pam-vl.spec 72 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995
  1. %bcond_with systemd
  2. %define pam_redhat_version 1.1.4
  3. %define build_compat32 %{?_with_compat32:1}%{!?_with_compat32:0}
  4. Summary: A security tool which provides authentication for applications
  5. Summary(ja): アプリケーションに認証の仕組みを提供するセキュリティツール
  6. Name: pam
  7. Version: 1.5.1
  8. Release: 1%{?_dist_release}%{?with_systemd:.systemd}
  9. Group: system
  10. Vendor: Project Vine
  11. Distribution: Vine Linux
  12. Packager: daisuke
  13. # The library is BSD licensed with option to relicense as GPLv2+
  14. # - this option is redundant as the BSD license allows that anyway.
  15. # pam_timestamp, pam_loginuid, and pam_console modules are GPLv2+.
  16. License: BSD and GPLv2+
  17. URL: http://www.us.kernel.org/pub/linux/libs/pam/index.html
  18. Source0: https://github.com/linux-pam/linux-pam/releases/download/v%{version}/Linux-PAM-%{version}.tar.xz
  19. Source2: https://releases.pagure.org/pam-redhat/pam-redhat-%{pam_redhat_version}.tar.bz2
  20. Source5: other.pamd
  21. Source6: system-auth.pamd
  22. Source7: password-auth.pamd
  23. Source8: fingerprint-auth.pamd
  24. Source9: smartcard-auth.pamd
  25. Source10: config-util.pamd
  26. Source11: dlopen.sh
  27. Source12: system-auth.5
  28. Source13: config-util.5
  29. Source14: 90-nproc.conf
  30. Source15: pamtmp.conf
  31. Source16: postlogin.pamd
  32. Source17: postlogin.5
  33. Source18: https://www.gnu.org/licenses/old-licenses/gpl-2.0.txt
  34. Patch1: pam-1.5.0-redhat-modules.patch
  35. Patch2: pam-1.5.0-noflex.patch
  36. Patch3: pam-1.3.0-unix-nomsg.patch
  37. Patch1000: pam-1.5.1-ja.po.patch
  38. %define _sbindir /sbin
  39. %define _moduledir /%{_lib}/security
  40. %define _secconfdir %{_sysconfdir}/security
  41. %define _pamconfdir %{_sysconfdir}/pam.d
  42. %global _pamvendordir %{_datadir}/pam.d
  43. %global _systemdlibdir /lib/systemd/system
  44. # VINE
  45. %define WITH_SELINUX 0
  46. %define WITH_AUDIT 1
  47. %global _performance_build 1
  48. BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
  49. Requires: cracklib, cracklib-dicts >= 2.8
  50. Requires: libpwquality
  51. Requires(post): /sbin/ldconfig
  52. Requires(postun): /sbin/ldconfig
  53. BuildRequires: autoconf >= 2.60
  54. BuildRequires: automake, libtool
  55. BuildRequires: bison, flex, sed
  56. BuildRequires: cracklib, cracklib-dicts >= 2.8
  57. BuildRequires: perl, pkgconfig, gettext
  58. %if %{WITH_AUDIT}
  59. BuildRequires: audit-libs-devel >= 1.0.8
  60. %endif
  61. %if %{WITH_SELINUX}
  62. BuildRequires: libselinux-devel >= 1.33.2
  63. Requires: libselinux >= 1.33.2
  64. %endif
  65. BuildRequires: glibc >= 2.3.90-37
  66. Requires: glibc >= 2.3.90-37
  67. # Following deps are necessary only to build the pam library documentation.
  68. BuildRequires: linuxdoc-tools, w3m, libxslt
  69. BuildRequires: docbook-style-xsl, docbook-dtds
  70. BuildRequires: libdb-devel
  71. # pam.d/login in old util-linux uses obsolete pam module.
  72. Conflicts: util-linux < 2.14
  73. %description
  74. PAM (Pluggable Authentication Modules) is a system security tool that
  75. allows system administrators to set authentication policy without
  76. having to recompile programs that handle authentication.
  77. %description -l ja
  78. PAM (Pluggable Authentication Modules) は,システム管理者が
  79. プログラムを再コンパイルすることなく認証ポリシーを設定出来る
  80. システムセキュリティツールです.
  81. %package -n compat32-%{name}
  82. Summary: A security tool which provides authentication for applications.
  83. Summary(ja): アプリケーションに認証の仕組みを提供するセキュリティツール
  84. Group: system
  85. Requires: %{name} = %{version}-%{release}
  86. Requires(post): /sbin/ldconfig
  87. Requires(postun): /sbin/ldconfig
  88. %description -n compat32-%{name}
  89. PAM (Pluggable Authentication Modules) is a system security tool
  90. which allows system administrators to set authentication policy
  91. without having to recompile programs which do authentication.
  92. %description -n compat32-%{name} -l ja
  93. PAM (Pluggable Authentication Modules) は,システム管理者が
  94. プログラムを再コンパイルすることなく認証ポリシーを設定出来る
  95. システムセキュリティツールです.
  96. %package devel
  97. Group: programming
  98. Summary: Files needed for developing PAM-aware applications and modules for PAM
  99. Summary(ja): PAM 対応アプリケーションや PAM モジュール開発に必要なファイル
  100. Requires: pam = %{version}-%{release}
  101. %description devel
  102. PAM (Pluggable Authentication Modules) is a system security tool that
  103. allows system administrators to set authentication policy without
  104. having to recompile programs that handle authentication. This package
  105. contains header files and static libraries used for building both
  106. PAM-aware applications and modules for use with PAM.
  107. %description devel -l ja
  108. PAM (Pluggable Authentication Modules) は,システム管理者が
  109. プログラムを再コンパイルすることなく認証ポリシーを設定出来る
  110. システムセキュリティツールです.
  111. このパッケージには,PAM 対応アプリケーションや PAM モジュールを
  112. 開発するのに必要なヘッダファイルと静的ライブラリが収められています.
  113. %package -n compat32-%{name}-devel
  114. Group: programming
  115. Summary: Files needed for developing PAM-aware applications and modules for PAM.
  116. Summary(ja): PAM 対応アプリケーションや PAM モジュール開発に必要なファイル
  117. Requires: compat32-%{name} = %{version}-%{release}
  118. Requires: %{name}-devel = %{version}-%{release}
  119. %description -n compat32-%{name}-devel
  120. PAM (Pluggable Authentication Modules) is a system security tool
  121. which allows system administrators to set authentication policy
  122. without having to recompile programs which do authentication. This
  123. package contains header files and static libraries used for building
  124. both PAM-aware applications and modules for use with PAM.
  125. %description -n compat32-%{name}-devel -l ja
  126. PAM (Pluggable Authentication Modules) は,システム管理者が
  127. プログラムを再コンパイルすることなく認証ポリシーを設定出来る
  128. システムセキュリティツールです.
  129. このパッケージには,PAM 対応アプリケーションや PAM モジュールを
  130. 開発するのに必要なヘッダファイルと静的ライブラリが収められています.
  131. %debug_package
  132. %prep
  133. %setup -q -n Linux-PAM-%{version} -a 2
  134. perl -pi -e "s/\/lib \/usr\/lib/\/lib \/usr\/lib \/lib64 \/usr\/lib64/" m4/libtool.m4
  135. # Add custom modules.
  136. mv pam-redhat-%{pam_redhat_version}/* modules
  137. cp %{SOURCE18} .
  138. %patch1 -p1 -b .redhat-modules
  139. %patch2 -p1 -b .noflex
  140. %patch3 -p1 -b .nomsg
  141. %patch1000 -p1 -b .ja
  142. ## security patch(es)
  143. autoreconf -i
  144. %build
  145. %configure \
  146. --disable-rpath \
  147. --libdir=/%{_lib} \
  148. --includedir=%{_includedir}/security \
  149. --enable-vendordir=%{_datadir} \
  150. --enable-isadir=../..%{_moduledir} \
  151. %if ! %{WITH_SELINUX}
  152. --disable-selinux \
  153. %endif
  154. %if ! %{WITH_AUDIT}
  155. --disable-audit \
  156. %endif
  157. --disable-static \
  158. --disable-prelude
  159. make -C po update-gmo
  160. make
  161. # we do not use _smp_mflags because the build of sources in yacc/flex fails
  162. %install
  163. rm -rf %{buildroot}
  164. mkdir -p doc/txts
  165. for readme in modules/pam_*/README ; do
  166. cp -f ${readme} doc/txts/README.`dirname ${readme} | sed -e 's|^modules/||'`
  167. done
  168. rm -rf doc/txts/README.pam_tally*
  169. rm -rf doc/sag/html/*pam_tally*
  170. # Install the binaries, libraries, and modules.
  171. make install DESTDIR=%{buildroot} LDCONFIG=:
  172. %if %{WITH_SELINUX}
  173. # Temporary compat link
  174. ln -sf pam_sepermit.so %{buildroot}%{_moduledir}/pam_selinux_permit.so
  175. %endif
  176. # RPM uses docs from source tree
  177. rm -rf %{buildroot}%{_datadir}/doc/Linux-PAM
  178. # Included in setup package
  179. rm -f %{buildroot}%{_sysconfdir}/environment
  180. # Install default configuration files.
  181. install -d -m 755 %{buildroot}%{_pamconfdir}
  182. install -d -m 755 $RPM_BUILD_ROOT%{_pamvendordir}
  183. install -m 644 %{SOURCE5} %{buildroot}%{_pamconfdir}/other
  184. install -m 644 %{SOURCE6} %{buildroot}%{_pamconfdir}/system-auth
  185. install -m 644 %{SOURCE7} %{buildroot}%{_pamconfdir}/password-auth
  186. install -m 644 %{SOURCE8} %{buildroot}%{_pamconfdir}/fingerprint-auth
  187. install -m 644 %{SOURCE9} %{buildroot}%{_pamconfdir}/smartcard-auth
  188. install -m 644 %{SOURCE10} %{buildroot}%{_pamconfdir}/config-util
  189. install -m 644 %{SOURCE16} %{buildroot}%{_pamconfdir}/postlogin
  190. install -m 600 /dev/null %{buildroot}%{_secconfdir}/opasswd
  191. install -d -m 755 $RPM_BUILD_ROOT/var/log
  192. install -d -m 755 $RPM_BUILD_ROOT/var/run/faillock
  193. install -d -m 755 $RPM_BUILD_ROOT%{_sysconfdir}/motd.d
  194. install -d -m 755 $RPM_BUILD_ROOT/usr/lib/motd.d
  195. install -d -m 755 $RPM_BUILD_ROOT/run/motd.d
  196. # Install man pages.
  197. install -m 644 %{SOURCE12} %{SOURCE13} ${SOURCE17} %{buildroot}%{_mandir}/man5/
  198. ln -sf system-auth.5 $RPM_BUILD_ROOT%{_mandir}/man5/password-auth.5
  199. ln -sf system-auth.5 $RPM_BUILD_ROOT%{_mandir}/man5/fingerprint-auth.5
  200. ln -sf system-auth.5 $RPM_BUILD_ROOT%{_mandir}/man5/smartcard-auth.5
  201. for phase in auth acct passwd session ; do
  202. ln -sf pam_unix.so %{buildroot}%{_moduledir}/pam_unix_${phase}.so
  203. done
  204. # Remove .la files and make new .so links -- this depends on the value
  205. # of _libdir not changing, and *not* being /usr/lib.
  206. install -d -m 755 %{buildroot}%{_libdir}
  207. for lib in libpam libpamc libpam_misc ; do
  208. pushd %{buildroot}%{_libdir}
  209. ln -sf ../../%{_lib}/${lib}.so.*.* ${lib}.so
  210. popd
  211. rm -f %{buildroot}/%{_lib}/${lib}.so
  212. rm -f %{buildroot}/%{_lib}/${lib}.la
  213. done
  214. rm -f %{buildroot}%{_moduledir}/*.la
  215. # Duplicate doc file sets.
  216. rm -fr %{buildroot}/usr/share/doc/pam
  217. # Create /lib/security in case it isn't the same as %{_moduledir}.
