157:
                   14158: 1996-07-24 01:59  millert
                   14159:
                   14160:        * configure.in: now uses AC_CANONICAL_HOST to figure out os type
                   14161:
                   14162: 1996-07-24 01:59  millert
                   14163:
                   14164:        * Makefile.in: added config.{guess,sub}
                   14165:
                   14166: 1996-07-24 01:58  millert
                   14167:
                   14168:        * aclocal.m4: removed unused stuff to figure out os type
                   14169:
                   14170: 1996-07-23 22:58  millert
                   14171:
                   14172:        * config.sub: added openbsd
                   14173:
                   14174: 1996-07-23 22:54  millert
                   14175:
                   14176:        * config.sub: Initial revision
                   14177:
                   14178: 1996-07-23 22:40  millert
                   14179:
                   14180:        * config.guess: Initial revision
                   14181:
                   14182: 1996-07-23 21:18  millert
                   14183:
                   14184:        * testsudoers.c: don't call fnmatch() with FNM_PATHNAME flag unless
                   14185:          it can only be a pathname.  need to check against sudoers_args
                   14186:          even if user_args is nil
                   14187:
                   14188: 1996-07-23 21:18  millert
                   14189:
                   14190:        * parse.c: don't call fnmatch() with FNM_PATHNAME flag unless it
                   14191:          can only be a pathname need to check against sudoers_args even if
                   14192:          user_args is nil
                   14193:
                   14194: 1996-07-23 18:52  millert
                   14195:
                   14196:        * check.c: added support for AUTH_CRYPT_OLDCRYPT w/ DUNIX C2
                   14197:
                   14198: 1996-07-23 01:18  millert
                   14199:
                   14200:        * testsudoers.c: now takes command line args and uses cmnd_args
                   14201:
                   14202: 1996-07-23 01:10  millert
                   14203:
                   14204:        * parse.lex: fill_args was adding an extra leading space
                   14205:
                   14206: 1996-07-22 15:50  millert
                   14207:
                   14208:        * visudo.c: fixed dummy command_matches()
                   14209:
                   14210: 1996-07-22 15:50  millert
                   14211:
                   14212:        * parse.yacc: fixed prototype
                   14213:
                   14214: 1996-07-22 15:31  millert
                   14215:
                   14216:        * sudo.h: added cmnd_args
                   14217:
                   14218: 1996-07-22 15:31  millert
                   14219:
                   14220:        * parse.yacc: now uses flat args string
                   14221:
                   14222: 1996-07-22 15:30  millert
                   14223:
                   14224:        * parse.c, parse.lex: now uses flat arg string
                   14225:
                   14226: 1996-07-22 15:29  millert
                   14227:
                   14228:        * visudo.c: added cmnd_args def
                   14229:
                   14230: 1996-07-22 14:30  millert
                   14231:
                   14232:        * sudo.c: now sets cmnd_args global
                   14233:
                   14234: 1996-07-22 14:30  millert
                   14235:
                   14236:        * logging.c: cmnd_args is now exported from sudo.[ch]
                   14237:
                   14238: 1996-07-21 18:41  millert
                   14239:
                   14240:        * parse.yacc: can't rely on cmnd_matches as much as I thought --
                   14241:          added some $$ stuff back in to prevent namespace pollution
                   14242:          problems.
                   14243:
                   14244: 1996-07-21 18:01  millert
                   14245:
                   14246:        * parse.yacc: Simplified parse rules wrt runas and NOPASSWD (more
                   14247:          consistent).
                   14248:
                   14249: 1996-07-20 00:45  millert
                   14250:
                   14251:        * parse.lex: NOPASSWD may now have blanks before the ':' '(' only
                   14252:          starts a 'runas' if in the initial state to avoid collision with
                   14253:          command args
                   14254:
                   14255: 1996-07-20 00:23  millert
                   14256:
                   14257:        * configure.in: added checks for specific shadow passwd schemes
                   14258:
                   14259: 1996-07-20 00:18  millert
                   14260:
                   14261:        * aclocal.m4: added routines to check for specific shadow passwd
                   14262:          types
                   14263:
                   14264: 1996-07-18 18:27  millert
                   14265:
                   14266:        * configure.in: added support for ncr boxen
                   14267:
                   14268: 1996-07-18 18:26  millert
                   14269:
                   14270:        * aclocal.m4: added support for detecting ncr boxen
                   14271:
                   14272: 1996-07-16 14:57  millert
                   14273:
                   14274:        * configure.in: added sinix support
                   14275:
                   14276: 1996-07-13 22:29  millert
                   14277:
                   14278:        * TROUBLESHOOTING: added info about "config.cache from other other"
                   14279:          error.
                   14280:
                   14281: 1996-07-13 22:22  millert
                   14282:
                   14283:        * aclocal.m4: now makes sure you don't have a config.cache file
                   14284:          from another OS
                   14285:
                   14286: 1996-07-13 21:36  millert
                   14287:
                   14288:        * configure.in: now sets $LIBS when needed to configure links with
                   14289:          libs when doing tests hpux10 now uses SPW_SECUREWARE for C2 added
                   14290:          check for bigcrypt(3) if SPW_SECUREWARE
                   14291:
                   14292: 1996-07-13 21:30  millert
                   14293:
                   14294:        * getspwuid.c: fixed typo
                   14295:
                   14296: 1996-07-13 21:05  millert
                   14297:
                   14298:        * tgetpass.c: now include stuff for SPW_SECUREWARE to get
                   14299:          AUTH_MAX_PASSWD_LENGTH
                   14300:
                   14301: 1996-07-13 21:05  millert
                   14302:
                   14303:        * getspwuid.c: no more SPW_HPUX10
                   14304:
                   14305: 1996-07-13 21:04  millert
                   14306:
                   14307:        * config.h.in: no more SPW_HPUX10 added HAVE_BIGCRYPT
                   14308:
                   14309: 1996-07-13 21:04  millert
                   14310:
                   14311:        * compat.h: now uses AUTH_MAX_PASSWD_LENGTH if SPW_SECUREWARE
                   14312:
                   14313: 1996-07-13 21:04  millert
                   14314:
                   14315:        * check.c: SPW_SECUREWARE now uses bigcrypt
                   14316:
                   14317: 1996-07-13 18:24  millert
                   14318:
                   14319:        * sample.sudoers: fixed 2 syntax errors
                   14320:
                   14321: 1996-07-13 18:24  millert
                   14322:
                   14323:        * sudoers: root may now run ALL as ALL
                   14324:
                   14325: 1996-07-11 20:59  millert
                   14326:
                   14327:        * interfaces.c: fixed a typo/thinko that broke BSD's with sa_len
                   14328:
                   14329: 1996-07-08 16:08  millert
                   14330:
                   14331:        * check.c, configure.in: updated AFS support
                   14332:
                   14333: 1996-07-08 16:07  millert
                   14334:
                   14335:        * TROUBLESHOOTING: added entry about /usr/ucb/cc
                   14336:
                   14337: 1996-07-08 16:06  millert
                   14338:
                   14339:        * INSTALL: prep no longer holds gcc binaries
                   14340:
                   14341: 1996-07-08 15:48  millert
                   14342:
                   14343:        * INSTALL: updated AFS note
                   14344:
                   14345: 1996-07-08 15:43  millert
                   14346:
                   14347:        * Makefile.in: added @AFS_LIBS@
                   14348:
                   14349: 1996-07-08 15:33  millert
                   14350:
                   14351:        * compat.h: AFS allows long passwords
                   14352:
                   14353: 1996-07-08 14:16  millert
                   14354:
                   14355:        * testsudoers.c: fixed -u user support
                   14356:
                   14357: 1996-07-08 14:16  millert
                   14358:
                   14359:        * parse.c: sudo -v now groks VALIDATE_OK_NOPASS
                   14360:
                   14361: 1996-07-08 13:30  millert
                   14362:
                   14363:        * parse.yacc: fixed no_passwd vs. runas_matched
                   14364:
                   14365: 1996-07-08 10:30  millert
                   14366:
                   14367:        * TROUBLESHOOTING: took out stuff about NFS-mounting since it is no
                   14368:          longer an issue
                   14369:
                   14370: 1996-07-08 10:30  millert
                   14371:
                   14372:        * INSTALL: added --with-libraries >   --with-libpath --with-incpath
                   14373:
                   14374: 1996-07-08 10:21  millert
                   14375:
                   14376:        * parse.yacc: was setting runas_matches to -1 in wrong place
                   14377:
                   14378: 1996-07-08 09:58  millert
                   14379:
                   14380:        * check.c: removed usersec.h which is not present in new AFS
                   14381:          versions
                   14382:
                   14383: 1996-07-08 09:55  millert
                   14384:
                   14385:        * tgetpass.c: now deals with timeout <= 0
                   14386:
                   14387: 1996-07-08 09:51  millert
                   14388:
                   14389:        * OPTIONS: updated
                   14390:
                   14391: 1996-07-08 00:04  millert
                   14392:
                   14393:        * configure.in: BSD/OS >= 2.0 now uses shlicc instead of just gcc
                   14394:
                   14395: 1996-07-07 22:30  millert
                   14396:
                   14397:        * sudo.c: fixed backwards compatibility with sudo 1.4 sudoers mode
                   14398:          for root readable/writable filesystems
                   14399:
                   14400: 1996-07-07 20:49  millert
                   14401:
                   14402:        * Makefile.in: now gives INSTALL -c flag
                   14403:
                   14404: 1996-07-07 20:34  millert
                   14405:
                   14406:        * parse.yacc: slightly simpler initialization of  no_passwd and
                   14407:          runas_matches
                   14408:
                   14409: 1996-07-07 20:33  millert
                   14410:
                   14411:        * testsudoers.c: added -u username support
                   14412:
                   14413: 1996-07-07 20:32  millert
                   14414:
                   14415:        * configure.in: improved --with-libraries support
                   14416:
                   14417: 1996-07-07 16:27  millert
                   14418:
                   14419:        * configure.in: added --with-incpath, --with-libpath,
                   14420:          --with-libraries
                   14421:
                   14422: 1996-07-07 16:01  millert
                   14423:
                   14424:        * parse.yacc: now initializes some fields that weren't getting set
                   14425:          to -1 pretty gross -- need a rewrite.
                   14426:
                   14427: 1996-06-25 23:19  millert
                   14428:
                   14429:        * alloca.c: removed emacs'isms
                   14430:
                   14431: 1996-06-25 22:29  millert
                   14432:
                   14433:        * configure.in: no longer add -lPW to *_LIBS since we include
                   14434:          alloca.c
                   14435:
                   14436: 1996-06-25 22:29  millert
                   14437:
                   14438:        * config.h.in: added HAVE_ALLOCA_H
                   14439:
                   14440: 1996-06-25 22:28  millert
                   14441:
                   14442:        * Makefile.in: added alloca.c
                   14443:
                   14444: 1996-06-25 22:18  millert
                   14445:
                   14446:        * alloca.c: Initial revision
                   14447:
                   14448: 1996-06-25 21:58  millert
                   14449:
                   14450:        * configure.in: ++version
                   14451:
                   14452: 1996-06-25 19:32  millert
                   14453:
                   14454:        * sudo.c: now set uid to 1 instead of nobody for PERM_SUDOERS since
                   14455:          nobody is not always set to a valid uid.
                   14456:
                   14457: 1996-06-25 19:31  millert
                   14458:
                   14459:        * OPTIONS: fixed entry for SUDO_MODE
                   14460:
                   14461: 1996-06-25 18:02  millert
                   14462:
                   14463:        * sudo.c: Fixed NFS-mounted sudoers file under solaris both uid
                   14464:          *and* gid were being set to -2.  Now beat NFS to the punch and
                   14465:          set uid to "nobody" ourselves, preserving group 0 to read
                   14466:          sudoers.
                   14467:
                   14468: 1996-06-25 18:02  millert
                   14469:
                   14470:        * parse.c: moved set_perms(PERM_ROOT) to be before yyparse()
                   14471:
                   14472: 1996-06-25 18:00  millert
                   14473:
                   14474:        * logging.c: fixed a typo
                   14475:
                   14476: 1996-06-25 18:00  millert
                   14477:
                   14478:        * configure.in: no longer need AC_PROG_INSTALL
                   14479:
                   14480: 1996-06-25 17:59  millert
                   14481:
                   14482:        * Makefile.in: always use install-sh to avoid install(1)'s that use
                   14483:          get{pw,gr}nam
                   14484:
                   14485: 1996-06-25 16:07  millert
                   14486:
                   14487:        * INSTALL: make clean -> make distclean
                   14488:
                   14489: 1996-06-20 01:17  millert
                   14490:
                   14491:        * parse.yacc: removed some unnecsary if's
                   14492:
                   14493: 1996-06-20 01:16  millert
                   14494:
                   14495:        * Makefile.in, version.h: ++version
                   14496:
                   14497: 1996-06-20 01:16  millert
                   14498:
                   14499:        * parse.c, testsudoers.c: now includes netgroup.h
                   14500:
                   14501: 1996-06-20 00:45  millert
                   14502:
                   14503:        * interfaces.c: removed cats of ioctl to int since they didn't shut
                   14504:          up -Wall
                   14505:
                   14506: 1996-06-20 00:43  millert
                   14507:
                   14508:        * interfaces.c: explicately cast ioctl() to int since it it not
                   14509:          always declared
                   14510:
                   14511: 1996-06-20 00:41  millert
                   14512:
                   14513:        * sudo.h: added declarations for yyparse() and yylex()
                   14514:
                   14515: 1996-06-20 00:27  millert
                   14516:
                   14517:        * parse.yacc: fixed an occurence of '==' -> '='
                   14518:
                   14519: 1996-06-20 00:22  millert
                   14520:
                   14521:        * config.h.in, configure.in: added check for netgroup.h
                   14522:
                   14523: 1996-06-20 00:20  millert
                   14524:
                   14525:        * sudo.c: fixed 2 compiler warnings
                   14526:
                   14527: 1996-06-20 00:08  millert
                   14528:
                   14529:        * sudo.c: SHELL_IF_NO_ARGS caused core dump since NewArg[cv]
                   14530:          weren't being initialized
                   14531:
                   14532: 1996-06-19 13:53  millert
                   14533:
                   14534:        * sudo.pod: fixed a typo
                   14535:
                   14536: 1996-06-17 12:19  millert
                   14537:
                   14538:        * parse.yacc: fixed a formatting thingie
                   14539:
                   14540: 1996-06-17 12:16  millert
                   14541:
                   14542:        * parse.c, parse.yacc: fixed -u support with multiple user lists on
                   14543:          a line
                   14544:
                   14545: 1996-06-17 10:23  millert
                   14546:
                   14547:        * configure.in: unixware needs -lgen
                   14548:
                   14549: 1996-06-17 10:23  millert
                   14550:
                   14551:        * README: updated ftp location
                   14552:
                   14553: 1996-06-17 00:08  millert
                   14554:
                   14555:        * sudoers.pod: add net_addr/netmask support
                   14556:
                   14557: 1996-06-17 00:07  millert
                   14558:
                   14559:        * sample.sudoers: added net_addr/mask example
                   14560:
                   14561: 1996-06-17 00:02  millert
                   14562:
                   14563:        * parse.lex, parse.c: added support for net_addr/netmask
                   14564:
                   14565: 1996-06-15 20:13  millert
                   14566:
                   14567:        * sudoers.pod: ^ -> !
                   14568:
                   14569: 1996-06-15 18:12  millert
                   14570:
                   14571:        * RUNSON: updated for 1.4.3
                   14572:
                   14573: 1996-06-15 18:12  millert
                   14574:
                   14575:        * CHANGES: udpated for 1.4.3
                   14576:
                   14577: 1996-06-15 18:11  millert
                   14578:
                   14579:        * TROUBLESHOOTING, TODO, BUGS: updated
                   14580:
                   14581: 1996-06-15 18:11  millert
                   14582:
                   14583:        * sample.sudoers: updated with examples of new stuff
                   14584:
                   14585: 1996-06-15 18:10  millert
                   14586:
                   14587:        * INSTALL, README: ++version
                   14588:
                   14589: 1996-06-15 18:01  millert
                   14590:
                   14591:        * sudoers.pod: updated wrt -u and NOPASSWD
                   14592:
                   14593: 1996-06-15 17:58  millert
                   14594:
                   14595:        * sudo.pod: updated wrt -u and CAVEATS
                   14596:
                   14597: 1996-06-08 23:15  millert
                   14598:
                   14599:        * sudo.c: fixed usage()
                   14600:
                   14601: 1996-06-08 22:57  millert
                   14602:
                   14603:        * parse.lex: now use :foo: character classes (makes no diff for
                   14604:          generated lexer)
                   14605:
                   14606: 1996-06-07 14:33  millert
                   14607:
                   14608:        * check.c: fixed LONG_SKEY_PROMPT stuff
                   14609:
                   14610: 1996-06-06 15:35  millert
                   14611:
                   14612:        * visudo.c: fixed a comment
                   14613:
                   14614: 1996-06-06 15:03  millert
                   14615:
                   14616:        * lsearch.c: make more like NetBSD one -- now compiles w/o warnings
                   14617:
                   14618: 1996-06-06 15:02  millert
                   14619:
                   14620:        * emul/search.h: fixed decls of lsearch()
                   14621:
                   14622: 1996-06-05 22:20  millert
                   14623:
                   14624:        * config.h.in, configure.in, getspwuid.c: added SPW_HPUX10
                   14625:
                   14626: 1996-06-05 22:20  millert
                   14627:
                   14628:        * check.c: hpux 10 uses bigcrypt() if C2
                   14629:
                   14630: 1996-06-04 19:57  millert
                   14631:
                   14632:        * parse.c: now always uses fnmatch to match args
                   14633:
                   14634: 1996-06-04 19:40  millert
                   14635:
                   14636:        * tgetpass.c: back to using stdio instead of raw i/o since that
                   14637:          caused some problems
                   14638:
                   14639: 1996-05-28 22:14  millert
                   14640:
                   14641:        * sudo.c: now give usage warning if use -l,-v,-k with args
                   14642:
                   14643: 1996-05-28 18:22  millert
                   14644:
                   14645:        * sudo.c: NewArgc is now set to 1 for -l, -v, -k
                   14646:
                   14647: 1996-05-28 12:50  millert
                   14648:
                   14649:        * sudo.c: now sets sudoers to correct group if mode is 0400
                   14650:
                   14651: 1996-05-28 12:02  millert
                   14652:
                   14653:        * install-sh: updated to version used by inn and bind
                   14654:
                   14655: 1996-05-28 00:08  millert
                   14656:
                   14657:        * configure.in: now uses -lgnumalloc if it exists
                   14658:
                   14659: 1996-05-28 00:02  millert
                   14660:
                   14661:        * Makefile.in: "make install" now sets uid/gid and mode on sudoers
                   14662:          if it exists
                   14663:
                   14664: 1996-05-28 00:01  millert
                   14665:
                   14666:        * sudo.c: rmeoved debugging statements
                   14667:
                   14668: 1996-05-28 00:00  millert
                   14669:
                   14670:        * parse.yacc: added a missing free()
                   14671:
                   14672: 1996-05-27 23:58  millert
                   14673:
                   14674:        * sudo.c: now uses user_gid instead of getegid (which was wrong
                   14675:          anyway) to set SUDO_GID Now sets command line args in
                   14676:          SUDO_COMMAND envariabled (logging.c depends on args being in the
                   14677:          environment)
                   14678:
                   14679: 1996-05-27 23:57  millert
                   14680:
                   14681:        * logging.c: now uses SUDO_COMMAND envariable to get command args
                   14682:          rather than building it up again.
                   14683:
                   14684: 1996-05-27 22:42  millert
                   14685:
                   14686:        * parse.c: now uses user_gid
                   14687:
                   14688: 1996-05-27 20:02  millert
                   14689:
                   14690:        * sudo.c: fixed off by one error in allocation NewArgv
                   14691:
                   14692: 1996-05-27 20:01  millert
                   14693:
                   14694:        * parse.c: in sudoers, 'command ""' now means command with no args
                   14695:
                   14696: 1996-05-27 20:01  millert
                   14697:
                   14698:        * configure.in: added check for fnmatch(3) and fnmatch.h
                   14699:
                   14700: 1996-05-27 20:01  millert
                   14701:
                   14702:        * config.h.in: added HAVE_FNMATCH
                   14703:
                   14704: 1996-05-27 20:00  millert
                   14705:
                   14706:        * Makefile.in: replaced wildcat.* with fnmatch.*
                   14707:
                   14708: 1996-05-27 20:00  millert
                   14709:
                   14710:        * testsudoers.c: now uses fnmatch()
                   14711:
                   14712: 1996-05-27 19:38  millert
                   14713:
                   14714:        * parse.c: now uses fnmatch() instead of wildmat a trailing star
                   14715:          (*) by itself now matches multiple args added support for
                   14716:          wildcards in the pathname  in sudoers
                   14717:
                   14718: 1996-05-25 19:23  millert
                   14719:
                   14720:        * fnmatch.c: now includes compat.h and config.h
                   14721:
                   14722: 1996-05-25 18:09  millert
                   14723:
                   14724:        * config.h.in: added HAVE_FNMATCH_H
                   14725:
                   14726: 1996-05-25 18:07  millert
                   14727:
                   14728:        * configure.in: now checks for alloca() (if needed by bison or dce)
                   14729:          and links with -lPW if it contains alloca() and libv and compiler
                   14730:          do not.
                   14731:
                   14732: 1996-05-25 18:03  millert
                   14733:
                   14734:        * fnmatch.3, fnmatch.c, emul/fnmatch.h: Initial revision
                   14735:
                   14736: 1996-04-28 22:38  millert
                   14737:
                   14738:        * sudo.c: now fixes mode on sudoers if set to 0400 to aid in
                   14739:          upgrade
                   14740:
                   14741: 1996-04-28 17:44  millert
                   14742:
                   14743:        * Makefile.in: fixed pod2man usage
                   14744:
                   14745: 1996-04-28 17:40  millert
                   14746:
                   14747:        * configure.in, Makefile.in, version.h: ++version
                   14748:
                   14749: 1996-04-28 17:20  millert
                   14750:
                   14751:        * testsudoers.c, visudo.c: runas_user is now initialized to "root"
                   14752:
                   14753: 1996-04-28 17:20  millert
                   14754:
                   14755:        * sudo.h: removed PERM_FULL_ROOT
                   14756:
                   14757: 1996-04-28 17:18  millert
                   14758:
                   14759:        * sudo.c: runas_user defaults to "root" so no more need to
                   14760:          PERM_RUNAS
                   14761:
                   14762: 1996-04-28 17:16  millert
                   14763:
                   14764:        * parse.c: will now only running commands as root if there was no
                   14765:          runas list (or if root is in the runas list)
                   14766:
                   14767: 1996-04-28 17:15  millert
                   14768:
                   14769:        * logging.c: now logs "USER=%s"
                   14770:
                   14771: 1996-04-28 17:12  millert
                   14772:
                   14773:        * parse.yacc: runas_matches is now set to false if we get a
                   14774:          negative match
                   14775:
                   14776: 1996-04-28 15:01  millert
                   14777:
                   14778:        * parse.lex: make #uid work + some minor cleanup
                   14779:
                   14780: 1996-04-27 21:04  millert
                   14781:
                   14782:        * sample.sudoers: added support for NOPASSWD and "runas" from
                   14783:          garp@opustel.com /
                   14784:
                   14785: 1996-04-27 21:03  millert
                   14786:
                   14787:        * visudo.c: added support for "runas" from garp@opustel.com
                   14788:          replaced SUDOERS_OWNER with SUDOERS_UID, SUDOERS_GID added
                   14789:          support for SUDOERS_MODE
                   14790:
                   14791: 1996-04-27 21:03  millert
                   14792:
                   14793:        * testsudoers.c: added support for "runas" from garp@opustel.com
                   14794:
                   14795: 1996-04-27 21:02  millert
                   14796:
                   14797:        * sudo.h: added support for NO_PASSWD and runas from
                   14798:          garp@opustel.com replaced SUDOERS_OWNER with SUDOERS_UID and
                   14799:          SUDOERS_GID     and added support fro SUDOERS_MODE
                   14800:
                   14801: 1996-04-27 21:00  millert
                   14802:
                   14803:        * sudo.c: added support for NO_PASSWD and runas from
                   14804:          garp@opustel.com replaced SUDOERS_OWNER with SUDOERS_UID and
                   14805:          SUDOERS_GID and added support fro SUDOERS_MODE
                   14806:
                   14807: 1996-04-27 21:00  millert
                   14808:
                   14809:        * parse.yacc: added support for NO_PASSWD and runas from
                   14810:          garp@opustel.com
                   14811:
                   14812: 1996-04-27 20:58  millert
                   14813:
                   14814:        * parse.c, parse.lex: added support for NO_PASSWD and runas from
                   14815:          garp@opustel.com
                   14816:
                   14817: 1996-04-27 20:56  millert
                   14818:
                   14819:        * logging.c: added support for SUDOERS_WRONG_MODE and "runas"
                   14820:
                   14821: 1996-04-27 20:40  millert
                   14822:
                   14823:        * configure.in: added --with-CC only link with -lshadow on linux
                   14824:          (with shadow pw) if libc lacks getspnam()
                   14825:
                   14826: 1996-04-27 20:39  millert
                   14827:
                   14828:        * OPTIONS, options.h: removed NO_PASSWD since it is not possible to
                   14829:          do this in the sudoers file itself.  Replaced SUDOERS_OWNER with
                   14830:          SUDOERS_UID and SUDOERS_GID.  Added SUDOERS_MODE.
                   14831:
                   14832: 1996-04-27 20:26  millert
                   14833:
                   14834:        * Makefile.in: now uses SUDOERS_UID and SUDOERS_GID
                   14835:
                   14836: 1996-04-27 11:20  millert
                   14837:
                   14838:        * INSTALL: added --with-CC
                   14839:
                   14840: 1996-04-06 16:31  millert
                   14841:
                   14842:        * parse.lex: added double quote support
                   14843:
                   14844: 1996-04-06 16:29  millert
                   14845:
                   14846:        * sudoers.pod: documented double quoting
                   14847:
                   14848: 1996-04-05 16:53  millert
                   14849:
                   14850:        * mkinstalldirs: Initial revision
                   14851:
                   14852: 1996-04-05 16:53  millert
                   14853:
                   14854:        * check.c: fixed some indentation
                   14855:
                   14856: 1996-04-05 16:48  millert
                   14857:
                   14858:        * Makefile.in: fixed a typo
                   14859:
                   14860: 1996-04-04 19:39  millert
                   14861:
                   14862:        * Makefile.in: added install-dirs .
