authconfig-vl.spec 27 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726
  1. Summary: Command line tool for setting up authentication from network services
  2. Summary(ja): ネットワークサービスからの認証を設定するためのコマンドラインツール
  3. Name: authconfig
  4. Version: 7.0.1
  5. Release: 1%{?_dist_release}
  6. License: GPLv2+
  7. ExclusiveOS: Linux
  8. Group: System Environment/Base
  9. BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root
  10. URL: https://pagure.io/authconfig
  11. Vendor: Project Vine
  12. Distribution: Vine Linux
  13. Source: https://releases.pagure.org/%{name}/%{name}-%{version}.tar.bz2
  14. # fedora patches
  15. Patch1: authconfig-6.2.6-gdm-nolastlog.patch
  16. Patch2: authconfig-7.0.1-nss-update.patch
  17. # remove selinux staff
  18. Patch100: authconfig-7.0.1-noselinux.patch
  19. # elogind patch
  20. Patch1000: authconfig-7.0.1-elogind.patch
  21. # stop warning flood by tempfile in python3.5
  22. Patch1001: authconfig-7.0.1-fix-temp-warning.patch
  23. Conflicts: samba-common < 3.0, samba-client < 3.0
  24. Conflicts: nss_ldap < 254
  25. Obsoletes: authconfig-gtk < 7.0.0
  26. BuildRequires: glib2-devel
  27. BuildRequires: python3-devel
  28. BuildRequires: intltool, gettext
  29. Requires: pam
  30. Requires: openssl
  31. %description
  32. Authconfig is a command line utility which can configure a workstation
  33. to use shadow (more secure) passwords. Authconfig can also configure a
  34. system to be a client for certain networked user information and
  35. authentication schemes.
  36. %description -l ja
  37. authconfig はシャドウ(よりセキュリティーが高い)パスワードの設定をおこなう
  38. コマンドラインプログラムです。また、ネットワークを介したユーザ情報と認証
  39. サービスを利用するように設定することもできます。
  40. %prep
  41. %setup -q -n %{name}-%{version}
  42. %patch1 -p1
  43. %patch2 -p1
  44. %patch1000 -p1
  45. %patch1001 -p1
  46. %patch100 -p1
  47. perl -pi -e 's|/usr/lib|/lib|' authinfo.py
  48. %build
  49. CFLAGS="$RPM_OPT_FLAGS -fPIC"; export CFLAGS
  50. %configure --with-python-rev=3
  51. make
  52. %install
  53. rm -rf $RPM_BUILD_ROOT
  54. make install DESTDIR=$RPM_BUILD_ROOT
  55. rm $RPM_BUILD_ROOT/%{_libdir}/python*/site-packages/acutil.a
  56. rm $RPM_BUILD_ROOT/%{_libdir}/python*/site-packages/acutil.la
  57. %find_lang %{name}
  58. find $RPM_BUILD_ROOT%{_datadir} -name "*.mo" | xargs ./utf8ify-mo
  59. %clean
  60. rm -rf $RPM_BUILD_ROOT
  61. %post
  62. authconfig --updateall --nostart &>/dev/null ||:
  63. %triggerin -- authconfig <= 6.2.3
  64. if [ ! -e %{_sysconfdir}/pam.d/postlogin-ac ]; then
  65. authconfig --updateall --nostart >/dev/null 2>&1 || :
  66. fi
  67. if [ ! -e %{_sysconfdir}/pam.d/postlogin ]; then
  68. cd %{_sysconfdir}/pam.d; \
  69. ln -s postlogin-ac postlogin > /dev/null 2>&1 || :
  70. fi
  71. %files -f %{name}.lang
  72. %defattr(-,root,root,-)
  73. %license COPYING
  74. %doc NOTES TODO HOWTO.AD-client
  75. %ghost %config(noreplace) %{_sysconfdir}/sysconfig/authconfig
  76. %ghost %config(noreplace) %{_sysconfdir}/pam.d/system-auth-ac
  77. %ghost %config(noreplace) %{_sysconfdir}/pam.d/password-auth-ac
  78. %ghost %config(noreplace) %{_sysconfdir}/pam.d/fingerprint-auth-ac
  79. %ghost %config(noreplace) %{_sysconfdir}/pam.d/smartcard-auth-ac
  80. %ghost %config(noreplace) %{_sysconfdir}/pam.d/postlogin-ac
  81. %{_sbindir}/cacertdir_rehash
  82. %{_sbindir}/authconfig
  83. %{_mandir}/man8/*
  84. %{_mandir}/man5/*
  85. %{_libdir}/python*/site-packages/acutil.so
  86. %dir %{_datadir}/%{name}
  87. %{_datadir}/%{name}/authconfig.py*
  88. %{_datadir}/%{name}/authinfo.py*
  89. %{_datadir}/%{name}/shvfile.py*
  90. %{_datadir}/%{name}/dnsclient.py*
  91. %attr(700,root,root) %dir %{_localstatedir}/lib/%{name}
  92. %changelog
  93. * Sun Dec 16 2018 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 7.0.1-1
  94. - new upstream release.
