pam-vl.spec 74 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026
  1. %define build_compat32 %{?_with_compat32:1}%{!?_with_compat32:0}
  2. %define pam_redhat_version 1.1.2
  3. Summary: A security tool which provides authentication for applications
  4. Summary(ja): アプリケーションに認証の仕組みを提供するセキュリティツール
  5. Name: pam
  6. Version: 1.3.1
  7. Release: 1%{?_dist_release}
  8. Group: System Environment/Base
  9. Vendor: Project Vine
  10. Distribution: Vine Linux
  11. Packager: daisuke
  12. # The library is BSD licensed with option to relicense as GPLv2+
  13. # - this option is redundant as the BSD license allows that anyway.
  14. # pam_timestamp, pam_loginuid, and pam_console modules are GPLv2+.
  15. License: BSD and GPLv2+
  16. URL: http://www.us.kernel.org/pub/linux/libs/pam/index.html
  17. Source0: https://github.com/linux-pam/linux-pam/releases/download/v%{version}/Linux-PAM-%{version}.tar.xz
  18. Source2: https://releases.pagure.org/pam-redhat/pam-redhat-%{pam_redhat_version}.tar.bz2
  19. Source5: other.pamd
  20. Source6: system-auth.pamd
  21. Source7: password-auth.pamd
  22. Source8: fingerprint-auth.pamd
  23. Source9: smartcard-auth.pamd
  24. Source10: config-util.pamd
  25. Source11: dlopen.sh
  26. Source12: system-auth.5
  27. Source13: config-util.5
  28. Source14: 90-nproc.conf
  29. Source15: pamtmp.conf
  30. Source16: postlogin.pamd
  31. Source17: postlogin.5
  32. Source18: https://www.gnu.org/licenses/old-licenses/gpl-2.0.txt
  33. Patch1: pam-1.3.1-redhat-modules.patch
  34. Patch9: pam-1.3.1-noflex.patch
  35. Patch10: pam-1.1.3-nouserenv.patch
  36. Patch13: pam-1.1.6-limits-user.patch
  37. Patch15: pam-1.1.8-full-relro.patch
  38. # Upstreamed partially
  39. Patch29: pam-1.3.0-pwhistory-helper.patch
  40. Patch31: pam-1.1.8-audit-user-mgmt.patch
  41. Patch33: pam-1.3.0-unix-nomsg.patch
  42. Patch34: pam-1.3.1-coverity.patch
  43. # https://github.com/linux-pam/linux-pam/commit/a2b72aeb86f297d349bc9e6a8f059fedf97a499a
  44. Patch36: pam-1.3.1-unix-remove-obsolete-_unix_read_password-prototype.patch
  45. # https://github.com/linux-pam/linux-pam/commit/f7abb8c1ef3aa31e6c2564a8aaf69683a77c2016.patch
  46. Patch37: pam-1.3.1-unix-bcrypt_b.patch
  47. # https://github.com/linux-pam/linux-pam/commit/dce80b3f11b3c3aa137d18f22699809094dd64b6
  48. Patch38: pam-1.3.1-unix-gensalt-autoentropy.patch
  49. Patch39: pam-1.3.1-unix-crypt_checksalt.patch
  50. # https://github.com/linux-pam/linux-pam/commit/16bd523f85ede9fa9115f80e826f2d803d7e61d4
  51. Patch40: pam-1.3.1-unix-yescrypt.patch
  52. # To be upstreamed soon.
  53. Patch41: pam-1.3.1-unix-no-fallback.patch
  54. # https://github.com/linux-pam/linux-pam/commit/f9c9c72121eada731e010ab3620762bcf63db08f
  55. # https://github.com/linux-pam/linux-pam/commit/8eaf5570cf011148a0b55c53570df5edaafebdb0
  56. Patch42: pam-1.3.1-motd-multiple-paths.patch
  57. # https://github.com/linux-pam/linux-pam/commit/86eed7ca01864b9fd17099e57f10f2b9b6b568a1
  58. Patch43: pam-1.3.1-unix-checksalt_syslog.patch
  59. # https://github.com/linux-pam/linux-pam/commit/d8d11db2cef65da5d2afa7acf21aa9c8cd88abed
  60. Patch44: pam-1.3.1-unix-fix_checksalt_syslog.patch
  61. Patch45: pam-1.3.1-namespace-mntopts.patch
  62. Patch46: pam-1.3.1-lastlog-no-showfailed.patch
  63. Patch47: pam-1.3.1-lastlog-unlimited-fsize.patch
  64. Patch48: pam-1.3.1-unix-improve-logging.patch
  65. Patch49: pam-1.3.1-tty-audit-manfix.patch
  66. Patch50: pam-1.3.1-fds-closing.patch
  67. Patch51: pam-1.3.1-authtok-verify-fix.patch
  68. Patch52: pam-1.3.1-add-pam_usertype.patch
  69. Patch53: pam-1.3.1-add-pam_usertype-fix-backport.patch
  70. Patch54: pam-1.3.1-pam_selinux-check-unknown-objects.patch
  71. Patch1000: pam-1.3.1-ja.po.patch
  72. %define _sbindir /sbin
  73. %define _moduledir /%{_lib}/security
  74. %define _secconfdir %{_sysconfdir}/security
  75. %define _pamconfdir %{_sysconfdir}/pam.d
  76. # VINE
  77. %define WITH_SELINUX 0
  78. %define WITH_AUDIT 1
  79. %global _performance_build 1
  80. BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
  81. Requires: cracklib, cracklib-dicts >= 2.8
  82. Requires: libpwquality
  83. Requires(post): /sbin/ldconfig
  84. Requires(postun): /sbin/ldconfig
  85. BuildRequires: autoconf >= 2.60
  86. BuildRequires: automake, libtool
  87. BuildRequires: bison, flex, sed
  88. BuildRequires: cracklib, cracklib-dicts >= 2.8
  89. BuildRequires: perl, pkgconfig, gettext
  90. %if %{WITH_AUDIT}
  91. BuildRequires: audit-libs-devel >= 1.0.8
  92. %endif
  93. %if %{WITH_SELINUX}
  94. BuildRequires: libselinux-devel >= 1.33.2
  95. Requires: libselinux >= 1.33.2
  96. %endif
  97. BuildRequires: glibc >= 2.3.90-37
  98. Requires: glibc >= 2.3.90-37
  99. # Following deps are necessary only to build the pam library documentation.
  100. BuildRequires: linuxdoc-tools, w3m, libxslt
  101. BuildRequires: docbook-style-xsl, docbook-dtds
  102. BuildRequires: libdb-devel
  103. # pam.d/login in old util-linux uses obsolete pam module.
  104. Conflicts: util-linux < 2.14
  105. %description
  106. PAM (Pluggable Authentication Modules) is a system security tool that
  107. allows system administrators to set authentication policy without
  108. having to recompile programs that handle authentication.
  109. %description -l ja
  110. PAM (Pluggable Authentication Modules) は,システム管理者が
  111. プログラムを再コンパイルすることなく認証ポリシーを設定出来る
  112. システムセキュリティツールです.
  113. %package -n compat32-%{name}
  114. Summary: A security tool which provides authentication for applications.
  115. Summary(ja): アプリケーションに認証の仕組みを提供するセキュリティツール
  116. Group: System Environment/Base
  117. Requires: %{name} = %{version}-%{release}
  118. Requires(post): /sbin/ldconfig
  119. Requires(postun): /sbin/ldconfig
  120. %description -n compat32-%{name}
  121. PAM (Pluggable Authentication Modules) is a system security tool
  122. which allows system administrators to set authentication policy
  123. without having to recompile programs which do authentication.
  124. %description -n compat32-%{name} -l ja
  125. PAM (Pluggable Authentication Modules) は,システム管理者が
  126. プログラムを再コンパイルすることなく認証ポリシーを設定出来る
  127. システムセキュリティツールです.
  128. %package devel
  129. Group: Development/Libraries
  130. Summary: Files needed for developing PAM-aware applications and modules for PAM
  131. Summary(ja): PAM 対応アプリケーションや PAM モジュール開発に必要なファイル
  132. Requires: pam = %{version}-%{release}
  133. %description devel
  134. PAM (Pluggable Authentication Modules) is a system security tool that
  135. allows system administrators to set authentication policy without
  136. having to recompile programs that handle authentication. This package
  137. contains header files and static libraries used for building both
  138. PAM-aware applications and modules for use with PAM.
  139. %description devel -l ja
  140. PAM (Pluggable Authentication Modules) は,システム管理者が
  141. プログラムを再コンパイルすることなく認証ポリシーを設定出来る
  142. システムセキュリティツールです.
  143. このパッケージには,PAM 対応アプリケーションや PAM モジュールを
  144. 開発するのに必要なヘッダファイルと静的ライブラリが収められています.
  145. %package -n compat32-%{name}-devel
  146. Group: Development/Libraries
  147. Summary: Files needed for developing PAM-aware applications and modules for PAM.
  148. Summary(ja): PAM 対応アプリケーションや PAM モジュール開発に必要なファイル
  149. Requires: compat32-%{name} = %{version}-%{release}
  150. Requires: %{name}-devel = %{version}-%{release}
  151. %description -n compat32-%{name}-devel
  152. PAM (Pluggable Authentication Modules) is a system security tool
  153. which allows system administrators to set authentication policy
  154. without having to recompile programs which do authentication. This
  155. package contains header files and static libraries used for building
  156. both PAM-aware applications and modules for use with PAM.
  157. %description -n compat32-%{name}-devel -l ja
  158. PAM (Pluggable Authentication Modules) は,システム管理者が
  159. プログラムを再コンパイルすることなく認証ポリシーを設定出来る
  160. システムセキュリティツールです.
  161. このパッケージには,PAM 対応アプリケーションや PAM モジュールを
  162. 開発するのに必要なヘッダファイルと静的ライブラリが収められています.
  163. %prep
  164. %setup -q -n Linux-PAM-%{version} -a 2
  165. perl -pi -e "s/\/lib \/usr\/lib/\/lib \/usr\/lib \/lib64 \/usr\/lib64/" m4/libtool.m4
  166. # Add custom modules.
  167. mv pam-redhat-%{pam_redhat_version}/* modules
  168. cp %{SOURCE18} .
  169. %patch1 -p1 -b .redhat-modules
  170. %patch9 -p1 -b .noflex
  171. %patch10 -p1 -b .nouserenv
  172. %patch13 -p1 -b .limits
  173. %patch15 -p1 -b .relro
  174. %patch29 -p1 -b .pwhhelper
  175. %patch31 -p1 -b .audit-user-mgmt
  176. %patch33 -p1 -b .nomsg
  177. %patch34 -p1 -b .coverity
  178. %patch36 -p1 -b .remove-prototype
  179. %patch37 -p1 -b .bcrypt_b
  180. %patch38 -p1 -b .gensalt-autoentropy
  181. %patch39 -p1 -b .crypt_checksalt
  182. %patch40 -p1 -b .yescrypt
  183. %patch41 -p1 -b .no-fallback
  184. %patch42 -p1 -b .multiple-paths
  185. %patch43 -p1 -b .checksalt_syslog
  186. %patch44 -p1 -b .fix_checksalt_syslog
  187. %patch45 -p1 -b .mntopts
  188. %patch46 -p1 -b .no-showfailed
  189. %patch47 -p1 -b .unlimited-fsize
  190. %patch48 -p1 -b .improve-logging
  191. %patch49 -p1 -b .tty-audit-manfix
  192. %patch50 -p1 -b .fds-closing
  193. %patch51 -p1 -b .authtok-verify-fix
  194. %patch52 -p1 -b .add-pam_usertype
  195. %patch53 -p1 -b .add-pam_usertype-backport
  196. %patch54 -p1 -b .pam_selinux-check-unknown-objects
  197. %patch1000 -p1 -b .ja
  198. ## security patch(es)
  199. %build
  200. autoreconf -i
  201. %configure \
  202. --disable-rpath \
  203. --libdir=/%{_lib} \
  204. --includedir=%{_includedir}/security \
  205. --enable-isadir=../..%{_moduledir} \
  206. %if ! %{WITH_SELINUX}
  207. --disable-selinux \
  208. %endif
  209. %if ! %{WITH_AUDIT}
  210. --disable-audit \
  211. %endif
  212. --disable-static \
  213. --disable-prelude
  214. make -C po update-gmo
  215. make
  216. # we do not use _smp_mflags because the build of sources in yacc/flex fails
  217. %install
  218. rm -rf %{buildroot}
  219. mkdir -p doc/txts
  220. for readme in modules/pam_*/README ; do
  221. cp -f ${readme} doc/txts/README.`dirname ${readme} | sed -e 's|^modules/||'`
  222. done
  223. rm -rf doc/txts/README.pam_tally*
  224. rm -rf doc/sag/html/*pam_tally*
  225. # Install the binaries, libraries, and modules.