                   14863:
                   14864: 1996-04-04 14:16  millert
                   14865:
                   14866:        * dce_pwent.c: new version from "Jeff A. Earickson"
                   14867:          <jaearick@colby.edu>
                   14868:
                   14869: 1996-04-03 13:40  millert
                   14870:
                   14871:        * configure.in: $CSOPS -> $with_csops (whoops, missed one)
                   14872:
                   14873: 1996-04-03 13:40  millert
                   14874:
                   14875:        * BUGS: updated
                   14876:
                   14877: 1996-04-03 13:36  millert
                   14878:
                   14879:        * parse.lex: FQHOST now has same constraints as non-FQHOST
                   14880:
                   14881: 1996-04-02 19:00  millert
                   14882:
                   14883:        * INSTALL: added note about OS's w/ shadow passwords turned on by
                   14884:          default
                   14885:
                   14886: 1996-04-02 18:58  millert
                   14887:
                   14888:        * configure.in: fixed a typo
                   14889:
                   14890: 1996-04-02 18:48  millert
                   14891:
                   14892:        * configure.in: added support for --without-THING sanitized shadow
                   14893:          pw situtation by adding support for --without-C2
                   14894:
                   14895: 1996-04-02 16:42  millert
                   14896:
                   14897:        * tgetpass.c: fixed a typo wrt placement of an end paren
                   14898:
                   14899: 1996-04-02 14:57  millert
                   14900:
                   14901:        * check.c: was closing an fd that may not have been opened
                   14902:
                   14903: 1996-03-21 19:55  millert
                   14904:
                   14905:        * sudo.c, OPTIONS, options.h: added NO_PASSWD
                   14906:
                   14907: 1996-03-19 19:40  millert
                   14908:
                   14909:        * configure.in: now always use shadow pw on some arches
                   14910:
                   14911: 1996-03-19 17:07  millert
                   14912:
                   14913:        * configure.in: added pyramid support
                   14914:
                   14915: 1996-03-19 17:04  millert
                   14916:
                   14917:        * configure.in: no longer check for C2 if alternate passwd method
                   14918:          is used no longer check for some libs twice
                   14919:
                   14920: 1996-03-19 17:00  millert
                   14921:
                   14922:        * parse.yacc: moved fqdn stuff into parse.lex (FQHOST)
                   14923:
                   14924: 1996-03-19 17:00  millert
                   14925:
                   14926:        * parse.lex: added FQHOST rules
                   14927:
                   14928: 1996-03-18 20:57  millert
                   14929:
                   14930:        * tgetpass.c: now define TCSASOFT in necesary
                   14931:
                   14932: 1996-03-18 20:31  millert
                   14933:
                   14934:        * tgetpass.c: now uses read/write instead of stdio string goop to
                   14935:          avoid problems with select(2)
                   14936:
                   14937: 1996-03-18 19:37  millert
                   14938:
                   14939:        * OPTIONS, find_path.c, options.h: -DNO_DOT_PATH ->
                   14940:          -DIGNORE_DOT_PATH
                   14941:
                   14942: 1996-03-17 16:18  millert
                   14943:
                   14944:        * INSTALL: added note about no shadow auto-detect if using
                   14945:          alternate auth schemes
                   14946:
                   14947: 1996-03-17 15:33  millert
                   14948:
                   14949:        * configure.in: don't check for C2 if AFS or DCE (unless they said
                   14950:          --with-C2)
                   14951:
                   14952: 1996-03-17 15:08  millert
                   14953:
                   14954:        * testsudoers.c: now groks shost
                   14955:
                   14956: 1996-03-17 15:01  millert
                   14957:
                   14958:        * options.h, OPTIONS, find_path.c: added NO_DOT_PATH
                   14959:
                   14960: 1996-03-16 14:43  millert
                   14961:
                   14962:        * find_path.c: checkdot now works correctly
                   14963:
                   14964: 1996-03-12 18:01  millert
                   14965:
                   14966:        * configure.in: can't have DCE and C2 passwords both...
                   14967:
                   14968: 1996-03-11 14:05  millert
                   14969:
                   14970:        * parse.yacc, sudo.c, sudo.h, visudo.c: now uses shost even if not
                   14971:          FQDN
                   14972:
                   14973: 1996-03-11 14:04  millert
                   14974:
                   14975:        * configure.in: now looks for skey in /usr/lib and doesn't require
                   14976:          libskey to be in /usr/local/lib just because skey.h is (for my
                   14977:          netbsd box :-)
                   14978:
                   14979: 1996-03-11 02:00  millert
                   14980:
                   14981:        * aclocal.m4, config.h.in, pathnames.h.in: _SUDO_PATH_ ->
                   14982:          _CONFIG_PATH_
                   14983:
                   14984: 1996-03-10 21:01  millert
                   14985:
                   14986:        * aclocal.m4, sudo.pod: /var/run/.odus -> /var/run/sudo
                   14987:
                   14988: 1996-03-10 20:59  millert
                   14989:
                   14990:        * pathnames.h.in: now uses _SUDO_PATH_TIMEDIR
                   14991:
                   14992: 1996-03-10 20:59  millert
                   14993:
                   14994:        * OPTIONS: udpated FQDN
                   14995:
                   14996: 1996-03-10 20:58  millert
                   14997:
                   14998:        * config.h.in: added _SUDO_PATH_TIMEDIR
                   14999:
                   15000: 1996-03-10 20:58  millert
                   15001:
                   15002:        * aclocal.m4, configure.in: added SUDO_TIMEDIR
                   15003:
                   15004: 1996-03-10 20:58  millert
                   15005:
                   15006:        * sudo.pod: updated wrt /var/run/sudo
                   15007:
                   15008: 1996-03-10 20:16  millert
                   15009:
                   15010:        * sudo.c, sudo.h: added support for shost if FQDN
                   15011:
                   15012: 1996-03-10 20:14  millert
                   15013:
                   15014:        * parse.yacc, visudo.c: now uses shost if FQDN
                   15015:
                   15016: 1996-03-10 20:12  millert
                   15017:
                   15018:        * check.c: Now use skeylookup() instead off skeychallenge()
                   15019:
                   15020: 1996-02-27 20:41  millert
                   15021:
                   15022:        * logging.c: mail_argv should not contain ALERTMAIL as it includes
                   15023:          "-t"
                   15024:
                   15025: 1996-02-22 17:06  millert
                   15026:
                   15027:        * INSTALL, Makefile.in, README, version.h, configure.in: ++version
                   15028:
                   15029: 1996-02-22 16:27  millert
                   15030:
                   15031:        * compat.h: added more _PASSWD_LEN stuff -- now uses PASS_MAX too
                   15032:
                   15033: 1996-02-22 16:27  millert
                   15034:
                   15035:        * tgetpass.c: now includes limits.h moved _PASSWD_LEN -> compat.h
                   15036:
                   15037: 1996-02-05 19:20  millert
                   15038:
                   15039:        * README, INSTALL: ++version
                   15040:
                   15041: 1996-02-05 19:20  millert
                   15042:
                   15043:        * Makefile.in: ++versoin
                   15044:
                   15045: 1996-02-05 19:16  millert
                   15046:
                   15047:        * Makefile.in: fixed a typo
                   15048:
                   15049: 1996-02-05 19:16  millert
                   15050:
                   15051:        * configure.in: ++version
                   15052:
                   15053: 1996-02-05 18:53  millert
                   15054:
                   15055:        * RUNSON: updated
                   15056:
                   15057: 1996-02-05 18:47  millert
                   15058:
                   15059:        * CHANGES: done for 1.4.1 (I hope)
                   15060:
                   15061: 1996-02-05 18:45  millert
                   15062:
                   15063:        * sudoers.pod: added info on wildcards
                   15064:
                   15065: 1996-02-05 18:39  millert
                   15066:
                   15067:        * sample.sudoers: added wildcard example
                   15068:
                   15069: 1996-02-05 17:03  millert
                   15070:
                   15071:        * Makefile.in: now uses *.pod to build *.man and *.cat & *.html
                   15072:
                   15073: 1996-02-05 17:03  millert
                   15074:
                   15075:        * configure.in: addedSUDO_PROG_BSHELL !ll
                   15076:
                   15077: 1996-02-05 16:10  millert
                   15078:
                   15079:        * visudo.pod: fixed up some formatting
                   15080:
                   15081: 1996-02-05 16:10  millert
                   15082:
                   15083:        * sudoers.pod: redid section describing sample sudoers stuff
                   15084:
                   15085: 1996-02-05 16:10  millert
                   15086:
                   15087:        * sudo.pod: fixed some formatting
                   15088:
                   15089: 1996-02-04 22:50  millert
                   15090:
                   15091:        * getspwuid.c: now treats "" as bourne shell
                   15092:
                   15093: 1996-02-04 22:49  millert
                   15094:
                   15095:        * Makefile.in: TESTOBJS nwo includes wildmat.o
                   15096:
                   15097: 1996-02-04 22:48  millert
                   15098:
                   15099:        * testsudoers.c: now works with NewArg[cv]
                   15100:
                   15101: 1996-02-04 21:59  millert
                   15102:
                   15103:        * sudo.c: removed an XXX (fixed it in getspwuid.c)
                   15104:
                   15105: 1996-02-04 21:58  millert
                   15106:
                   15107:        * aclocal.m4: added check for bourne shell
                   15108:
                   15109: 1996-02-04 21:58  millert
                   15110:
                   15111:        * pathnames.h.in: added _PATH_BSHELL
                   15112:
                   15113: 1996-02-04 21:58  millert
                   15114:
                   15115:        * config.h.in: added _SUDO_PATH_BSHELL
                   15116:
                   15117: 1996-02-04 16:36  millert
                   15118:
                   15119:        * visudo.c: unixware vi returns 256 instead of 0
                   15120:
                   15121: 1996-02-04 16:24  millert
                   15122:
                   15123:        * INSTALL: added Linux note
                   15124:
                   15125: 1996-02-04 16:13  millert
                   15126:
                   15127:        * logging.c: fixed up some XXX's.  file log format now looks a
                   15128:          little more like real syslog(3) format.
                   15129:
                   15130: 1996-02-04 16:13  millert
                   15131:
                   15132:        * README, TROUBLESHOOTING: updated wrt lex/flex
                   15133:
                   15134: 1996-02-04 16:11  millert
                   15135:
                   15136:        * Makefile.in: commented out rule to build lex.yy.c from parse.lex
                   15137:          since we ship with a pre-flex'd parser
                   15138:
                   15139: 1996-02-04 16:09  millert
                   15140:
                   15141:        * parse.c, parse.yacc, visudo.c: path_matches -> command_matches
                   15142:
                   15143: 1996-02-04 02:28  millert
                   15144:
                   15145:        * logging.c: eliminated some strcat()'s
                   15146:
                   15147: 1996-02-04 02:10  millert
                   15148:
                   15149:        * configure.in: no longer checks for lex/flex (now assumes flex)
                   15150:
                   15151: 1996-02-04 02:08  millert
                   15152:
                   15153:        * configure.in: now checks for $kerb_dir_candidate/krb.h instead of
                   15154:          just kerb_dir_candidate
                   15155:
                   15156: 1996-02-02 20:48  millert
                   15157:
                   15158:        * parse.yacc: now use a 'hook' expression instead of an iffy one
                   15159:          :-)
                   15160:
                   15161: 1996-02-02 01:14  millert
                   15162:
                   15163:        * visudo.c: now works with new sudo arg stuff
                   15164:
                   15165: 1996-02-02 01:14  millert
                   15166:
                   15167:        * parse.yacc: fixed dereferencing deadbeef
                   15168:
                   15169: 1996-02-01 23:53  millert
                   15170:
                   15171:        * sudo.c: changed an occurrence of Argv to NewArgv
                   15172:
                   15173: 1996-02-01 23:53  millert
                   15174:
                   15175:        * parse.lex: took out support for quoted commands since there is no
                   15176:          need...
                   15177:
                   15178: 1996-02-01 23:52  millert
                   15179:
                   15180:        * parse.c: fixed a typo in a for() loop
                   15181:
                   15182: 1996-02-01 23:52  millert
                   15183:
                   15184:        * logging.c: protected against dereferencing rogue pointers
                   15185:
                   15186: 1996-02-01 22:34  millert
                   15187:
                   15188:        * sudo.c: now uses NewArgv amd NewArgc so cmnd_aegs is no longer
                   15189:          needed this also allows us to eliminate some kludges in
                   15190:          parse_args() and eliminate superfluous code.
                   15191:
                   15192: 1996-02-01 22:34  millert
                   15193:
                   15194:        * logging.c: no longer uses cmnd_args, now uses NewArgv instead.
                   15195:
                   15196: 1996-02-01 22:32  millert
                   15197:
                   15198:        * sudo.h: added struct sudo_command, NewArgc, and NewArgv removed
                   15199:          cmnd_args (no longer used)
                   15200:
                   15201: 1996-02-01 22:31  millert
                   15202:
                   15203:        * Makefile.in: added wildmat.c to SRCS & SUDOBJS
                   15204:
                   15205: 1996-02-01 22:30  millert
                   15206:
                   15207:        * parse.yacc: COMMAND is now a struct containing the path and args
                   15208:
                   15209: 1996-02-01 22:30  millert
                   15210:
                   15211:        * parse.lex: replaced append() with fill_cmnd() and fill_args.
                   15212:          command args from a sudoers entry are now stored in an arrary for
                   15213:          easy matching.
                   15214:
                   15215: 1996-02-01 22:28  millert
                   15216:
                   15217:        * parse.c: command line args from sudoers file are now in an array
                   15218:          like ones passed in from the command line
                   15219:
                   15220: 1996-01-31 20:59  millert
                   15221:
                   15222:        * parse.c: wildwat stuff now works
                   15223:
                   15224: 1996-01-29 00:44  millert
                   15225:
                   15226:        * version.h: ++version
                   15227:
                   15228: 1996-01-29 00:44  millert
                   15229:
                   15230:        * Makefile.in: ++version added wildmat.*
                   15231:
                   15232: 1996-01-28 17:55  millert
                   15233:
                   15234:        * parse.lex: added support for quoted commands (w/ or w/o args)
                   15235:
                   15236: 1996-01-22 01:55  millert
                   15237:
                   15238:        * sudo.pod, visudo.pod: cleaned up formatting
                   15239:
                   15240: 1996-01-21 20:53  millert
                   15241:
                   15242:        * sudo.pod, visudo.pod: Initial revision
                   15243:
                   15244: 1996-01-21 02:07  millert
                   15245:
                   15246:        * sudoers.pod: looks reasonable, could be mroe readable
                   15247:
                   15248: 1996-01-20 23:47  millert
                   15249:
                   15250:        * sudoers.pod: Initial revision
                   15251:
                   15252: 1996-01-16 14:38  millert
                   15253:
                   15254:        * RUNSON: updated
                   15255:
                   15256: 1996-01-16 14:37  millert
                   15257:
                   15258:        * OPTIONS: updated NO_ROOT_SUDO entry
                   15259:
                   15260: 1996-01-15 11:37  millert
                   15261:
                   15262:        * RUNSON: [no log message]
                   15263:
                   15264: 1996-01-15 11:34  millert
                   15265:
                   15266:        * sudo.c: fixed SECURE_PATH
                   15267:
                   15268: 1996-01-14 20:55  millert
                   15269:
                   15270:        * RUNSON: udpa`ted for 1.4
                   15271:
                   15272: 1996-01-14 20:52  millert
                   15273:
                   15274:        * configure.in: AIX aixcrypt.exp now uses $(srcdir)
                   15275:
                   15276: 1996-01-14 20:32  millert
                   15277:
                   15278:        * TROUBLESHOOTING: added entry for anal ansi compilers
                   15279:
                   15280: 1996-01-14 16:13  millert
                   15281:
                   15282:        * INSTALL: added info on libcrypt_i for SCO
                   15283:
                   15284: 1996-01-14 16:05  millert
                   15285:
                   15286:        * TODO: [no log message]
                   15287:
                   15288: 1996-01-14 15:39  millert
                   15289:
                   15290:        * sample.sudoers: added comments
                   15291:
                   15292: 1996-01-14 15:25  millert
                   15293:
                   15294:        * TODO: 1.4 release
                   15295:
                   15296: 1996-01-14 15:22  millert
                   15297:
                   15298:        * README, config.h.in, configure.in, CHANGES: ++version
                   15299:
                   15300: 1996-01-14 15:21  millert
                   15301:
                   15302:        * BUGS: ++version and fixed ISC
                   15303:
                   15304: 1996-01-14 15:19  millert
                   15305:
                   15306:        * check.c, compat.h, dce_pwent.c, find_path.c, getspwuid.c,
                   15307:          getwd.c, goodpath.c, ins_2001.h, ins_classic.h, ins_csops.h,
                   15308:          ins_goons.h, insults.h, options.h, pathnames.h.in, sudo.h,
                   15309:          logging.c, putenv.c, strdup.c, sudo.c, sudo_setenv.c,
                   15310:          testsudoers.c, tgetpass.c, utime.c, visudo.c, INSTALL, OPTIONS:
                   15311:          ++version
                   15312:
                   15313: 1996-01-14 15:16  millert
                   15314:
                   15315:        * interfaces.c: added STUB_LOAD_INTERFACES ++version
                   15316:
                   15317: 1996-01-14 15:14  millert
                   15318:
                   15319:        * Makefile.in, version.h, parse.c, parse.lex, parse.yacc,
                   15320:          emul/utime.h: ++version
                   15321:
                   15322: 1996-01-14 15:13  millert
                   15323:
                   15324:        * PORTING: added info about fd_set in tgetpass added info on
                   15325:          interfaces.c
                   15326:
                   15327: 1996-01-11 13:22  millert
                   15328:
                   15329:        * dce_pwent.c: added sudo header
                   15330:
                   15331: 1996-01-11 13:04  millert
                   15332:
                   15333:        * tgetpass.c: fixed a typo
                   15334:
                   15335: 1996-01-11 13:01  millert
                   15336:
                   15337:        * Makefile.in: tgetpass.o is now only linked in with sudo (not
                   15338:          visudo)
                   15339:
                   15340: 1996-01-09 12:56  millert
                   15341:
                   15342:        * BUGS, INSTALL, OPTIONS, README, Makefile.in, config.h.in,
                   15343:          configure.in: ++version
                   15344:
                   15345: 1996-01-09 12:54  millert
                   15346:
                   15347:        * emul/utime.h: added copyright notice
                   15348:
                   15349: 1996-01-09 12:52  millert
                   15350:
                   15351:        * check.c, compat.h, find_path.c, getspwuid.c, getwd.c, goodpath.c,
                   15352:          ins_2001.h, ins_classic.h, ins_csops.h, ins_goons.h, insults.h,
                   15353:          interfaces.c, logging.c, options.h, parse.c, parse.lex,
                   15354:          parse.yacc, pathnames.h.in, putenv.c, strdup.c, sudo.c, sudo.h,
                   15355:          sudo_setenv.c, testsudoers.c, tgetpass.c, utime.c, version.h,
                   15356:          visudo.c: ++version
                   15357:
                   15358: 1996-01-09 12:46  millert
                   15359:
                   15360:        * tgetpass.c: minor cleanup and now includes sys/bsdtypes for
                   15361:          svr4'ish boxen
                   15362:
                   15363: 1996-01-09 12:42  millert
                   15364:
                   15365:        * configure.in: ISC now gets -lcrypt now check for sys/bsdtypes.h
                   15366:
                   15367: 1996-01-09 12:41  millert
                   15368:
                   15369:        * config.h.in: added check for sys/bsdtypes.h
                   15370:
                   15371: 1996-01-07 16:00  millert
                   15372:
                   15373:        * parse.yacc: removed debugging stuff (setting freed ptr to NULL)
                   15374:
                   15375: 1996-01-07 15:55  millert
                   15376:
                   15377:        * TROUBLESHOOTING: added 2 entries
                   15378:
                   15379: 1996-01-07 15:55  millert
                   15380:
                   15381:        * Makefile.in: added FAQ
                   15382:
                   15383: 1996-01-07 14:26  millert
                   15384:
                   15385:        * TROUBLESHOOTING: added section on syslog
                   15386:
                   15387: 1996-01-07 14:25  millert
                   15388:
                   15389:        * configure.in: added AC_ISC_POSIX for better ISC support
                   15390:
                   15391: 1996-01-07 14:25  millert
                   15392:
                   15393:        * config.h.in: fixed typo
                   15394:
                   15395: 1996-01-07 14:25  millert
                   15396:
                   15397:        * config.h.in: added define for _POSIX_SOURCE
                   15398:
                   15399: 1996-01-04 00:41  millert
                   15400:
                   15401:        * configure.in: fixed check for lsearch()
                   15402:
                   15403: 1995-12-21 21:53  millert
                   15404:
                   15405:        * interfaces.c: fixed for AIX now deal if num_interfaces == 0
                   15406:          (should not happen)
                   15407:
                   15408: 1995-12-20 17:02  millert
                   15409:
                   15410:        * configure.in: now only define HAVE_LSEARCH if there is a
                   15411:          corresponding search.h
                   15412:
                   15413: 1995-12-20 15:52  millert
                   15414:
                   15415:        * interfaces.c: works on ISC again
                   15416:
                   15417: 1995-12-18 17:36  millert
                   15418:
                   15419:        * configure.in: now define HAVE_LSEARCH if we find lsearch() in
                   15420:          libcompat
                   15421:
                   15422: 1995-12-18 17:32  millert
                   15423:
                   15424:        * lsearch.c: char * -> const char *
                   15425:
                   15426: 1995-12-18 17:29  millert
                   15427:
                   15428:        * configure.in: now looks in -lcompat for lsearch()
                   15429:
                   15430: 1995-12-18 17:23  millert
                   15431:
                   15432:        * Makefile.in: remove sudo.core visudo.core for clan target
                   15433:
                   15434: 1995-12-17 22:53  millert
                   15435:
                   15436:        * aclocal.m4: added UID_MAX support in check for MAX_UID_T_LEN
                   15437:
                   15438: 1995-12-17 22:36  millert
                   15439:
                   15440:        * Makefile.in: fixed another occurence of sudo_getpwuid.*
                   15441:
                   15442: 1995-12-17 22:30  millert
                   15443:
                   15444:        * getspwuid.c, Makefile.in: sudo_getpwuid.c -> getspwuid.c
                   15445:
                   15446: 1995-12-17 22:22  millert
                   15447:
                   15448:        * configure.in: moved the "echo"
                   15449:
                   15450: 1995-12-17 22:09  millert
                   15451:
                   15452:        * CHANGES, BUGS, INSTALL, Makefile.in, OPTIONS, README, check.c,
                   15453:          compat.h, config.h.in, configure.in, find_path.c, getspwuid.c,
                   15454:          getwd.c, goodpath.c, ins_2001.h, ins_classic.h, ins_csops.h,
                   15455:          ins_goons.h, insults.h, interfaces.c, logging.c, options.h,
                   15456:          parse.c, parse.lex, parse.yacc, pathnames.h.in, putenv.c,
                   15457:          strdup.c, sudo.c, sudo.h, sudo_setenv.c, testsudoers.c,
                   15458:          tgetpass.c, utime.c, version.h, visudo.c: ++version
                   15459:
                   15460: 1995-12-17 22:04  millert
                   15461:
                   15462:        * testsudoers.c: added group support
                   15463:
                   15464: 1995-12-17 22:00  millert
                   15465:
                   15466:        * sample.sudoers: added group entry
                   15467:
                   15468: 1995-12-17 21:59  millert
                   15469:
                   15470:        * sudoers.man: documented group support
                   15471:
                   15472: 1995-12-17 21:50  millert
                   15473:
                   15474:        * parse.c, parse.lex, visudo.c, parse.yacc: added group support
                   15475:
                   15476: 1995-12-15 17:45  millert
                   15477:
                   15478:        * check.c: tkfile was too short and overflowed the kerberos realm
                   15479:
                   15480: 1995-12-11 17:09  millert
                   15481:
                   15482:        * sudo.c: now copy command args directly from Argv
                   15483:
                   15484: 1995-12-11 15:55  millert
                   15485:
                   15486:        * sudo.c: replaced code to copy cmnd_args so that is does not use
                   15487:          realloc since most realloc()'s really stink
                   15488:
                   15489: 1995-12-08 14:11  millert
                   15490:
                   15491:        * configure.in: syslog() fixed in hpux 10.01
                   15492:
                   15493: 1995-12-06 17:45  millert
                   15494:
                   15495:        * configure.in: AC_CHECK_LIB() now sets SUDO_LIBS (and VISUDO_LIBS
                   15496:          if appropriate)
                   15497:
                   15498: 1995-12-06 17:30  millert
                   15499:
                   15500:        * configure.in: better error if cannot find skey incs or libs
                   15501:
                   15502: 1995-12-06 17:26  millert
                   15503:
                   15504:        * aclocal.m4: now use a temp file for determining max len of uid_t
                   15505:          in string form.  the old hacky way broke on netbsd
                   15506:
                   15507: 1995-12-05 19:02  millert
                   15508:
                   15509:        * sudo.c: added set of parens and a space
                   15510:
                   15511: 1995-12-05 18:58  millert
                   15512:
                   15513:        * dce_pwent.c: fixes from Jeff Earickson <jaearick@colby.edu> ,
                   15514:
                   15515: 1995-12-05 18:58  millert
                   15516:
                   15517:        * check.c: modified a comment
                   15518:
                   15519: 1995-12-05 18:57  millert
                   15520:
                   15521:        * Makefile.in: fixed up testsudoers target
                   15522:
                   15523: 1995-12-05 18:56  millert
                   15524:
                   15525:        * configure.in: DCE changes from Jeff Earickson
                   15526:          <jaearick@colby.edu> LIBS -> SUDO_LIBS and VISUDO_LIBS LDFLAGS ->
                   15527:          SUDO_FDFLAGS and VISUDO_LDFLAGS
                   15528:
                   15529: 1995-12-05 18:17  millert
                   15530:
                   15531:        * Makefile.in: LIBS -> SUDO_LIBS , VISUDO_LIBS LDFLAGS ->
                   15532:          SUDO_LDFLAGS, VISUDO_LDFLAGS
                   15533:
                   15534: 1995-11-27 23:32  millert
                   15535:
                   15536:        * configure.in: fix for C2 on hpux 10 now uses -linet if it exists
                   15537:
                   15538: 1995-11-27 23:17  millert
                   15539:
                   15540:        * check.c: LONG_SKEY_PROMPT is less of a klusge /
                   15541:
                   15542: 1995-11-27 23:17  millert
                   15543:
                   15544:        * configure.in: fixed typos w/ dce stuff
                   15545:
                   15546: 1995-11-27 23:14  millert
                   15547:
                   15548:        * Makefile.in: added dce_pwent.c
                   15549:
                   15550: 1995-11-26 13:48  millert
                   15551:
                   15552:        * INSTALL: amended section on combining authentication mechanisms
                   15553:
                   15554: 1995-11-26 13:48  millert
                   15555:
                   15556:        * PORTING: minor updates for 1.3.6
                   15557:
                   15558: 1995-11-26 13:47  millert
                   15559:
                   15560:        * TROUBLESHOOTING: added 2 more entries
                   15561:
                   15562: 1995-11-26 13:39  millert
                   15563:
                   15564:        * BUGS: updated for 1.3.6
                   15565:
                   15566: 1995-11-26 13:39  millert
                   15567:
                   15568:        * README: overhauled
                   15569:
                   15570: 1995-11-25 21:23  millert
                   15571:
                   15572:        * INSTALL: rewrote for sudo 1.3.6
                   15573:
                   15574: 1995-11-25 21:23  millert
                   15575:
                   15576:        * TROUBLESHOOTING: added 3 entries
                   15577:
                   15578: 1995-11-25 13:53  millert
                   15579:
                   15580:        * find_path.c, getspwuid.c, sudo.c: added explict casts for strdup
                   15581:          since many includes don't prototype it.  gag me.
                   15582:
                   15583: 1995-11-25 13:23  millert
                   15584:
                   15585:        * sudo.h: removed prototype for sudo_getpwuid() since convex C
                   15586:          compiler choked on it.
                   15587:
                   15588: 1995-11-25 13:23  millert
                   15589:
                   15590:        * sudo.c: added prototype for sudo_getpwuid()
                   15591:
                   15592: 1995-11-25 13:23  millert
                   15593:
                   15594:        * lsearch.c: now compiles on strict ANSI compilers
                   15595:
                   15596: 1995-11-24 23:56  millert
                   15597:
                   15598:        * check.c: added LONG_SKEY_PROMPT support
                   15599:
                   15600: 1995-11-24 23:55  millert
                   15601:
                   15602:        * Makefile.in: added extra $'s for make to eat up, yum.