  218. install -m755 -d %{buildroot}/lib/security
  219. %if %{with systemd}
  220. # Install the file for autocreation of /run subdirectories on boot
  221. install -m644 -D %{SOURCE15} %{buildroot}%{_prefix}/lib/tmpfiles.d/pam.conf
  222. mkdir -p %{buildroot}%{_unitdir}
  223. mv %{buildroot}/usr/lib/systemd/system/pam_namespace.service %{buildroot}%{_unitdir}/
  224. %else
  225. rm -f %{buildroot}/usr/lib/systemd/system/pam_namespace.service
  226. %endif
  227. %find_lang Linux-PAM
  228. %check
  229. # Make sure every module subdirectory gave us a module. Yes, this is hackish.
  230. for dir in modules/pam_* ; do
  231. if [ -d ${dir} ] ; then
  232. %if ! %{WITH_SELINUX}
  233. [ ${dir} = "modules/pam_selinux" -o \
  234. ${dir} = "modules/pam_sepermit" ] && continue
  235. %endif
  236. %if ! %{WITH_AUDIT}
  237. [ ${dir} = "modules/pam_tty_audit" ] && continue
  238. %endif
  239. [ ${dir} = "modules/pam_tally" ] && continue
  240. [ ${dir} = "modules/pam_tally2" ] && continue
  241. [ ${dir} = "modules/pam_cracklib" ] && continue
  242. if ! ls -1 %{buildroot}%{_moduledir}/`basename ${dir}`*.so ; then
  243. echo ERROR `basename ${dir}` did not build a module.
  244. exit 1
  245. fi
  246. fi
  247. done
  248. # Check for module problems. Specifically, check that every module we just
  249. # installed can actually be loaded by a minimal PAM-aware application.
  250. /sbin/ldconfig -n %{buildroot}/%{_lib}
  251. for module in %{buildroot}%{_moduledir}/pam*.so ; do
  252. if ! env LD_LIBRARY_PATH=%{buildroot}/%{_lib} \
  253. %{SOURCE11} -ldl -lpam -L%{buildroot}/%{_libdir} ${module} ; then
  254. echo ERROR module: ${module} cannot be loaded.
  255. exit 1
  256. fi
  257. done
  258. %clean
  259. rm -rf %{buildroot}
  260. %post -p <lua>
  261. os.execute("/sbin/ldconfig")
  262. list = {"faillog", "tallylog"}
  263. for i, f in pairs(list) do
  264. fname = "/var/log/"..f
  265. if not posix.access(fname, "r") then
  266. f = io.open(fname, "w")
  267. f:close()
  268. posix.chmod(fname, "u+rw,go-rwx")
  269. end
  270. end
  271. if posix.access("/etc/rc.d/init.d/sshd", "x") then
  272. os.execute("/etc/rc.d/init.d/sshd condrestart")
  273. end
  274. %preun
  275. %postun -p /sbin/ldconfig
  276. %post -n compat32-%{name} -p /sbin/ldconfig
  277. %postun -n compat32-%{name} -p /sbin/ldconfig
  278. %files -f Linux-PAM.lang
  279. %defattr(-,root,root)
  280. %dir %{_pamconfdir}
  281. %dir %{_pamvendordir}
  282. %config(noreplace) %{_pamconfdir}/other
  283. %config(noreplace) %{_pamconfdir}/system-auth
  284. %config(noreplace) %{_pamconfdir}/password-auth
  285. %config(noreplace) %{_pamconfdir}/fingerprint-auth
  286. %config(noreplace) %{_pamconfdir}/smartcard-auth
  287. %config(noreplace) %{_pamconfdir}/config-util
  288. %config(noreplace) %{_pamconfdir}/postlogin
  289. %license Copyright
  290. %license gpl-2.0.txt
  291. %doc doc/txts
  292. %doc doc/sag/*.txt doc/sag/html
  293. %doc doc/specs/rfc86.0.txt
  294. /%{_lib}/libpam.so.*
  295. /%{_lib}/libpamc.so.*
  296. /%{_lib}/libpam_misc.so.*
  297. %{_sbindir}/faillock
  298. %{_sbindir}/pam_console_apply
  299. %{_sbindir}/pam_namespace_helper
  300. %attr(4755,root,root) %{_sbindir}/pam_timestamp_check
  301. %attr(4755,root,root) %{_sbindir}/unix_chkpwd
  302. %attr(0700,root,root) %{_sbindir}/unix_update
  303. %attr(0755,root,root) %{_sbindir}/mkhomedir_helper
  304. %attr(0755,root,root) %{_sbindir}/pwhistory_helper
  305. %if %{_lib} != lib
  306. %dir /lib/security
  307. %endif
  308. %dir %{_moduledir}
  309. %{_moduledir}/pam_access.so
  310. %{_moduledir}/pam_chroot.so
  311. %{_moduledir}/pam_console.so
  312. %{_moduledir}/pam_debug.so
  313. %{_moduledir}/pam_deny.so
  314. %{_moduledir}/pam_echo.so
  315. %{_moduledir}/pam_env.so
  316. %{_moduledir}/pam_exec.so
  317. %{_moduledir}/pam_faildelay.so
  318. %{_moduledir}/pam_faillock.so
  319. %{_moduledir}/pam_filter.so
  320. %{_moduledir}/pam_ftp.so
  321. %{_moduledir}/pam_group.so
  322. %{_moduledir}/pam_issue.so
  323. %{_moduledir}/pam_keyinit.so
  324. %{_moduledir}/pam_lastlog.so
  325. %{_moduledir}/pam_limits.so
  326. %{_moduledir}/pam_listfile.so
  327. %{_moduledir}/pam_localuser.so
  328. %{_moduledir}/pam_loginuid.so
  329. %{_moduledir}/pam_mail.so
  330. %{_moduledir}/pam_mkhomedir.so
  331. %{_moduledir}/pam_motd.so
  332. %{_moduledir}/pam_namespace.so
  333. %{_moduledir}/pam_nologin.so
  334. %{_moduledir}/pam_permit.so
  335. %{_moduledir}/pam_postgresok.so
  336. %{_moduledir}/pam_pwhistory.so
  337. %{_moduledir}/pam_rhosts.so
  338. %{_moduledir}/pam_rootok.so
  339. %if %{WITH_SELINUX}
  340. %{_moduledir}/pam_selinux.so
  341. %{_moduledir}/pam_selinux_permit.so
  342. %{_moduledir}/pam_sepermit.so
  343. %endif
  344. %{_moduledir}/pam_securetty.so
  345. %{_moduledir}/pam_setquota.so
  346. %{_moduledir}/pam_shells.so
  347. %{_moduledir}/pam_stress.so
  348. %{_moduledir}/pam_succeed_if.so
  349. %{_moduledir}/pam_time.so
  350. %{_moduledir}/pam_timestamp.so
  351. %if %{WITH_AUDIT}
  352. %{_moduledir}/pam_tty_audit.so
  353. %endif
  354. %{_moduledir}/pam_umask.so
  355. %{_moduledir}/pam_unix.so
  356. %{_moduledir}/pam_unix_acct.so
  357. %{_moduledir}/pam_unix_auth.so
  358. %{_moduledir}/pam_unix_passwd.so
  359. %{_moduledir}/pam_unix_session.so
  360. %{_moduledir}/pam_userdb.so
  361. %{_moduledir}/pam_usertype.so
  362. %{_moduledir}/pam_warn.so
  363. %{_moduledir}/pam_wheel.so
  364. %{_moduledir}/pam_xauth.so
  365. %{_moduledir}/pam_filter
  366. %dir %{_secconfdir}
  367. %config(noreplace) %{_secconfdir}/access.conf
  368. %config(noreplace) %{_secconfdir}/chroot.conf
  369. %config %{_secconfdir}/console.perms
  370. %config(noreplace) %{_secconfdir}/console.handlers
  371. %config(noreplace) %{_secconfdir}/faillock.conf
  372. %config(noreplace) %{_secconfdir}/group.conf
  373. %config(noreplace) %{_secconfdir}/limits.conf
  374. %dir %{_secconfdir}/limits.d
  375. %config(noreplace) %{_secconfdir}/namespace.conf
  376. %dir %{_secconfdir}/namespace.d
  377. %attr(755,root,root) %config(noreplace) %{_secconfdir}/namespace.init
  378. %config(noreplace) %{_secconfdir}/pam_env.conf
  379. %if %{WITH_SELINUX}
  380. %config(noreplace) %{_secconfdir}/sepermit.conf
  381. %dir /var/run/sepermit
  382. %endif
  383. %dir /var/run/faillock
  384. %dir %{_sysconfdir}/motd.d
  385. %dir /run/motd.d
  386. %dir /usr/lib/motd.d
  387. %config(noreplace) %{_secconfdir}/time.conf
  388. %config(noreplace) %{_secconfdir}/opasswd
  389. %dir %{_secconfdir}/console.apps
  390. %dir %{_secconfdir}/console.perms.d
  391. %dir /var/run/console
  392. %if %{WITH_SELINUX}
  393. %dir /var/run/sepermit
  394. %endif
  395. %ghost %verify(not md5 size mtime) /var/log/faillog
  396. %ghost %verify(not md5 size mtime) /var/log/tallylog
  397. %{_mandir}/man5/*
  398. %{_mandir}/man8/*
  399. %if %{with systemd}
  400. %{_prefix}/lib/tmpfiles.d/pam.conf
  401. %{_unitdir}/pam_namespace.service
  402. %endif
  403. %files devel
  404. %defattr(-,root,root)
  405. %{_includedir}/security/
  406. %{_mandir}/man3/*
  407. %{_libdir}/libpam.so
  408. %{_libdir}/libpamc.so
  409. %{_libdir}/libpam_misc.so
  410. %doc doc/adg/*.txt doc/adg/html
  411. %if %{build_compat32}
  412. %files -n compat32-%{name}
  413. %defattr(-,root,root)
  414. %dir %{_pamconfdir}
  415. /%{_lib}/libpam.so.*
  416. /%{_lib}/libpamc.so.*
  417. /%{_lib}/libpam_misc.so.*
  418. %dir /%{_lib}/security
  419. %dir %{_moduledir}
  420. %{_moduledir}/pam_access.so
  421. %{_moduledir}/pam_chroot.so
  422. %{_moduledir}/pam_console.so
  423. %{_moduledir}/pam_debug.so
  424. %{_moduledir}/pam_deny.so
  425. %{_moduledir}/pam_echo.so
  426. %{_moduledir}/pam_env.so
  427. %{_moduledir}/pam_exec.so
  428. %{_moduledir}/pam_faildelay.so
  429. %{_moduledir}/pam_filter.so
  430. %{_moduledir}/pam_ftp.so
  431. %{_moduledir}/pam_group.so
  432. %{_moduledir}/pam_issue.so
  433. %{_moduledir}/pam_keyinit.so
  434. %{_moduledir}/pam_lastlog.so
  435. %{_moduledir}/pam_limits.so
  436. %{_moduledir}/pam_listfile.so
  437. %{_moduledir}/pam_localuser.so
  438. %{_moduledir}/pam_loginuid.so
  439. %{_moduledir}/pam_mail.so
  440. %{_moduledir}/pam_mkhomedir.so
  441. %{_moduledir}/pam_motd.so
  442. %{_moduledir}/pam_namespace.so
  443. %{_moduledir}/pam_nologin.so
  444. %{_moduledir}/pam_permit.so
  445. %{_moduledir}/pam_postgresok.so
  446. %{_moduledir}/pam_pwhistory.so
  447. %{_moduledir}/pam_rhosts.so
  448. %{_moduledir}/pam_rootok.so
  449. %if %{WITH_SELINUX}
  450. %{_moduledir}/pam_selinux.so
  451. %{_moduledir}/pam_selinux_permit.so
  452. %{_moduledir}/pam_sepermit.so
  453. %endif
  454. %{_moduledir}/pam_securetty.so
  455. %{_moduledir}/pam_setquota.so
  456. %{_moduledir}/pam_shells.so
  457. %{_moduledir}/pam_stress.so
  458. %{_moduledir}/pam_succeed_if.so
  459. %{_moduledir}/pam_time.so
  460. %{_moduledir}/pam_timestamp.so
  461. %if %{WITH_AUDIT}
  462. %{_moduledir}/pam_tty_audit.so
  463. %endif
  464. %{_moduledir}/pam_umask.so
  465. %{_moduledir}/pam_unix.so
  466. %{_moduledir}/pam_unix_acct.so
  467. %{_moduledir}/pam_unix_auth.so
  468. %{_moduledir}/pam_unix_passwd.so
  469. %{_moduledir}/pam_unix_session.so
  470. %{_moduledir}/pam_userdb.so
  471. %{_moduledir}/pam_usertype.so
  472. %{_moduledir}/pam_warn.so
  473. %{_moduledir}/pam_wheel.so
  474. %{_moduledir}/pam_xauth.so
  475. %{_moduledir}/pam_filter
  476. %files -n compat32-%{name}-devel
  477. %defattr(-,root,root)
  478. %{_libdir}/libpam.so
  479. %{_libdir}/libpamc.so
  480. %{_libdir}/libpam_misc.so
  481. %endif
  482. %changelog
  483. * Wed Dec 23 2020 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.5.1-1
  484. - updated to 1.5.1.