  226. make install DESTDIR=%{buildroot} LDCONFIG=:
  227. %if %{WITH_SELINUX}
  228. # Temporary compat link
  229. ln -sf pam_sepermit.so %{buildroot}%{_moduledir}/pam_selinux_permit.so
  230. %endif
  231. # RPM uses docs from source tree
  232. rm -rf %{buildroot}%{_datadir}/doc/Linux-PAM
  233. # Included in setup package
  234. rm -f %{buildroot}%{_sysconfdir}/environment
  235. # Install default configuration files.
  236. install -d -m 755 %{buildroot}%{_pamconfdir}
  237. install -m 644 %{SOURCE5} %{buildroot}%{_pamconfdir}/other
  238. install -m 644 %{SOURCE6} %{buildroot}%{_pamconfdir}/system-auth
  239. install -m 644 %{SOURCE7} %{buildroot}%{_pamconfdir}/password-auth
  240. install -m 644 %{SOURCE8} %{buildroot}%{_pamconfdir}/fingerprint-auth
  241. install -m 644 %{SOURCE9} %{buildroot}%{_pamconfdir}/smartcard-auth
  242. install -m 644 %{SOURCE10} %{buildroot}%{_pamconfdir}/config-util
  243. install -m 644 %{SOURCE16} %{buildroot}%{_pamconfdir}/postlogin
  244. install -m 644 %{SOURCE14} %{buildroot}%{_secconfdir}/limits.d/90-nproc.conf
  245. install -m 600 /dev/null %{buildroot}%{_secconfdir}/opasswd
  246. install -d -m 755 $RPM_BUILD_ROOT/var/log
  247. install -d -m 755 $RPM_BUILD_ROOT/var/run/faillock
  248. install -d -m 755 $RPM_BUILD_ROOT%{_sysconfdir}/motd.d
  249. install -d -m 755 $RPM_BUILD_ROOT/usr/lib/motd.d
  250. install -d -m 755 $RPM_BUILD_ROOT/run/motd.d
  251. # Install man pages.
  252. install -m 644 %{SOURCE12} %{SOURCE13} ${SOURCE17} %{buildroot}%{_mandir}/man5/
  253. for phase in auth acct passwd session ; do
  254. ln -sf pam_unix.so %{buildroot}%{_moduledir}/pam_unix_${phase}.so
  255. done
  256. # Remove .la files and make new .so links -- this depends on the value
  257. # of _libdir not changing, and *not* being /usr/lib.
  258. install -d -m 755 %{buildroot}%{_libdir}
  259. for lib in libpam libpamc libpam_misc ; do
  260. pushd %{buildroot}%{_libdir}
  261. ln -sf ../../%{_lib}/${lib}.so.*.* ${lib}.so
  262. popd
  263. rm -f %{buildroot}/%{_lib}/${lib}.so
  264. rm -f %{buildroot}/%{_lib}/${lib}.la
  265. done
  266. rm -f %{buildroot}%{_moduledir}/*.la
  267. # Duplicate doc file sets.
  268. rm -fr %{buildroot}/usr/share/doc/pam
  269. # Install the file for autocreation of /var/run subdirectories on boot
  270. install -m644 -D %{SOURCE15} %{buildroot}%{_prefix}/lib/tmpfiles.d/pam.conf
  271. # Create /lib/security in case it isn't the same as %{_moduledir}.
  272. install -m755 -d %{buildroot}/lib/security
  273. %find_lang Linux-PAM
  274. %check
  275. # Make sure every module subdirectory gave us a module. Yes, this is hackish.
  276. for dir in modules/pam_* ; do
  277. if [ -d ${dir} ] ; then
  278. %if ! %{WITH_SELINUX}
  279. [ ${dir} = "modules/pam_selinux" -o \
  280. ${dir} = "modules/pam_sepermit" ] && continue
  281. %endif
  282. %if ! %{WITH_AUDIT}
  283. [ ${dir} = "modules/pam_tty_audit" ] && continue
  284. %endif
  285. [ ${dir} = "modules/pam_tally" ] && continue
  286. [ ${dir} = "modules/pam_tally2" ] && continue
  287. if ! ls -1 %{buildroot}%{_moduledir}/`basename ${dir}`*.so ; then
  288. echo ERROR `basename ${dir}` did not build a module.
  289. exit 1
  290. fi
  291. fi
  292. done
  293. # Check for module problems. Specifically, check that every module we just
  294. # installed can actually be loaded by a minimal PAM-aware application.
  295. /sbin/ldconfig -n %{buildroot}/%{_lib}
  296. for module in %{buildroot}%{_moduledir}/pam*.so ; do
  297. if ! env LD_LIBRARY_PATH=%{buildroot}/%{_lib} \
  298. %{SOURCE11} -ldl -lpam -L%{buildroot}/%{_libdir} ${module} ; then
  299. echo ERROR module: ${module} cannot be loaded.
  300. exit 1
  301. fi
  302. done
  303. %clean
  304. rm -rf %{buildroot}
  305. %post -p <lua>
  306. os.execute("/sbin/ldconfig")
  307. list = {"faillog", "tallylog"}
  308. for i, f in pairs(list) do
  309. fname = "/var/log/"..f
  310. if not posix.access(fname, "r") then
  311. f = io.open(fname, "w")
  312. f:close()
  313. posix.chmod(fname, "u+rw,go-rwx")
  314. end
  315. end
  316. if posix.access("/etc/rc.d/init.d/sshd", "x") then
  317. os.execute("/etc/rc.d/init.d/sshd condrestart")
  318. end
  319. %postun -p /sbin/ldconfig
  320. %post -n compat32-%{name} -p /sbin/ldconfig
  321. %postun -n compat32-%{name} -p /sbin/ldconfig
  322. %files -f Linux-PAM.lang
  323. %defattr(-,root,root)
  324. %dir %{_pamconfdir}
  325. %config(noreplace) %{_pamconfdir}/other
  326. %config(noreplace) %{_pamconfdir}/system-auth
  327. %config(noreplace) %{_pamconfdir}/password-auth
  328. %config(noreplace) %{_pamconfdir}/fingerprint-auth
  329. %config(noreplace) %{_pamconfdir}/smartcard-auth
  330. %config(noreplace) %{_pamconfdir}/config-util
  331. %config(noreplace) %{_pamconfdir}/postlogin
  332. %license Copyright
  333. %license gpl-2.0.txt
  334. %doc doc/txts
  335. %doc doc/sag/*.txt doc/sag/html
  336. %doc doc/specs/rfc86.0.txt
  337. /%{_lib}/libpam.so.*
  338. /%{_lib}/libpamc.so.*
  339. /%{_lib}/libpam_misc.so.*
  340. %{_sbindir}/pam_console_apply
  341. %{_sbindir}/faillock
  342. %attr(4755,root,root) %{_sbindir}/pam_timestamp_check
  343. %attr(4755,root,root) %{_sbindir}/unix_chkpwd
  344. %attr(0700,root,root) %{_sbindir}/unix_update
  345. %attr(0755,root,root) %{_sbindir}/mkhomedir_helper
  346. %attr(0755,root,root) %{_sbindir}/pwhistory_helper
  347. %if %{_lib} != lib
  348. %dir /lib/security
  349. %endif
  350. %dir %{_moduledir}
  351. %{_moduledir}/pam_access.so
  352. %{_moduledir}/pam_chroot.so
  353. %{_moduledir}/pam_console.so
  354. %{_moduledir}/pam_cracklib.so
  355. %{_moduledir}/pam_debug.so
  356. %{_moduledir}/pam_deny.so
  357. %{_moduledir}/pam_echo.so
  358. %{_moduledir}/pam_env.so
  359. %{_moduledir}/pam_exec.so
  360. %{_moduledir}/pam_faildelay.so
  361. %{_moduledir}/pam_faillock.so
  362. %{_moduledir}/pam_filter.so
  363. %{_moduledir}/pam_ftp.so
  364. %{_moduledir}/pam_group.so
  365. %{_moduledir}/pam_issue.so
  366. %{_moduledir}/pam_keyinit.so
  367. %{_moduledir}/pam_lastlog.so
  368. %{_moduledir}/pam_limits.so
  369. %{_moduledir}/pam_listfile.so
  370. %{_moduledir}/pam_localuser.so
  371. %{_moduledir}/pam_loginuid.so
  372. %{_moduledir}/pam_mail.so
  373. %{_moduledir}/pam_mkhomedir.so
  374. %{_moduledir}/pam_motd.so
  375. %{_moduledir}/pam_namespace.so
  376. %{_moduledir}/pam_nologin.so
  377. %{_moduledir}/pam_permit.so
  378. %{_moduledir}/pam_postgresok.so
  379. %{_moduledir}/pam_pwhistory.so
  380. %{_moduledir}/pam_rhosts.so
  381. %{_moduledir}/pam_rootok.so
  382. %if %{WITH_SELINUX}
  383. %{_moduledir}/pam_selinux.so
  384. %{_moduledir}/pam_selinux_permit.so
  385. %{_moduledir}/pam_sepermit.so
  386. %endif
  387. %{_moduledir}/pam_securetty.so
  388. %{_moduledir}/pam_shells.so
  389. %{_moduledir}/pam_stress.so
  390. %{_moduledir}/pam_succeed_if.so
  391. %{_moduledir}/pam_time.so
  392. %{_moduledir}/pam_timestamp.so
  393. %if %{WITH_AUDIT}
  394. %{_moduledir}/pam_tty_audit.so
  395. %endif
  396. %{_moduledir}/pam_umask.so
  397. %{_moduledir}/pam_unix.so
  398. %{_moduledir}/pam_unix_acct.so
  399. %{_moduledir}/pam_unix_auth.so
  400. %{_moduledir}/pam_unix_passwd.so
  401. %{_moduledir}/pam_unix_session.so
  402. %{_moduledir}/pam_userdb.so
  403. %{_moduledir}/pam_usertype.so
  404. %{_moduledir}/pam_warn.so
  405. %{_moduledir}/pam_wheel.so
  406. %{_moduledir}/pam_xauth.so
  407. %{_moduledir}/pam_filter
  408. %dir %{_secconfdir}
  409. %config(noreplace) %{_secconfdir}/access.conf
  410. %config(noreplace) %{_secconfdir}/chroot.conf
  411. %config %{_secconfdir}/console.perms
  412. %config(noreplace) %{_secconfdir}/console.handlers
  413. %config(noreplace) %{_secconfdir}/faillock.conf
  414. %config(noreplace) %{_secconfdir}/group.conf
  415. %config(noreplace) %{_secconfdir}/limits.conf
  416. %dir %{_secconfdir}/limits.d
  417. %config(noreplace) %{_secconfdir}/limits.d/90-nproc.conf
  418. %config(noreplace) %{_secconfdir}/namespace.conf
  419. %dir %{_secconfdir}/namespace.d
  420. %attr(755,root,root) %config(noreplace) %{_secconfdir}/namespace.init
  421. %config(noreplace) %{_secconfdir}/pam_env.conf
  422. %if %{WITH_SELINUX}
  423. %config(noreplace) %{_secconfdir}/sepermit.conf
  424. %dir /var/run/sepermit
  425. %endif
  426. %dir /var/run/faillock
  427. %dir %{_sysconfdir}/motd.d
  428. %dir /run/motd.d
  429. %dir /usr/lib/motd.d
  430. %config(noreplace) %{_secconfdir}/time.conf
  431. %config(noreplace) %{_secconfdir}/opasswd
  432. %dir %{_secconfdir}/console.apps
  433. %dir %{_secconfdir}/console.perms.d
  434. %dir /var/run/console
  435. %if %{WITH_SELINUX}
  436. %dir /var/run/sepermit
  437. %endif
  438. %ghost %verify(not md5 size mtime) /var/log/faillog
  439. %ghost %verify(not md5 size mtime) /var/log/tallylog
  440. %{_prefix}/lib/tmpfiles.d/pam.conf
  441. %{_mandir}/man5/*
  442. %{_mandir}/man8/*
  443. %files devel
  444. %defattr(-,root,root)
  445. %{_includedir}/security/
  446. %{_mandir}/man3/*
  447. %{_libdir}/libpam.so
  448. %{_libdir}/libpamc.so
  449. %{_libdir}/libpam_misc.so
  450. %doc doc/adg/*.txt doc/adg/html
  451. %if %{build_compat32}
  452. %files -n compat32-%{name}
  453. %defattr(-,root,root)
  454. %dir %{_pamconfdir}
  455. /%{_lib}/libpam.so.*
  456. /%{_lib}/libpamc.so.*
  457. /%{_lib}/libpam_misc.so.*
  458. %dir /%{_lib}/security
  459. %dir %{_moduledir}
  460. %{_moduledir}/pam_access.so
  461. %{_moduledir}/pam_chroot.so
  462. %{_moduledir}/pam_console.so
  463. %{_moduledir}/pam_cracklib.so
  464. %{_moduledir}/pam_debug.so
  465. %{_moduledir}/pam_deny.so
  466. %{_moduledir}/pam_echo.so
  467. %{_moduledir}/pam_env.so
  468. %{_moduledir}/pam_exec.so
  469. %{_moduledir}/pam_faildelay.so
  470. %{_moduledir}/pam_filter.so
  471. %{_moduledir}/pam_ftp.so
  472. %{_moduledir}/pam_group.so
  473. %{_moduledir}/pam_issue.so
  474. %{_moduledir}/pam_keyinit.so
  475. %{_moduledir}/pam_lastlog.so
  476. %{_moduledir}/pam_limits.so
  477. %{_moduledir}/pam_listfile.so
  478. %{_moduledir}/pam_localuser.so
  479. %{_moduledir}/pam_loginuid.so
  480. %{_moduledir}/pam_mail.so
  481. %{_moduledir}/pam_mkhomedir.so
  482. %{_moduledir}/pam_motd.so
  483. %{_moduledir}/pam_namespace.so
  484. %{_moduledir}/pam_nologin.so
  485. %{_moduledir}/pam_permit.so
  486. %{_moduledir}/pam_postgresok.so
  487. %{_moduledir}/pam_pwhistory.so
  488. %{_moduledir}/pam_rhosts.so
  489. %{_moduledir}/pam_rootok.so
  490. %if %{WITH_SELINUX}
  491. %{_moduledir}/pam_selinux.so
  492. %{_moduledir}/pam_selinux_permit.so
  493. %{_moduledir}/pam_sepermit.so
  494. %endif
  495. %{_moduledir}/pam_securetty.so
  496. %{_moduledir}/pam_shells.so
  497. %{_moduledir}/pam_stress.so
  498. %{_moduledir}/pam_succeed_if.so
  499. %{_moduledir}/pam_time.so
  500. %{_moduledir}/pam_timestamp.so
  501. %if %{WITH_AUDIT}
  502. %{_moduledir}/pam_tty_audit.so
  503. %endif
  504. %{_moduledir}/pam_umask.so
  505. %{_moduledir}/pam_unix.so
  506. %{_moduledir}/pam_unix_acct.so
  507. %{_moduledir}/pam_unix_auth.so
  508. %{_moduledir}/pam_unix_passwd.so
  509. %{_moduledir}/pam_unix_session.so
  510. %{_moduledir}/pam_userdb.so
  511. %{_moduledir}/pam_usertype.so
  512. %{_moduledir}/pam_warn.so
  513. %{_moduledir}/pam_wheel.so
  514. %{_moduledir}/pam_xauth.so
  515. %{_moduledir}/pam_filter
  516. %files -n compat32-%{name}-devel
  517. %defattr(-,root,root)
  518. %{_libdir}/libpam.so
  519. %{_libdir}/libpamc.so
  520. %{_libdir}/libpam_misc.so
  521. %endif
  522. %changelog
  523. * Tue Mar 24 2020 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.3.1-1
  524. - updated to 1.3.1.
  525. - updated rawhide's patches.
  526. - updated Patch1000.