                   15603:
                   15604: 1995-11-24 23:38  millert
                   15605:
                   15606:        * OPTIONS, options.h: added LONG_SKEY_PROMPT
                   15607:
                   15608: 1995-11-24 18:48  millert
                   15609:
                   15610:        * check.c: s/key support now works with normal s/key as well as
                   15611:          logdaemon
                   15612:
                   15613: 1995-11-24 18:46  millert
                   15614:
                   15615:        * options.h, OPTIONS: added SKEY_ONLY
                   15616:
                   15617: 1995-11-24 18:46  millert
                   15618:
                   15619:        * compat.h: set _PASSWD_LEN to 256 for any of KERB4, DCE, SKEY
                   15620:
                   15621: 1995-11-24 00:42  millert
                   15622:
                   15623:        * INSTALL: added DCE note added more AIX notes
                   15624:
                   15625: 1995-11-24 00:39  millert
                   15626:
                   15627:        * sudo.c: now include pthread.h for DCE support
                   15628:
                   15629: 1995-11-23 22:22  millert
                   15630:
                   15631:        * check.c: dce_pwent() is ok after all .,
                   15632:
                   15633: 1995-11-23 22:21  millert
                   15634:
                   15635:        * logging.c: now uses SYSLOG() macro that equates to either
                   15636:          syslog() or syslog_wrapper
                   15637:
                   15638: 1995-11-23 21:44  millert
                   15639:
                   15640:        * dce_pwent.c: minor formatting changes.  renamed check() to
                   15641:          somthing less generic
                   15642:
                   15643: 1995-11-23 21:27  millert
                   15644:
                   15645:        * check.c, logging.c, parse.yacc, sudo.c, sudo.h, testsudoers.c,
                   15646:          visudo.c: now uses user_pw_ent and simple macros to get at the
                   15647:          contents
                   15648:
                   15649: 1995-11-22 20:35  millert
                   15650:
                   15651:        * check.c: simpler dec unix C2 support
                   15652:
                   15653: 1995-11-22 20:35  millert
                   15654:
                   15655:        * getspwuid.c: now sets crypt_type for DEC unix C2
                   15656:
                   15657: 1995-11-21 18:00  millert
                   15658:
                   15659:        * configure.in: added csops paths for skey
                   15660:
                   15661: 1995-11-21 16:27  millert
                   15662:
                   15663:        * getspwuid.c: now includes string.h for strdup() prototype
                   15664:
                   15665: 1995-11-21 01:47  millert
                   15666:
                   15667:        * getspwuid.c: fixed a few typos
                   15668:
                   15669: 1995-11-20 22:59  millert
                   15670:
                   15671:        * check.c: now includes skey.h
                   15672:
                   15673: 1995-11-20 22:10  millert
                   15674:
                   15675:        * getspwuid.c: fixed up comments
                   15676:
                   15677: 1995-11-20 22:04  millert
                   15678:
                   15679:        * check.c: moved a lot of the shadow passwd crap to sudo_getpwuid()
                   15680:
                   15681: 1995-11-20 22:01  millert
                   15682:
                   15683:        * sudo.c: now uses sudo_pw_ent
                   15684:
                   15685: 1995-11-20 21:50  millert
                   15686:
                   15687:        * testsudoers.c: now uses sudo_pw_ent
                   15688:
                   15689: 1995-11-20 21:40  millert
                   15690:
                   15691:        * visudo.c: now sets sudo_pw_ent
                   15692:
                   15693: 1995-11-20 21:28  millert
                   15694:
                   15695:        * getspwuid.c: Initial revision
                   15696:
                   15697: 1995-11-20 21:28  millert
                   15698:
                   15699:        * tgetpass.c: moved dce stuff into compat.h
                   15700:
                   15701: 1995-11-20 21:27  millert
                   15702:
                   15703:        * sudo.h, logging.c: now uses sudo_pw_ent
                   15704:
                   15705: 1995-11-20 21:27  millert
                   15706:
                   15707:        * Makefile.in: added sudo_getpwuid.c
                   15708:
                   15709: 1995-11-20 21:25  millert
                   15710:
                   15711:        * compat.h: added dce support
                   15712:
                   15713: 1995-11-20 21:13  millert
                   15714:
                   15715:        * parse.yacc: now uses sudo_pw_ent
                   15716:
                   15717: 1995-11-20 14:40  millert
                   15718:
                   15719:        * check.c: fixed exempt_group stuff for OS's that don't put base
                   15720:          gid in group vector
                   15721:
                   15722: 1995-11-20 01:39  millert
                   15723:
                   15724:        * check.c: S/Key support now works with sunos4 shadow passwords
                   15725:
                   15726: 1995-11-19 22:31  millert
                   15727:
                   15728:        * Makefile.in: fixed clean rule
                   15729:
                   15730: 1995-11-19 22:31  millert
                   15731:
                   15732:        * config.h.in, configure.in: added DCE support
                   15733:
                   15734: 1995-11-19 22:30  millert
                   15735:
                   15736:        * tgetpass.c: DCE & KERB support
                   15737:
                   15738: 1995-11-19 22:30  millert
                   15739:
                   15740:        * check.c: first stab at dce support
                   15741:
                   15742: 1995-11-19 22:24  millert
                   15743:
                   15744:        * dce_pwent.c: now smells like sudo
                   15745:
                   15746: 1995-11-19 22:11  millert
                   15747:
                   15748:        * dce_pwent.c: Initial revision
                   15749:
                   15750: 1995-11-19 21:36  millert
                   15751:
                   15752:        * check.c: skey'd sudo now works w/ normal password as well
                   15753:
                   15754: 1995-11-19 18:37  millert
                   15755:
                   15756:        * Makefile.in, OPTIONS, check.c, compat.h, config.h.in,
                   15757:          find_path.c, getwd.c, goodpath.c, ins_2001.h, ins_classic.h,
                   15758:          ins_csops.h, ins_goons.h, insults.h, interfaces.c, logging.c,
                   15759:          options.h, parse.c, parse.lex, parse.yacc, pathnames.h.in,
                   15760:          putenv.c, strdup.c, sudo.c, sudo.h, sudo_setenv.c, testsudoers.c,
                   15761:          tgetpass.c, utime.c, version.h, visudo.c: updated version number
                   15762:
                   15763: 1995-11-19 18:32  millert
                   15764:
                   15765:        * README: updated to reflect version change
                   15766:
                   15767: 1995-11-19 18:27  millert
                   15768:
                   15769:        * configure.in: --with options now line up ++version
                   15770:
                   15771: 1995-11-19 18:26  millert
                   15772:
                   15773:        * sudo.h: removed unecesary S/Key stuff
                   15774:
                   15775: 1995-11-19 18:25  millert
                   15776:
                   15777:        * configure.in: fixed S/Key support
                   15778:
                   15779: 1995-11-19 18:24  millert
                   15780:
                   15781:        * Makefile.in: -I stuff now goes in CPPFLAGS
                   15782:
                   15783: 1995-11-19 18:23  millert
                   15784:
                   15785:        * check.c: fixed SKey support
                   15786:
                   15787: 1995-11-19 15:23  millert
                   15788:
                   15789:        * README: updated version
                   15790:
                   15791: 1995-11-19 13:59  millert
                   15792:
                   15793:        * OPTIONS: fixed description of EXEMPTGROUP
                   15794:
                   15795: 1995-11-19 10:47  millert
                   15796:
                   15797:        * sudo.c: more people use _RLD_ than just alphas...
                   15798:
                   15799: 1995-11-18 21:35  millert
                   15800:
                   15801:        * Makefile.in: replaced $man_prefix with $mandir
                   15802:
                   15803: 1995-11-18 21:30  millert
                   15804:
                   15805:        * configure.in: fixed a typo
                   15806:
                   15807: 1995-11-18 21:28  millert
                   15808:
                   15809:        * Makefile.in: now use more GNU'ish dir names
                   15810:
                   15811: 1995-11-18 21:27  millert
                   15812:
                   15813:        * configure.in: now set *dir correctly (can override from command
                   15814:          line)
                   15815:
                   15816: 1995-11-18 19:17  millert
                   15817:
                   15818:        * sudo.c: now deal with situations where we getwd() fails
                   15819:
                   15820: 1995-11-17 00:37  millert
                   15821:
                   15822:        * Makefile.in: added etc_dir, bin_dir, sbin_dir
                   15823:
                   15824: 1995-11-17 00:37  millert
                   15825:
                   15826:        * configure.in: added sbin_dir
                   15827:
                   15828: 1995-11-16 21:28  millert
                   15829:
                   15830:        * Makefile.in: now ship a flex-generated lex.yy.c
                   15831:
                   15832: 1995-11-16 21:09  millert
                   15833:
                   15834:        * Makefile.in: now sets _PATH_SUDO_SUDOERS, _PATH_SUDO_STMP,
                   15835:          SUDOERS_OWNER
                   15836:
                   15837: 1995-11-16 21:06  millert
                   15838:
                   15839:        * pathnames.h.in: _PATH_SUDO_SUDOERS & _PATH_SUDO_STMP are now
                   15840:          overridden via Makefile
                   15841:
                   15842: 1995-11-16 21:05  millert
                   15843:
                   15844:        * options.h: no more error for redefining SUDOERS_OWNER
                   15845:
                   15846: 1995-11-16 21:05  millert
                   15847:
                   15848:        * OPTIONS: expanded SUDOERS_OWNER section
                   15849:
                   15850: 1995-11-16 03:05  millert
                   15851:
                   15852:        * visudo.c: now warn if chown(2) failed
                   15853:
                   15854: 1995-11-16 02:55  millert
                   15855:
                   15856:        * logging.c: better default warning for NO_SUDOERS_FILE
                   15857:
                   15858: 1995-11-16 02:54  millert
                   15859:
                   15860:        * sudo.c: added missing set_perms() no more cryptic message if the
                   15861:          sudoers file is zero length, now just give a parse error
                   15862:
                   15863: 1995-11-16 02:42  millert
                   15864:
                   15865:        * logging.c: better diagnostics if NO_SUDOERS_FILE
                   15866:
                   15867: 1995-11-16 02:41  millert
                   15868:
                   15869:        * sudo.c: check_sudoers() now catches sudoers files that are not
                   15870:          readable (but are stat'able).
                   15871:
                   15872: 1995-11-13 01:12  millert
                   15873:
                   15874:        * configure.in: now add -D__STDC__ for convex cc (not gcc)
                   15875:
                   15876: 1995-11-13 00:52  millert
                   15877:
                   15878:        * configure.in: MAN_PREFIX -> man_prefix now sets prefix and
                   15879:          exec_prefix
                   15880:
                   15881: 1995-11-13 00:52  millert
                   15882:
                   15883:        * Makefile.in: now uses exec_prefix & prefix from configure
                   15884:
                   15885: 1995-11-13 00:16  millert
                   15886:
                   15887:        * find_path.c, getwd.c, goodpath.c, interfaces.c, logging.c,
                   15888:          parse.c, parse.lex, parse.yacc, sudo.c, sudo.h, sudo_setenv.c,
                   15889:          tgetpass.c, utime.c, visudo.c: options.h is now <> instead of ""
                   15890:          so shadow build trees can have a custom copy of options.h
                   15891:
                   15892: 1995-11-13 00:15  millert
                   15893:
                   15894:        * check.c: user_is_exempt() is no longer a hack, it now uses
                   15895:          getgrnam()
                   15896:
                   15897: 1995-11-12 23:56  millert
                   15898:
                   15899:        * options.h: EXEMPTGROUP is now "sudo"
                   15900:
                   15901: 1995-11-12 22:25  millert
                   15902:
                   15903:        * configure.in: MAN_POSTINSTALL now contains a leading space
                   15904:
                   15905: 1995-11-12 22:25  millert
                   15906:
                   15907:        * Makefile.in: removed leading tab if @MAN_POSTINSTALL@ not defined
                   15908:          now removes testsudoers in clean:
                   15909:
                   15910: 1995-11-12 22:24  millert
                   15911:
                   15912:        * tgetpass.c: includes pwd.h to get _PASSWD_LEN definition
                   15913:
                   15914: 1995-10-30 15:51  millert
                   15915:
                   15916:        * sudo.c: unset the KRB_CONF envariable if using kerberos so we
                   15917:          don't get spoofed into using a bogus server
                   15918:
                   15919: 1995-09-29 17:50  millert
                   15920:
                   15921:        * parse.yacc: now explicately initialize match[] tp be FALSE
                   15922:
                   15923: 1995-09-23 16:48  millert
                   15924:
                   15925:        * sudo.c: removed unused variable now passes -Wall
                   15926:
                   15927: 1995-09-23 16:48  millert
                   15928:
                   15929:        * parse.yacc: yyerror and dumpaliases are now void's now passes
                   15930:          -Wall
                   15931:
                   15932: 1995-09-23 16:48  millert
                   15933:
                   15934:        * parse.lex: added prototype for yyerror
                   15935:
                   15936: 1995-09-23 16:47  millert
                   15937:
                   15938:        * interfaces.c: rmeoved unused cruft now passes -Wall
                   15939:
                   15940: 1995-09-23 16:47  millert
                   15941:
                   15942:        * check.c, logging.c, parse.c: now passes -Wall
                   15943:
                   15944: 1995-09-23 16:46  millert
                   15945:
                   15946:        * Makefile.in: fixed headers that moved to emul dir
                   15947:
                   15948: 1995-09-23 12:05  millert
                   15949:
                   15950:        * logging.c: fixed deref of nil pointer if no args
                   15951:
                   15952: 1995-09-15 19:18  millert
                   15953:
                   15954:        * OPTIONS: added a caveat to FQDN section
                   15955:
                   15956: 1995-09-13 19:48  millert
                   15957:
                   15958:        * Makefile.in: more $srcdir support for install targets
                   15959:
                   15960: 1995-09-13 17:17  millert
                   15961:
                   15962:        * find_path.c, interfaces.c, parse.c, parse.lex, parse.yacc,
                   15963:          putenv.c, strdup.c, sudo.c, sudo_setenv.c, testsudoers.c,
                   15964:          visudo.c: don't include malloc.h if we include stdlib.h
                   15965:
                   15966: 1995-09-12 21:44  millert
                   15967:
                   15968:        * parse.yacc: local search.h now lives in emul
                   15969:
                   15970: 1995-09-12 21:41  millert
                   15971:
                   15972:        * lsearch.c: local search.h now lives in emul
                   15973:
                   15974: 1995-09-12 21:41  millert
                   15975:
                   15976:        * check.c, utime.c: local utime.h now lives in emul dir
                   15977:
                   15978: 1995-09-12 21:38  millert
                   15979:
                   15980:        * Makefile.in: added support for building in other than the
                   15981:          sourcedir
                   15982:
                   15983: 1995-09-10 14:01  millert
                   15984:
                   15985:        * OPTIONS: annotated CSOPS_INSULTS option
                   15986:
                   15987: 1995-09-10 13:56  millert
                   15988:
                   15989:        * TROUBLESHOOTING: updated shadow passwords blurb
                   15990:
                   15991: 1995-09-09 21:00  millert
                   15992:
                   15993:        * sudo.c: if SHELL_IF_NO_ARGS is set, "sudo -- foo" now runs a
                   15994:          shell and passes along foo as the arguments
                   15995:
                   15996: 1995-09-09 18:52  millert
                   15997:
                   15998:        * parse.lex: collapsed pathname and dir sections into one -- its
                   15999:          now less expensive
                   16000:
                   16001: 1995-09-09 18:34  millert
                   16002:
                   16003:        * parse.lex: fixed spacing quoting [,:\\=] now works correctly
                   16004:          append() and fill() now take args to make the above work
                   16005:
                   16006: 1995-09-08 20:51  millert
                   16007:
                   16008:        * sudo.c: fixed a typo that caused commands with no tty on fd 0 but
                   16009:          a tty on fd 1 to erroneously have "none" as their tty
                   16010:
                   16011: 1995-09-04 15:35  millert
                   16012:
                   16013:        * check.c: timestampfile is now a global static removed decl of
                   16014:          timestampfile in remove_timestamp since we can just use the
                   16015:          global one
                   16016:
                   16017: 1995-09-04 15:28  millert
                   16018:
                   16019:        * check.c: created touch() to update timestamps added
                   16020:          USE_TTY_TICKETS support (bit of a kludge)
                   16021:
                   16022: 1995-09-04 15:28  millert
                   16023:
                   16024:        * compat.h: added _S_IFDIR and S_ISDIR
                   16025:
                   16026: 1995-09-04 15:22  millert
                   16027:
                   16028:        * OPTIONS, options.h: added USE_TTY_TICKETS
                   16029:
                   16030: 1995-09-04 00:38  millert
                   16031:
                   16032:        * parse.yacc: removed const from casts for lsearch() & lfind() to
                   16033:          placate irix 4.x C compiler
                   16034:
                   16035: 1995-09-03 14:12  millert
                   16036:
                   16037:        * sudo.c: now only strip '/dev/' off of a tty if it starts with
                   16038:          '/dev/'
                   16039:
                   16040: 1995-09-03 14:12  millert
                   16041:
                   16042:        * pathnames.h.in: added _PATH_DEV
                   16043:
                   16044: 1995-09-03 14:11  millert
                   16045:
                   16046:        * configure.in: AC_HAVE_HEADERS -> AC_CHECK_HEADERS now check for
                   16047:          tcgetattr only if have termios.h
                   16048:
                   16049: 1995-09-03 14:09  millert
                   16050:
                   16051:        * tgetpass.c: fixed incorrect #ifdef termio uses "unsigned short"
                   16052:          not int for c_?flag
                   16053:
                   16054: 1995-09-03 13:19  millert
                   16055:
                   16056:        * parse.lex, parse.yacc: fixed a spelling error
                   16057:
                   16058: 1995-09-03 13:17  millert
                   16059:
                   16060:        * Makefile.in: fixed typo
                   16061:
                   16062: 1995-09-02 12:55  millert
                   16063:
                   16064:        * Makefile.in: fixed a comment
                   16065:
                   16066: 1995-09-02 12:54  millert
                   16067:
                   16068:        * parse.yacc: added dotcat() to cat 2 strings w/ a dot effeciently
                   16069:          now that we dynamically allocate strings they need to be free()'d
                   16070:
                   16071: 1995-09-02 12:46  millert
                   16072:
                   16073:        * parse.lex: dynamically allocates space for strings
                   16074:
                   16075: 1995-09-02 12:34  millert
                   16076:
                   16077:        * sudo.h: no more MAXCOMMANDLENGTH
                   16078:
                   16079: 1995-09-01 22:25  millert
                   16080:
                   16081:        * sudo.h: added decl of tty
                   16082:
                   16083: 1995-09-01 22:25  millert
                   16084:
                   16085:        * logging.c, sudo.c: moved tty stuff into sudo.c
                   16086:
                   16087: 1995-09-01 14:18  millert
                   16088:
                   16089:        * parse.c: fixed a logic bug.  Was denying a command if user gave
                   16090:          command line args but there were none in the sudoers file which
                   16091:          is wrong.
                   16092:
                   16093: 1995-09-01 01:18  millert
                   16094:
                   16095:        * sudo.h: MAXCOMMMANDLEN dropped down to 1K
                   16096:
                   16097: 1995-09-01 01:13  millert
                   16098:
                   16099:        * parse.lex: return foo; -> return(foo);
                   16100:
                   16101: 1995-09-01 01:03  millert
                   16102:
                   16103:        * parse.yacc: fixed netgr_matches() prototype
                   16104:
                   16105: 1995-09-01 01:02  millert
                   16106:
                   16107:        * parse.lex: added support for escaping "termination" characters
                   16108:
                   16109: 1995-09-01 00:55  millert
                   16110:
                   16111:        * parse.c: buf is now of size MAXPATHLEN+1 since it never holds
                   16112:          command args
                   16113:
                   16114: 1995-09-01 00:50  millert
                   16115:
                   16116:        * sudo.c: fixed comments
                   16117:
                   16118: 1995-09-01 00:49  millert
                   16119:
                   16120:        * goodpath.c: fixed negation problem (doh!)
                   16121:
                   16122: 1995-09-01 00:25  millert
                   16123:
                   16124:        * parse.yacc: fixed 2nd parameter to lfind()
                   16125:
                   16126: 1995-09-01 00:24  millert
                   16127:
                   16128:        * parse.lex: now do bounds checking in fill() and append()
                   16129:
                   16130: 1995-09-01 00:23  millert
                   16131:
                   16132:        * sudo.c: include netdb.h as we should added a missing void cast
                   16133:          added SHELL_IF_NO_ARGS support now use realloc() properly.  would
                   16134:          fail if realloc actually moved the string instead of shrinking it
                   16135:
                   16136: 1995-09-01 00:17  millert
                   16137:
                   16138:        * sample.sudoers: updated with examples of new features
                   16139:
                   16140: 1995-09-01 00:05  millert
                   16141:
                   16142:        * goodpath.c: now set errno to EACCES if not a regular file or not
                   16143:          executable
                   16144:
                   16145: 1995-09-01 00:04  millert
                   16146:
                   16147:        * find_path.c: if given a fully-qualified or relative path we now
                   16148:          check it with sudo_goodpath() and error out with the appropriate
                   16149:          error message if the file does not exist or is not executable
                   16150:
                   16151: 1995-09-01 00:03  millert
                   16152:
                   16153:        * lsearch.c, emul/search.h: now use correct args for lfind
                   16154:
                   16155: 1995-09-01 00:03  millert
                   16156:
                   16157:        * logging.c: added a comment
                   16158:
                   16159: 1995-08-31 23:52  millert
                   16160:
                   16161:        * insults.h: added in CSOps insults
                   16162:
                   16163: 1995-08-31 23:51  millert
                   16164:
                   16165:        * ins_csops.h: Initial revision
                   16166:
                   16167: 1995-08-31 23:35  millert
                   16168:
                   16169:        * tgetpass.c: added RCS id
                   16170:
                   16171: 1995-08-31 22:56  millert
                   16172:
                   16173:        * sudo.h: increased MAXCOMMANDLENGTH to 8k HAVE_GETCWD ->
                   16174:          HAVE_GETWD
                   16175:
                   16176: 1995-08-31 22:55  millert
                   16177:
                   16178:        * OPTIONS: added CLASSIC_INSULTS, CSOPS_INSULTS, SHELL_IF_NO_ARGS
                   16179:
                   16180: 1995-08-31 22:54  millert
                   16181:
                   16182:        * sudo.c: fixed -k load_interfaces() now gets called if FQDN is set
                   16183:          -p now works with -s
                   16184:
                   16185: 1995-08-31 22:54  millert
                   16186:
                   16187:        * parse.c: don't try to stat() "pseudo commands" like "validate"
                   16188:
                   16189: 1995-08-31 22:53  millert
                   16190:
                   16191:        * options.h: added CLASSIC_INSULTS added CSOPS_INSULTS added
                   16192:          SHELL_IF_NO_ARGS
                   16193:
                   16194: 1995-08-31 22:53  millert
                   16195:
                   16196:        * configure.in: added SecurID support added other insults to
                   16197:          --with-csops
                   16198:
                   16199: 1995-08-31 22:52  millert
                   16200:
                   16201:        * config.h.in: added HAVE_SECURID
                   16202:
                   16203: 1995-08-31 22:52  millert
                   16204:
                   16205:        * Makefile.in: added clobber target added ins_csops.h now gets
                   16206:          CFLAGS from configure
                   16207:
                   16208: 1995-08-31 22:46  millert
                   16209:
                   16210:        * aclocal.m4: relaxed SUDO_FULL_VOID
                   16211:
                   16212: 1995-08-31 22:44  millert
                   16213:
                   16214:        * visudo.c: function comment blocks are now in same style as rest
                   16215:          of code
                   16216:
                   16217: 1995-08-31 22:44  millert
                   16218:
                   16219:        * testsudoers.c: added support for command line args in
                   16220:          /etc/sudoers
                   16221:
                   16222: 1995-08-31 22:43  millert
                   16223:
                   16224:        * sudoers.man: updated to have command args in the sudoers file
                   16225:
                   16226: 1995-08-31 22:42  millert
                   16227:
                   16228:        * sudo.man: added -s and -- flags added SHELL to ENVIRONMENT
                   16229:          VARIABLES section
                   16230:
                   16231: 1995-08-19 19:32  millert
                   16232:
                   16233:        * parse.yacc: PATH renamed to COMMAND
                   16234:
                   16235: 1995-08-19 19:31  millert
                   16236:
                   16237:        * parse.lex: it is now a parse error for directories to have args
                   16238:          attached to them
                   16239:
                   16240: 1995-08-19 19:30  millert
                   16241:
                   16242:        * logging.c: now say command args if telling user to buzz off
                   16243:
                   16244: 1995-08-19 19:30  millert
                   16245:
                   16246:        * sudo.c: -s no longer indicates end of args sped up loading on
                   16247:          cmnd_args in load_cmnd()
                   16248:
                   16249: 1995-08-19 19:29  millert
                   16250:
                   16251:        * parse.c: removed an unreachable statement
                   16252:
                   16253: 1995-08-19 17:53  millert
                   16254:
                   16255:        * parse.lex: made more efficient by pulling out the terminators
                   16256:          when in GOTCMND state and making them their own rule
                   16257:
                   16258: 1995-08-14 00:07  millert
                   16259:
                   16260:        * sudo.h: removed MAXLOGLEN since it is no longer used
                   16261:
                   16262: 1995-08-14 00:07  millert
                   16263:
                   16264:        * parse.lex: now allows command args
                   16265:
                   16266: 1995-08-14 00:06  millert
                   16267:
                   16268:        * parse.c: now groks command arguments
                   16269:
                   16270: 1995-08-13 23:39  millert
                   16271:
                   16272:        * logging.c: now sets tty correctly when piped input
                   16273:
                   16274: 1995-08-13 23:35  millert
                   16275:
                   16276:        * sudo.c: fixed loading of cmnd_args (was including command name
                   16277:          too)
                   16278:
                   16279: 1995-08-13 23:34  millert
                   16280:
                   16281:        * logging.c: fixed a core dump due to incorrect if construct
                   16282:
                   16283: 1995-08-13 00:33  millert
                   16284:
                   16285:        * configure.in: only add -lsun is irix < 5 don't look for -lnsl or
                   16286:          -lsocket if irix
                   16287:
                   16288: 1995-08-13 00:33  millert
                   16289:
                   16290:        * aclocal.m4: fixed check for ISC
                   16291:
                   16292: 1995-08-13 00:32  millert
                   16293:
                   16294:        * sudo.c: now sets cmnd_args used by log_error() and that will be
                   16295:          used by the parse to check against command args
                   16296:
                   16297: 1995-08-13 00:32  millert
                   16298:
                   16299:        * sudo.h: added cmnd_args
                   16300:
                   16301: 1995-08-13 00:31  millert
                   16302:
                   16303:        * logging.c: now dynamically allocate logline since we can guess at
                   16304:          its size
                   16305:
                   16306: 1995-08-05 13:52  millert
                   16307:
                   16308:        * logging.c: cleaned up a bunch of unnecesary #ifdef's eliminated a
                   16309:          buffer remove "register" since the compiler knows more than I do
                   16310:          now do a "basename" of the tty
                   16311:
                   16312: 1995-07-31 18:20  millert
                   16313:
                   16314:        * configure.in: ++version
                   16315:
                   16316: 1995-07-30 22:37  millert
                   16317:
                   16318:        * sudo.h: added shell extern changed MODE_* to be bit masks to
                   16319:          allow for several options together
                   16320:
                   16321: 1995-07-30 22:36  millert
                   16322:
                   16323:        * sudo.c: added -s (shell) option made MODE_* masks so we can do
                   16324:          bitwise & and | to see if multiple flags are set.
                   16325:
                   16326: 1995-07-30 22:01  millert
                   16327:
                   16328:        * check.c: added securid support
                   16329:
                   16330: 1995-07-30 14:38  millert
                   16331:
                   16332:        * logging.c: removed a bunch of unnecesary strncpy()'s and replaced
                   16333:          with strcat()
                   16334:
                   16335: 1995-07-29 17:17  millert
                   16336:
                   16337:        * Makefile.in, version.h: ++version
                   16338:
                   16339: 1995-07-27 06:52  millert
                   16340:
                   16341:        * parse.yacc: fixed free() of an uninitialized pointer (yuck)
                   16342:
                   16343: 1995-07-26 22:00  millert
                   16344:
                   16345:        * testsudoers.c: added netgr_matches
                   16346:
                   16347: 1995-07-26 21:29  millert
                   16348:
                   16349:        * parse.c: cleaned up netgr_matches
                   16350:
                   16351: 1995-07-26 00:26  millert
                   16352:
                   16353:        * RUNSON: updated for 1.3.4
                   16354:
                   16355: 1995-07-24 21:51  millert
                   16356:
                   16357:        * Makefile.in: now installs sudoers.man -- really should clean this
                   16358:          up though.