  95. - switched to python3.
  96. - updated Patch100.
  97. - added elogind support.
  98. - dropped Patch10 and 11.
  99. - dropped a subpackage "gtk": no longer supported in the upstream.
  100. * Tue Jun 17 2014 Daisuke SUZUKI <daisuke@vinelinux.org> 6.2.8-2
  101. - add Patch100 to remove selinux staff (again)
  102. * Sun Mar 30 2014 Yoji TOYODA <bsyamato@sea.plala.or.jp> 6.2.8-1
  103. - update to 6.2.8
  104. - remove Patch101 (authconfig-6.2.3-authinfo-vine.patch)
  105. * Sat Oct 13 2012 Daisuke SUZUKI <daisuke@linux.or.jp> 6.2.4-1
  106. - update to 6.2.4
  107. - run "authconfig --updateall --nostart" on %%post script
  108. * Tue Sep 04 2012 Yoji TOYODA <bsyamato@sea.plala.or.jp> 6.2.3-1
  109. - update to 6.2.3
  110. - update Patch10 (authconfig-6.2.3-fprintd-pam.patch)
  111. - update Patch11 (authconfig-6.2.3-fix-broken-strings.patch)
  112. - add Patch101 (authconfig-6.2.3-authinfo-vine.patch)
  113. * Sun Feb 19 2012 Yoji TOYODA <bsyamato@sea.plala.or.jp> 5.4.10-6
  114. - rebuild with python-2.7.2
  115. * Sun Apr 17 2011 Shu KONNO <owa@bg.wakwak.com> 5.4.10-5
  116. - rebuilt with rpm-4.8.1-3
  117. * Wed Feb 03 2010 Shu KONNO <owa@bg.wakwak.com> 5.4.10-4
  118. - rebuilt with python-2.6.4
  119. * Sun Aug 23 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 5.4.10-3
  120. - update Patch11
  121. - old patch does not fix problem on some environment..
  122. * Fri Aug 14 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 5.4.10-2
  123. - add Patch10
  124. - Fingerprint auth requires fprintd-pam package not pam_fprintd
  125. - add Patch11 to fix broken help messages on some locale.
  126. * Wed May 13 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 5.4.10-1
  127. - new upstream release
  128. * Sun Aug 24 2008 Daisuke SUZUKI <daisuke@linux.or.jp> 5.4.4-1
  129. - new upstream release
  130. - historical changelogs are following:
  131. * Tue Apr 05 2005 Shu KONNO <owa@bg.wakwak.com> 4.6.1-1vl4
  132. - added authconfig-4.6.1-authinfo.patch, by HOTTA Michihide <hotta@net-newbie.com>
  133. - added BuildRequires: desktop-file-utils
  134. * Sun Apr 03 2005 Shu KONNO <owa@bg.wakwak.com> 4.6.1-1vl3
  135. - rebuilt with python-2.4.1-0vl1
  136. * Sat Apr 17 2004 Shu KONNO <owa@bg.wakwak.com> 4.6.1-1vl2
  137. - rebuilt with python-2.3.3-0vl1
  138. * Mon Apr 12 2004 Shu KONNO <owa@bg.wakwak.com> 4.6.1-1vl1.1
  139. - rebuilt with python-2.3.3-0vl0.3 (for TestPkg)
  140. * Sun Feb 22 2004 Ryoichi INAGAKI <ryo1@bc.wakwak.com> 4.6.1-1vl1
  141. - updated to 4.6.1
  142. - updated Patch0 and Source1
  143. - rebuild with new toolchains
  144. - Reqyires: glib2, BuildRequires: glib2-devel
  145. * Sat Jul 06 2002 Daisuke SUZUKI <daisuke@linux.or.jp> 4.1.19-1vl2
  146. - add vinized color palette
  147. * Thu Jul 04 2002 Daisuke SUZUKI <daisuke@linux.or.jp> 4.1.19-1vl1
  148. - rebuild for Vine Linux
  149. - based on Red Hat Linux 7.2, merged with Vine Linux package.