  527. * Thu Nov 09 2017 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.3.0-2
  528. - updated ja.po.
  529. * Sat Sep 09 2017 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.3.0-1
  530. - updated to 1.3.0.
  531. - dropped all patches.
  532. - imported patches from rawhide.
  533. * Sat Feb 13 2016 Yoji TOYODA <bsyamato@sea.plala.or.jp> 1.1.8-2
  534. - add Requires: libpwquality
  535. * Tue Jun 17 2014 Daisuke SUZUKI <daisuke@vinelinux.org> 1.1.8-1
  536. - update to 1.1.8
  537. - add default password-auth, fingerprint-auth, smartcard-auth and postlogin
  538. * Wed Oct 26 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.1.1-8
  539. - add patch1020 for fix CVE-2011-3148 (parsing environment)
  540. - add patch1030 for fix CVE-2011-3149 (parsing environment)
  541. * Tue May 17 2011 Daisuke SUZUKI <daisuke@linux.or.jp> 1.1.1-7
  542. - fix %%post script bug..
  543. * Thu May 12 2011 Daisuke SUZUKI <daisuke@linux.or.jp> 1.1.1-6
  544. - use lua in %%post scriptlet
  545. - remove coreutils from R(post)
  546. * Tue Apr 19 2011 IWAI, Masaharu <iwai@alib.jp> 1.1.1-5
  547. - add patches from RHEL 1.1.1-4.1
  548. - drop-privs patch (Patch1009): fix CVE-2010-3435 and CVE-2010-3316
  549. - CVE-2010-3853 (Patch1010)
  550. * Mon Apr 18 2011 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.1.1-4
  551. - rebuilt with recent environment.
  552. * Fri Feb 12 2010 MATSUBAYASHI Kohji <shaolin@vinelinux.org> - 1.1.1-3
  553. - add pam_pwhistory.so to the filelist
  554. * Thu Feb 11 2010 Shu KONNO <owa@bg.wakwak.com> 1.1.1-2
  555. - rebuilt with db4-4.8 (on x86_64)
  556. * Mon Feb 01 2010 Daisuke SUZUKI <daisuke@linux.or.jp> 1.1.1-1
  557. - new upstream release
  558. - rebuild with external db4
  559. - drop tests for net pulling in libpthread (as NPTL should be safe)
  560. - drop obsolete pam_tally
  561. * Sat Jul 19 2008 NAKAMURA Kenta <kenta@vinelinux.org> 1.0.1-5
  562. - fixed typo in %%files section
  563. * Tue Jul 08 2008 Daisuke SUZUKI <daisuke@linux.or.jp> 1.0.1-4
  564. - add Conflicts: util-linux < 2.14
  565. - pam.d/login in util-linux uses obsolete pam module.
  566. * Mon Jun 23 2008 MATSUBAYASHI Kohji <shaolin@vinelinux.org> - 1.0.1-3
  567. - updated to 1.0.1 based on 1.0.1-2 from Fedora
  568. - fix %%files and %%check sections when WITH_{AUDIT,SELINUX} both set to 0
  569. - import Patch700 from 0.99.3.0-0vl4
  570. - Tue Sep 14 2006 Kazutaka HARADA <kazutaka@dc4.so-net.ne.jp> 0.99.3.0-0vl4
  571. - add Patch700 to allow console user to access sg devices. <BTS:VineLinux:93>
  572. - modify %%post section same as previous Vine versions did
  573. - Sun Mar 12 2006 Daisuke SUZUKI <daisuke@linux.or.jp> 0.99.3.0-0vl2
  574. - use "condrestart" to restart sshd instead of "restart"
  575. - Sat Mar 29 2003 KOBAYASHI R. Taizo <tkoba@vinelinux.org> 0.75-48vl3
  576. - added sshd restart script in %%post section
  577. - other Vine changes include:
  578. - Sun Feb 12 2006 NAKAMURA Kenta <kenta@c.csce.kyushu-u.ac.jp> 0.77-38vl4
  579. - added compat32-* packages for x86_64 architecture support
  580. * Tue Apr 22 2008 Tomas Mraz <tmraz@redhat.com> 1.0.1-2
  581. - pam_selinux: restore execcon properly (#443667)
  582. * Fri Apr 18 2008 Tomas Mraz <tmraz@redhat.com> 1.0.1-1
  583. - upgrade to new upstream release (one bugfix only)
  584. - fix pam_sepermit use in screensavers
  585. * Mon Apr 7 2008 Tomas Mraz <tmraz@redhat.com> 1.0.0-2
  586. - fix regression in pam_set_item
  587. * Fri Apr 4 2008 Tomas Mraz <tmraz@redhat.com> 1.0.0-1
  588. - upgrade to new upstream release (bugfix only)
  589. * Thu Mar 20 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-4
  590. - pam_namespace: fix problem with level polyinst (#438264)
  591. - pam_namespace: improve override checking for umount
  592. - pam_selinux: fix syslogging a context after free() (#438338)
  593. * Thu Feb 28 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-3
  594. - update pam-redhat module tarball
  595. - update internal db4
  596. * Fri Feb 22 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-2
  597. - if shadow is readable for an user do not prevent him from
  598. authenticating any user with unix_chkpwd (#433459)
  599. - call audit from unix_chkpwd when appropriate
  600. * Fri Feb 15 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-1
  601. - new upstream release
  602. - add default soft limit for nproc of 1024 to prevent
  603. accidental fork bombs (#432903)
  604. * Mon Feb 4 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-18
  605. - allow the package to build without SELinux and audit support (#431415)
  606. - macro usage cleanup
  607. * Mon Jan 28 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-17
  608. - test for setkeycreatecon correctly
  609. - add exclusive login mode of operation to pam_selinux_permit (original
  610. patch by Dan Walsh)
  611. * Tue Jan 22 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-16
  612. - add auditing to pam_access, pam_limits, and pam_time
  613. - moved sanity testing code to check script
  614. * Mon Jan 14 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-15
  615. - merge review fixes (#226228)
  616. * Tue Jan 8 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-14
  617. - support for sha256 and sha512 password hashes
  618. - account expiry checks moved to unix_chkpwd helper
  619. * Wed Jan 2 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-13
  620. - wildcard match support in pam_tty_audit (by Miloslav Trmač)
  621. * Thu Nov 29 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-12
  622. - add pam_tty_audit module (#244352) - written by Miloslav Trmač
  623. * Wed Nov 7 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-11
  624. - add substack support
  625. * Tue Sep 25 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-10
  626. - update db4 to 4.6.19 (#274661)
  627. * Fri Sep 21 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-9
  628. - do not preserve contexts when copying skel and other namespace.init
  629. fixes (#298941)
  630. - do not free memory sent to putenv (#231698)
  631. * Wed Sep 19 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-8
  632. - add pam_selinux_permit module
  633. - pam_succeed_if: fix in operator (#295151)
  634. * Tue Sep 18 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-7
  635. - when SELinux enabled always run the helper binary instead of
  636. direct shadow access (#293181)
  637. * Fri Aug 24 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-6
  638. - do not ask for blank password when SELinux confined (#254044)
  639. - initialize homedirs in namespace init script (original patch by dwalsh)
  640. * Wed Aug 22 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-5
  641. - most devices are now handled by HAL and not pam_console (patch by davidz)
  642. - license tag fix
  643. - multifunction scanner device support (#251468)
  644. * Mon Aug 13 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-4
  645. - fix auth regression when uid != 0 from previous build (#251804)
  646. * Mon Aug 6 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-3
  647. - updated db4 to 4.6.18 (#249740)
  648. - added user and new instance parameters to namespace init
  649. - document the new features of pam_namespace
  650. - do not log an audit error when uid != 0 (#249870)
  651. * Wed Jul 25 2007 Jeremy Katz <katzj@redhat.com> - 0.99.8.1-2
  652. - rebuild for toolchain bug
  653. * Mon Jul 23 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-1
  654. - upgrade to latest upstream version
  655. - add some firewire devices to default console perms (#240770)
  656. * Thu Apr 26 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-6
  657. - pam_namespace: better document behavior on failure (#237249)
  658. - pam_unix: split out passwd change to a new helper binary (#236316)
  659. - pam_namespace: add support for temporary logons (#241226)
  660. * Fri Apr 13 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-5
  661. - pam_selinux: improve context change auditing (#234781)
  662. - pam_namespace: fix parsing config file with unknown users (#234513)
  663. * Fri Mar 23 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-4
  664. - pam_console: always decrement use count (#230823)
  665. - pam_namespace: use raw context for poly dir name (#227345)
  666. - pam_namespace: truncate long poly dir name (append hash) (#230120)
  667. - we don't patch any po files anymore
  668. * Wed Feb 21 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-3
  669. - correctly relabel tty in the default case (#229542)
  670. - pam_unix: cleanup of bigcrypt support
  671. - pam_unix: allow modification of '*' passwords to root
  672. * Tue Feb 6 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-2
  673. - more X displays as consoles (#227462)
  674. * Wed Jan 24 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-1
  675. - upgrade to new upstream version resolving CVE-2007-0003
  676. - pam_namespace: unmount poly dir for override users
  677. * Mon Jan 22 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.0-2
  678. - add back min salt length requirement which was erroneously removed
  679. upstream (CVE-2007-0003)
  680. * Fri Jan 19 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.0-1
  681. - upgrade to new upstream version
  682. - drop pam_stack module as it is obsolete
  683. - some changes to silence rpmlint
  684. * Tue Jan 16 2007 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-8
  685. - properly include /var/log/faillog and tallylog as ghosts
  686. and create them in post script (#209646)
  687. - update gmo files as we patch some po files (#218271)
  688. - add use_current_range option to pam_selinux (#220487)
  689. - improve the role selection in pam_selinux
  690. - remove shortcut on Password: in ja locale (#218271)
  691. - revert to old euid and not ruid when setting euid in pam_keyinit (#219486)
  692. - rename selinux-namespace patch to namespace-level
  693. * Fri Dec 1 2006 Dan Walsh <dwalsh@redhat.com> 0.99.6.2-7
  694. - fix selection of role
  695. * Fri Dec 1 2006 Dan Walsh <dwalsh@redhat.com> 0.99.6.2-6
  696. - add possibility to pam_namespace to only change MLS component
  697. - Resolves: Bug #216184
  698. * Thu Nov 30 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-5
  699. - add select-context option to pam_selinux (#213812)
  700. - autoreconf won't work with autoconf-2.61 as configure.in is not yet adjusted
  701. for it
  702. * Mon Nov 13 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-4
  703. - update internal db4 to 4.5.20 version
  704. - move setgid before setuid in pam_keyinit (#212329)
  705. - make username check in pam_unix consistent with useradd (#212153)
  706. * Tue Oct 24 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3.3
  707. - don't overflow a buffer in pam_namespace (#211989)
  708. * Mon Oct 16 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3.2
  709. - /var/log/faillog and tallylog must be config(noreplace)
  710. * Fri Oct 13 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3.1
  711. - preserve effective uid in namespace.init script (LSPP for newrole)
  712. - include /var/log/faillog and tallylog to filelist (#209646)
  713. - add ids to .xml docs so the generated html is always the same (#210569)
  714. * Thu Sep 28 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3
  715. - add pam_namespace option no_unmount_on_close, required for newrole
  716. * Mon Sep 4 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-2
  717. - silence pam_succeed_if in default system-auth (#205067)