                   16359:
                   16360: 1995-07-24 21:18  millert
                   16361:
                   16362:        * Makefile.in: added sudoers.cat and sudoers.man
                   16363:
                   16364: 1995-07-24 21:15  millert
                   16365:
                   16366:        * sudo.man: pulled out stuff on the sudoers file format into a
                   16367:          separate man page
                   16368:
                   16369: 1995-07-24 21:14  millert
                   16370:
                   16371:        * sudoers.man: Initial revision
                   16372:
                   16373: 1995-07-24 21:04  millert
                   16374:
                   16375:        * HISTORY: fixed up my email address
                   16376:
                   16377: 1995-07-24 20:03  millert
                   16378:
                   16379:        * configure.in: added checks for innetgr and getdomainname
                   16380:
                   16381: 1995-07-24 20:02  millert
                   16382:
                   16383:        * visudo.c: added dummy netgr_matches function
                   16384:
                   16385: 1995-07-24 20:01  millert
                   16386:
                   16387:        * parse.c: added  netgr_matches
                   16388:
                   16389: 1995-07-24 20:01  millert
                   16390:
                   16391:        * parse.lex, parse.yacc: added NETGROUP support
                   16392:
                   16393: 1995-07-24 20:01  millert
                   16394:
                   16395:        * config.h.in: added HAVE_INNETGR & HAVE_GETDOMAINNAME
                   16396:
                   16397: 1995-07-24 18:07  millert
                   16398:
                   16399:        * sudo.c: rewrote clean_env() that has rm_env() builtin
                   16400:
                   16401: 1995-07-23 19:58  millert
                   16402:
                   16403:        * check.c: now cast uid to long in sprintf
                   16404:
                   16405: 1995-07-23 19:58  millert
                   16406:
                   16407:        * OPTIONS: added _INSULTS suffix to HAL & GOONS end
                   16408:
                   16409: 1995-07-23 19:57  millert
                   16410:
                   16411:        * options.h: added _INSULTS suffix to HAL & GOONS
                   16412:
                   16413: 1995-07-23 19:35  millert
                   16414:
                   16415:        * ins_2001.h, ins_classic.h, ins_goons.h, insults.h: converted to
                   16416:          new scheme of insult "unions" end
                   16417:
                   16418: 1995-07-23 17:48  millert
                   16419:
                   16420:        * sudo.c: now uses MAX_UID_T_LEN
                   16421:
                   16422: 1995-07-23 17:48  millert
                   16423:
                   16424:        * configure.in: added SUDO_UID_T_LEN !l
                   16425:
                   16426: 1995-07-23 17:48  millert
                   16427:
                   16428:        * config.h.in: added MAX_UID_T_LEN
                   16429:
                   16430: 1995-07-23 17:47  millert
                   16431:
                   16432:        * check.c: now use MAX_UID_T_LEN
                   16433:
                   16434: 1995-07-23 17:47  millert
                   16435:
                   16436:        * aclocal.m4: added check for max len of uid_t fixed sco vs. isc
                   16437:          check
                   16438:
                   16439: 1995-07-19 19:05  millert
                   16440:
                   16441:        * configure.in: corrected version
                   16442:
                   16443: 1995-07-19 17:29  millert
                   16444:
                   16445:        * configure.in: added sco support
                   16446:
                   16447: 1995-07-19 17:29  millert
                   16448:
                   16449:        * aclocal.m4: hack to check for sco
                   16450:
                   16451: 1995-07-18 21:27  millert
                   16452:
                   16453:        * interfaces.c: removed  #include <net/route.h> since it was hosing
                   16454:          some OS's
                   16455:
                   16456: 1995-07-18 13:35  millert
                   16457:
                   16458:        * find_path.c: fixed prreadlink() prototype
                   16459:
                   16460: 1995-07-17 23:54  millert
                   16461:
                   16462:        * check.c: added parens in #if's
                   16463:
                   16464: 1995-07-17 23:53  millert
                   16465:
                   16466:        * configure.in: added SPW_ prefix
                   16467:
                   16468: 1995-07-17 23:20  millert
                   16469:
                   16470:        * sudo.h: moved SPW_* to config.h.in
                   16471:
                   16472: 1995-07-17 23:19  millert
                   16473:
                   16474:        * sudo.c: added a set of parens
                   16475:
                   16476: 1995-07-17 23:19  millert
                   16477:
                   16478:        * config.h.in: added SPW_*
                   16479:
                   16480: 1995-07-17 22:50  millert
                   16481:
                   16482:        * sudo.h: added SPW_* reordered error codes
                   16483:
                   16484: 1995-07-17 22:49  millert
                   16485:
                   16486:        * check.c: moved SPW_* to sudo.h
                   16487:
                   16488: 1995-07-17 14:29  millert
                   16489:
                   16490:        * logging.c: GLOBAL_NO_AUTH_ENT -> GLOBAL_NO_SPW_ENT
                   16491:
                   16492: 1995-07-17 14:29  millert
                   16493:
                   16494:        * configure.in: AUTH -> SECUREWARE
                   16495:
                   16496: 1995-07-17 14:29  millert
                   16497:
                   16498:        * check.c, sudo.c: SPW_AUTH -> SPW_SECUREWARE
                   16499:
                   16500: 1995-07-17 00:22  millert
                   16501:
                   16502:        * check.c: now uses SHADOW_TYPE to make shadow pw support more
                   16503:          readable and modular.  It's a start...
                   16504:
                   16505: 1995-07-17 00:21  millert
                   16506:
                   16507:        * configure.in: added autodetection of shadow passwords
                   16508:
                   16509: 1995-07-17 00:20  millert
                   16510:
                   16511:        * sudo.c: now uses SHADOW_TYPE define
                   16512:
                   16513: 1995-07-17 00:19  millert
                   16514:
                   16515:        * config.h.in: added SHADOW_TYPE which replaces SUNOS4 & __svr4__
                   16516:          defines
                   16517:
                   16518: 1995-07-17 00:19  millert
                   16519:
                   16520:        * aclocal.m4: added SUDO_CHECK_SHADOW
                   16521:
                   16522: 1995-07-12 17:09  millert
                   16523:
                   16524:        * configure.in: define SVR4 for ISC define BROKEN_SYSLOG for hpux
                   16525:          took out test for memmove() since we dno longer use it...
                   16526:
                   16527: 1995-07-12 17:08  millert
                   16528:
                   16529:        * CHANGES: updated
                   16530:
                   16531: 1995-07-12 17:05  millert
                   16532:
                   16533:        * logging.c: added BROKEN_SYSLOG support
                   16534:
                   16535: 1995-07-12 17:05  millert
                   16536:
                   16537:        * config.h.in: added BROKEN_SYSLOG
                   16538:
                   16539: 1995-07-12 17:04  millert
                   16540:
                   16541:        * check.c: now only bitch it timestamp > time_now + 2 * timeout to
                   16542:          allow for a machine udpating its time from a server
                   16543:
                   16544: 1995-07-12 17:04  millert
                   16545:
                   16546:        * sudo.man: added 2 security notes updated Nieusma's email addr
                   16547:
                   16548: 1995-07-12 14:18  millert
                   16549:
                   16550:        * lsearch.c: changed a memmove() to memcpy() since we don't have to
                   16551:          worry about overlapping segments.
                   16552:
                   16553: 1995-07-11 15:41  millert
                   16554:
                   16555:        * interfaces.c: cleanup up the loop when interfaces are groped in
                   16556:          so that it is readable
                   16557:
                   16558: 1995-07-11 14:52  millert
                   16559:
                   16560:        * Makefile.in, version.h: ++version
                   16561:
                   16562: 1995-07-09 18:17  millert
                   16563:
                   16564:        * CHANGES: annotated 124-126
                   16565:
                   16566: 1995-07-07 16:06  millert
                   16567:
                   16568:        * check.c: fixed permissions check on /tmp/.odus
                   16569:
                   16570: 1995-07-06 19:35  millert
                   16571:
                   16572:        * check.c: fixed some comments
                   16573:
                   16574: 1995-07-06 14:49  millert
                   16575:
                   16576:        * check.c: now checks owner & mode of timedir also checks for bogus
                   16577:          dates on timestamp file
                   16578:
                   16579: 1995-07-06 14:49  millert
                   16580:
                   16581:        * OPTIONS: updated TIMEOUT info
                   16582:
                   16583: 1995-07-06 14:48  millert
                   16584:
                   16585:        * logging.c, sudo.h: added BAD_STAMPDIR and BAD_STAMPFILE
                   16586:
                   16587: 1995-07-06 14:47  millert
                   16588:
                   16589:        * compat.h: added definition of S_IRWXU
                   16590:
                   16591: 1995-07-06 14:47  millert
                   16592:
                   16593:        * CHANGES: updated
                   16594:
                   16595: 1995-07-03 14:16  millert
                   16596:
                   16597:        * interfaces.c: added #ifdef to make it compile on strange arches
                   16598:
                   16599: 1995-07-02 18:13  millert
                   16600:
                   16601:        * aclocal.m4: fixed check for fulkl void impl.
                   16602:
                   16603: 1995-07-02 09:56  millert
                   16604:
                   16605:        * check.c: added mssing "static"
                   16606:
                   16607: 1995-07-01 20:41  millert
                   16608:
                   16609:        * insults.h: replaced #elif with #else #if constructs for ancient C
                   16610:          compilers
                   16611:
                   16612: 1995-07-01 20:18  millert
                   16613:
                   16614:        * INSTALL: updated irix c2 & kerb5 info
                   16615:
                   16616: 1995-07-01 20:15  millert
                   16617:
                   16618:        * configure.in: added shadow pw support for irix
                   16619:
                   16620: 1995-07-01 16:07  millert
                   16621:
                   16622:        * CHANGES: last changes for sudo 1.3.3
                   16623:
                   16624: 1995-07-01 16:07  millert
                   16625:
                   16626:        * TODO, BUGS: updated
                   16627:
                   16628: 1995-07-01 16:04  millert
                   16629:
                   16630:        * configure.in: now calls SUDO_SOCK_SA_LEN
                   16631:
                   16632: 1995-07-01 16:04  millert
                   16633:
                   16634:        * config.h.in: added HAVE_SA_LEN
                   16635:
                   16636: 1995-07-01 16:04  millert
                   16637:
                   16638:        * aclocal.m4: added SUDO_SOCK_SA_LEN
                   16639:
                   16640: 1995-07-01 15:49  millert
                   16641:
                   16642:        * interfaces.c: now works with ip implementations that use sa_len
                   16643:          in sockaddr
                   16644:
                   16645: 1995-07-01 14:26  millert
                   16646:
                   16647:        * INSTALL: added note about buggy AIX compiler
                   16648:
                   16649: 1995-07-01 14:24  millert
                   16650:
                   16651:        * interfaces.c: now include sys/time.h for AIX
                   16652:
                   16653: 1995-06-27 22:35  millert
                   16654:
                   16655:        * Makefile.in: getcwd -> getwd
                   16656:
                   16657: 1995-06-27 21:28  millert
                   16658:
                   16659:        * interfaces.c: now works for ISC and others.  yay.
                   16660:
                   16661: 1995-06-26 14:24  millert
                   16662:
                   16663:        * Makefile.in, version.h: version++
                   16664:
                   16665: 1995-06-22 20:26  millert
                   16666:
                   16667:        * aclocal.m4: fixed test for full void impl
                   16668:
                   16669: 1995-06-22 20:25  millert
                   16670:
                   16671:        * sudo.c: now check to see that st_dev is non-zero before assuming
                   16672:          that we are being spoofed
                   16673:
                   16674: 1995-06-20 16:56  millert
                   16675:
                   16676:        * aclocal.m4, configure.in: SUDO_FUNC_UTIME_NULL ->
                   16677:          AC_FUNC_UTIME_NULL
                   16678:
                   16679: 1995-06-19 16:32  millert
                   16680:
                   16681:        * aclocal.m4: fixed include file order for SUDO_FUNC_UTIME_POSIX
                   16682:
                   16683: 1995-06-19 16:10  millert
                   16684:
                   16685:        * logging.c: added cast for ttyname()
                   16686:
                   16687: 1995-06-19 15:23  millert
                   16688:
                   16689:        * configure.in: fixed typo
                   16690:
                   16691: 1995-06-19 15:19  millert
                   16692:
                   16693:        * check.c: now deal correctly with all known variation of utime()
                   16694:          -- yippe
                   16695:
                   16696: 1995-06-19 15:19  millert
                   16697:
                   16698:        * configure.in: added SUDO_FUNC_UTIME_POSIX
                   16699:
                   16700: 1995-06-19 15:19  millert
                   16701:
                   16702:        * aclocal.m4: added SUDO_FUNC_UTIME_NULL and SUDO_FUNC_UTIME_POSIX
                   16703:
                   16704: 1995-06-19 15:14  millert
                   16705:
                   16706:        * config.h.in: added HAVE_UTIME_POSIX
                   16707:
                   16708: 1995-06-19 13:38  millert
                   16709:
                   16710:        * check.c: fixed a typo
                   16711:
                   16712: 1995-06-19 13:29  millert
                   16713:
                   16714:        * check.c: no longer assume !HAVE_UTIME_NULL means old BSD utime()
                   16715:
                   16716: 1995-06-19 13:20  millert
                   16717:
                   16718:        * check.c: fixed fascist C compiler warning
                   16719:
                   16720: 1995-06-18 23:14  millert
                   16721:
                   16722:        * interfaces.c: now set strioctl.ic_timout in STRSET() now
                   16723:          initialize num_interfaces to 0 (just to be anal)
                   16724:
                   16725: 1995-06-18 18:06  millert
                   16726:
                   16727:        * sudo.h: increaed MAXLOGLEN by MAXPATHLEN to account for ttyname
                   16728:
                   16729: 1995-06-18 18:05  millert
                   16730:
                   16731:        * logging.c: added tty logging
                   16732:
                   16733: 1995-06-18 16:04  millert
                   16734:
                   16735:        * interfaces.c: reworked the ISC code
                   16736:
                   16737: 1995-06-18 15:27  millert
                   16738:
                   16739:        * Makefile.in, version.h: updated version
                   16740:
                   16741: 1995-06-18 15:24  millert
                   16742:
                   16743:        * check.c: now expect old-style utime(3) if utime() can't take NULL
                   16744:          as an arg
                   16745:
                   16746: 1995-06-18 15:08  millert
                   16747:
                   16748:        * configure.in: added check for utime.h
                   16749:
                   16750: 1995-06-18 15:08  millert
                   16751:
                   16752:        * config.h.in: added HAVE_UTIME_H
                   16753:
                   16754: 1995-06-18 14:48  millert
                   16755:
                   16756:        * Makefile.in: added CPPFLAGS STATIC_FLAGS -> LDFLAGS
                   16757:
                   16758: 1995-06-18 13:58  millert
                   16759:
                   16760:        * configure.in: now search for kerb libs and includes
                   16761:
                   16762: 1995-06-18 13:03  millert
                   16763:
                   16764:        * check.c: added support for utime(2)'s that can't take a NULL
                   16765:          parameter
                   16766:
                   16767: 1995-06-18 13:03  millert
                   16768:
                   16769:        * utime.c: moved HAVE_UTIME_NULL stuff to update_timestamp() where
                   16770:          t belongs
                   16771:
                   16772: 1995-06-17 20:46  millert
                   16773:
                   16774:        * configure.in: added utime(s) stuff
                   16775:
                   16776: 1995-06-17 20:46  millert
                   16777:
                   16778:        * check.c: now use utime()
                   16779:
                   16780: 1995-06-17 20:46  millert
                   16781:
                   16782:        * config.h.in: added HAVE_UTIME and HAVE_UTIME_NULL
                   16783:
                   16784: 1995-06-17 19:12  millert
                   16785:
                   16786:        * utime.c: now use HAVE_UTIME_NULL
                   16787:
                   16788: 1995-06-17 19:02  millert
                   16789:
                   16790:        * utime.c, emul/utime.h: Initial revision
                   16791:
                   16792: 1995-06-17 18:24  millert
                   16793:
                   16794:        * check.c: need to setuid(0) to make kerb4 stuff work.
                   16795:
                   16796: 1995-06-17 18:14  millert
                   16797:
                   16798:        * tgetpass.c: no more special case for kerberos
                   16799:
                   16800: 1995-06-17 18:13  millert
                   16801:
                   16802:        * config.h.in: took out setreuid and setresuid stuff added kerb5
                   16803:          stuff (use kerb4 emulation)
                   16804:
                   16805: 1995-06-17 18:13  millert
                   16806:
                   16807:        * compat.h: no longer need setreuid() emulation now set _PASSWD_LEN
                   16808:          to 128 if kerberos
                   16809:
                   16810: 1995-06-17 18:12  millert
                   16811:
                   16812:        * check.c: now use private ticket file for kerberos support to
                   16813:          avoid trouncing on system one
                   16814:
                   16815: 1995-06-15 00:48  millert
                   16816:
                   16817:        * sudo.h: added SPOOF_ATTEMPT & cmnd_st
                   16818:
                   16819: 1995-06-15 00:47  millert
                   16820:
                   16821:        * sudo.c: added anti-spoofing support
                   16822:
                   16823: 1995-06-15 00:47  millert
                   16824:
                   16825:        * parse.c: now use global cmnd_st
                   16826:
                   16827: 1995-06-15 00:47  millert
                   16828:
                   16829:        * logging.c: added SPOOF_ATTEMPT suypport
                   16830:
                   16831: 1995-06-14 23:41  millert
                   16832:
                   16833:        * testsudoers.c, visudo.c: added void casts where appropriate
                   16834:
                   16835: 1995-06-14 23:40  millert
                   16836:
                   16837:        * parse.yacc: fixed up spacing and added void casts where
                   16838:          appropriate
                   16839:
                   16840: 1995-06-14 23:27  millert
                   16841:
                   16842:        * sudo.c: fixed problem with "-p prompt" but no args
                   16843:
                   16844: 1995-06-14 04:43  millert
                   16845:
                   16846:        * sudo.man: added BUGS and annotated -l description
                   16847:
                   16848: 1995-06-14 04:43  millert
                   16849:
                   16850:        * sudo.h: validate() now takes a flag
                   16851:
                   16852: 1995-06-14 04:43  millert
                   16853:
                   16854:        * sudo.c: validate() now takes a flag added -l
                   16855:
                   16856: 1995-06-14 04:42  millert
                   16857:
                   16858:        * parse.yacc: added support for -l
                   16859:
                   16860: 1995-06-14 04:41  millert
                   16861:
                   16862:        * parse.c: validate() now takes a flag that says whether or not to
                   16863:          check the command
                   16864:
                   16865: 1995-06-07 21:36  millert
                   16866:
                   16867:        * logging.c: now deals with Argv == 1
                   16868:
                   16869: 1995-06-07 21:34  millert
                   16870:
                   16871:        * sudo.man: added -p option
                   16872:
                   16873: 1995-06-07 21:27  millert
                   16874:
                   16875:        * sudo.c: added prompt support reworked parse_args()
                   16876:
                   16877: 1995-06-07 20:49  millert
                   16878:
                   16879:        * sudo.h: added prompt
                   16880:
                   16881: 1995-06-07 20:49  millert
                   16882:
                   16883:        * options.h: added PASSPROMPT
                   16884:
                   16885: 1995-06-07 20:48  millert
                   16886:
                   16887:        * check.c: now use BUFSIZ as length of kerb password added kpass so
                   16888:          pass is always a char * now use prompt global when asking for a
                   16889:          password
                   16890:
                   16891: 1995-06-07 20:47  millert
                   16892:
                   16893:        * tgetpass.c: now use BUFSIZ as _PASSWD_LEN if using kerberos
                   16894:
                   16895: 1995-06-07 20:43  millert
                   16896:
                   16897:        * OPTIONS: added PASSPROMPT
                   16898:
                   16899: 1995-06-07 01:44  millert
                   16900:
                   16901:        * configure.in: only look for -lufc or -lcrypt if crypt() not in
                   16902:          libc
                   16903:
                   16904: 1995-06-07 01:43  millert
                   16905:
                   16906:        * check.c: don't exit on kerb error, just warn if k_errno ==
                   16907:          KDC_PR_UNKNOWN (unknown user) silently fail
                   16908:
                   16909: 1995-06-06 22:44  millert
                   16910:
                   16911:        * INSTALL: added kerb4 note
                   16912:
                   16913: 1995-06-06 22:43  millert
                   16914:
                   16915:        * tgetpass.c: HAVE_KERBEROS -> HAVE_KERB4
                   16916:
                   16917: 1995-06-06 22:41  millert
                   16918:
                   16919:        * check.c: removed debugging printf
                   16920:
                   16921: 1995-06-06 22:33  millert
                   16922:
                   16923:        * configure.in: KERBEROS -> KERB4 added checks for setreuid &
                   16924:          setresuid
                   16925:
                   16926: 1995-06-06 22:32  millert
                   16927:
                   16928:        * config.h.in: HAVE_KERBEROS -> HAVE_KERB4 added HAVE_SETREUID and
                   16929:          HAVE_SETRESUID
                   16930:
                   16931: 1995-06-06 22:32  millert
                   16932:
                   16933:        * compat.h: added deif of UID_NO_CHANGE & GID_NO_CHANGE added
                   16934:          setreuid emulation with setresuid if applic
                   16935:
                   16936: 1995-06-06 22:31  millert
                   16937:
                   16938:        * check.c: HAVE_KERBEROS -> HAVE_KERB4 now only do the stupid
                   16939:          chown() hack if no setreuid() or a broken one
                   16940:
                   16941: 1995-06-05 23:44  millert
                   16942:
                   16943:        * config.h.in: added HAVE_KERBEROS
                   16944:
                   16945: 1995-06-05 23:43  millert
                   16946:
                   16947:        * tgetpass.c: added KERBEROS support (long passwords)
                   16948:
                   16949: 1995-06-05 23:42  millert
                   16950:
                   16951:        * check.c, configure.in: added kerberos support
                   16952:
                   16953: 1995-06-03 19:36  millert
                   16954:
                   16955:        * sudo.h: added MODE_BACKGROUND
                   16956:
                   16957: 1995-06-03 19:36  millert
                   16958:
                   16959:        * sudo.man: escaped dashes added -b option
                   16960:
                   16961: 1995-06-03 19:34  millert
                   16962:
                   16963:        * sudo.c: added -b option
                   16964:
                   16965: 1995-06-03 18:52  millert
                   16966:
                   16967:        * check.c: added crypt() for osf/1 3.x enhanced secuiry
                   16968:
                   16969: 1995-06-03 18:18  millert
                   16970:
                   16971:        * configure.in: now check for -lcrypt
                   16972:
                   16973: 1995-06-03 18:00  millert
                   16974:
                   16975:        * interfaces.c: added ENXIO like EADDRNOTAVAIL
                   16976:
                   16977: 1995-05-07 23:14  millert
                   16978:
                   16979:        * configure.in: now emulate getwd(), not getcwd()
                   16980:
                   16981: 1995-05-07 23:13  millert
                   16982:
                   16983:        * sudo.c: getcwd() -> getwd()
                   16984:
                   16985: 1995-05-07 23:12  millert
                   16986:
                   16987:        * getwd.c: getcwd -> getwd
                   16988:
                   16989: 1995-05-02 01:34  millert
                   16990:
                   16991:        * ins_2001.h, ins_classic.h, ins_goons.h: Initial revision
                   16992:
                   16993: 1995-05-02 01:34  millert
                   16994:
                   16995:        * insults.h: broke out insults into separate include files
                   16996:
                   16997: 1995-05-02 01:32  millert
                   16998:
                   16999:        * options.h, OPTIONS: added GOONS
                   17000:
                   17001: 1995-05-02 01:32  millert
                   17002:
                   17003:        * Makefile.in: added ins_2001.h ins_classic.h ins_goons.h
                   17004:
                   17005: 1995-05-01 23:34  millert
                   17006:
                   17007:        * Makefile.in, version.h: ++version
                   17008:
                   17009: 1995-05-01 23:34  millert
                   17010:
                   17011:        * visudo.c: moved signal handler setup to setup_signals()
                   17012:
                   17013: 1995-05-01 23:33  millert
                   17014:
                   17015:        * sudo.h: added load_interfaces()
                   17016:
                   17017: 1995-05-01 23:33  millert
                   17018:
                   17019:        * sudo.c: moved load_interfaces to interfaces.c
                   17020:
                   17021: 1995-05-01 23:33  millert
                   17022:
                   17023:        * parse.yacc: added clearaliases
                   17024:
                   17025: 1995-05-01 23:33  millert
                   17026:
                   17027:        * OPTIONS, options.h: added FAST_MATCH
                   17028:
                   17029: 1995-05-01 23:32  millert
                   17030:
                   17031:        * parse.lex: now uses clearaliases variable
                   17032:
                   17033: 1995-05-01 23:31  millert
                   17034:
                   17035:        * interfaces.c: Initial revision
                   17036:
                   17037: 1995-05-01 23:31  millert
                   17038:
                   17039:        * Makefile.in: added interfaces.[co]
                   17040:
                   17041: 1995-05-01 23:30  millert
                   17042:
                   17043:        * testsudoers.c: now uses ip addrs and netmasks via
                   17044:          load_interfaces()
                   17045:
                   17046: 1995-05-01 22:47  millert
                   17047:
                   17048:        * sudo.c: now remove IFS instead of setting to "sane" value
                   17049:
                   17050: 1995-05-01 16:30  millert
                   17051:
                   17052:        * parse.c: added FAST_MATCH
                   17053:
                   17054: 1995-04-29 20:19  millert
                   17055:
                   17056:        * Makefile.in: sudo_goodpath.c-> goodpath.c
                   17057:
                   17058: 1995-04-29 20:15  millert
                   17059:
                   17060:        * sudo.c: added Andy's new ISC changes
                   17061:
                   17062: 1995-04-14 14:06  millert
                   17063:
                   17064:        * OPTIONS: added a sentence to SECURE_PATH info
                   17065:
                   17066: 1995-04-14 13:57  millert
                   17067:
                   17068:        * BUGS: added one
                   17069:
                   17070: 1995-04-14 13:54  millert
                   17071:
                   17072:        * RUNSON, CHANGES: updated
                   17073:
                   17074: 1995-04-13 17:04  millert
                   17075:
                   17076:        * RUNSON: updated for beta3
                   17077:
                   17078: 1995-04-13 14:32  millert
                   17079:
                   17080:        * Makefile.in, version.h: ++version
                   17081:
                   17082: 1995-04-13 13:56  millert
                   17083:
                   17084:        * aclocal.m4: sendmail is now looked for in /usr/ucblib
                   17085:
                   17086: 1995-04-13 13:54  millert
                   17087:
                   17088:        * sudo.c: fixed indentation
                   17089:
                   17090: 1995-04-13 13:35  millert
                   17091:
                   17092:        * aclocal.m4: fixed a typo
                   17093:
                   17094: 1995-04-13 13:19  millert
                   17095:
                   17096:        * sudo.c: updated ISC mods
                   17097:
                   17098: 1995-04-13 13:19  millert
                   17099:
                   17100:        * configure.in: added unixware case
                   17101:
                   17102: 1995-04-13 13:19  millert
                   17103:
                   17104:        * check.c: user_is_exempt is no longer hidden
                   17105:
                   17106: 1995-04-13 13:19  millert
                   17107:
                   17108:        * RUNSON: updated
                   17109:
                   17110: 1995-04-13 13:19  millert
                   17111:
                   17112:        * aclocal.m4: isc and riscos changes
                   17113:
                   17114: 1995-04-13 13:18  millert
                   17115:
                   17116:        * OPTIONS: added NOTE about new interaction of EXEMPTGROUP and
                   17117:          SECURE_PATH
                   17118:
                   17119: 1995-04-13 13:18  millert
                   17120:
                   17121:        * Makefile.in: fixed a typo and added testsudoers stuff
                   17122:
                   17123: 1995-04-13 12:34  millert
                   17124:
                   17125:        * testsudoers.c: Initial revision
                   17126:
                   17127: 1995-04-12 19:31  millert
                   17128:
                   17129:        * parse.yacc: applied fixed patch from Chris
                   17130:
                   17131: 1995-04-11 14:30  millert
                   17132:
                   17133:        * Makefile.in: fixed a typo
                   17134:
                   17135: 1995-04-11 14:14  millert
                   17136:
                   17137:        * parse.yacc: added a set of braces for bison
                   17138:
                   17139: 1995-04-11 14:01  millert
                   17140:
                   17141:        * parse.yacc: merged in Chris' changes to dekludge the parser.