  485. - updated pam-redhat to 1.1.4.
  486. - updated rawhide's patches.
  487. - updated Patch1000 (ja.po).
  488. * Sat Jul 04 2020 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.4.0-1
  489. - updated to 1.4.0.
  490. - updated rawhide's patches.
  491. - updated Patch1000 (ja.po).
  492. * Tue Mar 24 2020 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.3.1-1
  493. - updated to 1.3.1.
  494. - updated rawhide's patches.
  495. - updated Patch1000 (ja.po).
  496. * Thu Nov 09 2017 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.3.0-2
  497. - updated ja.po.
  498. * Sat Sep 09 2017 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.3.0-1
  499. - updated to 1.3.0.
  500. - dropped all patches.
  501. - imported patches from rawhide.
  502. * Sat Feb 13 2016 Yoji TOYODA <bsyamato@sea.plala.or.jp> 1.1.8-2
  503. - add Requires: libpwquality
  504. * Tue Jun 17 2014 Daisuke SUZUKI <daisuke@vinelinux.org> 1.1.8-1
  505. - update to 1.1.8
  506. - add default password-auth, fingerprint-auth, smartcard-auth and postlogin
  507. * Wed Oct 26 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.1.1-8
  508. - add patch1020 for fix CVE-2011-3148 (parsing environment)
  509. - add patch1030 for fix CVE-2011-3149 (parsing environment)
  510. * Tue May 17 2011 Daisuke SUZUKI <daisuke@linux.or.jp> 1.1.1-7
  511. - fix %%post script bug..
  512. * Thu May 12 2011 Daisuke SUZUKI <daisuke@linux.or.jp> 1.1.1-6
  513. - use lua in %%post scriptlet
  514. - remove coreutils from R(post)
  515. * Tue Apr 19 2011 IWAI, Masaharu <iwai@alib.jp> 1.1.1-5
  516. - add patches from RHEL 1.1.1-4.1
  517. - drop-privs patch (Patch1009): fix CVE-2010-3435 and CVE-2010-3316
  518. - CVE-2010-3853 (Patch1010)
  519. * Mon Apr 18 2011 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.1.1-4
  520. - rebuilt with recent environment.
  521. * Fri Feb 12 2010 MATSUBAYASHI Kohji <shaolin@vinelinux.org> - 1.1.1-3
  522. - add pam_pwhistory.so to the filelist
  523. * Thu Feb 11 2010 Shu KONNO <owa@bg.wakwak.com> 1.1.1-2
  524. - rebuilt with db4-4.8 (on x86_64)
  525. * Mon Feb 01 2010 Daisuke SUZUKI <daisuke@linux.or.jp> 1.1.1-1
  526. - new upstream release
  527. - rebuild with external db4
  528. - drop tests for net pulling in libpthread (as NPTL should be safe)
  529. - drop obsolete pam_tally
  530. * Sat Jul 19 2008 NAKAMURA Kenta <kenta@vinelinux.org> 1.0.1-5
  531. - fixed typo in %%files section
  532. * Tue Jul 08 2008 Daisuke SUZUKI <daisuke@linux.or.jp> 1.0.1-4
  533. - add Conflicts: util-linux < 2.14
  534. - pam.d/login in util-linux uses obsolete pam module.
  535. * Mon Jun 23 2008 MATSUBAYASHI Kohji <shaolin@vinelinux.org> - 1.0.1-3
  536. - updated to 1.0.1 based on 1.0.1-2 from Fedora
  537. - fix %%files and %%check sections when WITH_{AUDIT,SELINUX} both set to 0
  538. - import Patch700 from 0.99.3.0-0vl4
  539. - Tue Sep 14 2006 Kazutaka HARADA <kazutaka@dc4.so-net.ne.jp> 0.99.3.0-0vl4
  540. - add Patch700 to allow console user to access sg devices. <BTS:VineLinux:93>
  541. - modify %%post section same as previous Vine versions did
  542. - Sun Mar 12 2006 Daisuke SUZUKI <daisuke@linux.or.jp> 0.99.3.0-0vl2
  543. - use "condrestart" to restart sshd instead of "restart"
  544. - Sat Mar 29 2003 KOBAYASHI R. Taizo <tkoba@vinelinux.org> 0.75-48vl3
  545. - added sshd restart script in %%post section
  546. - other Vine changes include:
  547. - Sun Feb 12 2006 NAKAMURA Kenta <kenta@c.csce.kyushu-u.ac.jp> 0.77-38vl4
  548. - added compat32-* packages for x86_64 architecture support
  549. * Tue Apr 22 2008 Tomas Mraz <tmraz@redhat.com> 1.0.1-2
  550. - pam_selinux: restore execcon properly (#443667)
  551. * Fri Apr 18 2008 Tomas Mraz <tmraz@redhat.com> 1.0.1-1
  552. - upgrade to new upstream release (one bugfix only)
  553. - fix pam_sepermit use in screensavers
  554. * Mon Apr 7 2008 Tomas Mraz <tmraz@redhat.com> 1.0.0-2
  555. - fix regression in pam_set_item
  556. * Fri Apr 4 2008 Tomas Mraz <tmraz@redhat.com> 1.0.0-1
  557. - upgrade to new upstream release (bugfix only)
  558. * Thu Mar 20 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-4
  559. - pam_namespace: fix problem with level polyinst (#438264)
  560. - pam_namespace: improve override checking for umount
  561. - pam_selinux: fix syslogging a context after free() (#438338)
  562. * Thu Feb 28 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-3
  563. - update pam-redhat module tarball
  564. - update internal db4
  565. * Fri Feb 22 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-2
  566. - if shadow is readable for an user do not prevent him from
  567. authenticating any user with unix_chkpwd (#433459)
  568. - call audit from unix_chkpwd when appropriate
  569. * Fri Feb 15 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-1
  570. - new upstream release
  571. - add default soft limit for nproc of 1024 to prevent
  572. accidental fork bombs (#432903)
  573. * Mon Feb 4 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-18
  574. - allow the package to build without SELinux and audit support (#431415)
  575. - macro usage cleanup
  576. * Mon Jan 28 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-17
  577. - test for setkeycreatecon correctly
  578. - add exclusive login mode of operation to pam_selinux_permit (original
  579. patch by Dan Walsh)
  580. * Tue Jan 22 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-16
  581. - add auditing to pam_access, pam_limits, and pam_time
  582. - moved sanity testing code to check script
  583. * Mon Jan 14 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-15
  584. - merge review fixes (#226228)
  585. * Tue Jan 8 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-14
  586. - support for sha256 and sha512 password hashes
  587. - account expiry checks moved to unix_chkpwd helper
  588. * Wed Jan 2 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-13
  589. - wildcard match support in pam_tty_audit (by Miloslav Trmač)
  590. * Thu Nov 29 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-12
  591. - add pam_tty_audit module (#244352) - written by Miloslav Trmač
  592. * Wed Nov 7 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-11
  593. - add substack support
  594. * Tue Sep 25 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-10
  595. - update db4 to 4.6.19 (#274661)
  596. * Fri Sep 21 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-9
  597. - do not preserve contexts when copying skel and other namespace.init
  598. fixes (#298941)
  599. - do not free memory sent to putenv (#231698)
  600. * Wed Sep 19 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-8
  601. - add pam_selinux_permit module
  602. - pam_succeed_if: fix in operator (#295151)
  603. * Tue Sep 18 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-7
  604. - when SELinux enabled always run the helper binary instead of
  605. direct shadow access (#293181)
  606. * Fri Aug 24 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-6
  607. - do not ask for blank password when SELinux confined (#254044)
  608. - initialize homedirs in namespace init script (original patch by dwalsh)
  609. * Wed Aug 22 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-5
  610. - most devices are now handled by HAL and not pam_console (patch by davidz)
  611. - license tag fix
  612. - multifunction scanner device support (#251468)
  613. * Mon Aug 13 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-4
  614. - fix auth regression when uid != 0 from previous build (#251804)
  615. * Mon Aug 6 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-3
  616. - updated db4 to 4.6.18 (#249740)
  617. - added user and new instance parameters to namespace init
  618. - document the new features of pam_namespace
  619. - do not log an audit error when uid != 0 (#249870)
  620. * Wed Jul 25 2007 Jeremy Katz <katzj@redhat.com> - 0.99.8.1-2
  621. - rebuild for toolchain bug
  622. * Mon Jul 23 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-1
  623. - upgrade to latest upstream version
  624. - add some firewire devices to default console perms (#240770)
  625. * Thu Apr 26 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-6
  626. - pam_namespace: better document behavior on failure (#237249)
  627. - pam_unix: split out passwd change to a new helper binary (#236316)
  628. - pam_namespace: add support for temporary logons (#241226)
  629. * Fri Apr 13 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-5
  630. - pam_selinux: improve context change auditing (#234781)
  631. - pam_namespace: fix parsing config file with unknown users (#234513)
  632. * Fri Mar 23 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-4
  633. - pam_console: always decrement use count (#230823)
  634. - pam_namespace: use raw context for poly dir name (#227345)
  635. - pam_namespace: truncate long poly dir name (append hash) (#230120)
  636. - we don't patch any po files anymore
  637. * Wed Feb 21 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-3
  638. - correctly relabel tty in the default case (#229542)
  639. - pam_unix: cleanup of bigcrypt support
  640. - pam_unix: allow modification of '*' passwords to root
  641. * Tue Feb 6 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-2
  642. - more X displays as consoles (#227462)
  643. * Wed Jan 24 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-1
  644. - upgrade to new upstream version resolving CVE-2007-0003
  645. - pam_namespace: unmount poly dir for override users
  646. * Mon Jan 22 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.0-2
  647. - add back min salt length requirement which was erroneously removed
  648. upstream (CVE-2007-0003)
  649. * Fri Jan 19 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.0-1
  650. - upgrade to new upstream version
  651. - drop pam_stack module as it is obsolete
  652. - some changes to silence rpmlint
  653. * Tue Jan 16 2007 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-8
  654. - properly include /var/log/faillog and tallylog as ghosts
  655. and create them in post script (#209646)
  656. - update gmo files as we patch some po files (#218271)
  657. - add use_current_range option to pam_selinux (#220487)
  658. - improve the role selection in pam_selinux
  659. - remove shortcut on Password: in ja locale (#218271)
  660. - revert to old euid and not ruid when setting euid in pam_keyinit (#219486)
  661. - rename selinux-namespace patch to namespace-level
  662. * Fri Dec 1 2006 Dan Walsh <dwalsh@redhat.com> 0.99.6.2-7
  663. - fix selection of role
  664. * Fri Dec 1 2006 Dan Walsh <dwalsh@redhat.com> 0.99.6.2-6
  665. - add possibility to pam_namespace to only change MLS component
  666. - Resolves: Bug #216184
  667. * Thu Nov 30 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-5
  668. - add select-context option to pam_selinux (#213812)
  669. - autoreconf won't work with autoconf-2.61 as configure.in is not yet adjusted
  670. for it
  671. * Mon Nov 13 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-4
  672. - update internal db4 to 4.5.20 version
  673. - move setgid before setuid in pam_keyinit (#212329)
  674. - make username check in pam_unix consistent with useradd (#212153)
  675. * Tue Oct 24 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3.3
  676. - don't overflow a buffer in pam_namespace (#211989)
  677. * Mon Oct 16 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3.2
  678. - /var/log/faillog and tallylog must be config(noreplace)
  679. * Fri Oct 13 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3.1
  680. - preserve effective uid in namespace.init script (LSPP for newrole)
  681. - include /var/log/faillog and tallylog to filelist (#209646)
  682. - add ids to .xml docs so the generated html is always the same (#210569)
  683. * Thu Sep 28 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3