  718. - round the pam_timestamp_check sleep up to wake up at the start of the
  719. wallclock second (#205068)
  720. * Thu Aug 31 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-1
  721. - upgrade to new upstream version, as there are mostly bugfixes except
  722. improved documentation
  723. - add support for session and password service for pam_access and
  724. pam_succeed_if
  725. - system-auth: skip session pam_unix for crond service
  726. * Thu Aug 10 2006 Dan Walsh <dwalsh@redhat.com> 0.99.5.0-8
  727. - Add new setkeycreatecon call to pam_selinux to make sure keyring has correct context
  728. * Thu Aug 10 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-7
  729. - revoke keyrings properly when pam_keyinit called as root (#201048)
  730. - pam_succeed_if should return PAM_USER_UNKNOWN when getpwnam fails (#197748)
  731. * Wed Aug 2 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-6
  732. - revoke keyrings properly when pam_keyinit called more than once (#201048)
  733. patch by David Howells
  734. * Fri Jul 21 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-5
  735. - don't log pam_keyinit debug messages by default (#199783)
  736. * Fri Jul 21 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-4
  737. - drop ainit from console.handlers (#199561)
  738. * Mon Jul 17 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-3
  739. - don't report error in pam_selinux for nonexistent tty (#188722)
  740. - add pam_keyinit to the default system-auth file (#198623)
  741. * Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 0.99.5.0-2.1
  742. - rebuild
  743. * Mon Jul 3 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-2
  744. - fixed network match in pam_access (patch by Dan Yefimov)
  745. * Fri Jun 30 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-1
  746. - updated to a new upstream release
  747. - added service as value to be matched and list matching to
  748. pam_succeed_if
  749. - namespace.init was missing from EXTRA_DIST
  750. * Thu Jun 8 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-5
  751. - updated pam_namespace with latest patch by Janak Desai
  752. - merged pam_namespace patches
  753. - added buildrequires libtool
  754. - fixed a few rpmlint warnings
  755. * Wed May 24 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-4
  756. - actually don't link to libssl as it is not used (#191915)
  757. * Wed May 17 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-3
  758. - use md5 implementation from pam_unix in pam_namespace
  759. - pam_namespace should call setexeccon only when selinux is enabled
  760. * Tue May 16 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-2
  761. - pam_console_apply shouldn't access /var when called with -r (#191401)
  762. - actually apply the large-uid patch
  763. - don't build hmactest in pam_timestamp so openssl-devel is not required
  764. - add missing buildrequires (#191915)
  765. * Wed May 10 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-1
  766. - upgrade to new upstream version
  767. - make pam_console_apply not dependent on glib
  768. - support large uids in pam_tally, pam_tally2
  769. * Thu May 4 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-5
  770. - the namespace instance init script is now in /etc/security (#190148)
  771. - pam_namespace: added missing braces (#190026)
  772. - pam_tally(2): never call fclose twice on the same FILE (from upstream)
  773. * Wed Apr 26 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-4
  774. - fixed console device class for irda (#189966)
  775. - make pam_console_apply fail gracefully when a class is missing
  776. * Tue Apr 25 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-3
  777. - added pam_namespace module written by Janak Desai (per-user /tmp
  778. support)
  779. - new pam-redhat modules version
  780. * Fri Feb 24 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-2
  781. - added try_first_pass option to pam_cracklib
  782. - use try_first_pass for pam_unix and pam_cracklib in
  783. system-auth (#182350)
  784. * Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> - 0.99.3.0-1.2
  785. - bump again for double-long bug on ppc(64)
  786. * Tue Feb 07 2006 Jesse Keating <jkeating@redhat.com> - 0.99.3.0-1.1
  787. - rebuilt for new gcc4.1 snapshot and glibc changes
  788. * Fri Feb 3 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-1
  789. - new upstream version
  790. - updated db4 to 4.3.29
  791. - added module pam_tally2 with auditing support
  792. - added manual pages for system-auth and config-util (#179584)
  793. * Tue Jan 3 2006 Tomas Mraz <tmraz@redhat.com> 0.99.2.1-3
  794. - remove 'initscripts' dependency (#176508)
  795. - update pam-redhat modules, merged patches
  796. * Fri Dec 16 2005 Tomas Mraz <tmraz@redhat.com> 0.99.2.1-2
  797. - fix dangling symlinks in -devel (#175929)
  798. - link libaudit only where necessary
  799. - actually compile in audit support
  800. * Thu Dec 15 2005 Tomas Mraz <tmraz@redhat.com> 0.99.2.1-1
  801. - support netgroup matching in pam_succeed_if
  802. - upgrade to new release
  803. - drop pam_pwdb as it was obsolete long ago
  804. - we don't build static libraries anymore
  805. * Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
  806. - rebuilt
  807. * Tue Nov 15 2005 Tomas Mraz <tmraz@redhat.com> 0.80-14
  808. - pam_stack is deprecated - log its usage
  809. * Wed Oct 26 2005 Tomas Mraz <tmraz@redhat.com> 0.80-13
  810. - fixed CAN-2005-2977 unix_chkpwd should skip user verification only if
  811. run as root (#168181)
  812. - link pam_loginuid to libaudit
  813. - support no tty in pam_access (#170467)
  814. - updated audit patch (by Steve Grubb)
  815. - the previous pam_selinux change was not applied properly
  816. - pam_xauth: look for the xauth binary in multiple directories (#171164)
  817. * Wed Oct 26 2005 Dan Walsh <dwalsh@redhat.com> 0.80-12
  818. - Eliminate multiple in pam_selinux
  819. * Fri Oct 14 2005 Dan Walsh <dwalsh@redhat.com> 0.80-11
  820. - Eliminate fail over for getseuserbyname call
  821. * Thu Oct 13 2005 Dan Walsh <dwalsh@redhat.com> 0.80-10
  822. - Add getseuserbyname call for SELinux MCS/MLS policy
  823. * Tue Oct 4 2005 Tomas Mraz <tmraz@redhat.com>
  824. - pam_console manpage fixes (#169373)
  825. * Fri Sep 30 2005 Tomas Mraz <tmraz@redhat.com> 0.80-9
  826. - don't include ps and pdf docs (#168823)
  827. - new common config file for configuration utilities
  828. - remove glib2 dependency (#166979)
  829. * Tue Sep 20 2005 Tomas Mraz <tmraz@redhat.com> 0.80-8
  830. - process limit values other than RLIMIT_NICE correctly (#168790)
  831. - pam_unix: always honor nis flag on password change (by Aaron Hope)
  832. * Wed Aug 24 2005 Tomas Mraz <tmraz@redhat.com> 0.80-7
  833. - don't fail in audit code when audit is not compiled in
  834. on the newest kernels (#166422)
  835. * Mon Aug 01 2005 Tomas Mraz <tmraz@redhat.com> 0.80-6
  836. - add option to pam_loginuid to require auditd
  837. * Fri Jul 29 2005 Tomas Mraz <tmraz@redhat.com> 0.80-5
  838. - fix NULL dereference in pam_userdb (#164418)
  839. * Tue Jul 26 2005 Tomas Mraz <tmraz@redhat.com> 0.80-4
  840. - fix 64bit bug in pam_pwdb
  841. - don't crash in pam_unix if pam_get_data fail
  842. * Fri Jul 22 2005 Tomas Mraz <tmraz@redhat.com> 0.80-3
  843. - more pam_selinux permissive fixes (Dan Walsh)
  844. - make binaries PIE (#158938)
  845. * Mon Jul 18 2005 Tomas Mraz <tmraz@redhat.com> 0.80-2
  846. - fixed module tests so the pam doesn't require itself to build (#163502)
  847. - added buildprereq for building the documentation (#163503)
  848. - relaxed permissions of binaries (u+w)
  849. * Thu Jul 14 2005 Tomas Mraz <tmraz@redhat.com> 0.80-1
  850. - upgrade to new upstream sources
  851. - removed obsolete patches
  852. - pam_selinux module shouldn't fail on broken configs unless
  853. policy is set to enforcing (Dan Walsh)
  854. * Tue Jun 21 2005 Tomas Mraz <tmraz@redhat.com> 0.79-11
  855. - update pam audit patch
  856. - add support for new limits in kernel-2.6.12 (#157050)
  857. * Thu Jun 9 2005 Tomas Mraz <tmraz@redhat.com> 0.79-10
  858. - add the Requires dependency on audit-libs (#159885)
  859. - pam_loginuid shouldn't report error when /proc/self/loginuid
  860. is missing (#159974)
  861. * Fri May 20 2005 Tomas Mraz <tmraz@redhat.com> 0.79-9
  862. - update the pam audit patch to support newest audit library,
  863. audit also pam_setcred calls (Steve Grubb)
  864. - don't use the audit_fd as global static variable
  865. - don't unset the XAUTHORITY when target user is root
  866. * Mon May 2 2005 Tomas Mraz <tmraz@redhat.com> 0.79-8
  867. - pam_console: support loading .perms files in the console.perms.d (#156069)
  868. * Tue Apr 26 2005 Tomas Mraz <tmraz@redhat.com> 0.79-7
  869. - pam_xauth: unset the XAUTHORITY variable on error, fix
  870. potential memory leaks
  871. - modify path to IDE floppy devices in console.perms (#155560)
  872. * Sat Apr 16 2005 Steve Grubb <sgrubb@redhat.com> 0.79-6
  873. - Adjusted pam audit patch to make exception for ECONNREFUSED
  874. * Tue Apr 12 2005 Tomas Mraz <tmraz@redhat.com> 0.79-5
  875. - added auditing patch by Steve Grubb
  876. - added cleanup patches for bugs found by Steve Grubb
  877. - don't clear the shadow option of pam_unix if nis option used
  878. * Fri Apr 8 2005 Tomas Mraz <tmraz@redhat.com> 0.79-4
  879. - #150537 - flush input first then write the prompt
  880. * Thu Apr 7 2005 Tomas Mraz <tmraz@redhat.com> 0.79-3
  881. - make pam_unix LSB 2.0 compliant even when SELinux enabled
  882. - #88127 - change both local and NIS passwords to keep them in sync,
  883. also fix a regression in passwd functionality on NIS master server
  884. * Tue Apr 5 2005 Tomas Mraz <tmraz@redhat.com>
  885. - #153711 fix wrong logging in pam_selinux when restoring tty label
  886. * Sun Apr 3 2005 Tomas Mraz <tmraz@redhat.com> 0.79-2
  887. - fix NULL deref in pam_tally when it's used in account phase
  888. * Thu Mar 31 2005 Tomas Mraz <tmraz@redhat.com> 0.79-1
  889. - upgrade to the new upstream release
  890. - moved pam_loginuid to pam-redhat repository
  891. * Wed Mar 23 2005 Tomas Mraz <tmraz@redhat.com> 0.78-9
  892. - fix wrong logging in pam_console handlers
  893. - add executing ainit handler for alsa sound dmix
  894. - #147879, #112777 - change permissions for dri devices
  895. * Fri Mar 18 2005 Tomas Mraz <tmraz@redhat.com> 0.78-8
  896. - remove ownership and permissions handling from pam_console call
  897. pam_console_apply as a handler instead
  898. * Mon Mar 14 2005 Tomas Mraz <tmraz@redhat.com> 0.78-7
  899. - add pam_loginuid module for setting the the login uid for auditing purposes
  900. (by Steve Grubb)
  901. * Thu Mar 10 2005 Tomas Mraz <tmraz@redhat.com> 0.78-6
  902. - add functionality for running handler executables from pam_console
  903. when console lock was obtained/lost
  904. - removed patches merged to pam-redhat
  905. * Tue Mar 1 2005 Tomas Mraz <tmraz@redhat.com> 0.78-5
  906. - echo why tests failed when rebuilding
  907. - fixed some warnings and errors in pam_console for gcc4 build
  908. - improved parsing pam_console config file
  909. * Mon Feb 21 2005 Tomas Mraz <tmraz@redhat.com>
  910. - don't log garbage in pam_console_apply (#147879)
  911. * Tue Jan 18 2005 Tomas Mraz <tmraz@redhat.com>
  912. - don't require exact db4 version only conflict with incompatible one
  913. * Wed Jan 12 2005 Tomas Mraz <tmraz@redhat.com> 0.78-4
  914. - updated pam-redhat from elvis CVS
  915. - removed obsolete patches
  916. * Mon Jan 3 2005 Jeff Johnson <jbj@redhat.com> 0.78-3
  917. - depend on db-4.3.27, not db-4.3.21.