                   17142:
                   17143: 1995-04-11 00:38  millert
                   17144:
                   17145:        * logging.c: send_mail() was calling find_path() which is wrong
                   17146:          since find_path() stores cmnd in a static var.  Anyhow, it
                   17147:          doesn't make much sense since MAILER should always be fully
                   17148:          qualified
                   17149:
                   17150: 1995-04-10 19:51  millert
                   17151:
                   17152:        * sample.sudoers: added User_Alias stuff
                   17153:
                   17154: 1995-04-10 19:50  millert
                   17155:
                   17156:        * aclocal.m4: SUDO_NEXT now looks for
                   17157:          /usr/lib/NextStep/software_version
                   17158:
                   17159: 1995-04-10 19:50  millert
                   17160:
                   17161:        * RUNSON: added DEC UNIX 3.0 w/ gcc
                   17162:
                   17163: 1995-04-10 19:49  millert
                   17164:
                   17165:        * visudo.c: Exit was being used in places where exit should be used
                   17166:
                   17167: 1995-04-10 19:44  millert
                   17168:
                   17169:        * sudoers: added "User alias specification"
                   17170:
                   17171: 1995-04-10 18:04  millert
                   17172:
                   17173:        * parse.yacc: fixed probs caused by making nslots and naliases a
                   17174:          size_t
                   17175:
                   17176: 1995-04-10 15:09  millert
                   17177:
                   17178:        * RUNSON: added KSR, upped rev to 1.3.1b2
                   17179:
                   17180: 1995-04-10 15:07  millert
                   17181:
                   17182:        * logging.c, parse.yacc: 1024 -> BUFSIZ
                   17183:
                   17184: 1995-04-10 15:05  millert
                   17185:
                   17186:        * parse.yacc: void * -> VOID * naliases and nslots are now size_t
                   17187:          to appease lsearch on 64-bit machines
                   17188:
                   17189: 1995-04-09 19:30  millert
                   17190:
                   17191:        * TODO: did a bunch of things and added a bunch :-)
                   17192:
                   17193: 1995-04-09 19:30  millert
                   17194:
                   17195:        * PORTING: updated
                   17196:
                   17197: 1995-04-09 19:24  millert
                   17198:
                   17199:        * visudo.man: closer to BSD manpage style
                   17200:
                   17201: 1995-04-09 19:15  millert
                   17202:
                   17203:        * sudo.man: closer to standard BSD man format
                   17204:
                   17205: 1995-04-09 18:58  millert
                   17206:
                   17207:        * compat.h, config.h.in, insults.h, options.h, pathnames.h.in,
                   17208:          sudo.h, version.h, emul/search.h: added RCS id
                   17209:
                   17210: 1995-04-09 17:35  millert
                   17211:
                   17212:        * sudo.h: removed crufty #defines that are no longer used
                   17213:
                   17214: 1995-04-09 17:13  millert
                   17215:
                   17216:        * BUGS: fixed a bug
                   17217:
                   17218: 1995-04-09 17:12  millert
                   17219:
                   17220:        * sudo.man: updated based on sudo changes
                   17221:
                   17222: 1995-04-09 17:11  millert
                   17223:
                   17224:        * parse.yacc: now allow ALL keyword in User_Aliases now allow ALL
                   17225:          keyword as well as a NAME or ALIAS
                   17226:
                   17227: 1995-04-09 17:11  millert
                   17228:
                   17229:        * CHANGES: updated
                   17230:
                   17231: 1995-04-09 17:04  millert
                   17232:
                   17233:        * sudo.c: now sets SUDO_COMMAND and SUDO_GID envariables.
                   17234:
                   17235: 1995-04-09 15:24  millert
                   17236:
                   17237:        * aclocal.m4: fixed bug with full void impl check
                   17238:
                   17239: 1995-04-08 23:11  millert
                   17240:
                   17241:        * parse.yacc: fixed User_Alias supoprt
                   17242:
                   17243: 1995-04-08 22:27  millert
                   17244:
                   17245:        * parse.yacc: added stubs for User_Alias support
                   17246:
                   17247: 1995-04-08 22:27  millert
                   17248:
                   17249:        * sudo.c: now sets removes # bogus interfaces from num_interfaces
                   17250:
                   17251: 1995-04-08 22:26  millert
                   17252:
                   17253:        * parse.lex: added User_Alias support
                   17254:
                   17255: 1995-04-07 21:10  millert
                   17256:
                   17257:        * Makefile.in: removed extraneous TODO
                   17258:
                   17259: 1995-04-07 19:48  millert
                   17260:
                   17261:        * visudo.c: ntwk_matches -> addr_matches
                   17262:
                   17263: 1995-04-07 15:38  millert
                   17264:
                   17265:        * parse.yacc: ntwk_matches -> addr_matches
                   17266:
                   17267: 1995-04-07 15:37  millert
                   17268:
                   17269:        * parse.c: ntwk_matches -> addr_matches now use inet_addr() not
                   17270:          inet_network() (which expects octet boundaries) fixes for OSF
                   17271:          (sizeof(int) != sizeof(long))
                   17272:
                   17273: 1995-04-07 15:08  millert
                   17274:
                   17275:        * sudo.c: took out debugging info
                   17276:
                   17277: 1995-04-06 23:45  millert
                   17278:
                   17279:        * aclocal.m4: OS was being set to unknown before non-uname based
                   17280:          host checks.  This caused no checks to happen since $OS was not
                   17281:          zero-length.
                   17282:
                   17283: 1995-04-06 23:30  millert
                   17284:
                   17285:        * sudo.c: fixed loading of interfaces struct still has debugging
                   17286:          info in though
                   17287:
                   17288: 1995-04-06 22:23  millert
                   17289:
                   17290:        * parse.c: fixed typo
                   17291:
                   17292: 1995-04-06 16:17  millert
                   17293:
                   17294:        * Makefile.in: ++version
                   17295:
                   17296: 1995-04-06 16:16  millert
                   17297:
                   17298:        * version.h: ++
                   17299:
                   17300: 1995-04-06 16:16  millert
                   17301:
                   17302:        * visudo.c: removed extraneous extern decl of "top
                   17303:
                   17304: 1995-04-06 16:14  millert
                   17305:
                   17306:        * visudo.c: now zeros "top"
                   17307:
                   17308: 1995-04-06 16:13  millert
                   17309:
                   17310:        * parse.yacc: removed parser_cleanup (no need for it now)
                   17311:
                   17312: 1995-04-06 16:13  millert
                   17313:
                   17314:        * parse.lex: now calls reset_aliases() directly
                   17315:
                   17316: 1995-04-04 18:21  millert
                   17317:
                   17318:        * OPTIONS: added a sentence to SECURE_PATH description
                   17319:
                   17320: 1995-04-04 18:17  millert
                   17321:
                   17322:        * parse.c: fixed my stupid bug where I used NAMLEN on something I
                   17323:          wanted to just get the name from.  argh.
                   17324:
                   17325: 1995-04-03 16:58  millert
                   17326:
                   17327:        * lsearch.c: fixed argument order of memmove() that i hosed when
                   17328:          converting from bcopy().  arghh.
                   17329:
                   17330: 1995-04-03 15:33  millert
                   17331:
                   17332:        * Makefile.in: finally fixed DISTFILES line
                   17333:
                   17334: 1995-04-03 15:21  millert
                   17335:
                   17336:        * Makefile.in: tabs -> spaces
                   17337:
                   17338: 1995-04-03 15:15  millert
                   17339:
                   17340:        * Makefile.in: added missing files to DISTFILES
                   17341:
                   17342: 1995-04-03 14:50  millert
                   17343:
                   17344:        * Makefile.in: SUPPORTED -> RUNSON
                   17345:
                   17346: 1995-04-01 03:12  millert
                   17347:
                   17348:        * TODO: updated
                   17349:
                   17350: 1995-04-01 01:54  millert
                   17351:
                   17352:        * RUNSON: updated for pl5b1 release
                   17353:
                   17354: 1995-04-01 01:53  millert
                   17355:
                   17356:        * BUGS, TODO: updated
                   17357:
                   17358: 1995-04-01 01:52  millert
                   17359:
                   17360:        * check.c: fixed bug where if you hit return at first sudo prompt
                   17361:          it would still log as a failure
                   17362:
                   17363: 1995-04-01 01:29  millert
                   17364:
                   17365:        * CHANGES: updated
                   17366:
                   17367: 1995-04-01 01:25  millert
                   17368:
                   17369:        * aclocal.m4: better test for bogus void * implementation
                   17370:
                   17371: 1995-03-31 20:33  millert
                   17372:
                   17373:        * logging.c: added PASSWORDS_NOT_CORRECT
                   17374:
                   17375: 1995-03-31 20:32  millert
                   17376:
                   17377:        * check.c: added PASSWORDS_NOT_CORRECT stuff]
                   17378:
                   17379: 1995-03-31 20:30  millert
                   17380:
                   17381:        * sudo.h: added PASSWORDS_NOT_CORRECT
                   17382:
                   17383: 1995-03-31 19:16  millert
                   17384:
                   17385:        * tgetpass.c: moved pathnames.h
                   17386:
                   17387: 1995-03-31 19:16  millert
                   17388:
                   17389:        * sudo.c: removed some unused vars and fixed up uid2str
                   17390:
                   17391: 1995-03-31 19:15  millert
                   17392:
                   17393:        * putenv.c: moved compat.h
                   17394:
                   17395: 1995-03-31 19:14  millert
                   17396:
                   17397:        * getcwd.c, getwd.c: added pathnames.h
                   17398:
                   17399: 1995-03-31 18:18  millert
                   17400:
                   17401:        * parse.yacc: fixed a typo I introduced in the last checkin :-(
                   17402:
                   17403: 1995-03-31 18:11  millert
                   17404:
                   17405:        * parse.lex: can't have #ifdef's where N is defined so just do this
                   17406:          the broken way for AIX
                   17407:
                   17408: 1995-03-31 18:08  millert
                   17409:
                   17410:        * parse.yacc: better hack from Chris (but still a hack)
                   17411:
                   17412: 1995-03-31 18:05  millert
                   17413:
                   17414:        * parse.lex: stupid hack for broken aix lex
                   17415:
                   17416: 1995-03-31 17:47  millert
                   17417:
                   17418:        * tgetpass.c: now includes compat.h 
                   17419:
                   17420: 1995-03-31 17:27  millert
                   17421:
                   17422:        * visudo.c: now includes fcntl.h
                   17423:
                   17424: 1995-03-31 17:27  millert
                   17425:
                   17426:        * compat.h: added FD_SET and FD_ZERO for 4.2BSD
                   17427:
                   17428: 1995-03-31 16:12  millert
                   17429:
                   17430:        * parse.yacc: dirty hack to fix parser bug.  i don't really like
                   17431:          this but it works for now...
                   17432:
                   17433: 1995-03-31 16:12  millert
                   17434:
                   17435:        * sudo.c: uid2str is now static like the prototype says
                   17436:
                   17437: 1995-03-29 23:48  millert
                   17438:
                   17439:        * RUNSON: Initial revision
                   17440:
                   17441: 1995-03-29 23:47  millert
                   17442:
                   17443:        * TODO, CHANGES, SUPPORTED, TROUBLESHOOTING: updated
                   17444:
                   17445: 1995-03-29 23:46  millert
                   17446:
                   17447:        * sudo.c: check_sudoers now returns an error code and sudo calls
                   17448:          inform_user and log_error based on the return value.
                   17449:
                   17450: 1995-03-29 23:45  millert
                   17451:
                   17452:        * logging.c, sudo.h: added entries for new errors
                   17453:
                   17454: 1995-03-29 23:03  millert
                   17455:
                   17456:        * parse.c: now set uid to that of SUDOERS_OWNER while parsing
                   17457:          sudoers file
                   17458:
                   17459: 1995-03-29 22:52  millert
                   17460:
                   17461:        * Makefile.in: took out testsudoers 
                   17462:
                   17463: 1995-03-29 22:36  millert
                   17464:
                   17465:        * sudo.c: now explicately checks that it is setuid root
                   17466:
                   17467: 1995-03-29 22:28  millert
                   17468:
                   17469:        * sudo.c: If a user has no passwd entry sudo would segv (writing to
                   17470:          a garbage pointer).  Now allocate space before writing :-)
                   17471:
                   17472: 1995-03-29 22:06  millert
                   17473:
                   17474:        * configure.in: reordered AC_CHECK_FUNCS
                   17475:
                   17476: 1995-03-29 22:06  millert
                   17477:
                   17478:        * config.h.in: fixed memset macro
                   17479:
                   17480: 1995-03-29 21:47  millert
                   17481:
                   17482:        * logging.c: bzero -> memset when a parse error is logged the line
                   17483:          number of the error is now logged too
                   17484:
                   17485: 1995-03-29 21:46  millert
                   17486:
                   17487:        * tgetpass.c, visudo.c: bzero -> memset
                   17488:
                   17489: 1995-03-29 21:46  millert
                   17490:
                   17491:        * INSTALL: added Sunos to blurb about c2 security
                   17492:
                   17493: 1995-03-29 21:45  millert
                   17494:
                   17495:        * configure.in: added a SUN4 define for C2 security
                   17496:
                   17497: 1995-03-29 21:44  millert
                   17498:
                   17499:        * config.h.in: bcopy -> memmove bzero -> memset
                   17500:
                   17501: 1995-03-29 21:43  millert
                   17502:
                   17503:        * lsearch.c: bcopy -> memmove char * -> VOID *
                   17504:
                   17505: 1995-03-29 21:30  millert
                   17506:
                   17507:        * check.c: added support for sunos with C2 security
                   17508:
                   17509: 1995-03-29 21:12  millert
                   17510:
                   17511:        * OPTIONS, options.h: reordered
                   17512:
                   17513: 1995-03-29 21:12  millert
                   17514:
                   17515:        * pathnames.h.in: _PATH_SUDO_LOGFILE now set based on configure
                   17516:
                   17517: 1995-03-29 21:12  millert
                   17518:
                   17519:        * configure.in: added SUDO_LOGFILE and SUDO_TYPE_SIZE_T
                   17520:
                   17521: 1995-03-29 21:12  millert
                   17522:
                   17523:        * config.h.in: added _SUDO_PATH_LOGFILE
                   17524:
                   17525: 1995-03-29 21:11  millert
                   17526:
                   17527:        * aclocal.m4: added SUDO_LOGFILE to find where to put sudo.log
                   17528:          added SUDO_CHECK_TYPE (just AC_CHECK_TYPE but checks unistd.h
                   17529:          too) added SUDO_TYPE_SIZE_T (calls SUDO_CHECK_TYPE)
                   17530:
                   17531: 1995-03-29 18:17  millert
                   17532:
                   17533:        * TROUBLESHOOTING: Initial revision
                   17534:
                   17535: 1995-03-29 17:59  millert
                   17536:
                   17537:        * sudo.c: now do set_perms(PERM_ROOT) before the getpwuid() in
                   17538:          load_global() to work around a problem is trusted hpux shadow
                   17539:          passwords. yuck.
                   17540:
                   17541: 1995-03-29 17:41  millert
                   17542:
                   17543:        * parse.yacc: backed out a change in malloc/realloc
                   17544:
                   17545: 1995-03-29 17:38  millert
                   17546:
                   17547:        * parse.yacc: now include stdlib.h
                   17548:
                   17549: 1995-03-29 17:22  millert
                   17550:
                   17551:        * visudo.c: now do an freopen() of the stmp file so that yyin will
                   17552:          always point to the same thing.  This is important for flex since
                   17553:          we are doing a YY_NEWFILE
                   17554:
                   17555: 1995-03-29 17:20  millert
                   17556:
                   17557:        * parse.yacc: replaced yywrap() with parser_cleanup() since
                   17558:          yywrap() needs to be in parse.lex to be able to use YY_NEW_FILE.
                   17559:          sigh.
                   17560:
                   17561: 1995-03-29 17:18  millert
                   17562:
                   17563:        * parse.lex: now have a rule that matches anything that doesn't
                   17564:          match an explicite rule.  well, you know what i mean (. matches
                   17565:          anything not yet matched).  However, this means that there is
                   17566:          input still queued up so we need to do a YY_NEW_FILE; in yywrap.
                   17567:          So, yywrap has moved into parse.lex and it calls parser_cleanup()
                   17568:          which is most of the old yywrap() sigh.
                   17569:
                   17570: 1995-03-29 17:17  millert
                   17571:
                   17572:        * SUPPORTED: no longer used
                   17573:
                   17574: 1995-03-29 16:13  millert
                   17575:
                   17576:        * getcwd.c, getwd.c: moved compat.h to be the last include file
                   17577:
                   17578: 1995-03-29 16:11  millert
                   17579:
                   17580:        * parse.yacc: fixed type of aliascmp() args
                   17581:
                   17582: 1995-03-29 15:58  millert
                   17583:
                   17584:        * find_path.c: NULL -> '\0'
                   17585:
                   17586: 1995-03-29 15:42  millert
                   17587:
                   17588:        * parse.yacc: added casts to lfind and lsearch args for irix
                   17589:
                   17590: 1995-03-29 08:20  millert
                   17591:
                   17592:        * Makefile.in: bsdinstall -> install-sh
                   17593:
                   17594: 1995-03-29 08:20  millert
                   17595:
                   17596:        * INSTALL: added info about make realclean
                   17597:
                   17598: 1995-03-29 08:17  millert
                   17599:
                   17600:        * Makefile.in: updated VERSION added dependencies for visudo.cat
                   17601:
                   17602: 1995-03-29 08:17  millert
                   17603:
                   17604:        * version.h: -> pl5b1
                   17605:
                   17606: 1995-03-29 08:16  millert
                   17607:
                   17608:        * sudo.c: took out -l
                   17609:
                   17610: 1995-03-29 00:03  millert
                   17611:
                   17612:        * Makefile.in: now there is a real visudo.man and visudo.cat
                   17613:
                   17614: 1995-03-28 23:54  millert
                   17615:
                   17616:        * sudo.man: took out visudo stuff
                   17617:
                   17618: 1995-03-28 23:54  millert
                   17619:
                   17620:        * visudo.man: Initial revision
                   17621:
                   17622: 1995-03-28 23:12  millert
                   17623:
                   17624:        * parse.c, parse.lex, parse.yacc: updated copyright
                   17625:
                   17626: 1995-03-28 23:05  millert
                   17627:
                   17628:        * README: updated for pl5
                   17629:
                   17630: 1995-03-28 20:02  millert
                   17631:
                   17632:        * sudo.man: updated Nieusma & Hieb email addresses
                   17633:
                   17634: 1995-03-28 19:57  millert
                   17635:
                   17636:        * INSTALL: updated to include options.h and OPTIONS
                   17637:
                   17638: 1995-03-28 19:35  millert
                   17639:
                   17640:        * CHANGES, TODO: updated
                   17641:
                   17642: 1995-03-28 19:35  millert
                   17643:
                   17644:        * BUGS: eliminated bug #1 (yay)
                   17645:
                   17646: 1995-03-28 19:31  millert
                   17647:
                   17648:        * configure.in: sunos no longer gets linked statically
                   17649:
                   17650: 1995-03-28 18:58  millert
                   17651:
                   17652:        * parse.lex: prototype now uses __P()
                   17653:
                   17654: 1995-03-28 18:49  millert
                   17655:
                   17656:        * parse.lex: make fill() non-ansi
                   17657:
                   17658: 1995-03-28 15:26  millert
                   17659:
                   17660:        * parse.c: made -v (validate) work
                   17661:
                   17662: 1995-03-28 15:26  millert
                   17663:
                   17664:        * logging.c: now gives host
                   17665:
                   17666: 1995-03-28 10:34  millert
                   17667:
                   17668:        * find_path.c: don't check for execute/statable if fq or relative
                   17669:          path given
                   17670:
                   17671: 1995-03-28 01:07  millert
                   17672:
                   17673:        * parse.c: added a cast
                   17674:
                   17675: 1995-03-28 00:49  millert
                   17676:
                   17677:        * visudo.c: now include ctype.h for islower and tolower macros
                   17678:
                   17679: 1995-03-28 00:48  millert
                   17680:
                   17681:        * goodpath.c: moved _S_IFMT & _S_ISREG to compat.h
                   17682:
                   17683: 1995-03-28 00:48  millert
                   17684:
                   17685:        * sudo.c: moved a set of parens
                   17686:
                   17687: 1995-03-28 00:48  millert
                   17688:
                   17689:        * strdup.c: now include compat.h
                   17690:
                   17691: 1995-03-28 00:47  millert
                   17692:
                   17693:        * parse.yacc: now cast malloc & realloc return vals added search
                   17694:          for HAVE_LSEARCH now use strcmp if no strcasecmp available
                   17695:
                   17696: 1995-03-28 00:46  millert
                   17697:
                   17698:        * lsearch.c, emul/search.h: void * -> VOID *
                   17699:
                   17700: 1995-03-28 00:45  millert
                   17701:
                   17702:        * config.h.in: removed HAVE_FLEX added VOID added HAVE_DIRENT_H,
                   17703:          HAVE_SYS_NDIR_H, HAVE_SYS_DIR_H, HAVE_NDIR_H added HAVE_LSEARCH
                   17704:
                   17705: 1995-03-28 00:44  millert
                   17706:
                   17707:        * compat.h: added _S_IFMT, _S_IFREG, and S_ISREG
                   17708:
                   17709: 1995-03-28 00:44  millert
                   17710:
                   17711:        * aclocal.m4: took out SUDO_PROG_INSTALL 1.x to 2.x changes added
                   17712:          echo and results to most SUDO_* macros
                   17713:
                   17714: 1995-03-28 00:43  millert
                   17715:
                   17716:        * Makefile.in: no more -I.
                   17717:
                   17718: 1995-03-28 00:22  millert
                   17719:
                   17720:        * configure.in: various 1.x ro 2.x autoconf changes now check for
                   17721:          strcasecmp now use AC_INSTALL_PROG instead of custom one added
                   17722:          check for fully woorking void implementation
                   17723:
                   17724: 1995-03-28 00:02  millert
                   17725:
                   17726:        * Makefile.in: added lsearch & search.h visudo links into
                   17727:          $(LIBOBJS)
                   17728:
                   17729: 1995-03-27 23:43  millert
                   17730:
                   17731:        * aclocal.m4: partial 1.x to 2.x changes added SUDO_FULL_VOID
                   17732:
                   17733: 1995-03-27 23:40  millert
                   17734:
                   17735:        * visudo.c: whatnow_help  was prototyped to be static be was not
                   17736:          declared as such
                   17737:
                   17738: 1995-03-27 21:15  millert
                   17739:
                   17740:        * configure.in: autoconf 2.x changes took out HAVE_FLEX (no longer
                   17741:          used) added check for dirent/dir/ndir.h
                   17742:
                   17743: 1995-03-27 21:09  millert
                   17744:
                   17745:        * parse.c: now use groovy gnu autoconf macro AC_HEADER_DIRENT
                   17746:
                   17747: 1995-03-27 20:38  millert
                   17748:
                   17749:        * getcwd.c, getwd.c: MAXPATHLEN -> MAXPATHLEN+1
                   17750:
                   17751: 1995-03-27 20:23  millert
                   17752:
                   17753:        * emul/search.h, lsearch.c: Initial revision
                   17754:
                   17755: 1995-03-27 18:26  millert
                   17756:
                   17757:        * parse.yacc: eliminated bison warnings
                   17758:
                   17759: 1995-03-27 17:10  millert
                   17760:
                   17761:        * parse.lex: added missing case
                   17762:
                   17763: 1995-03-27 17:04  millert
                   17764:
                   17765:        * visudo.c: now iincludes signal.h
                   17766:
                   17767: 1995-03-27 15:16  millert
                   17768:
                   17769:        * parse.yacc: only clear data structures on a parse error
                   17770:
                   17771: 1995-03-27 15:01  millert
                   17772:
                   17773:        * visudo.c: whatnow() now gives help on invalid input
                   17774:
                   17775: 1995-03-27 14:54  millert
                   17776:
                   17777:        * visudo.c: added a whatnow() function (sort of like mh)
                   17778:
                   17779: 1995-03-27 14:53  millert
                   17780:
                   17781:        * parse.yacc: kill_aliases -> reset_aliases yywrap() now cleans up
                   17782:          by calling reset_aliases() and clearing top took reset stuff out
                   17783:          of yyerror() since it doesn't beling there (and doesn't work
                   17784:          anyway).  errorlineno is now initially set to -1 so we can set it
                   17785:          to the first error that occurrs (it was getting set to the last)
                   17786:
                   17787: 1995-03-27 14:53  millert
                   17788:
                   17789:        * parse.lex: added a void cast
                   17790:
                   17791: 1995-03-27 13:26  millert
                   17792:
                   17793:        * visudo.c: rewrote from scratch based on 4.3BSD vipw.c
                   17794:
                   17795: 1995-03-26 01:33  millert
                   17796:
                   17797:        * sudo.c, sudo.h: removed ocmnd
                   17798:
                   17799: 1995-03-26 01:19  millert
                   17800:
                   17801:        * sudo.h: no more sudo_realpath() and find_path() changed params
                   17802:
                   17803: 1995-03-26 01:19  millert
                   17804:
                   17805:        * sudo.c: find_path() changed since no more realpath()
                   17806:
                   17807: 1995-03-26 01:18  millert
                   17808:
                   17809:        * parse.yacc: on error, errorlineno is set to the line where the
                   17810:          error occurred added kill_aliases() to free the aliases struct
                   17811:          now clean up in yyerror() so we can reparse cleanly
                   17812:
                   17813: 1995-03-26 01:17  millert
                   17814:
                   17815:        * logging.c: changed to use new find_path()
                   17816:
                   17817: 1995-03-26 01:17  millert
                   17818:
                   17819:        * options.h, parse.c: no more USE_REALPATH
                   17820:
                   17821: 1995-03-26 01:16  millert
                   17822:
                   17823:        * find_path.c: removed all the realpath() stuff
                   17824:
                   17825: 1995-03-26 01:16  millert
                   17826:
                   17827:        * Makefile.in: sudo_realpath.c -> sudo_goodpath.c
                   17828:
                   17829: 1995-03-26 01:12  millert
                   17830:
                   17831:        * visudo.c: now works correctly with utk parser
                   17832:
                   17833: 1995-03-26 00:04  millert
                   17834:
                   17835:        * goodpath.c: Initial revision
                   17836:
                   17837: 1995-03-25 23:23  millert
                   17838:
                   17839:        * sudo_realpath.c: eliminated a compiler warning
                   17840:
                   17841: 1995-03-25 21:56  millert
                   17842:
                   17843:        * sudo.c: elinated compiler warning
                   17844:
                   17845: 1995-03-25 20:40  millert
                   17846:
                   17847:        * sudo_realpath.c: added sudo_goodpath()
                   17848:
                   17849: 1995-03-25 20:40  millert
                   17850:
                   17851:        * sudo.h: added prototype for sudo_goodpath
                   17852:
                   17853: 1995-03-25 20:39  millert
                   17854:
                   17855:        * parse.c: added support for /sys/dir.h
                   17856:
                   17857: 1995-03-25 20:39  millert
                   17858:
                   17859:        * options.h: USE_REALPATH turned off
                   17860:
                   17861: 1995-03-25 20:39  millert
                   17862:
                   17863:        * find_path.c: added calls to sudo_goodpath()
                   17864:
                   17865: 1995-03-25 20:39  millert
                   17866:
                   17867:        * configure.in: added check for dirent.h
                   17868:
                   17869: 1995-03-25 20:38  millert
                   17870:
                   17871:        * config.h.in: added HAVE_DIRENT_H
                   17872:
                   17873: 1995-03-25 19:27  millert
                   17874:
                   17875:        * configure.in: added in linux shadow pass stuff 
                   17876:
                   17877: 1995-03-24 14:43  millert
                   17878:
                   17879:        * visudo.c: added back host, user, cmnd, parse_error
                   17880:
                   17881: 1995-03-24 14:19  millert
                   17882:
                   17883:        * visudo.c: added in utk changes plus some minor cosmetic changes
                   17884:
                   17885: 1995-03-24 14:17  millert
                   17886:
                   17887:        * sudo.c, sudo_realpath.c: added void casts for printf's
                   17888:
                   17889: 1995-03-24 14:17  millert
                   17890:
                   17891:        * options.h: added a define of USE_REALPATH
                   17892:
                   17893: 1995-03-24 14:17  millert
                   17894:
                   17895:        * configure.in: there is no more visudoers/Makefile
                   17896:
                   17897: 1995-03-24 14:16  millert
                   17898:
                   17899:        * Makefile.in: added in utk changes (visudo is now built from the
                   17900:          toplevel)
                   17901:
                   17902: 1995-03-24 14:15  millert
                   17903:
                   17904:        * find_path.c: added (void) casts to printf's
                   17905:
                   17906: 1995-03-23 22:32  millert
                   17907:
                   17908:        * parse.c, parse.lex, parse.yacc, sudo.h, sudo_realpath.c: merged
                   17909:          in utk changes
                   17910:
                   17911: 1995-03-22 23:13  millert
                   17912:
                   17913:        * find_path.c: now check to see that what we are trying to run is a
                   17914:          file (or a link to a file, we do a stat(2) so there is no diff)
                   17915:
                   17916: 1995-03-13 15:56  millert
                   17917:
                   17918:        * CHANGES: updated
                   17919:
                   17920: 1995-03-13 15:56  millert
                   17921:
                   17922:        * Makefile.in: aclocal.m4 -> acsite.m4 make realclean updated for
                   17923:          new autoconf 
                   17924:
                   17925: 1995-03-13 15:11  millert
                   17926:
                   17927:        * sudo.man: added myself as maintainer
                   17928:
                   17929: 1995-02-16 23:31  millert
                   17930:
                   17931:        * sudo.c: changed setegid -> setgid
                   17932:
                   17933: 1995-02-06 17:43  millert
                   17934:
                   17935:        * configure.in: fixed the test for irix 5.x to skip bad libs
                   17936:
                   17937: 1995-02-06 17:43  millert
                   17938:
                   17939:        * aclocal.m4: now initialize OS and OSREV
                   17940:
                   17941: 1995-01-26 20:52  millert
                   17942:
                   17943:        * configure.in: irix5 changes
                   17944:
                   17945: 1995-01-26 20:28  millert
                   17946:
                   17947:        * configure.in: AC_WITH -> AC_ARG_WITH changes other misc changes
                   17948:          for autoconf 2.1 compatibility
                   17949:
                   17950: 1995-01-18 19:49  millert
                   17951:
                   17952:        * visudo.c: use YY_NEW_FILE, not yyrestart since OSF flex doesn't
                   17953:          do the righ thing wrt yyrestart (grrrr)
                   17954:
                   17955: 1995-01-16 18:44  millert
                   17956:
                   17957:        * Makefile.in: added visudoers/compat.h to DISTFILES
                   17958:
                   17959: 1995-01-16 17:01  millert
                   17960:
                   17961:        * configure.in: fixed an echo
                   17962:
                   17963: 1995-01-16 16:36  millert
                   17964:
                   17965:        * sudo.c: added ocmnd declaration adjusted for find_path()'s new
                   17966:          parameters
                   17967:
                   17968: 1995-01-16 16:35  millert
                   17969:
                   17970:        * sudo.h: added ocmnd extern adjusted find_path() prototype
                   17971:
                   17972: 1995-01-16 16:34  millert
                   17973:
                   17974:        * parse.c: cmndcmp() now takes 3 arguments and checks against the
                   17975:          qualified as well as the unqualified pathname.  more code that
                   17976:          should use cmndcmp() but did not, now does
                   17977:
                   17978: 1995-01-16 16:34  millert
                   17979:
                   17980:        * options.h: added to a comment
                   17981:
                   17982: 1995-01-16 16:33  millert
                   17983:
                   17984:        * logging.c: changed to use new find_path() parameter passing
                   17985:
                   17986: 1995-01-16 16:32  millert
                   17987:
                   17988:        * find_path.c: find_path() now takes 2 copyout parameters (one for
                   17989:          the qualified pathname and one for the unqualified pathname).