  150. * Thu Jun 28 2001 MATUBARA Kazuyuki <matubara@mb.asmnet.ne.jp>
  151. - 3.0.3-1vl5
  152. - change checkbox color
  153. * Tue Dec 26 2000 Tomoya TAKA <tomoya@olive.plala.or.jp> 3.0.3-1vl4
  154. - add %patch1 to fix mandir
  155. * Sun Nov 19 2000 Satoshi MACHINO <machino@vinelinux.org> 3.0.3-1vl3
  156. - build with gcc-2.95.3
  157. - partially used rpmmacros
  158. * Thu Jul 13 2000 MATSUBAYASHI 'Shaolin' Kohji <shaolin@rhythmaning.org>
  159. - 3.0.3-1vl2
  160. - modified %files section to handle compressed man page
  161. * Thu May 11 2000 Jun Nishii <jun@vinelinux.org>
  162. - 3.0.3-1vl1
  163. - build for Vine
  164. * Tue Aug 5 2008 Tomas Mraz <tmraz@redhat.com> - 5.4.4-1
  165. - do not call domainname when run with --nostart (#457697)
  166. * Fri Jun 6 2008 Tomas Mraz <tmraz@redhat.com> - 5.4.3-1
  167. - remove the --enableldapssl alias and add some help to GUI tooltips
  168. to clear up some confusion (#220973)
  169. - add option --enablepreferdns to prefer DNS over NIS or WINS in
  170. hostname resolution
  171. * Tue Apr 8 2008 Tomas Mraz <tmraz@redhat.com> - 5.4.2-1
  172. - read wins setting from nsswitch.conf correctly (#440459)
  173. - do not ignore --enablemd5/--disablemd5 options
  174. * Tue Mar 11 2008 Tomas Mraz <tmraz@redhat.com> - 5.4.1-1
  175. - fixed backup directory in Makefile and spec (#437040)
  176. * Mon Mar 10 2008 Tomas Mraz <tmraz@redhat.com> - 5.4.0-1
  177. - include config-util in console.apps files
  178. - add support for saving/restoring backups of configuration
  179. files affected by authconfig (#433776)
  180. - improve the authconfig manual page (#432023, #432938)
  181. * Tue Jan 29 2008 Tomas Mraz <tmraz@redhat.com> - 5.3.21-1
  182. - correct the fix for bug #237956
  183. * Fri Jan 18 2008 Tomas Mraz <tmraz@redhat.com> - 5.3.20-1
  184. - update translations
  185. * Wed Jan 9 2008 Tomas Mraz <tmraz@redhat.com> - 5.3.19-1
  186. - support new sha256 and sha512 password hash algorithms
  187. - add support for pam_mkhomedir (#212790)
  188. - do not crash in authconfig --help (#237956) - thanks to Andy Shevchenko for
  189. the idea how to fix that
  190. - setup password hash algorithm in /etc/login.defs (#218652)
  191. - update translations
  192. * Tue Sep 25 2007 Tomas Mraz <tmraz@redhat.com> - 5.3.18-1
  193. - improve krb5.conf handling (#238766)
  194. * Fri Aug 24 2007 Tomas Mraz <tmraz@redhat.com> - 5.3.17-1
  195. - remove obsolete pam_krb5afs support (#250704)
  196. - add support for pam_access (#251360)
  197. - update translations
  198. * Tue Aug 21 2007 Tomas Mraz <tmraz@redhat.com> - 5.3.16-3
  199. - license tag fix
  200. * Thu Aug 9 2007 Tomas Mraz <tmraz@redhat.com> - 5.3.16-2
  201. - require newt-python (#251359)
  202. * Wed Jul 25 2007 Tomas Mraz <tmraz@redhat.com> - 5.3.16-1
  203. - add support for winbind offline login (#232955)
  204. * Wed Jul 18 2007 Tomas Mraz <tmraz@redhat.com> - 5.3.15-1
  205. - dnsclient fixes by Simo Sorce
  206. - add Categories to .desktop file (#245868)
  207. - fixed traceback when calling joinDomain (#245374)
  208. - disable smart card action setting when gnome-screensaver
  209. not installed (#209643)
  210. - do not change protocols and services in nsswitch.conf (#236669)
  211. * Tue Jun 12 2007 Tomas Mraz <tmraz@redhat.com> - 5.3.14-1
  212. - authconfig.8 synopsis fixed (patch by Eric Raymond) (#220574)
  213. - drop explicit requirement on python version as it is now
  214. generated automatically
  215. - improve writing /etc/samba/smb.conf (based on patch by
  216. Simo Sorce)
  217. - merge changes upstream
  218. * Fri May 4 2007 Tomas Mraz <tmraz@redhat.com> - 5.3.13-4
  219. - local nis domain is obtained from sysconfig/network (#235927)