  918. * Thu Nov 25 2004 Tomas Mraz <tmraz@redhat.com> 0.78-2
  919. - add argument to pam_console_apply to restrict its work to specified files
  920. * Tue Nov 23 2004 Tomas Mraz <tmraz@redhat.com> 0.78-1
  921. - update to Linux-PAM-0.78
  922. - #140451 parse passwd entries correctly and test for failure
  923. - #137802 allow using pam_console for authentication
  924. * Fri Nov 12 2004 Jeff Johnson <jbj@jbj.org> 0.77-67
  925. - rebuild against db-4.3.21.
  926. * Thu Nov 11 2004 Tomas Mraz <tmraz@redhat.com> 0.77-66
  927. - #77646 log failures when renaming the files when changing password
  928. - Log failure on missing /etc/security/opasswd when remember option is present
  929. * Wed Nov 10 2004 Tomas Mraz <tmraz@redhat.com>
  930. - #87628 pam_timestamp remembers authorization after logout
  931. - #116956 fixed memory leaks in pam_stack
  932. * Wed Oct 20 2004 Tomas Mraz <tmraz@redhat.com> 0.77-65
  933. - #74062 modify the pwd-lock patch to remove NIS passwd changing deadlock
  934. * Wed Oct 20 2004 Tomas Mraz <tmraz@redhat.com> 0.77-64
  935. - #134941 pam_console should check X11 socket only on login
  936. * Tue Oct 19 2004 Tomas Mraz <tmraz@redhat.com> 0.77-63
  937. - Fix checking of group %%group syntax in pam_limits
  938. - Drop fencepost patch as it was already fixed
  939. by upstream change from 0.75 to 0.77
  940. - Fix brokenshadow patch
  941. * Mon Oct 11 2004 Tomas Mraz <tmraz@redhat.com> 0.77-62
  942. - Added bluetooth, raw1394 and flash to console.perms
  943. - pam_console manpage fix
  944. * Mon Oct 11 2004 Tomas Mraz <tmraz@redhat.com> 0.77-61
  945. - #129328 pam_env shouldn't abort on missing /etc/environment
  946. - #126985 pam_stack should always copy the conversation function
  947. - #127524 add /etc/security/opasswd to files
  948. * Tue Sep 28 2004 Phil Knirsch <pknirsch@redhat.com> 0.77-60
  949. - Drop last patch again, fixed now correctly elsewhere
  950. * Thu Sep 23 2004 Phil Knirsch <pknirsch@redhat.com> 0.77-59
  951. - Fixed bug in pam_env where wrong initializer was used
  952. * Fri Sep 17 2004 Dan Walsh <dwalsh@redhat.com> 0.77-58
  953. - rebuild selinux patch using checkPasswdAccess
  954. * Mon Sep 13 2004 Jindrich Novy <jnovy@redhat.com>
  955. - rebuilt
  956. * Mon Sep 13 2004 Tomas Mraz <tmraz@redhat.com> 0.77-56
  957. - #75454 fixed locking when changing password
  958. - #127054
  959. - #125653 removed unnecessary getgrouplist call
  960. - #124979 added quiet option to pam_succeed_if
  961. * Mon Aug 30 2004 Warren Togami <wtogami@redhat.com> 0.77-55
  962. - #126024 /dev/pmu console perms
  963. * Wed Aug 4 2004 Dan Walsh <dwalsh@redhat.com> 0.77-54
  964. - Move pam_console.lock to /var/run/console/
  965. * Thu Jul 29 2004 Dan Walsh <dwalsh@redhat.com> 0.77-53
  966. - Close fd[1] before pam_modutilread so that unix_verify will complete
  967. * Tue Jul 27 2004 Alan Cox <alan@redhat.com> 0.77-52
  968. - First chunk of Steve Grubb's resource leak and other fixes
  969. * Tue Jul 27 2004 Alan Cox <alan@redhat.com> 0.77-51
  970. - Fixed build testing of modules
  971. - Fixed dependancies
  972. * Tue Jul 20 2004 Dan Walsh <dwalsh@redhat.com> 0.77-50
  973. - Change unix_chkpwd to return pam error codes
  974. * Sat Jul 10 2004 Alan Cox <alan@redhat.com>
  975. - Fixed the pam glib2 dependancy issue
  976. * Mon Jun 21 2004 Alan Cox <alan@redhat.com>
  977. - Fixed the pam_limits fencepost error (#79989) since nobody seems to
  978. be doing it
  979. * Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
  980. - rebuilt
  981. * Wed Jun 9 2004 Dan Walsh <dwalsh@redhat.com> 0.77-45
  982. - Add requires libselinux > 1.8
  983. * Thu Jun 3 2004 Dan Walsh <dwalsh@redhat.com> 0.77-44
  984. - Add MLS Support to selinux patch
  985. * Wed Jun 2 2004 Dan Walsh <dwalsh@redhat.com> 0.77-43
  986. - Modify pam_selinux to use open and close param
  987. * Fri May 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-42
  988. - Split pam module into two parts open and close
  989. * Tue May 18 2004 Phil Knirsch <pknirsch@redhat.com> 0.77-41
  990. - Fixed 64bit segfault in pam_succeed_if module.
  991. * Wed Apr 14 2004 Dan Walsh <dwalsh@redhat.com> 0.77-40
  992. - Apply changes from audit.
  993. * Mon Apr 12 2004 Dan Walsh <dwalsh@redhat.com> 0.77-39
  994. - Change to only report failure on relabel if debug
  995. * Wed Mar 3 2004 Dan Walsh <dwalsh@redhat.com> 0.77-38
  996. - Fix error handling of pam_unix
  997. * Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com>
  998. - rebuilt
  999. * Thu Feb 26 2004 Dan Walsh <dwalsh@redhat.com> 0.77-36
  1000. - fix tty handling
  1001. * Thu Feb 26 2004 Dan Walsh <dwalsh@redhat.com> 0.77-35
  1002. - remove tty closing and opening from pam_selinux, it does not work.
  1003. * Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com>
  1004. - rebuilt
  1005. * Thu Feb 12 2004 Nalin Dahyabhai <nalin@redhat.com>
  1006. - pam_unix: also log successful password changes when using shadowed passwords
  1007. * Tue Feb 10 2004 Dan Walsh <dwalsh@redhat.com> 0.77-33
  1008. - close and reopen terminal after changing context.
  1009. * Thu Feb 5 2004 Dan Walsh <dwalsh@redhat.com> 0.77-32
  1010. - Check for valid tty
  1011. * Tue Feb 3 2004 Dan Walsh <dwalsh@redhat.com> 0.77-31
  1012. - Check for multiple > 1
  1013. * Mon Feb 2 2004 Dan Walsh <dwalsh@redhat.com> 0.77-30
  1014. - fix is_selinux_enabled call for pam_rootok
  1015. * Wed Jan 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-29
  1016. - More fixes to pam_selinux,pam_rootok
  1017. * Wed Jan 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-28
  1018. - turn on selinux
  1019. * Wed Jan 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-27
  1020. - Fix rootok check.
  1021. * Mon Jan 26 2004 Dan Walsh <dwalsh@redhat.com> 0.77-26
  1022. - fix is_selinux_enabled call
  1023. * Sun Jan 25 2004 Dan Walsh <dwalsh@redhat.com> 0.77-25
  1024. - Check if ROOTOK for SELinux
  1025. * Thu Jan 15 2004 Dan Walsh <dwalsh@redhat.com> 0.77-24
  1026. - Fix tty handling for pts in pam_selinux
  1027. * Thu Jan 15 2004 Dan Walsh <dwalsh@redhat.com> 0.77-23
  1028. - Need to add qualifier context for sudo situation
  1029. * Thu Jan 15 2004 Dan Walsh <dwalsh@redhat.com> 0.77-22
  1030. - Fix pam_selinux to use prevcon instead of pam_user so it will work for su.
  1031. * Fri Dec 12 2003 Bill Nottingham <notting@redhat.com> 0.77-21.sel
  1032. - add alsa devs to console.perms
  1033. * Thu Dec 11 2003 Jeff Johnson <jbj@jbj.org> 0.77-20.sel
  1034. - rebuild with db-4.2.52.
  1035. - build db4 in build_unix, not dist.
  1036. * Wed Nov 26 2003 Dan Walsh <dwalsh@redhat.com> 0.77-19.sel
  1037. - Change unix_chkpwd to handle unix_passwd and unix_acct
  1038. - This eliminates the need for pam modules to have read/write access to /etc/shadow.
  1039. * Thu Nov 20 2003 Dan Walsh <dwalsh@redhat.com> 0.77-18.sel
  1040. - Cleanup unix_chkpwd
  1041. * Mon Nov 03 2003 Dan Walsh <dwalsh@redhat.com> 0.77-17.sel
  1042. - Fix tty handling
  1043. - Add back multiple handling
  1044. * Mon Oct 27 2003 Dan Walsh <dwalsh@redhat.com> 0.77-16.sel
  1045. - Remove Multiple from man page of pam_selinux
  1046. * Thu Oct 23 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-15
  1047. - don't install _pam_aconf.h -- apps don't use it, other PAM headers which
  1048. are installed don't use it, and its contents may be different for arches
  1049. on a multilib system
  1050. - check for linkage problems in modules at %%install-time (kill #107093 dead)
  1051. - add buildprereq on flex (#101563)
  1052. * Wed Oct 22 2003 Nalin Dahyabhai <nalin@redhat.com>
  1053. - make pam_pwdb.so link with libnsl again so that it loads (#107093)
  1054. - remove now-bogus buildprereq on db4-devel (we use a bundled copy for
  1055. pam_userdb to avoid symbol collisions with other db libraries in apps)
  1056. * Mon Oct 20 2003 Dan Walsh <dwalsh@redhat.com> 0.77-14.sel
  1057. - Add Russell Coker patch to handle /dev/pty
  1058. * Fri Oct 17 2003 Dan Walsh <dwalsh@redhat.com> 0.77-13.sel
  1059. - Turn on Selinux
  1060. * Fri Oct 17 2003 Dan Walsh <dwalsh@redhat.com> 0.77-12
  1061. - Fix pam_timestamp to work when 0 seconds have elapsed
  1062. * Mon Oct 6 2003 Dan Walsh <dwalsh@redhat.com> 0.77-11
  1063. - Turn off selinux
  1064. * Thu Sep 25 2003 Dan Walsh <dwalsh@redhat.com> 0.77-10.sel
  1065. - Turn on Selinux and remove multiple choice of context.