                   17990:          The third parameter may be NULL.
                   17991:
                   17992: 1995-01-16 16:31  millert
                   17993:
                   17994:        * configure.in: no longer munge pathnames.h
                   17995:
                   17996: 1995-01-16 16:30  millert
                   17997:
                   17998:        * pathnames.h.in: changed _PATH_* to use _SUDO_PATH_* (which are
                   17999:          defined in config.h) as a result, pathnames.h does not need to be
                   18000:          run through configure and the user can override the configured
                   18001:          values easily.
                   18002:
                   18003: 1995-01-16 16:30  millert
                   18004:
                   18005:        * config.h.in: added _SUDO_PATH_* entries
                   18006:
                   18007: 1995-01-16 16:30  millert
                   18008:
                   18009:        * aclocal.m4: _PATH* -> _SUDO_PATH_*
                   18010:
                   18011: 1995-01-16 16:28  millert
                   18012:
                   18013:        * Makefile.in: updated DISTFILES and HDRS .o's now depend on
                   18014:          config.h
                   18015:
                   18016: 1995-01-13 12:52  millert
                   18017:
                   18018:        * compat.h: removed extraneous #endif
                   18019:
                   18020: 1995-01-13 12:48  millert
                   18021:
                   18022:        * aclocal.m4: added SUDO_PROG_MV
                   18023:
                   18024: 1995-01-13 12:47  millert
                   18025:
                   18026:        * configure.in: added SUDO_PROG_MV added riscos and isc os types
                   18027:          took out -DSHORT_MESSAGE from --with-csops since it is now the
                   18028:          default
                   18029:
                   18030: 1995-01-13 12:46  millert
                   18031:
                   18032:        * sudo.c: move the include of id.h to compat.h now includes
                   18033:          options.h
                   18034:
                   18035: 1995-01-13 12:45  millert
                   18036:
                   18037:        * sudo.h: moved compatibility #defines to compat.h
                   18038:
                   18039: 1995-01-13 12:45  millert
                   18040:
                   18041:        * pathnames.h.in: added _PATH_MV
                   18042:
                   18043: 1995-01-13 12:43  millert
                   18044:
                   18045:        * config.h.in: move __P to compat.h
                   18046:
                   18047: 1995-01-13 12:39  millert
                   18048:
                   18049:        * getcwd.c, getwd.c, putenv.c: now includes compat.h
                   18050:
                   18051: 1995-01-13 12:39  millert
                   18052:
                   18053:        * compat.h: Initial revision
                   18054:
                   18055: 1995-01-11 19:11  millert
                   18056:
                   18057:        * sudo.h: pull user-configurable stuff out and put in options.h
                   18058:
                   18059: 1995-01-11 18:43  millert
                   18060:
                   18061:        * check.c, find_path.c, logging.c, parse.c, sudo_realpath.c,
                   18062:          sudo_setenv.c, parse.lex, parse.yacc, visudo.c: now includes
                   18063:          options.h
                   18064:
                   18065: 1995-01-11 18:41  millert
                   18066:
                   18067:        * Makefile.in: added visudoers/options.h
                   18068:
                   18069: 1995-01-11 18:40  millert
                   18070:
                   18071:        * options.h, OPTIONS: Initial revision
                   18072:
                   18073: 1995-01-11 18:39  millert
                   18074:
                   18075:        * Makefile.in: added OPTIONS and options.h
                   18076:
                   18077: 1995-01-11 18:36  millert
                   18078:
                   18079:        * logging.c: changed #ifdef's to use LOGGING and
                   18080:          SLOG_SYSLOG/SLOG_FILE
                   18081:
                   18082: 1995-01-11 11:02  millert
                   18083:
                   18084:        * check.c, sudo.h: changed PASSWORD_TIMEOUT to minutes
                   18085:
                   18086: 1994-12-17 18:18  millert
                   18087:
                   18088:        * visudo.c: now only do Editor +line_num if line_num  != 0
                   18089:
                   18090: 1994-12-15 21:06  millert
                   18091:
                   18092:        * visudo.c: now use mv if rename(2) fails
                   18093:
                   18094: 1994-12-15 20:32  millert
                   18095:
                   18096:        * BUGS: added a visudo bug
                   18097:
                   18098: 1994-12-15 19:46  millert
                   18099:
                   18100:        * check.c: expanded comment
                   18101:
                   18102: 1994-11-12 18:33  millert
                   18103:
                   18104:        * check.c: fixed user_is_exempt to return 0 if EXEMPTGROUP is not
                   18105:          set
                   18106:
                   18107: 1994-11-09 19:49  millert
                   18108:
                   18109:        * sudo.c: added mips & isc support
                   18110:
                   18111: 1994-11-09 19:49  millert
                   18112:
                   18113:        * parse.c: added support for non-root owned sudoers file
                   18114:
                   18115: 1994-11-09 19:48  millert
                   18116:
                   18117:        * check.c: added exempt group support
                   18118:
                   18119: 1994-11-09 19:47  millert
                   18120:
                   18121:        * sudo.h: added set_perms() support added SUDOERS_OWNER so can have
                   18122:          non-root own sudoers file added exempt group support added isc
                   18123:          support
                   18124:
                   18125: 1994-11-09 19:46  millert
                   18126:
                   18127:        * visudo.c: now copy sudoers to temp file via read/write (not
                   18128:          stdio) now chown new sudoers file to SUDOERS_OWNER
                   18129:
                   18130: 1994-11-07 20:40  millert
                   18131:
                   18132:        * configure.in: added skey support
                   18133:
                   18134: 1994-11-07 20:39  millert
                   18135:
                   18136:        * sudo.h: fixed typo added set_perms support added skey support
                   18137:          added seteuid()/setegid() emulation for AIX
                   18138:
                   18139: 1994-11-07 20:38  millert
                   18140:
                   18141:        * sudo.c: be_* -> setperms() now check to make sure sudoers file is
                   18142:          owned by root nread/write by only root
                   18143:
                   18144: 1994-11-07 20:38  millert
                   18145:
                   18146:        * logging.c, parse.c, sudo_realpath.c: be_* -> setperms()
                   18147:
                   18148: 1994-11-07 20:38  millert
                   18149:
                   18150:        * check.c: be_* -> set_perms() added skey support
                   18151:
                   18152: 1994-11-06 18:59  millert
                   18153:
                   18154:        * Makefile.in: ++version
                   18155:
                   18156: 1994-11-06 18:59  millert
                   18157:
                   18158:        * version.h: ++
                   18159:
                   18160: 1994-10-21 13:16  millert
                   18161:
                   18162:        * sudo.c: now sets IFS
                   18163:
                   18164: 1994-10-21 12:02  millert
                   18165:
                   18166:        * insults.h: fixed typo
                   18167:
                   18168: 1994-10-15 15:48  millert
                   18169:
                   18170:        * config.h.in: added HAVE_SKEY
                   18171:
                   18172: 1994-10-04 13:00  millert
                   18173:
                   18174:        * CHANGES: updated
                   18175:
                   18176: 1994-10-04 12:57  millert
                   18177:
                   18178:        * Makefile.in: ++version
                   18179:
                   18180: 1994-10-04 12:57  millert
                   18181:
                   18182:        * version.h: ++
                   18183:
                   18184: 1994-10-04 12:56  millert
                   18185:
                   18186:        * sudo.c: now bail if ARgv[1] > MAXPATHLEN
                   18187:
                   18188: 1994-10-04 12:56  millert
                   18189:
                   18190:        * configure.in: added function check for tcgetattr(3)
                   18191:
                   18192: 1994-10-04 12:55  millert
                   18193:
                   18194:        * config.h.in: only define HAVE_TERMIOS_H if you have tcgetattr(3)
                   18195:
                   18196: 1994-10-04 12:53  millert
                   18197:
                   18198:        * config.h.in: added check for tcgetattr
                   18199:
                   18200: 1994-09-26 17:38  millert
                   18201:
                   18202:        * CHANGES: updated
                   18203:
                   18204: 1994-09-22 13:30  millert
                   18205:
                   18206:        * parse.lex: now only include unistd.h for linux
                   18207:
                   18208: 1994-09-21 14:29  millert
                   18209:
                   18210:        * Makefile.in: added visudo.8 generation
                   18211:
                   18212: 1994-09-21 14:07  millert
                   18213:
                   18214:        * configure.in: added -Wl,-bI:./aixcrypt.exp to aix flags
                   18215:
                   18216: 1994-09-20 19:39  millert
                   18217:
                   18218:        * BUGS: added one
                   18219:
                   18220: 1994-09-20 19:39  millert
                   18221:
                   18222:        * CHANGES: updated
                   18223:
                   18224: 1994-09-20 19:38  millert
                   18225:
                   18226:        * README: added mailing list info
                   18227:
                   18228: 1994-09-20 19:37  millert
                   18229:
                   18230:        * parse.yacc: now use sudolineno instead of yylineno fixed bison
                   18231:          warnings
                   18232:
                   18233: 1994-09-20 19:37  millert
                   18234:
                   18235:        * configure.in: now use -no_library_replacement for osf don't make
                   18236:          a static binary for hpux >= 9.0
                   18237:
                   18238: 1994-09-20 19:21  millert
                   18239:
                   18240:        * tgetpass.c: added string.h/strings.h inclusion
                   18241:
                   18242: 1994-09-20 19:21  millert
                   18243:
                   18244:        * config.h.in: added ssize_t def
                   18245:
                   18246: 1994-09-20 19:18  millert
                   18247:
                   18248:        * parse.lex: added inclusion of string.h/strings.h
                   18249:
                   18250: 1994-09-20 18:48  millert
                   18251:
                   18252:        * aclocal.m4: fixed uname | sed (needed to quote the '[')
                   18253:
                   18254: 1994-09-20 18:42  millert
                   18255:
                   18256:        * parse.lex: replaced yylineno with sudolineno fixed bison syntax
                   18257:          errors
                   18258:
                   18259: 1994-09-20 18:13  millert
                   18260:
                   18261:        * visudo.c: changed yylineno to sudolineno since yylineno cannot be
                   18262:          counted upon.
                   18263:
                   18264: 1994-09-20 18:10  millert
                   18265:
                   18266:        * TODO: updated
                   18267:
                   18268: 1994-09-20 17:52  millert
                   18269:
                   18270:        * parse.c: added code to support command listings
                   18271:
                   18272: 1994-09-20 17:36  millert
                   18273:
                   18274:        * sudo.c: added code for -l flag
                   18275:
                   18276: 1994-09-20 17:35  millert
                   18277:
                   18278:        * sudo.man: fixed typo added info for -l flag
                   18279:
                   18280: 1994-09-20 14:45  millert
                   18281:
                   18282:        * configure.in: AC_SSIZE_T -> SUDO_SSIZE_T
                   18283:
                   18284: 1994-09-20 14:45  millert
                   18285:
                   18286:        * aclocal.m4: added SUDO_SSIZE_T
                   18287:
                   18288: 1994-09-20 14:44  millert
                   18289:
                   18290:        * sudo.h: added MODE_LIST
                   18291:
                   18292: 1994-09-20 14:43  millert
                   18293:
                   18294:        * configure.in: added AC_SSIZE_T
                   18295:
                   18296: 1994-09-19 20:53  millert
                   18297:
                   18298:        * find_path.c, sudo_realpath.c: readlink() is now declared as
                   18299:          returning ssize~_t
                   18300:
                   18301: 1994-09-19 20:44  millert
                   18302:
                   18303:        * configure.in: added -laud for OSF c2
                   18304:
                   18305: 1994-09-02 15:55  millert
                   18306:
                   18307:        * config.h.in, parse.lex, parse.yacc, pathnames.h.in, visudo.c,
                   18308:          Makefile.in: changed sudo-bugs.cs.colorado.edu ->
                   18309:          sudo-bugs@cs.colorado.edu
                   18310:
                   18311: 1994-09-02 15:54  millert
                   18312:
                   18313:        * check.c, find_path.c, getcwd.c, getwd.c, insults.h, logging.c,
                   18314:          parse.c, putenv.c, strdup.c, sudo.c, sudo.h, sudo_realpath.c,
                   18315:          sudo_setenv.c, tgetpass.c, version.h: changed
                   18316:          sudo-bugs.cs.colorado.edu -> sudo-bugs@cs.colorado.ed
                   18317:
                   18318: 1994-09-01 15:56  millert
                   18319:
                   18320:        * Makefile.in: ++version
                   18321:
                   18322: 1994-09-01 15:55  millert
                   18323:
                   18324:        * version.h: ++
                   18325:
                   18326: 1994-09-01 15:55  millert
                   18327:
                   18328:        * logging.c: added host to alertmail messages
                   18329:
                   18330: 1994-09-01 15:55  millert
                   18331:
                   18332:        * CHANGES, TODO: udpated
                   18333:
                   18334: 1994-09-01 15:26  millert
                   18335:
                   18336:        * logging.c: fixed logging problem where mail would not say which
                   18337:          user it was
                   18338:
                   18339: 1994-09-01 13:45  millert
                   18340:
                   18341:        * configure.in: added -laud for gcc if osf & c2
                   18342:
                   18343: 1994-09-01 13:39  millert
                   18344:
                   18345:        * check.c: moved set_auth_parameters to sudo.c
                   18346:
                   18347: 1994-09-01 13:38  millert
                   18348:
                   18349:        * sudo.c: added set_auth_parameters for osf
                   18350:
                   18351: 1994-09-01 13:22  millert
                   18352:
                   18353:        * configure.in: cleaned up -static stuff
                   18354:
                   18355: 1994-09-01 13:15  millert
                   18356:
                   18357:        * Makefile.in: ++version
                   18358:
                   18359: 1994-09-01 13:15  millert
                   18360:
                   18361:        * version.h: ++
                   18362:
                   18363: 1994-09-01 13:15  millert
                   18364:
                   18365:        * sudo.c: changed setenv() to sudo_setenv()
                   18366:
                   18367: 1994-09-01 13:12  millert
                   18368:
                   18369:        * check.c: fixed osf problem
                   18370:
                   18371: 1994-08-31 22:17  millert
                   18372:
                   18373:        * configure.in: added OSF C2 stuff
                   18374:
                   18375: 1994-08-31 22:00  millert
                   18376:
                   18377:        * CHANGES: updated
                   18378:
                   18379: 1994-08-31 21:56  millert
                   18380:
                   18381:        * check.c: added osf auth support & removed some extra spaces
                   18382:
                   18383: 1994-08-31 21:52  millert
                   18384:
                   18385:        * INSTALL, SUPPORTED: added osf C2 stuff
                   18386:
                   18387: 1994-08-31 19:52  millert
                   18388:
                   18389:        * TODO: added 2 suggestions
                   18390:
                   18391: 1994-08-31 19:33  millert
                   18392:
                   18393:        * Makefile.in: removed README.v1.3.1 and added VERSION stuff
                   18394:
                   18395: 1994-08-31 18:48  millert
                   18396:
                   18397:        * version.h: pl1
                   18398:
                   18399: 1994-08-30 18:31  millert
                   18400:
                   18401:        * version.h: 1.3.1final
                   18402:
                   18403: 1994-08-30 18:30  millert
                   18404:
                   18405:        * Makefile.in: added HISTORY
                   18406:
                   18407: 1994-08-30 18:30  millert
                   18408:
                   18409:        * sudo.man: mention HISTPRY file
                   18410:
                   18411: 1994-08-30 18:30  millert
                   18412:
                   18413:        * sudo.c: use sizeof instead of a constant in 1 place
                   18414:
                   18415: 1994-08-30 18:30  millert
                   18416:
                   18417:        * parse.yacc: added  unistd.h
                   18418:
                   18419: 1994-08-30 18:29  millert
                   18420:
                   18421:        * parse.lex: added unistd.h
                   18422:
                   18423: 1994-08-30 18:27  millert
                   18424:
                   18425:        * README: udpated
                   18426:
                   18427: 1994-08-30 18:15  millert
                   18428:
                   18429:        * HISTORY: Initial revision
                   18430:
                   18431: 1994-08-17 12:45  millert
                   18432:
                   18433:        * version.h: ++
                   18434:
                   18435: 1994-08-17 12:39  millert
                   18436:
                   18437:        * CHANGES: updated
                   18438:
                   18439: 1994-08-17 12:36  millert
                   18440:
                   18441:        * sudo_setenv.c: added unistd.h include
                   18442:
                   18443: 1994-08-16 15:46  millert
                   18444:
                   18445:        * sudo.c: added sys/time.h for AIX
                   18446:
                   18447: 1994-08-14 21:22  millert
                   18448:
                   18449:        * configure.in: added check for -lsocket and sys/sockio.h
                   18450:
                   18451: 1994-08-14 21:21  millert
                   18452:
                   18453:        * config.h.in: took out libshadow check and added in sys/sockio.h
                   18454:          check
                   18455:
                   18456: 1994-08-14 21:21  millert
                   18457:
                   18458:        * sudo.c: now include sockio.h instead of ioctl.h if it exists
                   18459:          "sudo -" now gets a better error message
                   18460:
                   18461: 1994-08-14 20:47  millert
                   18462:
                   18463:        * sample.sudoers: now has a dir and subnet entry
                   18464:
                   18465: 1994-08-13 18:15  millert
                   18466:
                   18467:        * sudo.c: removed if_ether.h
                   18468:
                   18469: 1994-08-13 17:16  millert
                   18470:
                   18471:        * TODO: added an item
                   18472:
                   18473: 1994-08-13 17:15  millert
                   18474:
                   18475:        * sudo.man: added network and ip addresses to man page
                   18476:
                   18477: 1994-08-13 17:09  millert
                   18478:
                   18479:        * sudo.c: no error if can't get interfaces or netmask since
                   18480:          networking may not be in the kernel.
                   18481:
                   18482: 1994-08-13 17:08  millert
                   18483:
                   18484:        * parse.c: nwo check for interfaces == NULL
                   18485:
                   18486: 1994-08-12 21:22  millert
                   18487:
                   18488:        * parse.c: fixed a bug that caused directory specs in a Cmnd_Alias
                   18489:          to fail if the last entry in the spec failed (ie: it was only
                   18490:          looking at the last entry).  CLeaned things up by adding the
                   18491:          cmndcmp() function--all neat & tidy
                   18492:
                   18493: 1994-08-12 21:21  millert
                   18494:
                   18495:        * CHANGES: added one
                   18496:
                   18497: 1994-08-11 23:42  millert
                   18498:
                   18499:        * sudo.c: now do two passes to skip bogus interfaces (lo0, etc)
                   18500:
                   18501: 1994-08-11 21:58  millert
                   18502:
                   18503:        * logging.c, sudo_realpath.c, sudo_setenv.c: added ninclude of
                   18504:          netinet/in.h
                   18505:
                   18506: 1994-08-11 21:58  millert
                   18507:
                   18508:        * check.c, find_path.c, getcwd.c, getwd.c, parse.lex, parse.yacc,
                   18509:          visudo.c: added include of netinet/in.h
                   18510:
                   18511: 1994-08-11 21:57  millert
                   18512:
                   18513:        * version.h: ++
                   18514:
                   18515: 1994-08-11 21:57  millert
                   18516:
                   18517:        * sudo.h: added interfaces global
                   18518:
                   18519: 1994-08-11 21:56  millert
                   18520:
                   18521:        * parse.c: now uses new interfaces global
                   18522:
                   18523: 1994-08-11 21:56  millert
                   18524:
                   18525:        * sudo.c: now ip addresses are gleaned fw/o dns
                   18526:
                   18527: 1994-08-10 19:21  millert
                   18528:
                   18529:        * sudo.c: added load_ip_addrs() to load the ip_addrs global var
                   18530:
                   18531: 1994-08-10 19:21  millert
                   18532:
                   18533:        * parse.c: added hostcmp() to compare hostnames, ip addrs, and
                   18534:          network addrs
                   18535:
                   18536: 1994-08-10 19:20  millert
                   18537:
                   18538:        * sudo.h: added ip_addrs def added load_ip_addrs prototype
                   18539:
                   18540: 1994-08-08 16:03  millert
                   18541:
                   18542:        * CHANGES: updated
                   18543:
                   18544: 1994-08-08 15:57  millert
                   18545:
                   18546:        * Makefile.in: removed multiple entries in DISTFILES
                   18547:
                   18548: 1994-08-08 13:05  millert
                   18549:
                   18550:        * visudo.c: ansified the !STDC_HEADERS decls
                   18551:
                   18552: 1994-08-08 13:05  millert
                   18553:
                   18554:        * find_path.c, getcwd.c, getwd.c, putenv.c, strdup.c: don't do
                   18555:          malloc decl if gnuc
                   18556:
                   18557: 1994-08-08 13:04  millert
                   18558:
                   18559:        * sudo.c: can't use getopt(3) since it munges args to the command
                   18560:          to be run as root don't do malloc decl if gnuc
                   18561:
                   18562: 1994-08-08 00:41  millert
                   18563:
                   18564:        * find_path.c, getcwd.c, getwd.c, putenv.c, strdup.c, sudo.c,
                   18565:          sudo_realpath.c, sudo_setenv.c: ansi-fied !STDC_HEADER function
                   18566:          prottypes
                   18567:
                   18568: 1994-08-08 00:27  millert
                   18569:
                   18570:        * getcwd.c, getwd.c: added missing paren
                   18571:
                   18572: 1994-08-08 00:23  millert
                   18573:
                   18574:        * Makefile.in: added putenv.c to DISTFILES
                   18575:
                   18576: 1994-08-08 00:08  millert
                   18577:
                   18578:        * sudo_setenv.c: added params to func decls when STDC_HEADERS is
                   18579:          not defined now can count on putenv() being there
                   18580:
                   18581: 1994-08-08 00:08  millert
                   18582:
                   18583:        * sudo_realpath.c: took out errno decl since sudo.h does it for us
                   18584:          fixed up a next cc warning added params to func decls when
                   18585:          STDC_HEADERS is not defined
                   18586:
                   18587: 1994-08-08 00:07  millert
                   18588:
                   18589:        * sudo.h: took out environ extern added local declaratio of
                   18590:          putenv() if local version is needed
                   18591:
                   18592: 1994-08-08 00:05  millert
                   18593:
                   18594:        * find_path.c, getcwd.c, getwd.c, strdup.c, sudo.c: added params to
                   18595:          func decls when STDC_HEADERS is not defined
                   18596:
                   18597: 1994-08-08 00:04  millert
                   18598:
                   18599:        * config.h.in: added memcpy check check to see that ansi vs bsd
                   18600:          macros are ntot already defiend before defining (ie: avoid
                   18601:          redefinition)
                   18602:
                   18603: 1994-08-08 00:03  millert
                   18604:
                   18605:        * configure.in: removed fluff setenv check plus check w/ replace
                   18606:          for putenv if also no setenv
                   18607:
                   18608: 1994-08-08 00:01  millert
                   18609:
                   18610:        * putenv.c: Initial revision
                   18611:
                   18612: 1994-08-06 19:19  millert
                   18613:
                   18614:        * sudo_setenv.c: Initial revision
                   18615:
                   18616: 1994-08-06 19:19  millert
                   18617:
                   18618:        * sudo.h: rm'd s realp[ath added sudo_realpath and sudo_setenv
                   18619:
                   18620: 1994-08-06 19:19  millert
                   18621:
                   18622:        * sudo.c: now use sudo_setenvc
                   18623:
                   18624: 1994-08-06 19:18  millert
                   18625:
                   18626:        * configure.in: added puteenv and setenv, removed realpath
                   18627:
                   18628: 1994-08-06 19:18  millert
                   18629:
                   18630:        * config.h.in: added putenv & setenv
                   18631:
                   18632: 1994-08-06 19:18  millert
                   18633:
                   18634:        * Makefile.in: added sudo_setenv
                   18635:
                   18636: 1994-08-06 19:16  millert
                   18637:
                   18638:        * version.h: ++
                   18639:
                   18640: 1994-08-05 19:43  millert
                   18641:
                   18642:        * configure.in: added MAN_POSTINSTALL and /usr/share/catman for
                   18643:          irix
                   18644:
                   18645: 1994-08-05 19:43  millert
                   18646:
                   18647:        * Makefile.in: added MAN_POSTINSTALL
                   18648:
                   18649: 1994-08-05 19:43  millert
                   18650:
                   18651:        * CHANGES: added
                   18652:
                   18653: 1994-08-05 19:10  millert
                   18654:
                   18655:        * sudo.man: added SUDO_* plus new options
                   18656:
                   18657: 1994-08-05 19:10  millert
                   18658:
                   18659:        * CHANGES: added one
                   18660:
                   18661: 1994-08-05 19:07  millert
                   18662:
                   18663:        * configure.in: took out shadow lib
                   18664:
                   18665: 1994-08-05 18:35  millert
                   18666:
                   18667:        * TODO: adde done
                   18668:
                   18669: 1994-08-05 17:52  millert
                   18670:
                   18671:        * visudo.c: now use yyrestart() if flex now reset yylineno to 0
                   18672:
                   18673: 1994-08-05 17:49  millert
                   18674:
                   18675:        * Makefile.in: support for installing a cat page instead of a man
                   18676:          page if no nroff
                   18677:
                   18678: 1994-08-05 17:48  millert
                   18679:
                   18680:        * configure.in: now defines HAVE_FLEX fixed up man stuff so that it
                   18681:          looks for nroff to determine whether or not to install a cat or
                   18682:          man page
                   18683:
                   18684: 1994-08-05 17:48  millert
                   18685:
                   18686:        * config.h.in: added HAVE_FLEX
                   18687:
                   18688: 1994-08-05 16:14  millert
                   18689:
                   18690:        * sudo.c: not set ret to MODE_RUN initially
                   18691:
                   18692: 1994-08-05 16:12  millert
                   18693:
                   18694:        * find_path.c: made command (and therefor cmnd dynamically
                   18695:          allocated)
                   18696:
                   18697: 1994-08-04 20:25  millert
                   18698:
                   18699:        * TODO: did #8
                   18700:
                   18701: 1994-08-04 20:24  millert
                   18702:
                   18703:        * version.h: ++
                   18704:
                   18705: 1994-08-04 20:24  millert
                   18706:
                   18707:        * sudo_realpath.c: changed bufs from MAXPATHLEN to MAXPATHLEN+1
                   18708:
                   18709: 1994-08-04 20:24  millert
                   18710:
                   18711:        * sudo.h: added MODE_ removed validate_only and added
                   18712:          remove_timestamp()
                   18713:
                   18714: 1994-08-04 20:22  millert
                   18715:
                   18716:        * sudo.c: usage() now takes an int (exit value) added parse_args()
                   18717:          to parse command line arguments moved call to find_path() from
                   18718:          load_globals to new function load_cmnd() removed validate_only
                   18719:          global -- now use the concept of "modes" added -h and -k options
                   18720:
                   18721: 1994-08-04 20:21  millert
                   18722:
                   18723:        * parse.c: no longer use global validate_only now checks for
                   18724:          command called "validate" removed check for non-fully qualified
                   18725:          commands since that is done by find_path
                   18726:
                   18727: 1994-08-04 20:20  millert
                   18728:
                   18729:        * find_path.c: changed MAXPATHLEN r to MAXPATHLEN+1
                   18730:
                   18731: 1994-08-04 20:17  millert
                   18732:
                   18733:        * find_path.c: fixed off by one error with MAXPATHLEN and fixed a
                   18734:          comment
                   18735:
                   18736: 1994-08-04 20:17  millert
                   18737:
                   18738:        * check.c: check_timestamp no longer runs reminder(), it is implied
                   18739:          in the return val added remove_timestamp()
                   18740:
                   18741: 1994-08-04 20:16  millert
                   18742:
                   18743:        * CHANGES: updated
                   18744:
                   18745: 1994-08-04 16:38  millert
                   18746:
                   18747:        * BUGS: fixed on
                   18748:
                   18749: 1994-08-04 16:38  millert
                   18750:
                   18751:        * sudo_realpath.c: took out old_errno
                   18752:
                   18753: 1994-08-04 16:37  millert
                   18754:
                   18755:        * CHANGES: updated
                   18756:
                   18757: 1994-08-03 12:08  millert
                   18758:
                   18759:        * logging.c: moved send_mail to after syslog
                   18760:
                   18761: 1994-08-02 22:41  millert
                   18762:
                   18763:        * sudo.c: now set SUDO_ envariables
                   18764:
                   18765: 1994-08-01 13:40  millert
                   18766:
                   18767:        * version.h: ++
                   18768:
                   18769: 1994-08-01 13:39  millert
                   18770:
                   18771:        * sudo_realpath.c: now print error if chdir fails
                   18772:
                   18773: 1994-08-01 13:39  millert
                   18774:
                   18775:        * find_path.c: removed an XXX
                   18776:
                   18777: 1994-07-25 20:40  millert
                   18778:
                   18779:        * CHANGES: updated
                   18780:
                   18781: 1994-07-25 20:36  millert
                   18782:
                   18783:        * configure.in: no more static binaries for aix
                   18784:
                   18785: 1994-07-25 18:37  millert
                   18786:
                   18787:        * INSTALL: fixed typo
                   18788:
                   18789: 1994-07-25 18:33  millert
                   18790:
                   18791:        * sudo_realpath.c: took out stuff not needed for sudo now does
                   18792:          be_root/be_user itself now uses cwd global
                   18793:
                   18794: 1994-07-25 18:32  millert
                   18795:
                   18796:        * version.h: +=2
                   18797:
                   18798: 1994-07-25 18:31  millert
                   18799:
                   18800:        * logging.c, sudo.c: be_root/be_user is now down in sudo_realpath()
                   18801:
                   18802: 1994-07-25 18:26  millert
                   18803:
                   18804:        * logging.c, sudo.h: now works with 4.2BSD syslog (blech)
                   18805:
                   18806: 1994-07-25 18:25  millert
                   18807:
                   18808:        * find_path.c: now use sudo_realpath()
                   18809:
                   18810: 1994-07-25 18:25  millert
                   18811:
                   18812:        * config.h.in: took out realpth() stuff since we now use
                   18813:          sudo_realpath()
                   18814:
                   18815: 1994-07-25 18:25  millert
                   18816:
                   18817:        * configure.in: ultrix enhanced sec
                   18818:
                   18819: 1994-07-25 18:25  millert
                   18820:
                   18821:        * SUPPORTED: added ultrix enhanced sec.