  220. - set "local authorization is sufficient" on by default
  221. * Thu Apr 5 2007 Tomas Mraz <tmraz@redhat.com> - 5.3.13-3
  222. - minor changes and cleanups for merge review (#225293)
  223. * Mon Mar 19 2007 Tomas Mraz <tmraz@redhat.com> - 5.3.13-2
  224. - nss_ldap is now in /usr/lib (#232975)
  225. * Tue Dec 12 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.13-1
  226. - another traceback in --probe and other fixes (#218874)
  227. - make smbRealm a default realm when appropriate (#219300)
  228. - added missing languages in LINGUAS
  229. * Wed Nov 29 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.12-1
  230. - when pam_krb5 auth fails with smartcard login don't enforce it
  231. in the account stack (#214931)
  232. - updated translations (#216570)
  233. - winbind should be added only to user tables (#216862)
  234. * Fri Oct 20 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.11-1
  235. - fixed --smartcardaction command line option (#211552)
  236. * Fri Oct 6 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.10-1
  237. - fixed passwd PAM stack when PKCS11 enabled (#195960)
  238. - make authconfig --probe work again (#209676)
  239. * Mon Oct 2 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.9-1
  240. - updated translations (#207095)
  241. - correctly write pam_smb.conf with only one server specified (#208365)
  242. * Thu Sep 21 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.8-1
  243. - move options to another tab to fit on 800x600 screen (#207357)
  244. * Tue Sep 19 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.7-1
  245. - improve PAM setup for smart card login
  246. - support smart card login with kerberos (PKINIT)
  247. - add pam_pkcs11 to password PAM stack
  248. * Mon Sep 4 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.6-1
  249. - skip pam_unix for session for crond service
  250. - fixed a bug in saving when smartcard settings changed (#204838)
  251. - removed allow_ypbind setsebool as it is now handled in ypbind
  252. * Tue Aug 29 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.5-1
  253. - improve smart card related UI strings
  254. - removed possibility to set smart card type from authconfig-gtk
  255. as only coolkey will be supported for now
  256. * Thu Aug 24 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.4-1
  257. - pass options given to authconfig-gtk to authconfig (#203955)
  258. * Sun Jul 23 2006 Ray Strode <rstrode@redhat.com> - 5.3.3-2
  259. - write out new "wait_for_card" config option if we're
  260. forcing smart card authentication
  261. - add "use_uid" option to smart card pam_succeed_if line to
  262. work around bug where pam_succeed_if checks user information
  263. even in cases where the conditional doesn't depend on it.
  264. - remove unimplemented "logout" smart card removal action from
  265. settings
  266. - remove unnecessary "card_only" argument
  267. * Fri Jul 21 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.3-1
  268. - don't start sceventd when smartcard login is enabled
  269. - improve pam config for smartcard login
  270. * Tue Jul 18 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.2-1
  271. - don't require pam_pkcs11 to run
  272. * Tue Jul 18 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.1-1
  273. - screensavers should be authenticated by smartcard too
  274. - add feature to download a CA certificate for LDAP from
  275. an URL (#197103)
  276. - add pam_keyinit session module to the PAM configuration (#198638)
  277. * Fri Jul 7 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.0-1
  278. - added support for smartcard authentication
  279. - fixed parsing kerberos realms