  1066. * Wed Sep 24 2003 Dan Walsh <dwalsh@redhat.com> 0.77-10
  1067. - Turn off selinux
  1068. * Wed Sep 24 2003 Dan Walsh <dwalsh@redhat.com> 0.77-9.sel
  1069. - Add Russell's patch to check password
  1070. * Wed Sep 17 2003 Dan Walsh <dwalsh@redhat.com> 0.77-8.sel
  1071. - handle ttys correctly in pam_selinux
  1072. * Fri Sep 05 2003 Dan Walsh <dwalsh@redhat.com> 0.77-7.sel
  1073. - Clean up memory problems and fix tty handling.
  1074. * Mon Jul 28 2003 Dan Walsh <dwalsh@redhat.com> 0.77-6
  1075. - Add manual context selection to pam_selinux
  1076. * Mon Jul 28 2003 Dan Walsh <dwalsh@redhat.com> 0.77-5
  1077. - Add pam_selinux
  1078. * Mon Jul 28 2003 Dan Walsh <dwalsh@redhat.com> 0.77-4
  1079. - Add SELinux support
  1080. * Thu Jul 24 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-3
  1081. - pam_postgresok: add
  1082. - pam_xauth: add "targetuser" argument
  1083. * Tue Jul 22 2003 Nalin Dahyabhai <nalin@redhat.com>
  1084. - pam_succeed_if: fix thinko in argument parsing which would walk past the
  1085. end of the argument list
  1086. * Wed Jul 9 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-2
  1087. - reapply:
  1088. - set handler for SIGCHLD to SIG_DFL around *_chkpwd, not SIG_IGN
  1089. * Mon Jul 7 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-1
  1090. - pam_timestamp: fail if the key file doesn't contain enough data
  1091. * Thu Jul 3 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-0
  1092. - update to 0.77 upstream release
  1093. - pam_limits: limits now affect root as well
  1094. - pam_nologin: returns PAM_IGNORE instead of PAM_SUCCESS unless "successok"
  1095. is given as an argument
  1096. - pam_userdb: correctly return PAM_AUTH_ERR instead of PAM_USER_UNKNOWN when
  1097. invoked with the "key_only" argument and the database has an entry of the
  1098. form "user-<wrongpassword>"
  1099. - use a bundled libdb for pam_userdb.so because the system copy uses threads,
  1100. and demand-loading a shared library which uses threads into an application
  1101. which doesn't is a Very Bad Idea
  1102. * Thu Jul 3 2003 Nalin Dahyabhai <nalin@redhat.com>
  1103. - pam_timestamp: use a message authentication code to validate timestamp files
  1104. * Mon Jun 30 2003 Nalin Dahyabhai <nalin@redhat.com> 0.75-48.1
  1105. - rebuild
  1106. * Mon Jun 9 2003 Nalin Dahyabhai <nalin@redhat.com> 0.75-49
  1107. - modify calls to getlogin() to check the directory of the current TTY before
  1108. searching for an entry in the utmp/utmpx file (#98020, #98826, CAN-2003-0388)
  1109. * Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
  1110. - rebuilt
  1111. * Mon Feb 10 2003 Bill Nottingham <notting@redhat.com> 0.75-48
  1112. - set handler for SIGCHLD to SIG_DFL around *_chkpwd, not SIG_IGN
  1113. * Wed Jan 22 2003 Tim Powers <timp@redhat.com> 0.75-47
  1114. - rebuilt
  1115. * Tue Dec 17 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-46
  1116. - pam_xauth: reintroduce ACL support, per the original white paper
  1117. - pam_xauth: default root's export ACL to none instead of everyone
  1118. * Mon Dec 2 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-45
  1119. - create /lib/security, even if it isn't /%%{_lib}/security, because we
  1120. can't locate /lib/security/$ISA without it (noted by Arnd Bergmann)
  1121. - clear out the duplicate docs directory created during %%install
  1122. * Thu Nov 21 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-44
  1123. - fix syntax errors in pam_console's yacc parser which newer bison chokes on
  1124. - forcibly set FAKEROOT at make install time
  1125. * Tue Oct 22 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-43
  1126. - patch to interpret $ISA in case the fist module load attempt fails
  1127. - use $ISA in default configs
  1128. * Fri Oct 04 2002 Elliot Lee <sopwith@redhat.com> 0.75-42
  1129. - Since cracklib-dicts location will not be correctly detected without
  1130. that package being installed, add buildreq for cracklib-dicts.
  1131. - Add patch57: makes configure use $LIBNAME when searching for cracklib
  1132. dicts, and error out if not found.
  1133. * Thu Sep 12 2002 Than Ngo <than@redhat.com> 0.75-41.1
  1134. - Fixed pam config files
  1135. * Wed Sep 11 2002 Than Ngo <than@redhat.com> 0.75-41
  1136. - Added fix to install libs in correct directory on 64bit machine
  1137. * Fri Aug 2 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-40
  1138. - pam_timestamp_check: check that stdio descriptors are open before we're
  1139. invoked
  1140. - add missing chroot.conf
  1141. * Mon Jul 29 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-39
  1142. - pam_timestamp: sundry fixes, use "unknown" as the tty when none is found
  1143. * Thu Jun 27 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-38
  1144. - pam_timestamp_check: be as smart about figuring out the tty as the module is
  1145. * Wed Jun 19 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-37
  1146. - pam_timestamp_check: remove extra unlink() call spotted by Havoc
  1147. * Mon Jun 17 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-36
  1148. - pam_timestamp: chown intermediate directories when creating them
  1149. - pam_timestamp_check: add -d flag to poll
  1150. * Thu May 23 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-35
  1151. - pam_timestamp: add some sanity checks
  1152. - pam_timestamp_check: add
  1153. * Wed May 22 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-34
  1154. - pam_timestamp: add a 'verbose' option
  1155. * Thu May 16 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-33
  1156. - rebuild with db4
  1157. - just bundle install-sh into the source package
  1158. * Tue Apr 9 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-32
  1159. - pam_unix: be more compatible with AIX-style shadowing (#19236)
  1160. * Thu Mar 28 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-31
  1161. - libpam_misc: fix possible infinite loop in misc_conv (#62195)
  1162. - pam_xauth: fix cases where DISPLAY is "localhost:screen" and the xauth
  1163. key is actually stored using the system's hostname (#61524)
  1164. * Mon Mar 25 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-30
  1165. - rebuild
  1166. * Mon Mar 25 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-29
  1167. - rebuild
  1168. * Mon Mar 11 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-28
  1169. - include the pwdb config file
  1170. * Fri Mar 1 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-27
  1171. - adjust the pwdb-static patch to build pam_radius correctly (#59408)
  1172. * Fri Mar 1 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-26
  1173. - change the db4-devel build dependency to db3-devel
  1174. * Thu Feb 21 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-25
  1175. - rebuild
  1176. * Fri Feb 8 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-24
  1177. - pam_unix: log successful password changes
  1178. - remove pam_timestamp
  1179. * Thu Feb 7 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-23
  1180. - fix pwdb embedding
  1181. - add pam_timestamp
  1182. * Thu Jan 31 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-22
  1183. - swallow up pwdb 0.61.1 for building pam_pwdb
  1184. * Wed Jan 23 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-21
  1185. - pam_userdb: build with db4 instead of db3
  1186. * Thu Nov 22 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-20
  1187. - pam_stack: fix some memory leaks (reported by Fernando Trias)
  1188. - pam_chroot: integrate Owl patch to report the more common causes of failures
  1189. * Fri Nov 9 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-19
  1190. - fix a bug in the getpwnam_r wrapper which sometimes resulted in false
  1191. positives for non-existent users
  1192. * Wed Nov 7 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-18
  1193. - include libpamc in the pam package (#55651)
  1194. * Fri Nov 2 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-17
  1195. - pam_xauth: don't free a string after passing it to putenv()
  1196. * Wed Oct 24 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-16
  1197. - pam_xauth: always return PAM_SUCCESS or PAM_SESSION_ERR instead of PAM_IGNORE,
  1198. matching the previous behavior (libpam treats PAM_IGNORE from a single module
  1199. in a stack as a session error, leading to false error messages if we just
  1200. return PAM_IGNORE for all cases)
  1201. * Mon Oct 22 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-15
  1202. - reorder patches so that the reentrancy patch is applied last -- we never
  1203. came to a consensus on how to guard against the bugs in calling applications
  1204. which this sort of change addresses, and having them last allows for dropping
  1205. in a better strategy for addressing this later on
  1206. * Mon Oct 15 2001 Nalin Dahyabhai <nalin@redhat.com>
  1207. - pam_rhosts: allow "+hostname" as a synonym for "hostname" to jive better
  1208. with the hosts.equiv(5) man page
  1209. - use the automake install-sh instead of the autoconf install-sh, which
  1210. disappeared somewhere between 2.50 and now
  1211. * Mon Oct 8 2001 Nalin Dahyabhai <nalin@redhat.com>
  1212. - add pwdb as a buildprereq
  1213. * Fri Oct 5 2001 Nalin Dahyabhai <nalin@redhat.com>
  1214. - pam_tally: don't try to read past the end of faillog -- it probably contains
  1215. garbage, which if written into the file later on will confuse /usr/bin/faillog
  1216. * Thu Oct 4 2001 Nalin Dahyabhai <nalin@redhat.com>
  1217. - pam_limits: don't just return if the user is root -- we'll want to set the
  1218. priority (it could be negative to elevate root's sessions)
  1219. - pam_issue: fix off-by-one error allocating space for the prompt string
  1220. * Wed Oct 3 2001 Nalin Dahyabhai <nalin@redhat.com>
  1221. - pam_mkhomedir: recurse into subdirectories properly
  1222. - pam_mkhomedir: handle symlinks
  1223. - pam_mkhomedir: skip over special items in the skeleton directory
  1224. * Tue Oct 2 2001 Nalin Dahyabhai <nalin@redhat.com>
  1225. - add cracklib as a buildprereq
  1226. - pam_wheel: don't ignore out if the user is attempting to switch to a
  1227. unprivileged user (this lets pam_wheel do its thing when users attempt
  1228. to get to system accounts or accounts of other unprivileged users)
  1229. * Fri Sep 28 2001 Nalin Dahyabhai <nalin@redhat.com>
  1230. - pam_xauth: close a possible DoS due to use of dotlock-style locking in
  1231. world-writable directories by relocating the temporary file to the target
  1232. user's home directory
  1233. - general: include headers local to this tree using relative paths so that
  1234. system headers for PAM won't be pulled in, in case include paths don't
  1235. take care of it
  1236. * Thu Sep 27 2001 Nalin Dahyabhai <nalin@redhat.com>
  1237. - pam_xauth: rewrite to skip refcounting and just use a temporary file