  684. - add pam_namespace option no_unmount_on_close, required for newrole
  685. * Mon Sep 4 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-2
  686. - silence pam_succeed_if in default system-auth (#205067)
  687. - round the pam_timestamp_check sleep up to wake up at the start of the
  688. wallclock second (#205068)
  689. * Thu Aug 31 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-1
  690. - upgrade to new upstream version, as there are mostly bugfixes except
  691. improved documentation
  692. - add support for session and password service for pam_access and
  693. pam_succeed_if
  694. - system-auth: skip session pam_unix for crond service
  695. * Thu Aug 10 2006 Dan Walsh <dwalsh@redhat.com> 0.99.5.0-8
  696. - Add new setkeycreatecon call to pam_selinux to make sure keyring has correct context
  697. * Thu Aug 10 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-7
  698. - revoke keyrings properly when pam_keyinit called as root (#201048)
  699. - pam_succeed_if should return PAM_USER_UNKNOWN when getpwnam fails (#197748)
  700. * Wed Aug 2 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-6
  701. - revoke keyrings properly when pam_keyinit called more than once (#201048)
  702. patch by David Howells
  703. * Fri Jul 21 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-5
  704. - don't log pam_keyinit debug messages by default (#199783)
  705. * Fri Jul 21 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-4
  706. - drop ainit from console.handlers (#199561)
  707. * Mon Jul 17 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-3
  708. - don't report error in pam_selinux for nonexistent tty (#188722)
  709. - add pam_keyinit to the default system-auth file (#198623)
  710. * Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 0.99.5.0-2.1
  711. - rebuild
  712. * Mon Jul 3 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-2
  713. - fixed network match in pam_access (patch by Dan Yefimov)
  714. * Fri Jun 30 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-1
  715. - updated to a new upstream release
  716. - added service as value to be matched and list matching to
  717. pam_succeed_if
  718. - namespace.init was missing from EXTRA_DIST
  719. * Thu Jun 8 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-5
  720. - updated pam_namespace with latest patch by Janak Desai
  721. - merged pam_namespace patches
  722. - added buildrequires libtool
  723. - fixed a few rpmlint warnings
  724. * Wed May 24 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-4
  725. - actually don't link to libssl as it is not used (#191915)
  726. * Wed May 17 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-3
  727. - use md5 implementation from pam_unix in pam_namespace
  728. - pam_namespace should call setexeccon only when selinux is enabled
  729. * Tue May 16 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-2
  730. - pam_console_apply shouldn't access /var when called with -r (#191401)
  731. - actually apply the large-uid patch
  732. - don't build hmactest in pam_timestamp so openssl-devel is not required
  733. - add missing buildrequires (#191915)
  734. * Wed May 10 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-1
  735. - upgrade to new upstream version
  736. - make pam_console_apply not dependent on glib
  737. - support large uids in pam_tally, pam_tally2
  738. * Thu May 4 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-5
  739. - the namespace instance init script is now in /etc/security (#190148)
  740. - pam_namespace: added missing braces (#190026)
  741. - pam_tally(2): never call fclose twice on the same FILE (from upstream)
  742. * Wed Apr 26 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-4
  743. - fixed console device class for irda (#189966)
  744. - make pam_console_apply fail gracefully when a class is missing
  745. * Tue Apr 25 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-3
  746. - added pam_namespace module written by Janak Desai (per-user /tmp
  747. support)
  748. - new pam-redhat modules version
  749. * Fri Feb 24 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-2
  750. - added try_first_pass option to pam_cracklib
  751. - use try_first_pass for pam_unix and pam_cracklib in
  752. system-auth (#182350)
  753. * Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> - 0.99.3.0-1.2
  754. - bump again for double-long bug on ppc(64)
  755. * Tue Feb 07 2006 Jesse Keating <jkeating@redhat.com> - 0.99.3.0-1.1
  756. - rebuilt for new gcc4.1 snapshot and glibc changes
  757. * Fri Feb 3 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-1
  758. - new upstream version
  759. - updated db4 to 4.3.29
  760. - added module pam_tally2 with auditing support
  761. - added manual pages for system-auth and config-util (#179584)
  762. * Tue Jan 3 2006 Tomas Mraz <tmraz@redhat.com> 0.99.2.1-3
  763. - remove 'initscripts' dependency (#176508)
  764. - update pam-redhat modules, merged patches
  765. * Fri Dec 16 2005 Tomas Mraz <tmraz@redhat.com> 0.99.2.1-2
  766. - fix dangling symlinks in -devel (#175929)
  767. - link libaudit only where necessary
  768. - actually compile in audit support
  769. * Thu Dec 15 2005 Tomas Mraz <tmraz@redhat.com> 0.99.2.1-1
  770. - support netgroup matching in pam_succeed_if
  771. - upgrade to new release
  772. - drop pam_pwdb as it was obsolete long ago
  773. - we don't build static libraries anymore
  774. * Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
  775. - rebuilt
  776. * Tue Nov 15 2005 Tomas Mraz <tmraz@redhat.com> 0.80-14
  777. - pam_stack is deprecated - log its usage
  778. * Wed Oct 26 2005 Tomas Mraz <tmraz@redhat.com> 0.80-13
  779. - fixed CAN-2005-2977 unix_chkpwd should skip user verification only if
  780. run as root (#168181)
  781. - link pam_loginuid to libaudit
  782. - support no tty in pam_access (#170467)
  783. - updated audit patch (by Steve Grubb)
  784. - the previous pam_selinux change was not applied properly
  785. - pam_xauth: look for the xauth binary in multiple directories (#171164)
  786. * Wed Oct 26 2005 Dan Walsh <dwalsh@redhat.com> 0.80-12
  787. - Eliminate multiple in pam_selinux
  788. * Fri Oct 14 2005 Dan Walsh <dwalsh@redhat.com> 0.80-11
  789. - Eliminate fail over for getseuserbyname call
  790. * Thu Oct 13 2005 Dan Walsh <dwalsh@redhat.com> 0.80-10
  791. - Add getseuserbyname call for SELinux MCS/MLS policy
  792. * Tue Oct 4 2005 Tomas Mraz <tmraz@redhat.com>
  793. - pam_console manpage fixes (#169373)
  794. * Fri Sep 30 2005 Tomas Mraz <tmraz@redhat.com> 0.80-9
  795. - don't include ps and pdf docs (#168823)
  796. - new common config file for configuration utilities
  797. - remove glib2 dependency (#166979)
  798. * Tue Sep 20 2005 Tomas Mraz <tmraz@redhat.com> 0.80-8
  799. - process limit values other than RLIMIT_NICE correctly (#168790)
  800. - pam_unix: always honor nis flag on password change (by Aaron Hope)
  801. * Wed Aug 24 2005 Tomas Mraz <tmraz@redhat.com> 0.80-7
  802. - don't fail in audit code when audit is not compiled in
  803. on the newest kernels (#166422)
  804. * Mon Aug 01 2005 Tomas Mraz <tmraz@redhat.com> 0.80-6
  805. - add option to pam_loginuid to require auditd
  806. * Fri Jul 29 2005 Tomas Mraz <tmraz@redhat.com> 0.80-5
  807. - fix NULL dereference in pam_userdb (#164418)
  808. * Tue Jul 26 2005 Tomas Mraz <tmraz@redhat.com> 0.80-4
  809. - fix 64bit bug in pam_pwdb
  810. - don't crash in pam_unix if pam_get_data fail
  811. * Fri Jul 22 2005 Tomas Mraz <tmraz@redhat.com> 0.80-3
  812. - more pam_selinux permissive fixes (Dan Walsh)
  813. - make binaries PIE (#158938)
  814. * Mon Jul 18 2005 Tomas Mraz <tmraz@redhat.com> 0.80-2
  815. - fixed module tests so the pam doesn't require itself to build (#163502)
  816. - added buildprereq for building the documentation (#163503)
  817. - relaxed permissions of binaries (u+w)
  818. * Thu Jul 14 2005 Tomas Mraz <tmraz@redhat.com> 0.80-1
  819. - upgrade to new upstream sources
  820. - removed obsolete patches
  821. - pam_selinux module shouldn't fail on broken configs unless
  822. policy is set to enforcing (Dan Walsh)
  823. * Tue Jun 21 2005 Tomas Mraz <tmraz@redhat.com> 0.79-11
  824. - update pam audit patch
  825. - add support for new limits in kernel-2.6.12 (#157050)
  826. * Thu Jun 9 2005 Tomas Mraz <tmraz@redhat.com> 0.79-10
  827. - add the Requires dependency on audit-libs (#159885)
  828. - pam_loginuid shouldn't report error when /proc/self/loginuid
  829. is missing (#159974)
  830. * Fri May 20 2005 Tomas Mraz <tmraz@redhat.com> 0.79-9
  831. - update the pam audit patch to support newest audit library,
  832. audit also pam_setcred calls (Steve Grubb)
  833. - don't use the audit_fd as global static variable
  834. - don't unset the XAUTHORITY when target user is root
  835. * Mon May 2 2005 Tomas Mraz <tmraz@redhat.com> 0.79-8
  836. - pam_console: support loading .perms files in the console.perms.d (#156069)
  837. * Tue Apr 26 2005 Tomas Mraz <tmraz@redhat.com> 0.79-7
  838. - pam_xauth: unset the XAUTHORITY variable on error, fix
  839. potential memory leaks
  840. - modify path to IDE floppy devices in console.perms (#155560)
  841. * Sat Apr 16 2005 Steve Grubb <sgrubb@redhat.com> 0.79-6
  842. - Adjusted pam audit patch to make exception for ECONNREFUSED
  843. * Tue Apr 12 2005 Tomas Mraz <tmraz@redhat.com> 0.79-5
  844. - added auditing patch by Steve Grubb
  845. - added cleanup patches for bugs found by Steve Grubb
  846. - don't clear the shadow option of pam_unix if nis option used
  847. * Fri Apr 8 2005 Tomas Mraz <tmraz@redhat.com> 0.79-4
  848. - #150537 - flush input first then write the prompt
  849. * Thu Apr 7 2005 Tomas Mraz <tmraz@redhat.com> 0.79-3
  850. - make pam_unix LSB 2.0 compliant even when SELinux enabled
  851. - #88127 - change both local and NIS passwords to keep them in sync,
  852. also fix a regression in passwd functionality on NIS master server
  853. * Tue Apr 5 2005 Tomas Mraz <tmraz@redhat.com>
  854. - #153711 fix wrong logging in pam_selinux when restoring tty label
  855. * Sun Apr 3 2005 Tomas Mraz <tmraz@redhat.com> 0.79-2
  856. - fix NULL deref in pam_tally when it's used in account phase
  857. * Thu Mar 31 2005 Tomas Mraz <tmraz@redhat.com> 0.79-1
  858. - upgrade to the new upstream release
  859. - moved pam_loginuid to pam-redhat repository
  860. * Wed Mar 23 2005 Tomas Mraz <tmraz@redhat.com> 0.78-9
  861. - fix wrong logging in pam_console handlers
  862. - add executing ainit handler for alsa sound dmix
  863. - #147879, #112777 - change permissions for dri devices
  864. * Fri Mar 18 2005 Tomas Mraz <tmraz@redhat.com> 0.78-8
  865. - remove ownership and permissions handling from pam_console call
  866. pam_console_apply as a handler instead
  867. * Mon Mar 14 2005 Tomas Mraz <tmraz@redhat.com> 0.78-7
  868. - add pam_loginuid module for setting the the login uid for auditing purposes
  869. (by Steve Grubb)
  870. * Thu Mar 10 2005 Tomas Mraz <tmraz@redhat.com> 0.78-6
  871. - add functionality for running handler executables from pam_console
  872. when console lock was obtained/lost
  873. - removed patches merged to pam-redhat
  874. * Tue Mar 1 2005 Tomas Mraz <tmraz@redhat.com> 0.78-5
  875. - echo why tests failed when rebuilding
  876. - fixed some warnings and errors in pam_console for gcc4 build
  877. - improved parsing pam_console config file
  878. * Mon Feb 21 2005 Tomas Mraz <tmraz@redhat.com>
  879. - don't log garbage in pam_console_apply (#147879)
  880. * Tue Jan 18 2005 Tomas Mraz <tmraz@redhat.com>
  881. - don't require exact db4 version only conflict with incompatible one
  882. * Wed Jan 12 2005 Tomas Mraz <tmraz@redhat.com> 0.78-4
  883. - updated pam-redhat from elvis CVS
  884. - removed obsolete patches
  885. * Mon Jan 3 2005 Jeff Johnson <jbj@redhat.com> 0.78-3
  886. - depend on db-4.3.27, not db-4.3.21.