  280. * Thu May 18 2006 Tomas Mraz <tmraz@redhat.com> - 5.2.5-1
  281. - write ldap servers as URIs and not HOSTs (#191842)
  282. - fix a typo in --test output
  283. - updated summary, converted changelog to UTF-8
  284. * Fri May 12 2006 Tomas Mraz <tmraz@redhat.com> - 5.2.4-1
  285. - added crond to the services restarted after firstboot (#187334)
  286. - when checking nscd status redirect output to /dev/null (#188555)
  287. * Tue Mar 21 2006 Tomas Mraz <tmraz@redhat.com> - 5.2.3-1
  288. - make smb.conf and krb5.conf loading more robust (#185766)
  289. * Mon Feb 27 2006 Tomas Mraz <tmraz@redhat.com> - 5.2.2-1
  290. - add try_first_pass option to pam_unix for better integration
  291. with individual service configurations (#182350)
  292. - updated translations
  293. * Mon Feb 20 2006 Tomas Mraz <tmraz@redhat.com> - 5.2.1-1
  294. - don't crash in TUI when some options aren't set (#182151)
  295. * Fri Feb 3 2006 Tomas Mraz <tmraz@redhat.com> - 5.2.0-1
  296. - redesigned GUI (#178112)
  297. - added man page for system-config-ac (#179584)
  298. - disable authentication of system accounts by network services
  299. by default, added option for changing that (#179009)
  300. - updated translations, new languages
  301. * Mon Jan 9 2006 Tomas Mraz <tmraz@redhat.com> - 5.1.2-1
  302. - fixed regression when saving nsswitch.conf
  303. * Fri Jan 6 2006 Tomas Mraz <tmraz@redhat.com> - 5.1.1-1
  304. - print warning if PAM module is missing when the PAM configuration
  305. is saved (#168880)
  306. * Fri Dec 23 2005 Tomas Mraz <tmraz@redhat.com>
  307. - make child dialog preset code more robust (#176462)
  308. * Sat Dec 17 2005 Tomas Mraz <tmraz@redhat.com> - 5.1.0-1
  309. - update only configuration files which settings were modified (#72290)
  310. * Mon Dec 5 2005 Tomas Mraz <tmraz@redhat.com> - 5.0.4-1
  311. - don't ignore krb5realm command line option (#174838)
  312. - read dns_lookup_realm and dns_lookup_kdc values correctly
  313. - the PAM configuration is now written in system-auth-ac file
  314. which is then symlinked from system-auth, the symlink is not
  315. overwritten so local PAM configuration is now possible (#165342)
  316. * Mon Nov 7 2005 Tomas Mraz <tmraz@redhat.com> - 5.0.3-1
  317. - add symlinks to python scripts in sbindir
  318. - don't override nullok setting from system-auth (#96996)
  319. * Fri Oct 14 2005 Tomas Mraz <tmraz@redhat.com> - 5.0.2-1
  320. - authinfo-tui.py is now symlink
  321. - reword the CA certificate message (#154317)
  322. - use include instead of pam_stack in pam config
  323. - don't break yp.conf with multiple domains (#127306)
  324. * Mon Sep 5 2005 Tomas Mraz <tmraz@redhat.com> - 5.0.1-1
  325. - fixed a few errors catched by pychecker
  326. * Sat Sep 3 2005 Tomas Mraz <tmraz@redhat.com> - 5.0.0-1
  327. - C code completely rewritten in Python
  328. - some bugs fixed in the process (and no doubt new introduced)
  329. - TUI deprecated, opens only when run as authconfig-tui
  330. * Mon Jun 20 2005 Tomas Mraz <tmraz@redhat.com> - 4.6.13-1
  331. - set domain and ypserver option correctly when multiple servers
  332. specified in kickstart (#159214)
  333. * Tue Apr 12 2005 Tomas Mraz <tmraz@redhat.com> - 4.6.12-1
  334. - replaced deprecated gtk.TRUE/FALSE (#153034)
  335. - updated translations
  336. * Mon Mar 14 2005 Tomas Mraz <tmraz@redhat.com>
  337. - propagate the --enablewinbindauth option to the configuration (#151018)
  338. * Fri Mar 4 2005 Tomas Mraz <tmraz@redhat.com> - 4.6.11-1
  339. - changed version propagation
  340. * Thu Mar 3 2005 Tomas Mraz <tmraz@redhat.com>
  341. - updated translations
  342. - fixed build on gcc4
  343. * Wed Feb 23 2005 Tomas Mraz <tmraz@redhat.com> - 4.6.10-1
  344. - updated translations
  345. * Thu Feb 10 2005 Tomas Mraz <tmraz@redhat.com> - 4.6.9-1
  346. - improved the code that writes tls_cacertdir to ldap.conf
  347. * Tue Jan 25 2005 Tomas Mraz <tmraz@redhat.com>
  348. - renamed functions in authconfigmodule to be more clear
  349. - implemented cacertdir for LDAP with TLS
  350. * Mon Jan 24 2005 Tomas Mraz <tmraz@redhat.com>
  351. - fixed a bug in authinfo_differs when called from python
  352. * Fri Dec 17 2004 Tomas Mraz <tmraz@redhat.com> - 4.6.8-1
  353. - add option for making local authorization sufficient for local users
  354. this is attempt to 'solve/workaround' the problem with blocking local logins by
  355. pulling out network cable (#115181)
  356. * Wed Dec 15 2004 Tomas Mraz <tmraz@redhat.com>
  357. - remove dependency on nscd
  358. - don't show warning messages when switching options off
  359. * Mon Dec 6 2004 Tomas Mraz <tmraz@redhat.com> - 4.6.7-1
  360. - updated translations
  361. - winbind in authconfig-gtk.py was setting the nsswitch.conf on the auth tab
  362. - use GtkComboBox instead of deprecated GtkOptionMenu
  363. - disable options with not installed binaries, remove unnecessary deps of
  364. authconfig-gtk
  365. * Thu Nov 18 2004 Tomas Mraz <tmraz@redhat.com> - 4.6.6-1
  366. - merged patches from dist
  367. - fix versioning
  368. * Mon Nov 8 2004 Jeremy Katz <katzj@redhat.com> - 4.6.5-6
  369. - rebuild against python 2.4
  370. * Thu Oct 28 2004 Dan Walsh <dwalsh@redhat.com>
  371. - Fix setsebool patch to turn off boolean
  372. * Thu Oct 28 2004 Dan Walsh <dwalsh@redhat.com>
  373. - Add setsebool for NIS
  374. * Fri Oct 15 2004 Tomas Mraz <tmraz@redhat.com>
  375. - force broken_shadow option on network auth (#136760)
  376. * Fri Oct 15 2004 Tomas Mraz <tmraz@redhat.com>
  377. - force restart of autofs on firstboot call when using NIS (#133035, #124498)
  378. * Thu Oct 07 2004 Tomas Mraz <tmraz@redhat.com>
  379. - require python to install (#134654)
  380. * Mon Oct 04 2004 Jindrich Novy <jnovy@redhat.com> 4.6.5-1
  381. - updated translations from upstream
  382. - autogeneration of build stripts in prep phase
  383. * Thu Sep 30 2004 Jindrich Novy <jnovy@redhat.com>
  384. - fixed man page
  385. - added dependency on nscd
  386. * Wed Sep 29 2004 Jindrich Novy <jnovy@redhat.com> 4.6.4-6
  387. - regenerated build scripts
  388. * Wed Sep 29 2004 Jindrich Novy <jnovy@redhat.com> 4.6.4-5
  389. - fixed all po files to translate correctly messages with modified accelerators (#133742)
  390. - added translations for Arabic, Bulgarian and other languages (#133716, #133158)
  391. * Wed Sep 22 2004 Jindrich Novy <jnovy@redhat.com> 4.6.4-4
  392. - added "quiet" option to pam_success_if PAM module in sytem-auth (#133179)
  393. * Mon Sep 13 2004 Jindrich Novy <jnovy@redhat.com> 4.6.4-3
  394. - corrected package dependencies #132411
  395. - regenerated glade.strings.h #132369
  396. * Wed Aug 25 2004 Jindrich Novy <jnovy@redhat.com> 4.6.4-2
  397. - modified authconfig-gtk interface to fit lower resolution screens (#127175)
  398. - modified accelerators in authconfig-gtk (#125797)
  399. - updated package dependencies (#125306)
  400. * Tue Aug 24 2004 Jindrich Novy <jnovy@redhat.com>
  401. - updated configure scripts
  402. - warnfixes and minor hacks
  403. * Mon Jun 7 2004 Nalin Dahyabhai <nalin@redhat.com> 4.6.4-1
  404. - tweak account management to fix #55193 correctly
  405. - require anything we might want to run in the gui subpackage because it
  406. doesn't warn about missing things and you don't have a terminal to see
  407. error messages about missing commands
  408. - properly display the domain in the GUI join dialog (#124621)
  409. * Tue May 11 2004 Nalin Dahyabhai <nalin@redhat.com> 4.6.3-1
  410. - omit the "ads" or "rpc" when calling "net join", Samba's smarter now (#122802)
  411. - properly warn about missing "net" (samba-client) and libnss_winbind and
  412. pam_winbind (samba-common) in text mode (#122802)
  413. * Wed Apr 21 2004 Nalin Dahyabhai <nalin@redhat.com> 4.6.2-1
  414. - learn all about pam_passwdqc
  415. - preserve arguments to pam_cracklib and pam_passwdqc
  416. - short-circuit PAM authorization checks for users with UID < 100
  417. - remove redhat-config-authentication as a way to invoke the GUI tool (#115977)
  418. * Fri Feb 6 2004 Nalin Dahyabhai <nalin@redhat.com> 4.6.1-1
  419. - fix man page: --enableldapssl should be --enableldaptls
  420. - make --enableldapssl an alias for --enableldaptls
  421. * Thu Jan 8 2004 Nalin Dahyabhai <nalin@redhat.com> 4.6-1
  422. - authconfig-gtk.py: require rhpl, which is required by the script (#104209)
  423. - both: require usermode (authconfig-gtk transitively), else leave a dangling
  424. symlink (#104209)
  425. - the great redhat-config-authentication/system-config-authentication renaming,
  426. as was foretold in the fedora-config-list archives
  427. * Wed Jan 7 2004 Nalin Dahyabhai <nalin@redhat.com>
  428. - preserve "compat" if it's used in /etc/nsswitch.conf
  429. * Tue Nov 18 2003 Nalin Dahyabhai <nalin@redhat.com> 4.4-1
  430. - add options for toggling krb5's use of DNS
  431. * Mon Nov 17 2003 Nalin Dahyabhai <nalin@redhat.com>
  432. - rework tui to include winbind options. there wasn't enough room in the old
  433. dialog to include the important options, so the whole thing's been reworked
  434. * Thu Nov 13 2003 Nalin Dahyabhai <nalin@redhat.com>
  435. - conflict with older versions of samba which expect different configuration
  436. * Mon Nov 10 2003 Nalin Dahyabhai <nalin@redhat.com>
  437. - initial support for configuring winbind
  438. * Tue Oct 28 2003 Nalin Dahyabhai <nalin@redhat.com>
  439. - make pam_cracklib requisite instead of required in generated PAM configs
  440. * Wed Oct 22 2003 Bill Nottingham <notting@redhat.com> 4.3.8-1
  441. - rebuild with current translations
  442. * Thu Aug 21 2003 Nalin Dahyabhai <nalin@redhat.com> 4.3.7-2
  443. - make the tarball name include the release number
  444. * Thu Aug 21 2003 Nalin Dahyabhai <nalin@redhat.com> 4.3.7-1
  445. - authconfig-gtk: condrestart certain additional services if invoked with
  446. the --firstboot flag (half of #91268, needs cooperating firstboot)
  447. - translation updates
  448. * Mon Jul 7 2003 Nalin Dahyabhai <nalin@redhat.com> 4.3.6-1
  449. - translation updates
  450. * Mon Jun 30 2003 Nalin Dahyabhai <nalin@redhat.com>
  451. - add 'redhat-config-authentication' as an alias for authconfig-gtk
  452. - make authconfig-gtk exec authconfig if gui startup fails and it looks like
  453. we're connected to a tty
  454. * Thu Jun 05 2003 Elliot Lee <sopwith@redhat.com>
  455. - rebuilt
  456. * Mon May 5 2003 Nalin Dahyabhai <nalin@redhat.com> 4.3.5-1
  457. - translation updates
  458. - close unusable file descriptors if locking fails
  459. * Tue Feb 18 2003 Nalin Dahyabhai <nalin@redhat.com> 4.3.4-1
  460. - learn how to toggle defaults/crypt_style in /etc/libuser.conf (#79337)
  461. * Fri Feb 7 2003 Nalin Dahyabhai <nalin@redhat.com> 4.3.3-1
  462. - look in /lib64 for modules for nsswitch and PAM by default on
  463. x86_64, ppc64, and s390x (#83049)
  464. * Wed Jan 22 2003 Tim Powers <timp@redhat.com>
  465. - rebuilt
  466. * Mon Nov 4 2002 Nalin Dahyabhai <nalin@redhat.com> 4.3.2-1
  467. - update translations
  468. - update copyright strings (only took 10 months!)
  469. * Wed Oct 23 2002 Nalin Dahyabhai <nalin@redhat.com> 4.3.1-1
  470. - require a version of PAM (0.75-43) which supports $ISA
  471. - use $ISA in our own PAM config files
  472. * Tue Oct 22 2002 Nalin Dahyabhai <nalin@redhat.com>
  473. - add $ISA to the name of the directory in which we expect PAMs to be stored
  474. * Fri Sep 20 2002 Nalin Dahyabhai <nalin@redhat.com> 4.3-1
  475. - build with -fPIC, necessary on some arches
  476. * Tue Sep 3 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.11-3
  477. - update translations
  478. * Thu Aug 29 2002 Trond Eivind Glomsrød <teg@redhat.com> 4.2.12-2
  479. - Update translations
  480. * Fri Aug 23 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.11-1
  481. - modify spacing and layout in authconfig-gtk
  482. * Thu Aug 15 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.10-4
  483. - translation updates
  484. - rebuild to pick up dependency changes
  485. * Mon Jul 29 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.10-3
  486. - include the userhelper configuration file
  487. - require sufficiently-new pam package in the gui subpackage
  488. * Fri Jul 26 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.10-2
  489. - actually include the icon in the package
  490. - translation updates
  491. * Tue Jul 23 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.10-1
  492. - use desktop-file-install (#69376)
  493. - include an icon for the menu item (#68577)
  494. * Wed Jul 17 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.9-2
  495. - own the pkgdatadir
  496. - pull in translation updates
  497. * Mon Jun 3 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.9-1
  498. - add --enable-experimental to enable some of that experimental code
  499. - add --enable-local to enable local policies
  500. - update translations
  501. * Thu May 30 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.8-7
  502. - use the current revision of python by default
  503. - get the intltool/gettext situation sorted out
  504. * Thu May 23 2002 Tim Powers <timp@redhat.com>
  505. - automated rebuild
  506. * Fri May 3 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.8-5
  507. - remove bogus buildrequires left over from when authconfig-gtk was C code
  508. - buildrequires python-devel in addition to python (to build the python module,
  509. but we still need python to byte-compile the python script)
  510. * Thu Apr 18 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.8-4
  511. - add missing translations back in
  512. - convert .mo files at install-time
  513. * Mon Apr 15 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.8-3
  514. - refresh translations
  515. * Wed Apr 10 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.8-2
  516. - actually add the .desktop files
  517. * Tue Apr 9 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.8-1
  518. - refresh translations
  519. - destroy the python object correctly
  520. * Tue Mar 26 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.7-2
  521. - add the .desktop file
  522. * Mon Mar 25 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.7-1
  523. - rework the auth stack logic to require all applicable auth modules
  524. * Fri Mar 1 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.6-1
  525. - allow pam_krb5afs to be used for account management, too
  526. * Mon Feb 25 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.5-3
  527. - refresh translations
  528. * Fri Feb 22 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.5-2
  529. - refresh translations
  530. * Tue Feb 12 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.5-1
  531. - actually free authInfo structures when asked to
  532. - use pam_krb5's account management facilities
  533. - conflict with versions of pam_krb5 which don't offer account management
  534. * Mon Feb 4 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.4-1
  535. - add python bindings for the back-end
  536. - redo the gui so that it exercises the python bindings
  537. - take a shot at getting authconfig to work in a firstboot container
  538. * Thu Jan 31 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.3-4
  539. - rebuild again
  540. * Wed Jan 30 2002 Tim Powers <timp@redhat.com> 4.2.3-3
  541. - rebuilt against new glib
  542. * Wed Jan 23 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.3-2
  543. - rebuild in new environment
  544. * Thu Jan 10 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.3-1
  545. - add some more experimental options
  546. - clean up the glade files a bit
  547. - don't destroy a garbage pointer on main cancel, destroy the main dialog
  548. * Thu Jan 3 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.2-2
  549. - bump release and rebuild
  550. * Thu Dec 20 2001 Nalin Dahyabhai <nalin@redhat.com> 4.2.2-1
  551. - make setting of experimental options only possible through
  552. /etc/sysconfig/authconfig, to keep accidents from happening
  553. - add some more support for experimental stuff
  554. * Tue Dec 11 2001 Nalin Dahyabhai <nalin@redhat.com> 4.2.1-1
  555. - fix setting of LDAP TLS option in authconfig-gtk
  556. - change Apply to Ok, Close to Cancel, because that's how they work
  557. * Tue Dec 11 2001 Nalin Dahyabhai <nalin@redhat.com> 4.2-2
  558. - add the glade XML file to the -gtk subpackage (fix from katzj)
  559. * Mon Dec 10 2001 Nalin Dahyabhai <nalin@redhat.com> 4.2-1
  560. - port to glib2
  561. - move post code to the back-end
  562. - add a libglade GUI in a -gtk subpackage
  563. - set up to use userhelper