  1238. created using mkstemp() in /tmp
  1239. * Tue Sep 25 2001 Nalin Dahyabhai <nalin@redhat.com>
  1240. - pam_userdb: fix the key_only flag so that the null-terminator of the
  1241. user-password string isn't expected to be part of the key in the db file,
  1242. matching the behavior of db_load 3.2.9
  1243. * Mon Sep 24 2001 Nalin Dahyabhai <nalin@redhat.com>
  1244. - pam_unix: use crypt() instead of bigcrypt() when salted field is less than
  1245. the critical size which lets us know it was generated with bigcrypt()
  1246. - use a wrapper to handle ERANGE errors when calling get....._r functions:
  1247. defining PAM_GETPWNAM_R and such (for getpwnam, getpwuid, getgrnam,
  1248. getgrgid, and getspnam) before including _pam_macros.h will cause them
  1249. to be implemented as static functions, similar to how defining PAM_SM_xxx
  1250. is used to control whether or not PAM declares prototypes for certain
  1251. functions
  1252. * Mon Sep 24 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-14
  1253. - pam_unix: argh, compare entire pruned salt string with crypted result, always
  1254. * Sat Sep 8 2001 Bill Nottingham <notting@redhat.com> 0.75-13
  1255. - ship /lib/lib{pam,pam_misc}.so for legacy package builds
  1256. * Thu Sep 6 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-12
  1257. - noreplace configuration files in /etc/security
  1258. - pam_console: update pam_console_apply and man pages to reflect
  1259. /var/lock -> /var/run move
  1260. * Wed Sep 5 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-11
  1261. - pam_unix: fix the fix for #42394
  1262. * Tue Sep 4 2001 Nalin Dahyabhai <nalin@redhat.com>
  1263. - modules: use getpwnam_r and friends instead of non-reentrant versions
  1264. - pam_console: clear generated .c and .h files in "clean" makefile target
  1265. * Thu Aug 30 2001 Nalin Dahyabhai <nalin@redhat.com>
  1266. - pam_stack: perform deep copy of conversation structures
  1267. - include the static libpam in the -devel subpackage (#52321)
  1268. - move development .so and .a files to %%{_libdir}
  1269. - pam_unix: don't barf on empty passwords (#51846)
  1270. - pam_unix: redo compatibility with "hash,age" data wrt bigcrypt (#42394)
  1271. - console.perms: add usb camera, scanner, and rio devices (#15528)
  1272. - pam_cracklib: initialize all options properly (#49613)
  1273. * Wed Aug 22 2001 Nalin Dahyabhai <nalin@redhat.com>
  1274. - pam_limits: don't rule out negative priorities
  1275. * Mon Aug 13 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-10
  1276. - pam_xauth: fix errors due to uninitialized data structure (fix from Tse Huong
  1277. Choo)
  1278. - pam_xauth: random cleanups
  1279. - pam_console: use /var/run/console instead of /var/lock/console at install-time
  1280. - pam_unix: fix preserving of permissions on files which are manipulated
  1281. * Fri Aug 10 2001 Bill Nottingham <notting@redhat.com>
  1282. - fix segfault in pam_securetty
  1283. * Thu Aug 9 2001 Nalin Dahyabhai <nalin@redhat.com>
  1284. - pam_console: use /var/run/console instead of /var/lock/console for lock files
  1285. - pam_issue: read the right number of bytes from the file
  1286. * Mon Jul 9 2001 Nalin Dahyabhai <nalin@redhat.com>
  1287. - pam_wheel: don't error out if the group has no members, but is the user's
  1288. primary GID (reported by David Vos)
  1289. - pam_unix: preserve permissions on files which are manipulated (#43706)
  1290. - pam_securetty: check if the user is the superuser before checking the tty,
  1291. thereby allowing regular users access to services which don't set the
  1292. PAM_TTY item (#39247)
  1293. - pam_access: define NIS and link with libnsl (#36864)
  1294. * Thu Jul 5 2001 Nalin Dahyabhai <nalin@redhat.com>
  1295. - link libpam_misc against libpam
  1296. * Tue Jul 3 2001 Nalin Dahyabhai <nalin@redhat.com>
  1297. - pam_chroot: chdir() before chroot()
  1298. * Fri Jun 29 2001 Nalin Dahyabhai <nalin@redhat.com>
  1299. - pam_console: fix logic bug when changing permissions on single
  1300. file and/or lists of files
  1301. - pam_console: return the proper error code (reported and patches
  1302. for both from Frederic Crozat)
  1303. - change deprecated Copyright: tag in .spec file to License:
  1304. * Mon Jun 25 2001 Nalin Dahyabhai <nalin@redhat.com>
  1305. - console.perms: change js* to js[0-9]*
  1306. - include pam_aconf.h in more modules (patches from Harald Welte)
  1307. * Thu May 24 2001 Nalin Dahyabhai <nalin@redhat.com>
  1308. - console.perms: add apm_bios to the list of devices the console owner can use
  1309. - console.perms: add beep to the list of sound devices
  1310. * Mon May 7 2001 Nalin Dahyabhai <nalin@redhat.com>
  1311. - link pam_console_apply statically with libglib (#38891)
  1312. * Mon Apr 30 2001 Nalin Dahyabhai <nalin@redhat.com>
  1313. - pam_access: compare IP addresses with the terminating ".", as documented
  1314. (patch from Carlo Marcelo Arenas Belon, I think) (#16505)
  1315. * Mon Apr 23 2001 Nalin Dahyabhai <nalin@redhat.com>
  1316. - merge up to 0.75
  1317. - pam_unix: temporarily ignore SIGCHLD while running the helper
  1318. - pam_pwdb: temporarily ignore SIGCHLD while running the helper
  1319. - pam_dispatch: default to uncached behavior if the cached chain is empty
  1320. * Fri Apr 6 2001 Nalin Dahyabhai <nalin@redhat.com>
  1321. - correct speling errors in various debug messages and doc files (#33494)
  1322. * Thu Apr 5 2001 Nalin Dahyabhai <nalin@redhat.com>
  1323. - prereq sed, fileutils (used in %%post)
  1324. * Wed Apr 4 2001 Nalin Dahyabhai <nalin@redhat.com>
  1325. - remove /dev/dri from console.perms -- XFree86 munges it, so it's outside of
  1326. our control (reminder from Daryll Strauss)
  1327. - add /dev/3dfx to console.perms
  1328. * Fri Mar 23 2001 Nalin Dahyabhai <nalin@redhat.com>
  1329. - pam_wheel: make 'trust' and 'deny' work together correctly
  1330. - pam_wheel: also check the user's primary gid
  1331. - pam_group: also initialize groups when called with PAM_REINITIALIZE_CRED
  1332. * Tue Mar 20 2001 Nalin Dahyabhai <nalin@redhat.com>
  1333. - mention pam_console_apply in the see also section of the pam_console man pages
  1334. * Fri Mar 16 2001 Nalin Dahyabhai <nalin@redhat.com>
  1335. - console.perms: /dev/vc/* should be a regexp, not a glob (thanks to
  1336. Charles Lopes)
  1337. * Mon Mar 12 2001 Nalin Dahyabhai <nalin@redhat.com>
  1338. - console.perms: /dev/cdroms/* should belong to the user, from Douglas
  1339. Gilbert via Tim Waugh
  1340. * Thu Mar 8 2001 Nalin Dahyabhai <nalin@redhat.com>
  1341. - pam_console_apply: muck with devices even if the mount point doesn't exist
  1342. * Wed Mar 7 2001 Nalin Dahyabhai <nalin@redhat.com>
  1343. - pam_console: error out on undefined classes in pam_console config file
  1344. - console.perms: actually change the permissions on the new device classes
  1345. - pam_console: add an fstab= argument, and -f and -c flags to pam_console_apply
  1346. - pam_console: use g_log instead of g_critical when bailing out
  1347. - console.perms: logins on /dev/vc/* are also console logins, from Douglas
  1348. Gilbert via Tim Waugh
  1349. * Tue Mar 6 2001 Nalin Dahyabhai <nalin@redhat.com>
  1350. - add pam_console_apply
  1351. - /dev/pilot's usually a serial port (or a USB serial port), so revert its
  1352. group to 'uucp' instead of 'tty' in console.perms
  1353. - change pam_console's behavior wrt directories -- directories which are
  1354. mount points according to /etc/fstab are taken to be synonymous with
  1355. their device special nodes, and directories which are not mount points
  1356. are ignored
  1357. * Tue Feb 27 2001 Nalin Dahyabhai <nalin@redhat.com>
  1358. - handle errors fork()ing in pam_xauth
  1359. - make the "other" config noreplace
  1360. * Mon Feb 26 2001 Nalin Dahyabhai <nalin@redhat.com>
  1361. - user should own the /dev/video directory, not the non-existent /dev/v4l
  1362. - tweak pam_limits doc
  1363. * Wed Feb 21 2001 Nalin Dahyabhai <nalin@redhat.com>
  1364. - own /etc/security
  1365. - be more descriptive when logging messages from pam_limits
  1366. - pam_listfile: remove some debugging code (#28346)
  1367. * Mon Feb 19 2001 Nalin Dahyabhai <nalin@redhat.com>
  1368. - pam_lastlog: don't pass NULL to logwtmp()
  1369. * Fri Feb 16 2001 Nalin Dahyabhai <nalin@redhat.com>
  1370. - pam_listfile: fix argument parser (#27773)
  1371. - pam_lastlog: link to libutil
  1372. * Tue Feb 13 2001 Nalin Dahyabhai <nalin@redhat.com>
  1373. - pam_limits: change the documented default config file to reflect the defaults
  1374. - pam_limits: you should be able to log in a total of maxlogins times, not
  1375. (maxlogins - 1)
  1376. - handle group limits on maxlogins correctly (#25690)
  1377. * Mon Feb 12 2001 Nalin Dahyabhai <nalin@redhat.com>
  1378. - change the pam_xauth default maximum "system user" ID from 499 to 99 (#26343)
  1379. * Wed Feb 7 2001 Nalin Dahyabhai <nalin@redhat.com>
  1380. - refresh the default system-auth file, pam_access is out
  1381. * Mon Feb 5 2001 Nalin Dahyabhai <nalin@redhat.com>
  1382. - actually time out when attempting to lckpwdf() (#25889)
  1383. - include time.h in pam_issue (#25923)
  1384. - update the default system-auth to the one generated by authconfig 4.1.1
  1385. - handle getpw??? and getgr??? failures more gracefully (#26115)
  1386. - get rid of some extraneous {set,end}{pw,gr}ent() calls
  1387. * Tue Jan 30 2001 Nalin Dahyabhai <nalin@redhat.com>
  1388. - overhaul pam_stack to account for abstraction libpam now provides
  1389. * Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
  1390. - remove pam_radius at request of author
  1391. * Mon Jan 22 2001 Nalin Dahyabhai <nalin@redhat.com>
  1392. - merge to 0.74
  1393. - make console.perms match perms set by MAKEDEV, and add some devfs device names
  1394. - add 'sed' to the buildprereq list (#24666)
  1395. * Sun Jan 21 2001 Matt Wilson <msw@redhat.com>
  1396. - added "exit 0" to the end of the pre script
  1397. * Fri Jan 19 2001 Nalin Dahyabhai <nalin@redhat.com>
  1398. - self-hosting fix from Guy Streeter
  1399. * Wed Jan 17 2001 Nalin Dahyabhai <nalin@redhat.com>
  1400. - use gcc for LD_L to pull in intrinsic stuff on ia64
  1401. * Fri Jan 12 2001 Nalin Dahyabhai <nalin@redhat.com>
  1402. - take another whack at compatibility with "hash,age" data in pam_unix (#21603)
  1403. * Wed Jan 10 2001 Nalin Dahyabhai <nalin@redhat.com>
  1404. - make the -devel subpackage unconditional
  1405. * Tue Jan 9 2001 Nalin Dahyabhai <nalin@redhat.com>
  1406. - merge/update to 0.73
  1407. * Mon Dec 18 2000 Nalin Dahyabhai <nalin@redhat.com>
  1408. - refresh from CVS -- some weird stuff crept into pam_unix
  1409. * Tue Dec 12 2000 Nalin Dahyabhai <nalin@redhat.com>
  1410. - fix handling of "nis" when changing passwords by adding the checks for the
  1411. data source to the password-updating module in pam_unix