  887. * Thu Nov 25 2004 Tomas Mraz <tmraz@redhat.com> 0.78-2
  888. - add argument to pam_console_apply to restrict its work to specified files
  889. * Tue Nov 23 2004 Tomas Mraz <tmraz@redhat.com> 0.78-1
  890. - update to Linux-PAM-0.78
  891. - #140451 parse passwd entries correctly and test for failure
  892. - #137802 allow using pam_console for authentication
  893. * Fri Nov 12 2004 Jeff Johnson <jbj@jbj.org> 0.77-67
  894. - rebuild against db-4.3.21.
  895. * Thu Nov 11 2004 Tomas Mraz <tmraz@redhat.com> 0.77-66
  896. - #77646 log failures when renaming the files when changing password
  897. - Log failure on missing /etc/security/opasswd when remember option is present
  898. * Wed Nov 10 2004 Tomas Mraz <tmraz@redhat.com>
  899. - #87628 pam_timestamp remembers authorization after logout
  900. - #116956 fixed memory leaks in pam_stack
  901. * Wed Oct 20 2004 Tomas Mraz <tmraz@redhat.com> 0.77-65
  902. - #74062 modify the pwd-lock patch to remove NIS passwd changing deadlock
  903. * Wed Oct 20 2004 Tomas Mraz <tmraz@redhat.com> 0.77-64
  904. - #134941 pam_console should check X11 socket only on login
  905. * Tue Oct 19 2004 Tomas Mraz <tmraz@redhat.com> 0.77-63
  906. - Fix checking of group %%group syntax in pam_limits
  907. - Drop fencepost patch as it was already fixed
  908. by upstream change from 0.75 to 0.77
  909. - Fix brokenshadow patch
  910. * Mon Oct 11 2004 Tomas Mraz <tmraz@redhat.com> 0.77-62
  911. - Added bluetooth, raw1394 and flash to console.perms
  912. - pam_console manpage fix
  913. * Mon Oct 11 2004 Tomas Mraz <tmraz@redhat.com> 0.77-61
  914. - #129328 pam_env shouldn't abort on missing /etc/environment
  915. - #126985 pam_stack should always copy the conversation function
  916. - #127524 add /etc/security/opasswd to files
  917. * Tue Sep 28 2004 Phil Knirsch <pknirsch@redhat.com> 0.77-60
  918. - Drop last patch again, fixed now correctly elsewhere
  919. * Thu Sep 23 2004 Phil Knirsch <pknirsch@redhat.com> 0.77-59
  920. - Fixed bug in pam_env where wrong initializer was used
  921. * Fri Sep 17 2004 Dan Walsh <dwalsh@redhat.com> 0.77-58
  922. - rebuild selinux patch using checkPasswdAccess
  923. * Mon Sep 13 2004 Jindrich Novy <jnovy@redhat.com>
  924. - rebuilt
  925. * Mon Sep 13 2004 Tomas Mraz <tmraz@redhat.com> 0.77-56
  926. - #75454 fixed locking when changing password
  927. - #127054
  928. - #125653 removed unnecessary getgrouplist call
  929. - #124979 added quiet option to pam_succeed_if
  930. * Mon Aug 30 2004 Warren Togami <wtogami@redhat.com> 0.77-55
  931. - #126024 /dev/pmu console perms
  932. * Wed Aug 4 2004 Dan Walsh <dwalsh@redhat.com> 0.77-54
  933. - Move pam_console.lock to /var/run/console/
  934. * Thu Jul 29 2004 Dan Walsh <dwalsh@redhat.com> 0.77-53
  935. - Close fd[1] before pam_modutilread so that unix_verify will complete
  936. * Tue Jul 27 2004 Alan Cox <alan@redhat.com> 0.77-52
  937. - First chunk of Steve Grubb's resource leak and other fixes
  938. * Tue Jul 27 2004 Alan Cox <alan@redhat.com> 0.77-51
  939. - Fixed build testing of modules
  940. - Fixed dependancies
  941. * Tue Jul 20 2004 Dan Walsh <dwalsh@redhat.com> 0.77-50
  942. - Change unix_chkpwd to return pam error codes
  943. * Sat Jul 10 2004 Alan Cox <alan@redhat.com>
  944. - Fixed the pam glib2 dependancy issue
  945. * Mon Jun 21 2004 Alan Cox <alan@redhat.com>
  946. - Fixed the pam_limits fencepost error (#79989) since nobody seems to
  947. be doing it
  948. * Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
  949. - rebuilt
  950. * Wed Jun 9 2004 Dan Walsh <dwalsh@redhat.com> 0.77-45
  951. - Add requires libselinux > 1.8
  952. * Thu Jun 3 2004 Dan Walsh <dwalsh@redhat.com> 0.77-44
  953. - Add MLS Support to selinux patch
  954. * Wed Jun 2 2004 Dan Walsh <dwalsh@redhat.com> 0.77-43
  955. - Modify pam_selinux to use open and close param
  956. * Fri May 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-42
  957. - Split pam module into two parts open and close
  958. * Tue May 18 2004 Phil Knirsch <pknirsch@redhat.com> 0.77-41
  959. - Fixed 64bit segfault in pam_succeed_if module.
  960. * Wed Apr 14 2004 Dan Walsh <dwalsh@redhat.com> 0.77-40
  961. - Apply changes from audit.
  962. * Mon Apr 12 2004 Dan Walsh <dwalsh@redhat.com> 0.77-39
  963. - Change to only report failure on relabel if debug
  964. * Wed Mar 3 2004 Dan Walsh <dwalsh@redhat.com> 0.77-38
  965. - Fix error handling of pam_unix
  966. * Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com>
  967. - rebuilt
  968. * Thu Feb 26 2004 Dan Walsh <dwalsh@redhat.com> 0.77-36
  969. - fix tty handling
  970. * Thu Feb 26 2004 Dan Walsh <dwalsh@redhat.com> 0.77-35
  971. - remove tty closing and opening from pam_selinux, it does not work.
  972. * Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com>
  973. - rebuilt
  974. * Thu Feb 12 2004 Nalin Dahyabhai <nalin@redhat.com>
  975. - pam_unix: also log successful password changes when using shadowed passwords
  976. * Tue Feb 10 2004 Dan Walsh <dwalsh@redhat.com> 0.77-33
  977. - close and reopen terminal after changing context.
  978. * Thu Feb 5 2004 Dan Walsh <dwalsh@redhat.com> 0.77-32
  979. - Check for valid tty
  980. * Tue Feb 3 2004 Dan Walsh <dwalsh@redhat.com> 0.77-31
  981. - Check for multiple > 1
  982. * Mon Feb 2 2004 Dan Walsh <dwalsh@redhat.com> 0.77-30
  983. - fix is_selinux_enabled call for pam_rootok
  984. * Wed Jan 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-29
  985. - More fixes to pam_selinux,pam_rootok
  986. * Wed Jan 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-28
  987. - turn on selinux
  988. * Wed Jan 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-27
  989. - Fix rootok check.
  990. * Mon Jan 26 2004 Dan Walsh <dwalsh@redhat.com> 0.77-26
  991. - fix is_selinux_enabled call
  992. * Sun Jan 25 2004 Dan Walsh <dwalsh@redhat.com> 0.77-25
  993. - Check if ROOTOK for SELinux
  994. * Thu Jan 15 2004 Dan Walsh <dwalsh@redhat.com> 0.77-24
  995. - Fix tty handling for pts in pam_selinux
  996. * Thu Jan 15 2004 Dan Walsh <dwalsh@redhat.com> 0.77-23
  997. - Need to add qualifier context for sudo situation
  998. * Thu Jan 15 2004 Dan Walsh <dwalsh@redhat.com> 0.77-22
  999. - Fix pam_selinux to use prevcon instead of pam_user so it will work for su.
  1000. * Fri Dec 12 2003 Bill Nottingham <notting@redhat.com> 0.77-21.sel
  1001. - add alsa devs to console.perms
  1002. * Thu Dec 11 2003 Jeff Johnson <jbj@jbj.org> 0.77-20.sel
  1003. - rebuild with db-4.2.52.
  1004. - build db4 in build_unix, not dist.
  1005. * Wed Nov 26 2003 Dan Walsh <dwalsh@redhat.com> 0.77-19.sel
  1006. - Change unix_chkpwd to handle unix_passwd and unix_acct
  1007. - This eliminates the need for pam modules to have read/write access to /etc/shadow.
  1008. * Thu Nov 20 2003 Dan Walsh <dwalsh@redhat.com> 0.77-18.sel
  1009. - Cleanup unix_chkpwd
  1010. * Mon Nov 03 2003 Dan Walsh <dwalsh@redhat.com> 0.77-17.sel
  1011. - Fix tty handling
  1012. - Add back multiple handling
  1013. * Mon Oct 27 2003 Dan Walsh <dwalsh@redhat.com> 0.77-16.sel
  1014. - Remove Multiple from man page of pam_selinux
  1015. * Thu Oct 23 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-15
  1016. - don't install _pam_aconf.h -- apps don't use it, other PAM headers which
  1017. are installed don't use it, and its contents may be different for arches
  1018. on a multilib system
  1019. - check for linkage problems in modules at %%install-time (kill #107093 dead)
  1020. - add buildprereq on flex (#101563)
  1021. * Wed Oct 22 2003 Nalin Dahyabhai <nalin@redhat.com>
  1022. - make pam_pwdb.so link with libnsl again so that it loads (#107093)
  1023. - remove now-bogus buildprereq on db4-devel (we use a bundled copy for
  1024. pam_userdb to avoid symbol collisions with other db libraries in apps)
  1025. * Mon Oct 20 2003 Dan Walsh <dwalsh@redhat.com> 0.77-14.sel
  1026. - Add Russell Coker patch to handle /dev/pty
  1027. * Fri Oct 17 2003 Dan Walsh <dwalsh@redhat.com> 0.77-13.sel
  1028. - Turn on Selinux
  1029. * Fri Oct 17 2003 Dan Walsh <dwalsh@redhat.com> 0.77-12
  1030. - Fix pam_timestamp to work when 0 seconds have elapsed
  1031. * Mon Oct 6 2003 Dan Walsh <dwalsh@redhat.com> 0.77-11
  1032. - Turn off selinux
  1033. * Thu Sep 25 2003 Dan Walsh <dwalsh@redhat.com> 0.77-10.sel
  1034. - Turn on Selinux and remove multiple choice of context.