                   18822:
                   18823: 1994-07-25 18:24  millert
                   18824:
                   18825:        * INSTALL: updated
                   18826:
                   18827: 1994-07-25 18:21  millert
                   18828:
                   18829:        * check.c: ultrix enhanced security suport
                   18830:
                   18831: 1994-07-25 18:20  millert
                   18832:
                   18833:        * Makefile.in: added sudo_realpath.c
                   18834:
                   18835: 1994-07-25 18:18  millert
                   18836:
                   18837:        * CHANGES: updated
                   18838:
                   18839: 1994-07-25 14:28  millert
                   18840:
                   18841:        * tgetpass.c: increased passwd len to 24 for c2 security
                   18842:
                   18843: 1994-07-25 13:17  millert
                   18844:
                   18845:        * BUGS: updated BUGS
                   18846:
                   18847: 1994-07-15 11:49  millert
                   18848:
                   18849:        * check.c: now use user global var
                   18850:
                   18851: 1994-07-15 11:48  millert
                   18852:
                   18853:        * configure.in: took out -ls
                   18854:
                   18855: 1994-07-14 19:11  millert
                   18856:
                   18857:        * configure.in: added AFS libs
                   18858:
                   18859: 1994-07-14 17:45  millert
                   18860:
                   18861:        * sudo.h: user is now a char * added epasswd
                   18862:
                   18863: 1994-07-14 17:43  millert
                   18864:
                   18865:        * sudo.c: added tzset() to load_globals added epasswd (encrypted
                   18866:          password) global made user dynamically allocated
                   18867:
                   18868: 1994-07-14 17:43  millert
                   18869:
                   18870:        * configure.in: added tzset test
                   18871:
                   18872: 1994-07-14 17:43  millert
                   18873:
                   18874:        * config.h.in: added HAVE_TZSET
                   18875:
                   18876: 1994-07-14 17:42  millert
                   18877:
                   18878:        * check.c: cleaned up encrypted passwd grab somewhat
                   18879:
                   18880: 1994-07-14 12:34  millert
                   18881:
                   18882:        * configure.in: fixed AFS typo
                   18883:
                   18884: 1994-07-14 12:34  millert
                   18885:
                   18886:        * INSTALL: added AFS not
                   18887:
                   18888: 1994-07-14 12:34  millert
                   18889:
                   18890:        * CHANGES: udpated
                   18891:
                   18892: 1994-07-14 12:33  millert
                   18893:
                   18894:        * logging.c: can now log to both syslog & a file
                   18895:
                   18896: 1994-07-14 12:12  millert
                   18897:
                   18898:        * sudo.h: added BOTH_LOGS
                   18899:
                   18900: 1994-07-14 11:34  millert
                   18901:
                   18902:        * CHANGES: updated
                   18903:
                   18904: 1994-07-14 11:32  millert
                   18905:
                   18906:        * configure.in: --with-AFS
                   18907:
                   18908: 1994-07-14 11:32  millert
                   18909:
                   18910:        * config.h.in: added HAVE_AFS
                   18911:
                   18912: 1994-07-14 11:31  millert
                   18913:
                   18914:        * check.c: added afs changes
                   18915:
                   18916: 1994-07-14 11:21  millert
                   18917:
                   18918:        * sudo.h: removed AFS stuff :-)
                   18919:
                   18920: 1994-07-14 11:19  millert
                   18921:
                   18922:        * tgetpass.c: include sys/select for AIX
                   18923:
                   18924: 1994-07-14 11:17  millert
                   18925:
                   18926:        * sudo.h: added AFS
                   18927:
                   18928: 1994-07-14 11:16  millert
                   18929:
                   18930:        * version.h: ++
                   18931:
                   18932: 1994-07-07 14:45  millert
                   18933:
                   18934:        * SUPPORTED, CHANGES: updated
                   18935:
                   18936: 1994-07-07 14:44  millert
                   18937:
                   18938:        * logging.c: can now have MAILER undefined
                   18939:
                   18940: 1994-07-07 14:37  millert
                   18941:
                   18942:        * INSTALL: new sub-note about MAILER
                   18943:
                   18944: 1994-07-06 23:11  millert
                   18945:
                   18946:        * sudo.man: added blurb about password timeout
                   18947:
                   18948: 1994-07-06 20:52  millert
                   18949:
                   18950:        * configure.in: convex c2 changes
                   18951:
                   18952: 1994-07-06 20:52  millert
                   18953:
                   18954:        * aclocal.m4: took out duplicate define of _CONVEX_SOURCE
                   18955:
                   18956: 1994-07-06 20:51  millert
                   18957:
                   18958:        * Makefile.in: added OSDEFS
                   18959:
                   18960: 1994-07-06 20:46  millert
                   18961:
                   18962:        * config.h.in: added spaces
                   18963:
                   18964: 1994-07-06 20:08  millert
                   18965:
                   18966:        * tgetpass.c: added a goto if fgets fails
                   18967:
                   18968: 1994-07-06 20:08  millert
                   18969:
                   18970:        * sudo.h: use __hpux not hpux convex c2 stuff
                   18971:
                   18972: 1994-07-06 20:08  millert
                   18973:
                   18974:        * sudo.c: use __hpux not hpux
                   18975:
                   18976: 1994-07-06 20:08  millert
                   18977:
                   18978:        * logging.c: convex c2 stuff
                   18979:
                   18980: 1994-07-06 20:07  millert
                   18981:
                   18982:        * config.h.in: define ansi-ish cpp os defines if non-ansi are
                   18983:          defined for hpux & convex
                   18984:
                   18985: 1994-07-06 20:07  millert
                   18986:
                   18987:        * INSTALL: updated to say we support sonvex C2
                   18988:
                   18989: 1994-07-06 20:05  millert
                   18990:
                   18991:        * check.c: added convex c2 support
                   18992:
                   18993: 1994-07-01 12:06  millert
                   18994:
                   18995:        * tgetpass.c: no more ioctl never returns NULL uses fgets() and
                   18996:          select() to timeout
                   18997:
                   18998: 1994-06-29 17:04  millert
                   18999:
                   19000:        * configure.in: things were testing -n "$GCC" instead of -z "$GCC"
                   19001:
                   19002: 1994-06-29 16:39  millert
                   19003:
                   19004:        * tgetpass.c: now works + uses fgets()
                   19005:
                   19006: 1994-06-28 18:25  millert
                   19007:
                   19008:        * tgetpass.c: select doesn't seem to recognize a single '\n' as
                   19009:          input waiting so we can;t use it, sigh.
                   19010:
                   19011: 1994-06-26 16:38  millert
                   19012:
                   19013:        * PORTING: updated tgetpass() blurb
                   19014:
                   19015: 1994-06-26 16:35  millert
                   19016:
                   19017:        * configure.in: added --with-getpass
                   19018:
                   19019: 1994-06-26 16:35  millert
                   19020:
                   19021:        * Makefile.in: added tgetpass stuff
                   19022:
                   19023: 1994-06-26 15:25  millert
                   19024:
                   19025:        * tgetpass.c: now uses stdio
                   19026:
                   19027: 1994-06-26 15:17  millert
                   19028:
                   19029:        * version.h: ++
                   19030:
                   19031: 1994-06-24 19:48  millert
                   19032:
                   19033:        * PORTING: updated ,.
                   19034:
                   19035: 1994-06-24 19:46  millert
                   19036:
                   19037:        * config.h.in: added USE_GETPASS && HAVE_C2_SECURITY
                   19038:
                   19039: 1994-06-24 19:45  millert
                   19040:
                   19041:        * configure.in: fixed a test aded --with-C2 and --with-tgetpass
                   19042:
                   19043: 1994-06-24 19:45  millert
                   19044:
                   19045:        * check.c: added hpux C2 shit
                   19046:
                   19047: 1994-06-24 19:45  millert
                   19048:
                   19049:        * Makefile.in: took out tgetpass.*
                   19050:
                   19051: 1994-06-24 19:45  millert
                   19052:
                   19053:        * INSTALL: added C2 blurb
                   19054:
                   19055: 1994-06-13 15:54  millert
                   19056:
                   19057:        * configure.in: no termio(s) for ultrix since it is broken
                   19058:
                   19059: 1994-06-13 15:41  millert
                   19060:
                   19061:        * check.c: added a space (yeah, anal)
                   19062:
                   19063: 1994-06-13 15:17  millert
                   19064:
                   19065:        * realpath.c, sudo_realpath.c: fixed it (duh, rtfm)
                   19066:
                   19067: 1994-06-08 14:34  millert
                   19068:
                   19069:        * config.h.in: took out bsd signal stuff for irix
                   19070:
                   19071: 1994-06-08 14:26  millert
                   19072:
                   19073:        * visudo.c: comments in #endif
                   19074:
                   19075: 1994-06-08 14:09  millert
                   19076:
                   19077:        * configure.in: don't define BSD signals for irix
                   19078:
                   19079: 1994-06-08 12:57  millert
                   19080:
                   19081:        * TODO: did some...
                   19082:
                   19083: 1994-06-08 12:57  millert
                   19084:
                   19085:        * CHANGES: updated
                   19086:
                   19087: 1994-06-08 12:56  millert
                   19088:
                   19089:        * realpath.c, sudo_realpath.c: took out unneeded code by changing
                   19090:          where a strings was terminated
                   19091:
                   19092: 1994-06-07 19:21  millert
                   19093:
                   19094:        * realpath.c, sudo_realpath.c: fix bug where /dirname would return
                   19095:          NULL
                   19096:
                   19097: 1994-06-07 17:40  millert
                   19098:
                   19099:        * sudo.h: move __P to config.h
                   19100:
                   19101: 1994-06-07 17:40  millert
                   19102:
                   19103:        * getcwd.c, getwd.c, realpath.c, sudo_realpath.c: added errno
                   19104:          definition
                   19105:
                   19106: 1994-06-07 17:40  millert
                   19107:
                   19108:        * config.h.in: added __P
                   19109:
                   19110: 1994-06-07 17:21  millert
                   19111:
                   19112:        * config.h.in: added HAVE_FCHDIR
                   19113:
                   19114: 1994-06-07 17:18  millert
                   19115:
                   19116:        * strdup.c: now include stdio
                   19117:
                   19118: 1994-06-07 14:55  millert
                   19119:
                   19120:        * realpath.c, sudo_realpath.c: now works if no fchdir
                   19121:
                   19122: 1994-06-07 14:55  millert
                   19123:
                   19124:        * visudo.c: define SA_RESETHAND to null if not defined
                   19125:
                   19126: 1994-06-07 14:54  millert
                   19127:
                   19128:        * configure.in: added check & replace
                   19129:
                   19130: 1994-06-06 20:05  millert
                   19131:
                   19132:        * configure.in: took out -static for nextstep -- it doesn't work
                   19133:
                   19134: 1994-06-06 19:59  millert
                   19135:
                   19136:        * logging.c: moved #endif to where it belongs
                   19137:
                   19138: 1994-06-06 19:54  millert
                   19139:
                   19140:        * SUPPORTED: correction
                   19141:
                   19142: 1994-06-06 19:42  millert
                   19143:
                   19144:        * configure.in: now checks for strdup realpath getcwd bzero
                   19145:
                   19146: 1994-06-06 19:31  millert
                   19147:
                   19148:        * config.h.in: emulate bzero
                   19149:
                   19150: 1994-06-06 16:57  millert
                   19151:
                   19152:        * visudo.c: added posic signals
                   19153:
                   19154: 1994-06-06 16:57  millert
                   19155:
                   19156:        * tgetpass.c: bzero cast
                   19157:
                   19158: 1994-06-06 16:57  millert
                   19159:
                   19160:        * logging.c: added posix signals
                   19161:
                   19162: 1994-06-06 16:56  millert
                   19163:
                   19164:        * configure.in: removed BROKEN_GETPASS added  new srcs toreplace
                   19165:          missing functions
                   19166:
                   19167: 1994-06-06 16:56  millert
                   19168:
                   19169:        * config.h.in: added posix signal stuff
                   19170:
                   19171: 1994-06-06 16:56  millert
                   19172:
                   19173:        * Makefile.in: added new srcs
                   19174:
                   19175: 1994-06-06 12:53  millert
                   19176:
                   19177:        * visudo.c: updated useag
                   19178:
                   19179: 1994-06-06 12:39  millert
                   19180:
                   19181:        * tgetpass.c: now uses posix signals
                   19182:
                   19183: 1994-06-05 20:17  millert
                   19184:
                   19185:        * PORTING: updated sto reflect major changes
                   19186:
                   19187: 1994-06-05 20:05  millert
                   19188:
                   19189:        * TODO, CHANGES: updated
                   19190:
                   19191: 1994-06-05 20:04  millert
                   19192:
                   19193:        * tgetpass.c: uses sysconf() if available
                   19194:
                   19195: 1994-06-05 20:04  millert
                   19196:
                   19197:        * sudo.h: added PASSWORD_TIMEOUT + prototypes for new functions
                   19198:
                   19199: 1994-06-05 20:04  millert
                   19200:
                   19201:        * realpath.c, sudo_realpath.c: for those w/o this in libc
                   19202:
                   19203: 1994-06-05 20:03  millert
                   19204:
                   19205:        * getcwd.c, getwd.c: Initial revision
                   19206:
                   19207: 1994-06-05 20:03  millert
                   19208:
                   19209:        * find_path.c: rewrote to use realpath(3) - nis now all my code
                   19210:
                   19211: 1994-06-05 20:02  millert
                   19212:
                   19213:        * config.h.in: added HAVE_REALPATH
                   19214:
                   19215: 1994-06-05 20:02  millert
                   19216:
                   19217:        * check.c: now use tgetpass
                   19218:
                   19219: 1994-06-05 20:02  millert
                   19220:
                   19221:        * Makefile.in: added LIBOBJS use tgetpass.c
                   19222:
                   19223: 1994-06-05 18:55  millert
                   19224:
                   19225:        * tgetpass.c: works now :-)
                   19226:
                   19227: 1994-06-05 18:27  millert
                   19228:
                   19229:        * tgetpass.c: Initial revision
                   19230:
                   19231: 1994-06-05 17:17  millert
                   19232:
                   19233:        * pathnames.h.in: added /dev/tty
                   19234:
                   19235: 1994-06-04 17:12  millert
                   19236:
                   19237:        * version.h: incremented
                   19238:
                   19239: 1994-06-04 15:29  millert
                   19240:
                   19241:        * sudo.c: always use getcwd
                   19242:
                   19243: 1994-06-04 14:49  millert
                   19244:
                   19245:        * config.h.in: added check for getwd
                   19246:
                   19247: 1994-06-04 14:48  millert
                   19248:
                   19249:        * configure.in: replace strdup & realpath & getcwd if missing
                   19250:
                   19251: 1994-06-04 14:47  millert
                   19252:
                   19253:        * pathnames.h.in: added _PATH_PWD
                   19254:
                   19255: 1994-06-04 14:46  millert
                   19256:
                   19257:        * aclocal.m4: added SUDO_PROG_PWD
                   19258:
                   19259: 1994-06-04 14:37  millert
                   19260:
                   19261:        * realpath.c, sudo_realpath.c, strdup.c: Initial revision
                   19262:
                   19263: 1994-06-03 11:31  millert
                   19264:
                   19265:        * configure.in: quoted quare brackets
                   19266:
                   19267: 1994-06-02 17:49  millert
                   19268:
                   19269:        * sudo.c: no need to strdup() a constant
                   19270:
                   19271: 1994-06-02 15:45  millert
                   19272:
                   19273:        * CHANGES: updated
                   19274:
                   19275: 1994-06-02 15:44  millert
                   19276:
                   19277:        * sudo.man: added validate
                   19278:
                   19279: 1994-06-02 15:42  millert
                   19280:
                   19281:        * sudo.c: added -v to usage
                   19282:
                   19283: 1994-06-02 15:41  millert
                   19284:
                   19285:        * parse.c, sudo.c, sudo.h: added validate_only stuff
                   19286:
                   19287: 1994-05-29 21:29  millert
                   19288:
                   19289:        * configure.in: now finds sed
                   19290:
                   19291: 1994-05-29 21:28  millert
                   19292:
                   19293:        * aclocal.m4: $OSREV is now an int
                   19294:
                   19295: 1994-05-29 19:13  millert
                   19296:
                   19297:        * configure.in: added mtxinu to caser
                   19298:
                   19299: 1994-05-29 18:37  millert
                   19300:
                   19301:        * sudo.h: added EXEC macro
                   19302:
                   19303: 1994-05-29 18:36  millert
                   19304:
                   19305:        * sudo.c: now use the EXEC nmacro now only do a gethostbyname() if
                   19306:          FQDN is set
                   19307:
                   19308: 1994-05-29 18:36  millert
                   19309:
                   19310:        * logging.c: changed mail_argv[] def now use EXEC() macro
                   19311:
                   19312: 1994-05-29 18:35  millert
                   19313:
                   19314:        * check.c: took out crypt() definition
                   19315:
                   19316: 1994-05-29 17:23  millert
                   19317:
                   19318:        * version.h: upped the version
                   19319:
                   19320: 1994-05-29 15:52  millert
                   19321:
                   19322:        * configure.in: always look for -lnsl
                   19323:
                   19324: 1994-05-29 15:29  millert
                   19325:
                   19326:        * aclocal.m4: added an echo
                   19327:
                   19328: 1994-05-29 15:25  millert
                   19329:
                   19330:        * sudo.h: SHORT_MESSAGE is now the default
                   19331:
                   19332: 1994-05-29 15:18  millert
                   19333:
                   19334:        * config.h.in: fixed typo
                   19335:
                   19336: 1994-05-29 01:29  millert
                   19337:
                   19338:        * configure.in: added missing AC_DEFINE(SVR4) for solaris
                   19339:
                   19340: 1994-05-28 20:42  millert
                   19341:
                   19342:        * sudo.man: documented the -v flag
                   19343:
                   19344: 1994-05-28 20:34  millert
                   19345:
                   19346:        * SUPPORTED: updated
                   19347:
                   19348: 1994-05-28 20:31  millert
                   19349:
                   19350:        * check.c: proto-ized crypt()
                   19351:
                   19352: 1994-05-28 20:28  millert
                   19353:
                   19354:        * config.h.in: added LIBSHADOW undef
                   19355:
                   19356: 1994-05-28 20:18  millert
                   19357:
                   19358:        * configure.in: nwo set OS to be lowercase
                   19359:
                   19360: 1994-05-28 19:36  millert
                   19361:
                   19362:        * configure.in: now use SUDO_OSTYPE to set $OS
                   19363:
                   19364: 1994-05-28 19:36  millert
                   19365:
                   19366:        * aclocal.m4: now use uname to determine os
                   19367:
                   19368: 1994-05-28 16:23  millert
                   19369:
                   19370:        * visudo.c: added prototypes & moved sig handler around
                   19371:
                   19372: 1994-05-28 15:13  millert
                   19373:
                   19374:        * sudo.h: added prototyppes
                   19375:
                   19376: 1994-05-28 15:13  millert
                   19377:
                   19378:        * parse.c: added comment
                   19379:
                   19380: 1994-05-28 15:12  millert
                   19381:
                   19382:        * config.h.in: nwo use _BSD_SIGNALS not _BSD_COMPAT
                   19383:
                   19384: 1994-05-28 15:11  millert
                   19385:
                   19386:        * check.c, logging.c, sudo.c: added prototypes
                   19387:
                   19388: 1994-05-28 15:11  millert
                   19389:
                   19390:        * aixcrypt.exp: Initial revision
                   19391:
                   19392: 1994-05-28 15:11  millert
                   19393:
                   19394:        * Makefile.in: added aixcrypt.exp
                   19395:
                   19396: 1994-05-28 13:21  millert
                   19397:
                   19398:        * parse.lex, parse.yacc: moved config.h to top of includes
                   19399:
                   19400: 1994-05-25 15:48  millert
                   19401:
                   19402:        * find_path.c: now don't bitch if get EACCESS (treat like EPERM)
                   19403:
                   19404: 1994-05-24 23:08  millert
                   19405:
                   19406:        * visudo.c: added -v flag and usage()
                   19407:
                   19408: 1994-05-24 23:08  millert
                   19409:
                   19410:        * version.h: fixed a typo
                   19411:
                   19412: 1994-05-24 23:08  millert
                   19413:
                   19414:        * sudo.c: cast Argv to a const for exec added -v flag
                   19415:
                   19416: 1994-05-24 23:07  millert
                   19417:
                   19418:        * logging.c: mail_argv is now a const
                   19419:
                   19420: 1994-05-24 23:07  millert
                   19421:
                   19422:        * configure.in: only set RETSIGTYPE if it is not set already
                   19423:
                   19424: 1994-05-24 23:07  millert
                   19425:
                   19426:        * aclocal.m4: now defines  & STDC_HEADERS for Irix
                   19427:
                   19428: 1994-05-24 23:07  millert
                   19429:
                   19430:        * Makefile.in: added version.h
                   19431:
                   19432: 1994-05-24 21:25  millert
                   19433:
                   19434:        * insults.h, sudo.h: prevent multiple inclusion
                   19435:
                   19436: 1994-05-24 21:20  millert
                   19437:
                   19438:        * version.h: Initial revision
                   19439:
                   19440: 1994-05-24 21:09  millert
                   19441:
                   19442:        * parse.lex, parse.yacc: now includes config.h
                   19443:
                   19444: 1994-05-24 20:54  millert
                   19445:
                   19446:        * aclocal.m4: now talks about sunos 4.x
                   19447:
                   19448: 1994-05-24 20:23  millert
                   19449:
                   19450:        * visudo.c: calls to Exit now pass an arg
                   19451:
                   19452: 1994-05-24 18:00  millert
                   19453:
                   19454:        * visudo.c: signal handler now takes an int argument
                   19455:
                   19456: 1994-05-24 18:00  millert
                   19457:
                   19458:        * CHANGES: updated
                   19459:
                   19460: 1994-05-24 17:44  millert
                   19461:
                   19462:        * sudo.c: ok, the getcwd() is now *really* done as the user
                   19463:
                   19464: 1994-05-24 17:44  millert
                   19465:
                   19466:        * configure.in: changed AIX STATIC_FLAGS
                   19467:
                   19468: 1994-05-24 16:27  millert
                   19469:
                   19470:        * aclocal.m4: solaris now defines SVR4
                   19471:
                   19472: 1994-05-24 16:18  millert
                   19473:
                   19474:        * sudo.h: added cwd and fixed stupid core dump that makes no sense.
                   19475:          sigh.
                   19476:
                   19477: 1994-05-24 16:18  millert
                   19478:
                   19479:        * sudo.c: moved getcwd stuff into load_globals
                   19480:
                   19481: 1994-05-24 16:18  millert
                   19482:
                   19483:        * parse.c: took out externs that are in suod.h
                   19484:
                   19485: 1994-05-24 16:18  millert
                   19486:
                   19487:        * logging.c: moved cwd into load_globals
                   19488:
                   19489: 1994-05-24 16:17  millert
                   19490:
                   19491:        * find_path.c: moved cwd stuff
                   19492:
                   19493: 1994-05-24 15:55  millert
                   19494:
                   19495:        * Makefile.in: fixed make distclean & realclean
                   19496:
                   19497: 1994-05-24 12:51  millert
                   19498:
                   19499:        * TODO: updated .,
                   19500:
                   19501: 1994-05-24 12:51  millert
                   19502:
                   19503:        * CHANGES: added solaris changes
                   19504:
                   19505: 1994-05-24 12:51  millert
                   19506:
                   19507:        * aclocal.m4: added solaris changes, need to rework
                   19508:
                   19509: 1994-05-24 12:50  millert
                   19510:
                   19511:        * configure.in: cleaned up for solaris
                   19512:
                   19513: 1994-05-24 12:13  millert
                   19514:
                   19515:        * logging.c: reinstall reapchild signal handler for non-bsd signals
                   19516:
                   19517: 1994-05-24 12:03  millert
                   19518:
                   19519:        * sudo.h: took out getdtablesize() emulation for HP-UX (no longer
                   19520:          needed)
                   19521:
                   19522: 1994-05-24 12:03  millert
                   19523:
                   19524:        * sudo.c: support for HAVE_SYSCONF
                   19525:
                   19526: 1994-05-24 12:02  millert
                   19527:
                   19528:        * visudo.c: added <fcntl.h> for solaris & reorg'd the includes +
                   19529:          minor prettying up /
                   19530:
                   19531: 1994-05-23 20:26  millert
                   19532:
                   19533:        * config.h.in: added HAVE_SYSCONF
                   19534:
                   19535: 1994-05-16 18:57  millert
                   19536:
                   19537:        * configure.in: now tells you what os you are running /.