  1412. - add the original copyright for pam_access (fix from Michael Gerdts)
  1413. * Thu Nov 30 2000 Nalin Dahyabhai <nalin@redhat.com>
  1414. - redo similar() using a distance algorithm and drop the default dif_ok to 5
  1415. - readd -devel
  1416. * Wed Nov 29 2000 Nalin Dahyabhai <nalin@redhat.com>
  1417. - fix similar() function in pam_cracklib (#14740)
  1418. - fix example in access.conf (#21467)
  1419. - add conditional compilation for building for 6.2 (for pam_userdb)
  1420. - tweak post to not use USESHADOW any more
  1421. * Tue Nov 28 2000 Nalin Dahyabhai <nalin@redhat.com>
  1422. - make EINVAL setting lock limits in pam_limits non-fatal, because it's a 2.4ism
  1423. * Tue Nov 21 2000 Nalin Dahyabhai <nalin@redhat.com>
  1424. - revert to DB 3.1, which is what we were supposed to be using from the get-go
  1425. * Mon Nov 20 2000 Nalin Dahyabhai <nalin@redhat.com>
  1426. - add RLIMIT_LOCKS to pam_limits (patch from Jes Sorensen) (#20542)
  1427. - link pam_userdb to Berkeley DB 2.x to match 6.2's setup correctly
  1428. * Mon Nov 6 2000 Matt Wilson <msw@redhat.com>
  1429. - remove prereq on sh-utils, test ([) is built in to bash
  1430. * Thu Oct 19 2000 Nalin Dahyabhai <nalin@redhat.com>
  1431. - fix the pam_userdb module breaking
  1432. * Wed Oct 18 2000 Nalin Dahyabhai <nalin@redhat.com>
  1433. - fix pam_unix likeauth argument for authenticate(),setcred(),setcred()
  1434. * Tue Oct 17 2000 Nalin Dahyabhai <nalin@redhat.com>
  1435. - tweak pre script to be called in all upgrade cases
  1436. - get pam_unix to only care about the significant pieces of passwords it checks
  1437. - add /usr/include/db1/db.h as a build prereq to pull in the right include
  1438. files, no matter whether they're in glibc-devel or db1-devel
  1439. - pam_userdb.c: include db1/db.h instead of db.h
  1440. * Wed Oct 11 2000 Nalin Dahyabhai <nalin@redhat.com>
  1441. - add BuildPrereq for bison (suggested by Bryan Stillwell)
  1442. * Fri Oct 6 2000 Nalin Dahyabhai <nalin@redhat.com>
  1443. - patch from Dmitry V. Levin to have pam_stack propagate the PAM fail_delay
  1444. - roll back the README for pam_xauth to actually be the right one
  1445. - tweak pam_stack to use the parent's service name when calling the substack
  1446. * Wed Oct 4 2000 Nalin Dahyabhai <nalin@redhat.com>
  1447. - create /etc/sysconfig/authconfig at install-time if upgrading
  1448. * Mon Oct 2 2000 Nalin Dahyabhai <nalin@redhat.com>
  1449. - modify the files list to make sure #16456 stays fixed
  1450. - make pam_stack track PAM_AUTHTOK and PAM_OLDAUTHTOK items
  1451. - add pam_chroot module
  1452. - self-hosting fixes from the -devel split
  1453. - update generated docs in the tree
  1454. * Tue Sep 12 2000 Nalin Dahyabhai <nalin@redhat.com>
  1455. - split off a -devel subpackage
  1456. - install the developer man pages
  1457. * Sun Sep 10 2000 Bill Nottingham <notting@redhat.com>
  1458. - build libraries before modules
  1459. * Wed Sep 6 2000 Nalin Dahyabhai <nalin@redhat.com>
  1460. - fix problems when looking for headers in /usr/include (#17236)
  1461. - clean up a couple of compile warnings
  1462. * Tue Aug 22 2000 Nalin Dahyabhai <nalin@redhat.com>
  1463. - give users /dev/cdrom* instead of /dev/cdrom in console.perms (#16768)
  1464. - add nvidia control files to console.perms
  1465. * Tue Aug 22 2000 Bill Nottingham <notting@redhat.com>
  1466. - add DRI devices to console.perms (#16731)
  1467. * Thu Aug 17 2000 Nalin Dahyabhai <nalin@redhat.com>
  1468. - move pam_filter modules to /lib/security/pam_filter (#16111)
  1469. - add pam_tally's application to allow counts to be reset (#16456)
  1470. - move README files to the txts subdirectory
  1471. * Mon Aug 14 2000 Nalin Dahyabhai <nalin@redhat.com>
  1472. - add a postun that runs ldconfig
  1473. - clean up logging in pam_xauth
  1474. * Fri Aug 4 2000 Nalin Dahyabhai <nalin@redhat.com>
  1475. - make the tarball include the release number in its name
  1476. * Mon Jul 31 2000 Nalin Dahyabhai <nalin@redhat.com>
  1477. - add a broken_shadow option to pam_unix
  1478. - add all module README files to the documentation list (#16456)
  1479. * Tue Jul 25 2000 Nalin Dahyabhai <nalin@redhat.com>
  1480. - fix pam_stack debug and losing-track-of-the-result bug
  1481. * Mon Jul 24 2000 Nalin Dahyabhai <nalin@redhat.com>
  1482. - rework pam_console's usage of syslog to actually be sane (#14646)
  1483. * Sat Jul 22 2000 Nalin Dahyabhai <nalin@redhat.com>
  1484. - take the LOG_ERR flag off of some of pam_console's new messages
  1485. * Fri Jul 21 2000 Nalin Dahyabhai <nalin@redhat.com>
  1486. - add pam_localuser
  1487. * Wed Jul 12 2000 Nalin Dahyabhai <nalin@redhat.com>
  1488. - need to make pam_console's checking a little stronger
  1489. - only pass data up from pam_stack if the parent didn't already define it
  1490. * Wed Jul 12 2000 Prospector <bugzilla@redhat.com>
  1491. - automatic rebuild
  1492. * Tue Jul 11 2000 Nalin Dahyabhai <nalin@redhat.com>
  1493. - make pam_console's extra checks disableable
  1494. - simplify extra check to just check if the device owner is root
  1495. - add a debug log when pam_stack comes across a NULL item
  1496. - have pam_stack hand items up to the parent from the child
  1497. * Mon Jul 3 2000 Nalin Dahyabhai <nalin@redhat.com>
  1498. - fix installation of pam_xauth man pages (#12417)
  1499. - forcibly strip helpers (#12430)
  1500. - try to make pam_console a little more discriminating
  1501. * Mon Jun 19 2000 Nalin Dahyabhai <nalin@redhat.com>
  1502. - symlink libpam.so to libpam.so.%%{version}, and likewise for libpam_misc
  1503. - reverse order of checks in _unix_getpwnam for pam_unix
  1504. * Wed Jun 14 2000 Preston Brown <pbrown@redhat.com>
  1505. - include gpmctl in pam_console
  1506. * Mon Jun 05 2000 Nalin Dahyabhai <nalin@redhat.com>
  1507. - add MANDIR definition and use it when installing man pages
  1508. * Mon Jun 05 2000 Preston Brown <pbrown@redhat.com>
  1509. - handle scanner and cdwriter devices in pam_console
  1510. * Sat Jun 3 2000 Nalin Dahyabhai <nalin@redhat.com>
  1511. - add account management wrappers for pam_listfile, pam_nologin, pam_securetty,
  1512. pam_shells, and pam_wheel
  1513. * Thu Jun 1 2000 Nalin Dahyabhai <nalin@redhat.com>
  1514. - add system-auth control file
  1515. - let gethostname() call in pam_access.c be implicitly declared to avoid
  1516. conflicting types if unistd.c declares it
  1517. * Mon May 15 2000 Nalin Dahyabhai <nalin@redhat.com>
  1518. - fix problems compiling on Red Hat Linux 5.x (bug #11005)
  1519. * Wed Apr 26 2000 Bill Nottingham <notting@redhat.com>
  1520. - fix size assumptions in pam_(pwdb|unix) md5 code
  1521. * Mon Mar 20 2000 Nalin Dahyabhai <nalin@redhat.com>
  1522. - Add new pam_stack module.
  1523. - Install pwdb_chkpwd and unix_chkpwd as the current user for non-root builds
  1524. * Sat Feb 05 2000 Nalin Dahyabhai <nalin@redhat.com>
  1525. - Fix pam_xauth bug #6191.
  1526. * Thu Feb 03 2000 Elliot Lee <sopwith@redhat.com>
  1527. - Add a patch to accept 'pts/N' in /etc/securetty as a match for tty '5'
  1528. (which is what other pieces of the system think it is). Fixes bug #7641.
  1529. * Mon Jan 31 2000 Nalin Dahyabhai <nalin@redhat.com>
  1530. - argh, turn off gratuitous debugging
  1531. * Wed Jan 19 2000 Nalin Dahyabhai <nalin@redhat.com>
  1532. - update to 0.72
  1533. - fix pam_unix password-changing bug
  1534. - fix pam_unix's cracklib support
  1535. - change package URL
  1536. * Mon Jan 03 2000 Cristian Gafton <gafton@redhat.com>
  1537. - don't allow '/' on service_name
  1538. * Thu Oct 21 1999 Cristian Gafton <gafton@redhat.com>
  1539. - enhance the pam_userdb module some more
  1540. * Fri Sep 24 1999 Cristian Gafton <gafton@redhat.com>
  1541. - add documenatation
  1542. * Tue Sep 21 1999 Michael K. Johnson <johnsonm@redhat.com>
  1543. - a tiny change to pam_console to make it not loose track of console users
  1544. * Mon Sep 20 1999 Michael K. Johnson <johnsonm@redhat.com>
  1545. - a few fixes to pam_xauth to make it more robust
  1546. * Wed Jul 14 1999 Michael K. Johnson <johnsonm@redhat.com>
  1547. - pam_console: added <xconsole> to manage /dev/console
  1548. * Thu Jul 01 1999 Michael K. Johnson <johnsonm@redhat.com>
  1549. - pam_xauth: New refcounting implementation based on idea from Stephen Tweedie
  1550. * Sat Apr 17 1999 Michael K. Johnson <johnsonm@redhat.com>
  1551. - added video4linux devices to /etc/security/console.perms
  1552. * Fri Apr 16 1999 Michael K. Johnson <johnsonm@redhat.com>
  1553. - added joystick lines to /etc/security/console.perms
  1554. * Thu Apr 15 1999 Michael K. Johnson <johnsonm@redhat.com>
  1555. - fixed a couple segfaults in pam_xauth uncovered by yesterday's fix...
  1556. * Wed Apr 14 1999 Cristian Gafton <gafton@redhat.com>
  1557. - use gcc -shared to link the shared libs
  1558. * Wed Apr 14 1999 Michael K. Johnson <johnsonm@redhat.com>
  1559. - many bug fixes in pam_xauth
  1560. - pam_console can now handle broken applications that do not set
  1561. the PAM_TTY item.
  1562. * Tue Apr 13 1999 Michael K. Johnson <johnsonm@redhat.com>
  1563. - fixed glob/regexp confusion in pam_console, added kbd and fixed fb devices
  1564. - added pam_xauth module
  1565. * Sat Apr 10 1999 Cristian Gafton <gafton@redhat.com>
  1566. - pam_lastlog does wtmp handling now
  1567. * Thu Apr 08 1999 Michael K. Johnson <johnsonm@redhat.com>
  1568. - added option parsing to pam_console
  1569. - added framebuffer devices to default console.perms settings
  1570. * Wed Apr 07 1999 Cristian Gafton <gafton@redhat.com>
  1571. - fixed empty passwd handling in pam_pwdb
  1572. * Mon Mar 29 1999 Michael K. Johnson <johnsonm@redhat.com>
  1573. - changed /dev/cdrom default user permissions back to 0600 in console.perms
  1574. because some cdrom players open O_RDWR.
  1575. * Fri Mar 26 1999 Michael K. Johnson <johnsonm@redhat.com>
  1576. - added /dev/jaz and /dev/zip to console.perms
  1577. * Thu Mar 25 1999 Michael K. Johnson <johnsonm@redhat.com>
  1578. - changed the default user permissions for /dev/cdrom to 0400 in console.perms
  1579. * Fri Mar 19 1999 Michael K. Johnson <johnsonm@redhat.com>
  1580. - fixed a few bugs in pam_console
  1581. * Thu Mar 18 1999 Michael K. Johnson <johnsonm@redhat.com>
  1582. - pam_console authentication working
  1583. - added /etc/security/console.apps directory
  1584. * Mon Mar 15 1999 Michael K. Johnson <johnsonm@redhat.com>
  1585. - added pam_console files to filelist
  1586. * Fri Feb 12 1999 Cristian Gafton <gafton@redhat.com>
  1587. - upgraded to 0.66, some source cleanups
  1588. * Mon Dec 28 1998 Cristian Gafton <gafton@redhat.com>
  1589. - add patch from Savochkin Andrey Vladimirovich <saw@msu.ru> for umask
  1590. security risk
  1591. * Fri Dec 18 1998 Cristian Gafton <gafton@redhat.com>
  1592. - upgrade to ver 0.65
  1593. - build the package out of internal CVS server