  1035. * Wed Sep 24 2003 Dan Walsh <dwalsh@redhat.com> 0.77-10
  1036. - Turn off selinux
  1037. * Wed Sep 24 2003 Dan Walsh <dwalsh@redhat.com> 0.77-9.sel
  1038. - Add Russell's patch to check password
  1039. * Wed Sep 17 2003 Dan Walsh <dwalsh@redhat.com> 0.77-8.sel
  1040. - handle ttys correctly in pam_selinux
  1041. * Fri Sep 05 2003 Dan Walsh <dwalsh@redhat.com> 0.77-7.sel
  1042. - Clean up memory problems and fix tty handling.
  1043. * Mon Jul 28 2003 Dan Walsh <dwalsh@redhat.com> 0.77-6
  1044. - Add manual context selection to pam_selinux
  1045. * Mon Jul 28 2003 Dan Walsh <dwalsh@redhat.com> 0.77-5
  1046. - Add pam_selinux
  1047. * Mon Jul 28 2003 Dan Walsh <dwalsh@redhat.com> 0.77-4
  1048. - Add SELinux support
  1049. * Thu Jul 24 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-3
  1050. - pam_postgresok: add
  1051. - pam_xauth: add "targetuser" argument
  1052. * Tue Jul 22 2003 Nalin Dahyabhai <nalin@redhat.com>
  1053. - pam_succeed_if: fix thinko in argument parsing which would walk past the
  1054. end of the argument list
  1055. * Wed Jul 9 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-2
  1056. - reapply:
  1057. - set handler for SIGCHLD to SIG_DFL around *_chkpwd, not SIG_IGN
  1058. * Mon Jul 7 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-1
  1059. - pam_timestamp: fail if the key file doesn't contain enough data
  1060. * Thu Jul 3 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-0
  1061. - update to 0.77 upstream release
  1062. - pam_limits: limits now affect root as well
  1063. - pam_nologin: returns PAM_IGNORE instead of PAM_SUCCESS unless "successok"
  1064. is given as an argument
  1065. - pam_userdb: correctly return PAM_AUTH_ERR instead of PAM_USER_UNKNOWN when
  1066. invoked with the "key_only" argument and the database has an entry of the
  1067. form "user-<wrongpassword>"
  1068. - use a bundled libdb for pam_userdb.so because the system copy uses threads,
  1069. and demand-loading a shared library which uses threads into an application
  1070. which doesn't is a Very Bad Idea
  1071. * Thu Jul 3 2003 Nalin Dahyabhai <nalin@redhat.com>
  1072. - pam_timestamp: use a message authentication code to validate timestamp files
  1073. * Mon Jun 30 2003 Nalin Dahyabhai <nalin@redhat.com> 0.75-48.1
  1074. - rebuild
  1075. * Mon Jun 9 2003 Nalin Dahyabhai <nalin@redhat.com> 0.75-49
  1076. - modify calls to getlogin() to check the directory of the current TTY before
  1077. searching for an entry in the utmp/utmpx file (#98020, #98826, CAN-2003-0388)
  1078. * Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
  1079. - rebuilt
  1080. * Mon Feb 10 2003 Bill Nottingham <notting@redhat.com> 0.75-48
  1081. - set handler for SIGCHLD to SIG_DFL around *_chkpwd, not SIG_IGN
  1082. * Wed Jan 22 2003 Tim Powers <timp@redhat.com> 0.75-47
  1083. - rebuilt
  1084. * Tue Dec 17 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-46
  1085. - pam_xauth: reintroduce ACL support, per the original white paper
  1086. - pam_xauth: default root's export ACL to none instead of everyone
  1087. * Mon Dec 2 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-45
  1088. - create /lib/security, even if it isn't /%%{_lib}/security, because we
  1089. can't locate /lib/security/$ISA without it (noted by Arnd Bergmann)
  1090. - clear out the duplicate docs directory created during %%install
  1091. * Thu Nov 21 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-44
  1092. - fix syntax errors in pam_console's yacc parser which newer bison chokes on
  1093. - forcibly set FAKEROOT at make install time
  1094. * Tue Oct 22 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-43
  1095. - patch to interpret $ISA in case the fist module load attempt fails
  1096. - use $ISA in default configs
  1097. * Fri Oct 04 2002 Elliot Lee <sopwith@redhat.com> 0.75-42
  1098. - Since cracklib-dicts location will not be correctly detected without
  1099. that package being installed, add buildreq for cracklib-dicts.
  1100. - Add patch57: makes configure use $LIBNAME when searching for cracklib
  1101. dicts, and error out if not found.
  1102. * Thu Sep 12 2002 Than Ngo <than@redhat.com> 0.75-41.1
  1103. - Fixed pam config files
  1104. * Wed Sep 11 2002 Than Ngo <than@redhat.com> 0.75-41
  1105. - Added fix to install libs in correct directory on 64bit machine
  1106. * Fri Aug 2 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-40
  1107. - pam_timestamp_check: check that stdio descriptors are open before we're
  1108. invoked
  1109. - add missing chroot.conf
  1110. * Mon Jul 29 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-39
  1111. - pam_timestamp: sundry fixes, use "unknown" as the tty when none is found
  1112. * Thu Jun 27 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-38
  1113. - pam_timestamp_check: be as smart about figuring out the tty as the module is
  1114. * Wed Jun 19 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-37
  1115. - pam_timestamp_check: remove extra unlink() call spotted by Havoc
  1116. * Mon Jun 17 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-36
  1117. - pam_timestamp: chown intermediate directories when creating them
  1118. - pam_timestamp_check: add -d flag to poll
  1119. * Thu May 23 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-35
  1120. - pam_timestamp: add some sanity checks
  1121. - pam_timestamp_check: add
  1122. * Wed May 22 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-34
  1123. - pam_timestamp: add a 'verbose' option
  1124. * Thu May 16 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-33
  1125. - rebuild with db4
  1126. - just bundle install-sh into the source package
  1127. * Tue Apr 9 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-32
  1128. - pam_unix: be more compatible with AIX-style shadowing (#19236)
  1129. * Thu Mar 28 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-31
  1130. - libpam_misc: fix possible infinite loop in misc_conv (#62195)
  1131. - pam_xauth: fix cases where DISPLAY is "localhost:screen" and the xauth
  1132. key is actually stored using the system's hostname (#61524)
  1133. * Mon Mar 25 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-30
  1134. - rebuild
  1135. * Mon Mar 25 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-29
  1136. - rebuild
  1137. * Mon Mar 11 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-28
  1138. - include the pwdb config file
  1139. * Fri Mar 1 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-27
  1140. - adjust the pwdb-static patch to build pam_radius correctly (#59408)
  1141. * Fri Mar 1 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-26
  1142. - change the db4-devel build dependency to db3-devel
  1143. * Thu Feb 21 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-25
  1144. - rebuild
  1145. * Fri Feb 8 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-24
  1146. - pam_unix: log successful password changes
  1147. - remove pam_timestamp
  1148. * Thu Feb 7 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-23
  1149. - fix pwdb embedding
  1150. - add pam_timestamp
  1151. * Thu Jan 31 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-22
  1152. - swallow up pwdb 0.61.1 for building pam_pwdb
  1153. * Wed Jan 23 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-21
  1154. - pam_userdb: build with db4 instead of db3
  1155. * Thu Nov 22 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-20
  1156. - pam_stack: fix some memory leaks (reported by Fernando Trias)
  1157. - pam_chroot: integrate Owl patch to report the more common causes of failures
  1158. * Fri Nov 9 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-19
  1159. - fix a bug in the getpwnam_r wrapper which sometimes resulted in false
  1160. positives for non-existent users
  1161. * Wed Nov 7 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-18
  1162. - include libpamc in the pam package (#55651)
  1163. * Fri Nov 2 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-17
  1164. - pam_xauth: don't free a string after passing it to putenv()
  1165. * Wed Oct 24 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-16
  1166. - pam_xauth: always return PAM_SUCCESS or PAM_SESSION_ERR instead of PAM_IGNORE,
  1167. matching the previous behavior (libpam treats PAM_IGNORE from a single module
  1168. in a stack as a session error, leading to false error messages if we just
  1169. return PAM_IGNORE for all cases)
  1170. * Mon Oct 22 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-15
  1171. - reorder patches so that the reentrancy patch is applied last -- we never
  1172. came to a consensus on how to guard against the bugs in calling applications
  1173. which this sort of change addresses, and having them last allows for dropping
  1174. in a better strategy for addressing this later on
  1175. * Mon Oct 15 2001 Nalin Dahyabhai <nalin@redhat.com>
  1176. - pam_rhosts: allow "+hostname" as a synonym for "hostname" to jive better
  1177. with the hosts.equiv(5) man page
  1178. - use the automake install-sh instead of the autoconf install-sh, which
  1179. disappeared somewhere between 2.50 and now
  1180. * Mon Oct 8 2001 Nalin Dahyabhai <nalin@redhat.com>
  1181. - add pwdb as a buildprereq
  1182. * Fri Oct 5 2001 Nalin Dahyabhai <nalin@redhat.com>
  1183. - pam_tally: don't try to read past the end of faillog -- it probably contains
  1184. garbage, which if written into the file later on will confuse /usr/bin/faillog
  1185. * Thu Oct 4 2001 Nalin Dahyabhai <nalin@redhat.com>
  1186. - pam_limits: don't just return if the user is root -- we'll want to set the
  1187. priority (it could be negative to elevate root's sessions)
  1188. - pam_issue: fix off-by-one error allocating space for the prompt string
  1189. * Wed Oct 3 2001 Nalin Dahyabhai <nalin@redhat.com>
  1190. - pam_mkhomedir: recurse into subdirectories properly
  1191. - pam_mkhomedir: handle symlinks
  1192. - pam_mkhomedir: skip over special items in the skeleton directory
  1193. * Tue Oct 2 2001 Nalin Dahyabhai <nalin@redhat.com>
  1194. - add cracklib as a buildprereq
  1195. - pam_wheel: don't ignore out if the user is attempting to switch to a
  1196. unprivileged user (this lets pam_wheel do its thing when users attempt
  1197. to get to system accounts or accounts of other unprivileged users)
  1198. * Fri Sep 28 2001 Nalin Dahyabhai <nalin@redhat.com>
  1199. - pam_xauth: close a possible DoS due to use of dotlock-style locking in
  1200. world-writable directories by relocating the temporary file to the target
  1201. user's home directory
  1202. - general: include headers local to this tree using relative paths so that
  1203. system headers for PAM won't be pulled in, in case include paths don't
  1204. take care of it
  1205. * Thu Sep 27 2001 Nalin Dahyabhai <nalin@redhat.com>
  1206. - pam_xauth: rewrite to skip refcounting and just use a temporary file
  1207. created using mkstemp() in /tmp
  1208. * Tue Sep 25 2001 Nalin Dahyabhai <nalin@redhat.com>
  1209. - pam_userdb: fix the key_only flag so that the null-terminator of the
  1210. user-password string isn't expected to be part of the key in the db file,
  1211. matching the behavior of db_load 3.2.9
  1212. * Mon Sep 24 2001 Nalin Dahyabhai <nalin@redhat.com>
  1213. - pam_unix: use crypt() instead of bigcrypt() when salted field is less than
  1214. the critical size which lets us know it was generated with bigcrypt()
  1215. - use a wrapper to handle ERANGE errors when calling get....._r functions:
  1216. defining PAM_GETPWNAM_R and such (for getpwnam, getpwuid, getgrnam,
  1217. getgrgid, and getspnam) before including _pam_macros.h will cause them
  1218. to be implemented as static functions, similar to how defining PAM_SM_xxx
  1219. is used to control whether or not PAM declares prototypes for certain
  1220. functions
  1221. * Mon Sep 24 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-14
  1222. - pam_unix: argh, compare entire pruned salt string with crypted result, always
  1223. * Sat Sep 8 2001 Bill Nottingham <notting@redhat.com> 0.75-13
  1224. - ship /lib/lib{pam,pam_misc}.so for legacy package builds
  1225. * Thu Sep 6 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-12
  1226. - noreplace configuration files in /etc/security
  1227. - pam_console: update pam_console_apply and man pages to reflect
  1228. /var/lock -> /var/run move
  1229. * Wed Sep 5 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-11
  1230. - pam_unix: fix the fix for #42394
  1231. * Tue Sep 4 2001 Nalin Dahyabhai <nalin@redhat.com>
  1232. - modules: use getpwnam_r and friends instead of non-reentrant versions
  1233. - pam_console: clear generated .c and .h files in "clean" makefile target
  1234. * Thu Aug 30 2001 Nalin Dahyabhai <nalin@redhat.com>
  1235. - pam_stack: perform deep copy of conversation structures
  1236. - include the static libpam in the -devel subpackage (#52321)
  1237. - move development .so and .a files to %%{_libdir}
  1238. - pam_unix: don't barf on empty passwords (#51846)
  1239. - pam_unix: redo compatibility with "hash,age" data wrt bigcrypt (#42394)
  1240. - console.perms: add usb camera, scanner, and rio devices (#15528)
  1241. - pam_cracklib: initialize all options properly (#49613)
  1242. * Wed Aug 22 2001 Nalin Dahyabhai <nalin@redhat.com>
  1243. - pam_limits: don't rule out negative priorities
  1244. * Mon Aug 13 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-10
  1245. - pam_xauth: fix errors due to uninitialized data structure (fix from Tse Huong
  1246. Choo)
  1247. - pam_xauth: random cleanups
  1248. - pam_console: use /var/run/console instead of /var/lock/console at install-time
  1249. - pam_unix: fix preserving of permissions on files which are manipulated
  1250. * Fri Aug 10 2001 Bill Nottingham <notting@redhat.com>
  1251. - fix segfault in pam_securetty
  1252. * Thu Aug 9 2001 Nalin Dahyabhai <nalin@redhat.com>
  1253. - pam_console: use /var/run/console instead of /var/lock/console for lock files
  1254. - pam_issue: read the right number of bytes from the file
  1255. * Mon Jul 9 2001 Nalin Dahyabhai <nalin@redhat.com>
  1256. - pam_wheel: don't error out if the group has no members, but is the user's
  1257. primary GID (reported by David Vos)
  1258. - pam_unix: preserve permissions on files which are manipulated (#43706)
  1259. - pam_securetty: check if the user is the superuser before checking the tty,
  1260. thereby allowing regular users access to services which don't set the
  1261. PAM_TTY item (#39247)
  1262. - pam_access: define NIS and link with libnsl (#36864)
  1263. * Thu Jul 5 2001 Nalin Dahyabhai <nalin@redhat.com>
  1264. - link libpam_misc against libpam
  1265. * Tue Jul 3 2001 Nalin Dahyabhai <nalin@redhat.com>
  1266. - pam_chroot: chdir() before chroot()
  1267. * Fri Jun 29 2001 Nalin Dahyabhai <nalin@redhat.com>
  1268. - pam_console: fix logic bug when changing permissions on single
  1269. file and/or lists of files
  1270. - pam_console: return the proper error code (reported and patches
  1271. for both from Frederic Crozat)
  1272. - change deprecated Copyright: tag in .spec file to License:
  1273. * Mon Jun 25 2001 Nalin Dahyabhai <nalin@redhat.com>
  1274. - console.perms: change js* to js[0-9]*
  1275. - include pam_aconf.h in more modules (patches from Harald Welte)
  1276. * Thu May 24 2001 Nalin Dahyabhai <nalin@redhat.com>
  1277. - console.perms: add apm_bios to the list of devices the console owner can use
  1278. - console.perms: add beep to the list of sound devices
  1279. * Mon May 7 2001 Nalin Dahyabhai <nalin@redhat.com>
  1280. - link pam_console_apply statically with libglib (#38891)
  1281. * Mon Apr 30 2001 Nalin Dahyabhai <nalin@redhat.com>
  1282. - pam_access: compare IP addresses with the terminating ".", as documented
  1283. (patch from Carlo Marcelo Arenas Belon, I think) (#16505)
  1284. * Mon Apr 23 2001 Nalin Dahyabhai <nalin@redhat.com>
  1285. - merge up to 0.75
  1286. - pam_unix: temporarily ignore SIGCHLD while running the helper
  1287. - pam_pwdb: temporarily ignore SIGCHLD while running the helper
  1288. - pam_dispatch: default to uncached behavior if the cached chain is empty
  1289. * Fri Apr 6 2001 Nalin Dahyabhai <nalin@redhat.com>
  1290. - correct speling errors in various debug messages and doc files (#33494)
  1291. * Thu Apr 5 2001 Nalin Dahyabhai <nalin@redhat.com>
  1292. - prereq sed, fileutils (used in %%post)
  1293. * Wed Apr 4 2001 Nalin Dahyabhai <nalin@redhat.com>
  1294. - remove /dev/dri from console.perms -- XFree86 munges it, so it's outside of
  1295. our control (reminder from Daryll Strauss)
  1296. - add /dev/3dfx to console.perms
  1297. * Fri Mar 23 2001 Nalin Dahyabhai <nalin@redhat.com>
  1298. - pam_wheel: make 'trust' and 'deny' work together correctly
  1299. - pam_wheel: also check the user's primary gid
  1300. - pam_group: also initialize groups when called with PAM_REINITIALIZE_CRED
  1301. * Tue Mar 20 2001 Nalin Dahyabhai <nalin@redhat.com>
  1302. - mention pam_console_apply in the see also section of the pam_console man pages
  1303. * Fri Mar 16 2001 Nalin Dahyabhai <nalin@redhat.com>
  1304. - console.perms: /dev/vc/* should be a regexp, not a glob (thanks to
  1305. Charles Lopes)
  1306. * Mon Mar 12 2001 Nalin Dahyabhai <nalin@redhat.com>
  1307. - console.perms: /dev/cdroms/* should belong to the user, from Douglas
  1308. Gilbert via Tim Waugh
  1309. * Thu Mar 8 2001 Nalin Dahyabhai <nalin@redhat.com>
  1310. - pam_console_apply: muck with devices even if the mount point doesn't exist
  1311. * Wed Mar 7 2001 Nalin Dahyabhai <nalin@redhat.com>
  1312. - pam_console: error out on undefined classes in pam_console config file
  1313. - console.perms: actually change the permissions on the new device classes
  1314. - pam_console: add an fstab= argument, and -f and -c flags to pam_console_apply
  1315. - pam_console: use g_log instead of g_critical when bailing out
  1316. - console.perms: logins on /dev/vc/* are also console logins, from Douglas
  1317. Gilbert via Tim Waugh
  1318. * Tue Mar 6 2001 Nalin Dahyabhai <nalin@redhat.com>
  1319. - add pam_console_apply
  1320. - /dev/pilot's usually a serial port (or a USB serial port), so revert its
  1321. group to 'uucp' instead of 'tty' in console.perms
  1322. - change pam_console's behavior wrt directories -- directories which are
  1323. mount points according to /etc/fstab are taken to be synonymous with
  1324. their device special nodes, and directories which are not mount points
  1325. are ignored
  1326. * Tue Feb 27 2001 Nalin Dahyabhai <nalin@redhat.com>
  1327. - handle errors fork()ing in pam_xauth
  1328. - make the "other" config noreplace
  1329. * Mon Feb 26 2001 Nalin Dahyabhai <nalin@redhat.com>
  1330. - user should own the /dev/video directory, not the non-existent /dev/v4l
  1331. - tweak pam_limits doc
  1332. * Wed Feb 21 2001 Nalin Dahyabhai <nalin@redhat.com>
  1333. - own /etc/security
  1334. - be more descriptive when logging messages from pam_limits
  1335. - pam_listfile: remove some debugging code (#28346)
  1336. * Mon Feb 19 2001 Nalin Dahyabhai <nalin@redhat.com>
  1337. - pam_lastlog: don't pass NULL to logwtmp()
  1338. * Fri Feb 16 2001 Nalin Dahyabhai <nalin@redhat.com>
  1339. - pam_listfile: fix argument parser (#27773)
  1340. - pam_lastlog: link to libutil
  1341. * Tue Feb 13 2001 Nalin Dahyabhai <nalin@redhat.com>
  1342. - pam_limits: change the documented default config file to reflect the defaults
  1343. - pam_limits: you should be able to log in a total of maxlogins times, not
  1344. (maxlogins - 1)
  1345. - handle group limits on maxlogins correctly (#25690)
  1346. * Mon Feb 12 2001 Nalin Dahyabhai <nalin@redhat.com>
  1347. - change the pam_xauth default maximum "system user" ID from 499 to 99 (#26343)
  1348. * Wed Feb 7 2001 Nalin Dahyabhai <nalin@redhat.com>
  1349. - refresh the default system-auth file, pam_access is out
  1350. * Mon Feb 5 2001 Nalin Dahyabhai <nalin@redhat.com>
  1351. - actually time out when attempting to lckpwdf() (#25889)
  1352. - include time.h in pam_issue (#25923)
  1353. - update the default system-auth to the one generated by authconfig 4.1.1
  1354. - handle getpw??? and getgr??? failures more gracefully (#26115)
  1355. - get rid of some extraneous {set,end}{pw,gr}ent() calls
  1356. * Tue Jan 30 2001 Nalin Dahyabhai <nalin@redhat.com>
  1357. - overhaul pam_stack to account for abstraction libpam now provides
  1358. * Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
  1359. - remove pam_radius at request of author
  1360. * Mon Jan 22 2001 Nalin Dahyabhai <nalin@redhat.com>
  1361. - merge to 0.74
  1362. - make console.perms match perms set by MAKEDEV, and add some devfs device names
  1363. - add 'sed' to the buildprereq list (#24666)
  1364. * Sun Jan 21 2001 Matt Wilson <msw@redhat.com>
  1365. - added "exit 0" to the end of the pre script
  1366. * Fri Jan 19 2001 Nalin Dahyabhai <nalin@redhat.com>
  1367. - self-hosting fix from Guy Streeter
  1368. * Wed Jan 17 2001 Nalin Dahyabhai <nalin@redhat.com>
  1369. - use gcc for LD_L to pull in intrinsic stuff on ia64
  1370. * Fri Jan 12 2001 Nalin Dahyabhai <nalin@redhat.com>
  1371. - take another whack at compatibility with "hash,age" data in pam_unix (#21603)
  1372. * Wed Jan 10 2001 Nalin Dahyabhai <nalin@redhat.com>
  1373. - make the -devel subpackage unconditional
  1374. * Tue Jan 9 2001 Nalin Dahyabhai <nalin@redhat.com>
  1375. - merge/update to 0.73
  1376. * Mon Dec 18 2000 Nalin Dahyabhai <nalin@redhat.com>
  1377. - refresh from CVS -- some weird stuff crept into pam_unix
  1378. * Tue Dec 12 2000 Nalin Dahyabhai <nalin@redhat.com>
  1379. - fix handling of "nis" when changing passwords by adding the checks for the
  1380. data source to the password-updating module in pam_unix
  1381. - add the original copyright for pam_access (fix from Michael Gerdts)
  1382. * Thu Nov 30 2000 Nalin Dahyabhai <nalin@redhat.com>
  1383. - redo similar() using a distance algorithm and drop the default dif_ok to 5
  1384. - readd -devel
  1385. * Wed Nov 29 2000 Nalin Dahyabhai <nalin@redhat.com>
  1386. - fix similar() function in pam_cracklib (#14740)
  1387. - fix example in access.conf (#21467)
  1388. - add conditional compilation for building for 6.2 (for pam_userdb)
  1389. - tweak post to not use USESHADOW any more
  1390. * Tue Nov 28 2000 Nalin Dahyabhai <nalin@redhat.com>
  1391. - make EINVAL setting lock limits in pam_limits non-fatal, because it's a 2.4ism
  1392. * Tue Nov 21 2000 Nalin Dahyabhai <nalin@redhat.com>
  1393. - revert to DB 3.1, which is what we were supposed to be using from the get-go
  1394. * Mon Nov 20 2000 Nalin Dahyabhai <nalin@redhat.com>
  1395. - add RLIMIT_LOCKS to pam_limits (patch from Jes Sorensen) (#20542)
  1396. - link pam_userdb to Berkeley DB 2.x to match 6.2's setup correctly
  1397. * Mon Nov 6 2000 Matt Wilson <msw@redhat.com>
  1398. - remove prereq on sh-utils, test ([) is built in to bash
  1399. * Thu Oct 19 2000 Nalin Dahyabhai <nalin@redhat.com>
  1400. - fix the pam_userdb module breaking
  1401. * Wed Oct 18 2000 Nalin Dahyabhai <nalin@redhat.com>
  1402. - fix pam_unix likeauth argument for authenticate(),setcred(),setcred()
  1403. * Tue Oct 17 2000 Nalin Dahyabhai <nalin@redhat.com>
  1404. - tweak pre script to be called in all upgrade cases
  1405. - get pam_unix to only care about the significant pieces of passwords it checks
  1406. - add /usr/include/db1/db.h as a build prereq to pull in the right include
  1407. files, no matter whether they're in glibc-devel or db1-devel
  1408. - pam_userdb.c: include db1/db.h instead of db.h
  1409. * Wed Oct 11 2000 Nalin Dahyabhai <nalin@redhat.com>
  1410. - add BuildPrereq for bison (suggested by Bryan Stillwell)
  1411. * Fri Oct 6 2000 Nalin Dahyabhai <nalin@redhat.com>
  1412. - patch from Dmitry V. Levin to have pam_stack propagate the PAM fail_delay
  1413. - roll back the README for pam_xauth to actually be the right one
  1414. - tweak pam_stack to use the parent's service name when calling the substack
  1415. * Wed Oct 4 2000 Nalin Dahyabhai <nalin@redhat.com>
  1416. - create /etc/sysconfig/authconfig at install-time if upgrading
  1417. * Mon Oct 2 2000 Nalin Dahyabhai <nalin@redhat.com>
  1418. - modify the files list to make sure #16456 stays fixed
  1419. - make pam_stack track PAM_AUTHTOK and PAM_OLDAUTHTOK items
  1420. - add pam_chroot module
  1421. - self-hosting fixes from the -devel split
  1422. - update generated docs in the tree
  1423. * Tue Sep 12 2000 Nalin Dahyabhai <nalin@redhat.com>
  1424. - split off a -devel subpackage
  1425. - install the developer man pages
  1426. * Sun Sep 10 2000 Bill Nottingham <notting@redhat.com>
  1427. - build libraries before modules
  1428. * Wed Sep 6 2000 Nalin Dahyabhai <nalin@redhat.com>
  1429. - fix problems when looking for headers in /usr/include (#17236)
  1430. - clean up a couple of compile warnings
  1431. * Tue Aug 22 2000 Nalin Dahyabhai <nalin@redhat.com>
  1432. - give users /dev/cdrom* instead of /dev/cdrom in console.perms (#16768)
  1433. - add nvidia control files to console.perms
  1434. * Tue Aug 22 2000 Bill Nottingham <notting@redhat.com>
  1435. - add DRI devices to console.perms (#16731)
  1436. * Thu Aug 17 2000 Nalin Dahyabhai <nalin@redhat.com>
  1437. - move pam_filter modules to /lib/security/pam_filter (#16111)
  1438. - add pam_tally's application to allow counts to be reset (#16456)
  1439. - move README files to the txts subdirectory
  1440. * Mon Aug 14 2000 Nalin Dahyabhai <nalin@redhat.com>
  1441. - add a postun that runs ldconfig
  1442. - clean up logging in pam_xauth
  1443. * Fri Aug 4 2000 Nalin Dahyabhai <nalin@redhat.com>
  1444. - make the tarball include the release number in its name
  1445. * Mon Jul 31 2000 Nalin Dahyabhai <nalin@redhat.com>
  1446. - add a broken_shadow option to pam_unix
  1447. - add all module README files to the documentation list (#16456)
  1448. * Tue Jul 25 2000 Nalin Dahyabhai <nalin@redhat.com>
  1449. - fix pam_stack debug and losing-track-of-the-result bug
  1450. * Mon Jul 24 2000 Nalin Dahyabhai <nalin@redhat.com>
  1451. - rework pam_console's usage of syslog to actually be sane (#14646)
  1452. * Sat Jul 22 2000 Nalin Dahyabhai <nalin@redhat.com>
  1453. - take the LOG_ERR flag off of some of pam_console's new messages
  1454. * Fri Jul 21 2000 Nalin Dahyabhai <nalin@redhat.com>
  1455. - add pam_localuser
  1456. * Wed Jul 12 2000 Nalin Dahyabhai <nalin@redhat.com>
  1457. - need to make pam_console's checking a little stronger
  1458. - only pass data up from pam_stack if the parent didn't already define it
  1459. * Wed Jul 12 2000 Prospector <bugzilla@redhat.com>
  1460. - automatic rebuild
  1461. * Tue Jul 11 2000 Nalin Dahyabhai <nalin@redhat.com>
  1462. - make pam_console's extra checks disableable
  1463. - simplify extra check to just check if the device owner is root
  1464. - add a debug log when pam_stack comes across a NULL item
  1465. - have pam_stack hand items up to the parent from the child
  1466. * Mon Jul 3 2000 Nalin Dahyabhai <nalin@redhat.com>
  1467. - fix installation of pam_xauth man pages (#12417)
  1468. - forcibly strip helpers (#12430)
  1469. - try to make pam_console a little more discriminating
  1470. * Mon Jun 19 2000 Nalin Dahyabhai <nalin@redhat.com>
  1471. - symlink libpam.so to libpam.so.%%{version}, and likewise for libpam_misc
  1472. - reverse order of checks in _unix_getpwnam for pam_unix
  1473. * Wed Jun 14 2000 Preston Brown <pbrown@redhat.com>
  1474. - include gpmctl in pam_console
  1475. * Mon Jun 05 2000 Nalin Dahyabhai <nalin@redhat.com>
  1476. - add MANDIR definition and use it when installing man pages
  1477. * Mon Jun 05 2000 Preston Brown <pbrown@redhat.com>
  1478. - handle scanner and cdwriter devices in pam_console
  1479. * Sat Jun 3 2000 Nalin Dahyabhai <nalin@redhat.com>
  1480. - add account management wrappers for pam_listfile, pam_nologin, pam_securetty,
  1481. pam_shells, and pam_wheel
  1482. * Thu Jun 1 2000 Nalin Dahyabhai <nalin@redhat.com>
  1483. - add system-auth control file
  1484. - let gethostname() call in pam_access.c be implicitly declared to avoid
  1485. conflicting types if unistd.c declares it
  1486. * Mon May 15 2000 Nalin Dahyabhai <nalin@redhat.com>
  1487. - fix problems compiling on Red Hat Linux 5.x (bug #11005)
  1488. * Wed Apr 26 2000 Bill Nottingham <notting@redhat.com>
  1489. - fix size assumptions in pam_(pwdb|unix) md5 code
  1490. * Mon Mar 20 2000 Nalin Dahyabhai <nalin@redhat.com>
  1491. - Add new pam_stack module.
  1492. - Install pwdb_chkpwd and unix_chkpwd as the current user for non-root builds
  1493. * Sat Feb 05 2000 Nalin Dahyabhai <nalin@redhat.com>
  1494. - Fix pam_xauth bug #6191.
  1495. * Thu Feb 03 2000 Elliot Lee <sopwith@redhat.com>
  1496. - Add a patch to accept 'pts/N' in /etc/securetty as a match for tty '5'
  1497. (which is what other pieces of the system think it is). Fixes bug #7641.
  1498. * Mon Jan 31 2000 Nalin Dahyabhai <nalin@redhat.com>
  1499. - argh, turn off gratuitous debugging
  1500. * Wed Jan 19 2000 Nalin Dahyabhai <nalin@redhat.com>
  1501. - update to 0.72
  1502. - fix pam_unix password-changing bug
  1503. - fix pam_unix's cracklib support
  1504. - change package URL
  1505. * Mon Jan 03 2000 Cristian Gafton <gafton@redhat.com>
  1506. - don't allow '/' on service_name
  1507. * Thu Oct 21 1999 Cristian Gafton <gafton@redhat.com>
  1508. - enhance the pam_userdb module some more
  1509. * Fri Sep 24 1999 Cristian Gafton <gafton@redhat.com>
  1510. - add documenatation
  1511. * Tue Sep 21 1999 Michael K. Johnson <johnsonm@redhat.com>
  1512. - a tiny change to pam_console to make it not loose track of console users
  1513. * Mon Sep 20 1999 Michael K. Johnson <johnsonm@redhat.com>
  1514. - a few fixes to pam_xauth to make it more robust
  1515. * Wed Jul 14 1999 Michael K. Johnson <johnsonm@redhat.com>
  1516. - pam_console: added <xconsole> to manage /dev/console
  1517. * Thu Jul 01 1999 Michael K. Johnson <johnsonm@redhat.com>
  1518. - pam_xauth: New refcounting implementation based on idea from Stephen Tweedie
  1519. * Sat Apr 17 1999 Michael K. Johnson <johnsonm@redhat.com>
  1520. - added video4linux devices to /etc/security/console.perms
  1521. * Fri Apr 16 1999 Michael K. Johnson <johnsonm@redhat.com>
  1522. - added joystick lines to /etc/security/console.perms
  1523. * Thu Apr 15 1999 Michael K. Johnson <johnsonm@redhat.com>
  1524. - fixed a couple segfaults in pam_xauth uncovered by yesterday's fix...
  1525. * Wed Apr 14 1999 Cristian Gafton <gafton@redhat.com>
  1526. - use gcc -shared to link the shared libs
  1527. * Wed Apr 14 1999 Michael K. Johnson <johnsonm@redhat.com>
  1528. - many bug fixes in pam_xauth
  1529. - pam_console can now handle broken applications that do not set
  1530. the PAM_TTY item.
  1531. * Tue Apr 13 1999 Michael K. Johnson <johnsonm@redhat.com>
  1532. - fixed glob/regexp confusion in pam_console, added kbd and fixed fb devices
  1533. - added pam_xauth module
  1534. * Sat Apr 10 1999 Cristian Gafton <gafton@redhat.com>
  1535. - pam_lastlog does wtmp handling now
  1536. * Thu Apr 08 1999 Michael K. Johnson <johnsonm@redhat.com>
  1537. - added option parsing to pam_console
  1538. - added framebuffer devices to default console.perms settings
  1539. * Wed Apr 07 1999 Cristian Gafton <gafton@redhat.com>
  1540. - fixed empty passwd handling in pam_pwdb
  1541. * Mon Mar 29 1999 Michael K. Johnson <johnsonm@redhat.com>
  1542. - changed /dev/cdrom default user permissions back to 0600 in console.perms
  1543. because some cdrom players open O_RDWR.
  1544. * Fri Mar 26 1999 Michael K. Johnson <johnsonm@redhat.com>
  1545. - added /dev/jaz and /dev/zip to console.perms
  1546. * Thu Mar 25 1999 Michael K. Johnson <johnsonm@redhat.com>
  1547. - changed the default user permissions for /dev/cdrom to 0400 in console.perms
  1548. * Fri Mar 19 1999 Michael K. Johnson <johnsonm@redhat.com>
  1549. - fixed a few bugs in pam_console
  1550. * Thu Mar 18 1999 Michael K. Johnson <johnsonm@redhat.com>
  1551. - pam_console authentication working
  1552. - added /etc/security/console.apps directory
  1553. * Mon Mar 15 1999 Michael K. Johnson <johnsonm@redhat.com>
  1554. - added pam_console files to filelist
  1555. * Fri Feb 12 1999 Cristian Gafton <gafton@redhat.com>
  1556. - upgraded to 0.66, some source cleanups
  1557. * Mon Dec 28 1998 Cristian Gafton <gafton@redhat.com>
  1558. - add patch from Savochkin Andrey Vladimirovich <saw@msu.ru> for umask
  1559. security risk
  1560. * Fri Dec 18 1998 Cristian Gafton <gafton@redhat.com>
  1561. - upgrade to ver 0.65
  1562. - build the package out of internal CVS server