                   19538:
                   19539: 1994-05-16 18:56  millert
                   19540:
                   19541:        * aclocal.m4: took out extra ','
                   19542:
                   19543: 1994-05-14 17:56  millert
                   19544:
                   19545:        * config.h.in: added _BSD_COMPAT
                   19546:
                   19547: 1994-05-14 17:56  millert
                   19548:
                   19549:        * aclocal.m4: fixed for irix5
                   19550:
                   19551: 1994-05-14 17:55  millert
                   19552:
                   19553:        * CHANGES: updated
                   19554:
                   19555: 1994-05-14 17:27  millert
                   19556:
                   19557:        * sudo.c: uid seinitialized to -2
                   19558:
                   19559: 1994-04-28 12:36  millert
                   19560:
                   19561:        * sudo.c: now removes LIBPATH for AIX
                   19562:
                   19563: 1994-03-12 20:41  millert
                   19564:
                   19565:        * configure.in: now uses ufc if it finds it
                   19566:
                   19567: 1994-03-12 17:42  millert
                   19568:
                   19569:        * sudo.h: no longer define yyval & yylval since yacc does it
                   19570:
                   19571: 1994-03-12 17:42  millert
                   19572:
                   19573:        * parse.lex: now defines yylval as extenr
                   19574:
                   19575: 1994-03-12 17:41  millert
                   19576:
                   19577:        * configure.in: BROKEN_GETPASS is now an OPTION
                   19578:
                   19579: 1994-03-12 17:41  millert
                   19580:
                   19581:        * config.h.in: took out BROKEN_GETPASS
                   19582:
                   19583: 1994-03-12 17:20  millert
                   19584:
                   19585:        * Makefile.in: took out big comment
                   19586:
                   19587: 1994-03-12 16:24  millert
                   19588:
                   19589:        * README: updated
                   19590:
                   19591: 1994-03-12 16:20  millert
                   19592:
                   19593:        * Makefile.in: took out README.beta
                   19594:
                   19595: 1994-03-12 16:19  millert
                   19596:
                   19597:        * SUPPORTED: Initial revision
                   19598:
                   19599: 1994-03-12 16:19  millert
                   19600:
                   19601:        * INSTALL: now reference SUPPORTED .,
                   19602:
                   19603: 1994-03-12 16:17  millert
                   19604:
                   19605:        * config.h.in: now check for convex OR __convex__
                   19606:
                   19607: 1994-03-12 16:16  millert
                   19608:
                   19609:        * aclocal.m4: now check for convex or __convex__
                   19610:
                   19611: 1994-03-12 16:15  millert
                   19612:
                   19613:        * Makefile.in: added dist target
                   19614:
                   19615: 1994-03-12 15:19  millert
                   19616:
                   19617:        * aclocal.m4: use __convex__
                   19618:
                   19619: 1994-03-12 14:33  millert
                   19620:
                   19621:        * find_path.c: now use _S_* stat stuff to be ansi-like
                   19622:
                   19623: 1994-03-12 14:11  millert
                   19624:
                   19625:        * INSTALL: updated for configure directions
                   19626:
                   19627: 1994-03-12 14:05  millert
                   19628:
                   19629:        * Makefile.in: distclean now removes config.h and pathnames.h
                   19630:
                   19631: 1994-03-12 14:03  millert
                   19632:
                   19633:        * CHANGES: updated
                   19634:
                   19635: 1994-03-12 14:00  millert
                   19636:
                   19637:        * TODO: fixed typoe
                   19638:
                   19639: 1994-03-12 13:57  millert
                   19640:
                   19641:        * Makefile.in, visudo.c: updated version
                   19642:
                   19643: 1994-03-12 13:57  millert
                   19644:
                   19645:        * config.h.in, pathnames.h.in: added copyright header
                   19646:
                   19647: 1994-03-12 13:55  millert
                   19648:
                   19649:        * check.c, find_path.c, insults.h, logging.c, parse.c, parse.lex,
                   19650:          parse.yacc, sudo.c, sudo.h: udpated version
                   19651:
                   19652: 1994-03-12 13:39  millert
                   19653:
                   19654:        * visudo.c: udpated to use configure + pathnames.h
                   19655:
                   19656: 1994-03-12 13:37  millert
                   19657:
                   19658:        * Makefile.in, config.h.in, configure.in, aclocal.m4: updated
                   19659:
                   19660: 1994-03-12 13:37  millert
                   19661:
                   19662:        * sudo.h: now works with configure
                   19663:
                   19664: 1994-03-12 13:36  millert
                   19665:
                   19666:        * check.c, find_path.c, getpass.c, logging.c, parse.c, sudo.c:
                   19667:          updated to work with configure + pathnames.h
                   19668:
                   19669: 1994-03-12 10:40  millert
                   19670:
                   19671:        * Makefile.in: added LEXLIB
                   19672:
                   19673: 1994-03-10 03:18  millert
                   19674:
                   19675:        * COPYING: updated gnu general licence to versio 2
                   19676:
                   19677: 1994-03-10 02:44  millert
                   19678:
                   19679:        * pathnames.h.in, config.h.in: Initial revision
                   19680:
                   19681: 1994-03-10 01:43  millert
                   19682:
                   19683:        * sudo.h: changed to work with configure
                   19684:
                   19685: 1994-03-09 18:51  millert
                   19686:
                   19687:        * Makefile.in, aclocal.m4, configure.in: Initial revision
                   19688:
                   19689: 1994-03-09 17:36  millert
                   19690:
                   19691:        * visudo.c: now uses defines used by configure
                   19692:
                   19693: 1994-03-01 16:31  millert
                   19694:
                   19695:        * find_path.c: sudo won't bitch about EPERM now, for real
                   19696:
                   19697: 1994-02-28 00:36  millert
                   19698:
                   19699:        * logging.c: renamed exec_argv to eliminate a libc name clash with
                   19700:          ksros
                   19701:
                   19702: 1994-02-28 00:28  millert
                   19703:
                   19704:        * CHANGES: corrected
                   19705:
                   19706: 1994-02-28 00:27  millert
                   19707:
                   19708:        * logging.c, sudo.c, sudo.h: execve -> execv
                   19709:
                   19710: 1994-02-27 23:27  millert
                   19711:
                   19712:        * TODO: upated
                   19713:
                   19714: 1994-02-27 23:19  millert
                   19715:
                   19716:        * PORTING: added 2 mroe items
                   19717:
                   19718: 1994-02-27 23:12  millert
                   19719:
                   19720:        * CHANGES: updated
                   19721:
                   19722: 1994-02-27 23:11  millert
                   19723:
                   19724:        * sudo.h: added UMASK and mode_t declaration
                   19725:
                   19726: 1994-02-27 23:11  millert
                   19727:
                   19728:        * sudo.c: added UMASK
                   19729:
                   19730: 1994-02-27 20:55  millert
                   19731:
                   19732:        * logging.c: now opens log file with mode 077
                   19733:
                   19734: 1994-02-27 20:55  millert
                   19735:
                   19736:        * check.c: saved current umask ans restores it
                   19737:
                   19738: 1994-02-27 20:36  millert
                   19739:
                   19740:        * sudo.h: added MAXLOGFILELEN
                   19741:
                   19742: 1994-02-27 20:35  millert
                   19743:
                   19744:        * logging.c: split long log lines.  FOr syslog, split into multiple
                   19745:          entries, for a log file, indent the extra for readability
                   19746:
                   19747: 1994-02-27 17:22  millert
                   19748:
                   19749:        * CHANGES: added changes
                   19750:
                   19751: 1994-02-27 17:18  millert
                   19752:
                   19753:        * sudo.h: MAXLOGLEN & MAXSYSLOGLEN are now different (as they
                   19754:          should be)
                   19755:
                   19756: 1994-02-25 16:04  millert
                   19757:
                   19758:        * TODO: added input from Brett M Hogden <hogden@rge.com>
                   19759:
                   19760: 1994-02-16 13:35  millert
                   19761:
                   19762:        * sudo.c: added rmenv() to remove stuff from environ.  can now uses
                   19763:          execvp() OR execve() becuase of this.
                   19764:
                   19765: 1994-02-16 13:35  millert
                   19766:
                   19767:        * logging.c: now uses execvp() OR execve()
                   19768:
                   19769: 1994-02-16 13:31  millert
                   19770:
                   19771:        * sudo.h: added USE_EXECVE
                   19772:
                   19773: 1994-02-16 13:27  millert
                   19774:
                   19775:        * sudo.h: added environ
                   19776:
                   19777: 1994-02-16 12:53  millert
                   19778:
                   19779:        * find_path.c: now ignore EPERM
                   19780:
                   19781: 1994-02-15 23:52  millert
                   19782:
                   19783:        * sudo.h: moved some func decls out of sudo.h and into sudo.c as
                   19784:          statics /.
                   19785:
                   19786: 1994-02-15 23:52  millert
                   19787:
                   19788:        * CHANGES: updated
                   19789:
                   19790: 1994-02-15 23:40  millert
                   19791:
                   19792:        * sudo.h: took out Envp
                   19793:
                   19794: 1994-02-14 12:28  millert
                   19795:
                   19796:        * BUGS: Initial revision
                   19797:
                   19798: 1994-02-10 14:29  millert
                   19799:
                   19800:        * sudo.c, sudo.h, CHANGES: added SECURE_PATH
                   19801:
                   19802: 1994-02-10 14:05  millert
                   19803:
                   19804:        * sudo.h: added SECURE_PATH
                   19805:
                   19806: 1994-02-10 13:50  millert
                   19807:
                   19808:        * INSTALL: added sample.sudoers note
                   19809:
                   19810: 1994-02-10 13:47  millert
                   19811:
                   19812:        * sudoers: Initial revision
                   19813:
                   19814: 1994-02-09 14:54  millert
                   19815:
                   19816:        * find_path.c: fixed typo
                   19817:
                   19818: 1994-02-08 23:06  millert
                   19819:
                   19820:        * PORTING: took out SAVED_UID garbage
                   19821:
                   19822: 1994-02-08 22:55  millert
                   19823:
                   19824:        * INSTALL: mentioned HAL
                   19825:
                   19826: 1994-02-08 22:50  millert
                   19827:
                   19828:        * sudo.h: added HAL line
                   19829:
                   19830: 1994-02-08 22:48  millert
                   19831:
                   19832:        * insults.h: added HAL insults
                   19833:
                   19834: 1994-02-08 22:48  millert
                   19835:
                   19836:        * TODO: updated
                   19837:
                   19838: 1994-02-08 22:02  millert
                   19839:
                   19840:        * logging.c: more verbose error if mailer not found
                   19841:
                   19842: 1994-02-08 22:02  millert
                   19843:
                   19844:        * check.c: now do getpwent as root for soem shadow password systems
                   19845:          (bsdi)
                   19846:
                   19847: 1994-02-08 13:22  millert
                   19848:
                   19849:        * sudo.h: took out SAVED_UID garbade
                   19850:
                   19851: 1994-02-08 13:21  millert
                   19852:
                   19853:        * sudo.c: took out SAVED_UID garbage since it don't work
                   19854:
                   19855: 1994-02-06 17:43  millert
                   19856:
                   19857:        * README: updated
                   19858:
                   19859: 1994-02-06 17:40  millert
                   19860:
                   19861:        * insults.h: added a missing space :-)
                   19862:
                   19863: 1994-02-05 19:48  millert
                   19864:
                   19865:        * sudo.c, sudo.h: took out multimax cruft
                   19866:
                   19867: 1994-02-05 19:30  millert
                   19868:
                   19869:        * INSTALL: minor update
                   19870:
                   19871: 1994-02-05 19:30  millert
                   19872:
                   19873:        * PORTING: finished
                   19874:
                   19875: 1994-02-05 19:19  millert
                   19876:
                   19877:        * sudo.c: fixed a typo + indentation
                   19878:
                   19879: 1994-02-05 18:43  millert
                   19880:
                   19881:        * sudo.h: took outumoved some defines to the config file ,.  ,.
                   19882:
                   19883: 1994-02-05 15:17  millert
                   19884:
                   19885:        * PORTING: Initial revision
                   19886:
                   19887: 1994-02-05 15:17  millert
                   19888:
                   19889:        * TODO: did #6
                   19890:
                   19891: 1994-02-05 15:16  millert
                   19892:
                   19893:        * sudo.h: added HAS_SAVED_UID
                   19894:
                   19895: 1994-02-05 15:16  millert
                   19896:
                   19897:        * sudo.c: put back AIX cruft
                   19898:
                   19899: 1994-02-03 00:44  millert
                   19900:
                   19901:        * sudo.c: aix changes
                   19902:
                   19903: 1994-02-02 01:31  millert
                   19904:
                   19905:        * CHANGES: updated
                   19906:
                   19907: 1994-02-02 01:30  millert
                   19908:
                   19909:        * check.c, logging.c, parse.c, sudo.c, sudo.h: now is only root
                   19910:          when abs necesary
                   19911:
                   19912: 1994-02-01 22:21  millert
                   19913:
                   19914:        * check.c: added missing %s\n
                   19915:
                   19916: 1994-01-31 02:06  millert
                   19917:
                   19918:        * install-sh: Initial revision
                   19919:
                   19920: 1994-01-31 01:58  millert
                   19921:
                   19922:        * CHANGES, TODO: updated
                   19923:
                   19924: 1994-01-31 01:56  millert
                   19925:
                   19926:        * sudo.c: now removed _RLD_* for alphas
                   19927:
                   19928: 1994-01-31 01:50  millert
                   19929:
                   19930:        * INSTALL: updated for new config scheme
                   19931:
                   19932: 1994-01-30 19:42  millert
                   19933:
                   19934:        * find_path.c: more verbose eror messages
                   19935:
                   19936: 1994-01-27 14:08  millert
                   19937:
                   19938:        * TODO: now have solaris
                   19939:
                   19940: 1994-01-27 14:07  millert
                   19941:
                   19942:        * sudo.h: define __svr4__ for SOLARIS
                   19943:
                   19944: 1994-01-27 14:07  millert
                   19945:
                   19946:        * check.c: added svr4 junk for shadow pws for solaris 2.x
                   19947:
                   19948: 1994-01-27 13:19  millert
                   19949:
                   19950:        * check.c, sudo.c: took out setuid(0) and setreuid(udi) garbage.
                   19951:          Its not needed since we start out setuid with the correct perms.
                   19952:
                   19953: 1994-01-26 19:51  millert
                   19954:
                   19955:        * check.c, sudo.c, sudo.h: now use setreuid()
                   19956:
                   19957: 1994-01-26 18:58  millert
                   19958:
                   19959:        * sudo.man: revised AUTHORS secrtion & added ENV_EDITOR stuff to
                   19960:          VARIABLES sectoin
                   19961:
                   19962: 1994-01-26 18:52  millert
                   19963:
                   19964:        * visudo.c: now uses ENV_EDITOR if you want to use the EDITOR envar
                   19965:
                   19966: 1994-01-26 18:52  millert
                   19967:
                   19968:        * sudo.h: now uses ENV_EDITOR if you want to use the EDITOR envar
                   19969:          >> .
                   19970:
                   19971: 1993-12-07 01:33  millert
                   19972:
                   19973:        * README: minor update + spell fix
                   19974:
                   19975: 1993-12-07 01:33  millert
                   19976:
                   19977:        * INSTALL: rewrote most of this
                   19978:
                   19979: 1993-12-07 01:13  millert
                   19980:
                   19981:        * sudo.h: added all options that are in the Makefile
                   19982:
                   19983: 1993-12-07 00:23  millert
                   19984:
                   19985:        * getpass.c: now use USE_TERMIO #define for sgi & hpux
                   19986:
                   19987: 1993-12-06 23:19  millert
                   19988:
                   19989:        * TODO: todo: posix sigs
                   19990:
                   19991: 1993-12-06 01:12  millert
                   19992:
                   19993:        * check.c, find_path.c: always include strings.h
                   19994:
                   19995: 1993-12-05 20:34  millert
                   19996:
                   19997:        * visudo.c: added STATICEDITOR
                   19998:
                   19999: 1993-12-05 20:30  millert
                   20000:
                   20001:        * sudo.h: sgi has vi in /usr/bin too
                   20002:
                   20003: 1993-12-05 20:23  millert
                   20004:
                   20005:        * sudo.man: added VISUAL
                   20006:
                   20007: 1993-12-02 22:20  millert
                   20008:
                   20009:        * sudo.h: sue /usr/bin/vi on some systems
                   20010:
                   20011: 1993-12-02 22:19  millert
                   20012:
                   20013:        * sudo.c: fixed warning (include strings.h)
                   20014:
                   20015: 1993-12-02 22:06  millert
                   20016:
                   20017:        * sudo.man: added John_Rouillard@dl5000.bc.edu's changes (new
                   20018:          features)
                   20019:
                   20020: 1993-12-02 21:38  millert
                   20021:
                   20022:        * CHANGES: changes from John_Rouillard@dl5000.bc.edu
                   20023:
                   20024: 1993-12-02 21:35  millert
                   20025:
                   20026:        * visudo.c: added EDITOR envar
                   20027:
                   20028: 1993-12-02 21:34  millert
                   20029:
                   20030:        * check.c, find_path.c, parse.c, sudo.c: added patches from
                   20031:          John_Rouillard      directory spec  uses EDITOR
                   20032:
                   20033: 1993-12-01 19:32  millert
                   20034:
                   20035:        * getpass.c: added flush for hpux
                   20036:
                   20037: 1993-11-30 13:37  millert
                   20038:
                   20039:        * sudo.c: no longer assume malloc returns a char *
                   20040:
                   20041: 1993-11-29 20:35  millert
                   20042:
                   20043:        * sudo.c: alpha change to remove LD_-like thing fixed SHLIB_PATH
                   20044:          stuff -- now gets removed correctly
                   20045:
                   20046: 1993-11-29 19:31  millert
                   20047:
                   20048:        * sudo.h: added STD_HEADERS macro
                   20049:
                   20050: 1993-11-29 19:14  millert
                   20051:
                   20052:        * sudo.c: now uses STD_HEADERS macor for ansi
                   20053:
                   20054: 1993-11-29 19:14  millert
                   20055:
                   20056:        * find_path.c: now uses STD_HEADERS macro
                   20057:
                   20058: 1993-11-29 19:13  millert
                   20059:
                   20060:        * check.c: niceties for C compiler bitches -- no real change
                   20061:
                   20062: 1993-11-29 13:04  millert
                   20063:
                   20064:        * visudo.c: now doesn't fclose a file never opened.
                   20065:
                   20066: 1993-11-28 16:35  millert
                   20067:
                   20068:        * sudo.man: added visudo line
                   20069:
                   20070: 1993-11-28 16:31  millert
                   20071:
                   20072:        * sudo.man: added error stuff added me in there...
                   20073:
                   20074: 1993-11-28 03:12  millert
                   20075:
                   20076:        * CHANGES: noted insults
                   20077:
                   20078: 1993-11-28 03:01  millert
                   20079:
                   20080:        * INSTALL: added blurb about reading stuff
                   20081:
                   20082: 1993-11-28 03:00  millert
                   20083:
                   20084:        * sudo.h: added insults
                   20085:
                   20086: 1993-11-28 03:00  millert
                   20087:
                   20088:        * insults.h: corrected somments and removed newlines
                   20089:
                   20090: 1993-11-28 03:00  millert
                   20091:
                   20092:        * check.c: now uses insults
                   20093:
                   20094: 1993-11-28 02:45  millert
                   20095:
                   20096:        * insults.h: Initial revision
                   20097:
                   20098: 1993-11-27 19:46  millert
                   20099:
                   20100:        * INSTALL: added dec syslog note
                   20101:
                   20102: 1993-11-27 19:25  millert
                   20103:
                   20104:        * sample.sudoers: added real stuff in there
                   20105:
                   20106: 1993-11-27 19:24  millert
                   20107:
                   20108:        * TODO: added a todo
                   20109:
                   20110: 1993-11-27 19:10  millert
                   20111:
                   20112:        * TODO: added one
                   20113:
                   20114: 1993-11-27 18:59  millert
                   20115:
                   20116:        * sample.sudoers: Initial revision
                   20117:
                   20118: 1993-11-27 18:59  millert
                   20119:
                   20120:        * sudo.man: updated with changes
                   20121:
                   20122: 1993-11-27 18:52  millert
                   20123:
                   20124:        * sudo.man: Initial revision
                   20125:
                   20126: 1993-11-27 18:48  millert
                   20127:
                   20128:        * CHANGES, COPYING, INSTALL, README, TODO, indent.pro: Initial
                   20129:          revision
                   20130:
                   20131: 1993-11-27 18:46  millert
                   20132:
                   20133:        * visudo.c: updated version number and took out jeff's old addr
                   20134:          since it is no good
                   20135:
                   20136: 1993-11-27 18:42  millert
                   20137:
                   20138:        * sudo.h, check.c, find_path.c, logging.c, parse.c, parse.lex,
                   20139:          parse.yacc, sudo.c: updated version number and took out jeff's
                   20140:          email (since it is invalid)
                   20141:
                   20142: 1993-10-28 09:36  millert
                   20143:
                   20144:        * check.c: added fflush()
                   20145:
                   20146: 1993-10-22 20:46  millert
                   20147:
                   20148:        * find_path.c: now return NULL instead pfof exiting for
                   20149:          nopnn-fatal errors
                   20150:
                   20151: 1993-10-21 16:57  millert
                   20152:
                   20153:        * check.c: new banner
                   20154:
                   20155: 1993-10-21 16:42  millert
                   20156:
                   20157:        * parse.lex: now sudo.h gets included first
                   20158:
                   20159: 1993-10-17 20:31  millert
                   20160:
                   20161:        * parse.lex: now can use flex
                   20162:
                   20163: 1993-10-17 20:31  millert
                   20164:
                   20165:        * sudo.h: linux patch
                   20166:
                   20167: 1993-10-17 20:30  millert
                   20168:
                   20169:        * sudo.c: hpux 9 fix, removes SHLIB_PATH linux patch
                   20170:
                   20171: 1993-10-17 20:30  millert
                   20172:
                   20173:        * check.c: linux diff
                   20174:
                   20175: 1993-10-15 16:03  millert
                   20176:
                   20177:        * find_path.c: stat now ignores EINVAL
                   20178:
                   20179: 1993-10-05 21:48  millert
                   20180:
                   20181:        * find_path.c, sudo.c: now declare strdup as extern
                   20182:
                   20183: 1993-10-04 15:23  millert
                   20184:
                   20185:        * visudo.c: reformatted with indent + by hand
                   20186:
                   20187: 1993-10-04 15:10  millert
                   20188:
                   20189:        * check.c, find_path.c, getpass.c, logging.c, parse.c, sudo.c,
                   20190:          sudo.h: used indent to "fix" coding style
                   20191:
                   20192: 1993-10-03 20:12  millert
                   20193:
                   20194:        * find_path.c: now checks '.' or '.' or '' in PATH -- but does it
                   20195:          LAST should maybe move the code that does this into the loop
                   20196:          body.  makes it messier tho.  hmmm.
                   20197:
                   20198: 1993-09-08 11:53  millert
                   20199:
                   20200:        * find_path.c: redid the fix for non-executable files in an easier
                   20201:          to read way plus some minor aethetic changes
                   20202:
                   20203: 1993-09-08 11:39  millert
                   20204:
                   20205:        * find_path.c: fixed bug with non-executable tings of same name in
                   20206:          path introduced by checkig errno after stat(2).
                   20207:
                   20208: 1993-09-05 10:02  millert
                   20209:
                   20210:        * sudo.c: fixed off by one error
                   20211:
                   20212: 1993-09-05 09:55  millert
                   20213:
                   20214:        * find_path.c: now handles decending below '/' correctly
                   20215:
                   20216: 1993-09-05 08:35  millert
                   20217:
                   20218:        * sudo.c: now actually builds Envp instead of munging envp
                   20219:
                   20220: 1993-09-04 15:42  millert
                   20221:
                   20222:        * parse.yacc: now  includes sys/param.h
                   20223:
                   20224: 1993-09-04 15:41  millert
                   20225:
                   20226:        * visudo.c: now includes sys/param.h
                   20227:
                   20228: 1993-09-04 15:30  millert
                   20229:
                   20230:        * sudo.h: fixed ifndef -> ifdef
                   20231:
                   20232: 1993-09-04 15:19  millert
                   20233:
                   20234:        * qualify.c: make more like find_path.c
                   20235:
                   20236: 1993-09-04 15:18  millert
                   20237:
                   20238:        * find_path.c: rewritten by millert
                   20239:
                   20240: 1993-09-04 15:17  millert
                   20241:
                   20242:        * sudo.h: fixed MAXCOMMANDLENGTH now uses USE_CWD and NEED_STRDUP
                   20243:          added info about new defines in the comment
                   20244:
                   20245: 1993-09-04 15:15  millert
                   20246:
                   20247:        * logging.c: now uses USE_CWD
                   20248:
                   20249: 1993-09-04 14:10  millert
                   20250:
                   20251:        * sudo.h: added delc for clean_envp() and Envp
                   20252:
                   20253: 1993-09-04 14:09  millert
                   20254:
                   20255:        * sudo.c: now rips LD_* env vars out of envp and passed sanitized
                   20256:          Envp to exec
                   20257:
                   20258: 1993-09-04 14:09  millert
                   20259:
                   20260:        * logging.c: now uses execve()
                   20261:
                   20262: 1993-09-04 14:08  millert
                   20263:
                   20264:        * find_path.c: ENOTDIR is ok now too (in case part of the path is
                   20265:          bogus)
                   20266:
                   20267: 1993-09-04 08:17  millert
                   20268:
                   20269:        * qualify.c: now works correctly (ttaltotal rewrite)
                   20270:
                   20271: 1993-09-04 07:59  millert
                   20272:
                   20273:        * parse.lex: now includes sys/param.h didn't match trailing / --
                   20274:          fix from rouilj@cs.umb.edu
                   20275:
                   20276: 1993-06-11 18:04  millert
                   20277:
                   20278:        * sudo.c: moved around the #ifndef _AIX
                   20279:
                   20280: 1993-06-11 18:03  millert
                   20281:
                   20282:        * check.c, logging.c, parse.c: Initial revision
                   20283:
                   20284: 1993-03-20 07:57  millert
                   20285:
                   20286:        * qualify.c: Initial revision
                   20287:
                   20288: 1993-03-13 15:09  millert
                   20289:
                   20290:        * find_path.c: now works if you do sudo bin/test
                   20291:
                   20292: 1993-03-13 14:20  millert
                   20293:
                   20294:        * find_path.c: works
                   20295:
                   20296: 1993-03-02 18:28  millert
                   20297:
                   20298:        * sudo.h: Initial revision
                   20299:
                   20300: 1993-03-02 11:35  millert
                   20301:
                   20302:        * visudo.c: Initial revision
                   20303:
                   20304: 1993-03-02 11:32  millert
                   20305:
                   20306:        * parse.lex, parse.yacc: Initial revision
                   20307:
                   20308: 1993-02-16 13:24  millert
                   20309:
                   20310:        * sudo.c: took out errno.h
                   20311:
                   20312: 1993-02-16 13:22  millert
                   20313:
                   20314:        * sudo.c: now spews error if exec fails and exits with -1
                   20315:
                   20316: 1993-02-16 12:07  millert
                   20317:
                   20318:        * sudo.c: Initial revision
                   20319:
                   20320: 1993-02-15 22:27  millert
                   20321:
                   20322:        * find_path.c: now only execs files with (an) executable bit set.
                   20323:
                   20324: 1993-02-15 22:01  millert
                   20325:
                   20326:        * find_path.c: Initial revision
                   20327:
                   20328: 1993-02-15 14:32  millert
                   20329:
                   20330:        * getpass.c: added nice comment
                   20331:
                   20332: 1993-02-15 14:19  millert
                   20333:
                   20334:        * getpass.c: now works on sgi's
                   20335:
                   20336: 1993-02-15 13:57  millert
                   20337:
                   20338:        * getpass.c: Initial revision
                   20339: