pam-vl.spec 72 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966
  1. %define build_compat32 %{?_with_compat32:1}%{!?_with_compat32:0}
  2. %define pam_redhat_version 0.99.11
  3. Summary: A security tool which provides authentication for applications
  4. Summary(ja): アプリケーションに認証の仕組みを提供するセキュリティツール
  5. Name: pam
  6. Version: 1.1.8
  7. Release: 2%{?_dist_release}
  8. # The library is BSD licensed with option to relicense as GPLv2+ - this option is redundant
  9. # as the BSD license allows that anyway. pam_timestamp and pam_console modules are GPLv2+
  10. License: BSD and GPLv2+
  11. Group: System Environment/Base
  12. URL: http://www.us.kernel.org/pub/linux/libs/pam/index.html
  13. Source0: http://www.linux-pam.org/library/Linux-PAM-%{version}.tar.bz2
  14. Source2: https://fedorahosted.org/releases/p/a/pam-redhat/pam-redhat-%{pam_redhat_version}.tar.bz2
  15. Source5: other.pamd
  16. Source6: system-auth.pamd
  17. Source7: password-auth.pamd
  18. Source8: fingerprint-auth.pamd
  19. Source9: smartcard-auth.pamd
  20. Source10: config-util.pamd
  21. Source11: dlopen.sh
  22. Source12: system-auth.5
  23. Source13: config-util.5
  24. Source14: 90-nproc.conf
  25. Source15: pamtmp.conf
  26. Source16: postlogin.pamd
  27. Source17: postlogin.5
  28. Patch1: pam-1.0.90-redhat-modules.patch
  29. Patch2: pam-1.1.6-std-noclose.patch
  30. Patch4: pam-1.1.0-console-nochmod.patch
  31. Patch5: pam-1.1.0-notally.patch
  32. Patch9: pam-1.1.6-noflex.patch
  33. Patch10: pam-1.1.3-nouserenv.patch
  34. Patch13: pam-1.1.6-limits-user.patch
  35. Patch15: pam-1.1.6-full-relro.patch
  36. # FIPS related - non upstreamable
  37. Patch20: pam-1.1.5-unix-no-fallback.patch
  38. # Upstreamed partially
  39. Patch31: pam-1.1.6-use-links.patch
  40. Patch32: pam-1.1.7-tty-audit-init.patch
  41. Patch33: pam-1.1.8-translation-updates.patch
  42. Patch34: pam-1.1.8-canonicalize-username.patch
  43. Patch35: pam-1.1.8-cve-2013-7041.patch
  44. Patch36: pam-1.1.8-cve-2014-2583.patch
  45. Patch37: pam-1.1.8-loginuid-container.patch
  46. Patch700: pam-0.99.9-sg-dev.patch
  47. ## security patch(es)
  48. # fix CVE-2010-3435 and CVE-2010-3316
  49. Patch1009: pam-1.1.1-drop-privs.patch
  50. # fix CVE-2010-3853
  51. Patch1010: pam-1.1.1-cve-2010-3853.patch
  52. Patch1020: pam-1.1.1_CVE-2011-3148.patch
  53. Patch1030: pam-1.1.1_CVE-2011-3149.patch
  54. %define _sbindir /sbin
  55. %define _moduledir /%{_lib}/security
  56. %define _secconfdir %{_sysconfdir}/security
  57. %define _pamconfdir %{_sysconfdir}/pam.d
  58. # VINE
  59. %define WITH_SELINUX 0
  60. %define WITH_AUDIT 1
  61. %global _performance_build 1
  62. BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
  63. Requires: cracklib, cracklib-dicts >= 2.8
  64. Requires: libpwquality
  65. Requires(post): /sbin/ldconfig
  66. Requires(postun): /sbin/ldconfig
  67. BuildRequires: autoconf >= 2.60
  68. BuildRequires: automake, libtool
  69. BuildRequires: bison, flex, sed
  70. BuildRequires: cracklib, cracklib-dicts >= 2.8
  71. BuildRequires: perl, pkgconfig, gettext
  72. %if %{WITH_AUDIT}
  73. BuildRequires: audit-libs-devel >= 1.0.8
  74. Requires: audit-libs >= 1.0.8
  75. %endif
  76. %if %{WITH_SELINUX}
  77. BuildRequires: libselinux-devel >= 1.33.2
  78. Requires: libselinux >= 1.33.2
  79. %endif
  80. BuildRequires: glibc >= 2.3.90-37
  81. Requires: glibc >= 2.3.90-37
  82. # Following deps are necessary only to build the pam library documentation.
  83. BuildRequires: linuxdoc-tools, w3m, libxslt
  84. BuildRequires: docbook-style-xsl, docbook-dtds
  85. BuildRequires: libdb-devel
  86. # pam.d/login in old util-linux uses obsolete pam module.
  87. Conflicts: util-linux < 2.14
  88. Vendor: Project Vine
  89. Distribution: Vine Linux
  90. Packager: daisuke
  91. %description
  92. PAM (Pluggable Authentication Modules) is a system security tool that
  93. allows system administrators to set authentication policy without
  94. having to recompile programs that handle authentication.
  95. %description -l ja
  96. PAM (Pluggable Authentication Modules) は,システム管理者が
  97. プログラムを再コンパイルすることなく認証ポリシーを設定出来る
  98. システムセキュリティツールです.
  99. %package -n compat32-%{name}
  100. Summary: A security tool which provides authentication for applications.
  101. Summary(ja): アプリケーションに認証の仕組みを提供するセキュリティツール
  102. Group: System Environment/Base
  103. Requires: %{name} = %{version}-%{release}
  104. Requires(post): /sbin/ldconfig
  105. Requires(postun): /sbin/ldconfig
  106. %description -n compat32-%{name}
  107. PAM (Pluggable Authentication Modules) is a system security tool
  108. which allows system administrators to set authentication policy
  109. without having to recompile programs which do authentication.
  110. %description -n compat32-%{name} -l ja
  111. PAM (Pluggable Authentication Modules) は,システム管理者が
  112. プログラムを再コンパイルすることなく認証ポリシーを設定出来る
  113. システムセキュリティツールです.
  114. %package devel
  115. Group: Development/Libraries
  116. Summary: Files needed for developing PAM-aware applications and modules for PAM
  117. Summary(ja): PAM 対応アプリケーションや PAM モジュール開発に必要なファイル
  118. Requires: pam = %{version}-%{release}
  119. %description devel
  120. PAM (Pluggable Authentication Modules) is a system security tool that
  121. allows system administrators to set authentication policy without
  122. having to recompile programs that handle authentication. This package
  123. contains header files and static libraries used for building both
  124. PAM-aware applications and modules for use with PAM.
  125. %description devel -l ja
  126. PAM (Pluggable Authentication Modules) は,システム管理者が
  127. プログラムを再コンパイルすることなく認証ポリシーを設定出来る
  128. システムセキュリティツールです.
  129. このパッケージには,PAM 対応アプリケーションや PAM モジュールを
  130. 開発するのに必要なヘッダファイルと静的ライブラリが収められています.
  131. %package -n compat32-%{name}-devel
  132. Group: Development/Libraries
  133. Summary: Files needed for developing PAM-aware applications and modules for PAM.
  134. Summary(ja): PAM 対応アプリケーションや PAM モジュール開発に必要なファイル
  135. Requires: compat32-%{name} = %{version}-%{release}
  136. Requires: %{name}-devel = %{version}-%{release}
  137. %description -n compat32-%{name}-devel
  138. PAM (Pluggable Authentication Modules) is a system security tool
  139. which allows system administrators to set authentication policy
  140. without having to recompile programs which do authentication. This
  141. package contains header files and static libraries used for building
  142. both PAM-aware applications and modules for use with PAM.
  143. %description -n compat32-%{name}-devel -l ja
  144. PAM (Pluggable Authentication Modules) は,システム管理者が
  145. プログラムを再コンパイルすることなく認証ポリシーを設定出来る
  146. システムセキュリティツールです.
  147. このパッケージには,PAM 対応アプリケーションや PAM モジュールを
  148. 開発するのに必要なヘッダファイルと静的ライブラリが収められています.
  149. %prep
  150. %setup -q -n Linux-PAM-%{version} -a 2
  151. # Add custom modules.
  152. mv pam-redhat-%{pam_redhat_version}/* modules
  153. %patch1 -p1 -b .redhat-modules
  154. %patch2 -p1 -b .std-noclose
  155. %patch4 -p1 -b .nochmod
  156. %patch5 -p1 -b .notally
  157. %patch9 -p1 -b .noflex
  158. %patch10 -p1 -b .nouserenv
  159. %patch13 -p1 -b .limits
  160. %patch15 -p1 -b .relro
  161. %patch20 -p1 -b .no-fallback
  162. %patch31 -p1 -b .links
  163. %patch32 -p1 -b .tty-audit-init
  164. %patch33 -p2 -b .translations
  165. %patch34 -p1 -b .canonicalize
  166. %patch35 -p1 -b .case
  167. %patch36 -p1 -b .timestamp-ruser
  168. %patch37 -p1 -b .container
  169. %patch700 -p1
  170. ## security patch(es)
  171. %build
  172. autoreconf -i
  173. %configure \
  174. --libdir=/%{_lib} \
  175. --includedir=%{_includedir}/security \
  176. --enable-isadir=../..%{_moduledir} \
  177. %if ! %{WITH_SELINUX}
  178. --disable-selinux \
  179. %endif
  180. %if ! %{WITH_AUDIT}
  181. --disable-audit \
  182. %endif
  183. --disable-static \
  184. --enable-isadir=../../%{_moduledir} \
  185. --disable-prelude
  186. make -C po update-gmo
  187. make
  188. # we do not use _smp_mflags because the build of sources in yacc/flex fails
  189. %install
  190. rm -rf $RPM_BUILD_ROOT
  191. mkdir -p doc/txts
  192. for readme in modules/pam_*/README ; do
  193. cp -f ${readme} doc/txts/README.`dirname ${readme} | sed -e 's|^modules/||'`
  194. done
  195. # Install the binaries, libraries, and modules.
  196. make install DESTDIR=$RPM_BUILD_ROOT LDCONFIG=:
  197. %if %{WITH_SELINUX}
  198. # Temporary compat link
  199. ln -sf pam_sepermit.so $RPM_BUILD_ROOT%{_moduledir}/pam_selinux_permit.so
  200. %endif
  201. # RPM uses docs from source tree
  202. rm -rf $RPM_BUILD_ROOT%{_datadir}/doc/Linux-PAM
  203. # Included in setup package
  204. rm -f $RPM_BUILD_ROOT%{_sysconfdir}/environment
  205. # Install default configuration files.
  206. install -d -m 755 $RPM_BUILD_ROOT%{_pamconfdir}
  207. install -m 644 %{SOURCE5} $RPM_BUILD_ROOT%{_pamconfdir}/other
  208. install -m 644 %{SOURCE6} $RPM_BUILD_ROOT%{_pamconfdir}/system-auth
  209. install -m 644 %{SOURCE7} $RPM_BUILD_ROOT%{_pamconfdir}/password-auth
  210. install -m 644 %{SOURCE8} $RPM_BUILD_ROOT%{_pamconfdir}/fingerprint-auth
  211. install -m 644 %{SOURCE9} $RPM_BUILD_ROOT%{_pamconfdir}/smartcard-auth
  212. install -m 644 %{SOURCE10} $RPM_BUILD_ROOT%{_pamconfdir}/config-util
  213. install -m 644 %{SOURCE16} $RPM_BUILD_ROOT%{_pamconfdir}/postlogin
  214. install -m 644 %{SOURCE14} $RPM_BUILD_ROOT%{_secconfdir}/limits.d/90-nproc.conf
  215. install -m 600 /dev/null $RPM_BUILD_ROOT%{_secconfdir}/opasswd
  216. install -d -m 755 $RPM_BUILD_ROOT/var/log
  217. install -m 600 /dev/null $RPM_BUILD_ROOT/var/log/faillog
  218. install -m 600 /dev/null $RPM_BUILD_ROOT/var/log/tallylog
  219. # Install man pages.
  220. install -m 644 %{SOURCE12} %{SOURCE13} ${SOURCE17} $RPM_BUILD_ROOT%{_mandir}/man5/
  221. for phase in auth acct passwd session ; do
  222. ln -sf pam_unix.so $RPM_BUILD_ROOT%{_moduledir}/pam_unix_${phase}.so
  223. done
  224. # Remove .la files and make new .so links -- this depends on the value
  225. # of _libdir not changing, and *not* being /usr/lib.
  226. install -d -m 755 $RPM_BUILD_ROOT%{_libdir}
  227. for lib in libpam libpamc libpam_misc ; do
  228. pushd $RPM_BUILD_ROOT%{_libdir}
  229. ln -sf ../../%{_lib}/${lib}.so.*.* ${lib}.so
  230. popd
  231. rm -f $RPM_BUILD_ROOT/%{_lib}/${lib}.so
  232. rm -f $RPM_BUILD_ROOT/%{_lib}/${lib}.la
  233. done
  234. rm -f $RPM_BUILD_ROOT%{_moduledir}/*.la
  235. # Duplicate doc file sets.
  236. rm -fr $RPM_BUILD_ROOT/usr/share/doc/pam
  237. # Install the file for autocreation of /var/run subdirectories on boot
  238. install -m644 -D %{SOURCE15} $RPM_BUILD_ROOT%{_prefix}/lib/tmpfiles.d/pam.conf
  239. # Create /lib/security in case it isn't the same as %{_moduledir}.
  240. install -m755 -d $RPM_BUILD_ROOT/lib/security
  241. %find_lang Linux-PAM
  242. %check
  243. # Make sure every module subdirectory gave us a module. Yes, this is hackish.
  244. for dir in modules/pam_* ; do
  245. if [ -d ${dir} ] ; then
  246. %if ! %{WITH_SELINUX}
  247. [ ${dir} = "modules/pam_selinux" -o \
  248. ${dir} = "modules/pam_sepermit" ] && continue
  249. %endif
  250. %if ! %{WITH_AUDIT}
  251. [ ${dir} = "modules/pam_tty_audit" ] && continue
  252. %endif
  253. [ ${dir} = "modules/pam_tally" ] && continue
  254. if ! ls -1 $RPM_BUILD_ROOT%{_moduledir}/`basename ${dir}`*.so ; then
  255. echo ERROR `basename ${dir}` did not build a module.
  256. exit 1
  257. fi
  258. fi
  259. done
  260. # Check for module problems. Specifically, check that every module we just
  261. # installed can actually be loaded by a minimal PAM-aware application.
  262. /sbin/ldconfig -n $RPM_BUILD_ROOT/%{_lib}
  263. for module in $RPM_BUILD_ROOT%{_moduledir}/pam*.so ; do
  264. if ! env LD_LIBRARY_PATH=$RPM_BUILD_ROOT/%{_lib} \
  265. %{SOURCE11} -ldl -lpam -L$RPM_BUILD_ROOT/%{_libdir} ${module} ; then
  266. echo ERROR module: ${module} cannot be loaded.
  267. exit 1
  268. fi
  269. done
  270. %clean
  271. rm -rf $RPM_BUILD_ROOT
  272. %post -p <lua>
  273. os.execute("/sbin/ldconfig")
  274. list = {"faillog", "tallylog"}
  275. for i, f in pairs(list) do
  276. fname = "/var/log/"..f
  277. if not posix.access(fname, "r") then
  278. f = io.open(fname, "w")
  279. f:close()
  280. posix.chmod(fname, "u+rw,go-rwx")
  281. end
  282. end
  283. if posix.access("/etc/rc.d/init.d/sshd", "x") then
  284. os.execute("/etc/rc.d/init.d/sshd condrestart")
  285. end
  286. %postun -p /sbin/ldconfig
  287. %post -n compat32-%{name} -p /sbin/ldconfig
  288. %postun -n compat32-%{name} -p /sbin/ldconfig
  289. %files -f Linux-PAM.lang
  290. %defattr(-,root,root)
  291. %dir %{_pamconfdir}
  292. %config(noreplace) %{_pamconfdir}/other
  293. %config(noreplace) %{_pamconfdir}/system-auth
  294. %config(noreplace) %{_pamconfdir}/password-auth
  295. %config(noreplace) %{_pamconfdir}/fingerprint-auth
  296. %config(noreplace) %{_pamconfdir}/smartcard-auth
  297. %config(noreplace) %{_pamconfdir}/config-util
  298. %config(noreplace) %{_pamconfdir}/postlogin
  299. %doc Copyright
  300. %doc doc/txts
  301. %doc doc/sag/*.txt doc/sag/html
  302. %doc doc/specs/rfc86.0.txt
  303. /%{_lib}/libpam.so.*
  304. /%{_lib}/libpamc.so.*
  305. /%{_lib}/libpam_misc.so.*
  306. %{_sbindir}/pam_console_apply
  307. %{_sbindir}/pam_tally2
  308. %attr(4755,root,root) %{_sbindir}/pam_timestamp_check
  309. %attr(4755,root,root) %{_sbindir}/unix_chkpwd
  310. %attr(0700,root,root) %{_sbindir}/unix_update
  311. %attr(0755,root,root) %{_sbindir}/mkhomedir_helper
  312. %if %{_lib} != lib
  313. %dir /lib/security
  314. %endif
  315. %dir %{_moduledir}
  316. %{_moduledir}/pam_access.so
  317. %{_moduledir}/pam_chroot.so
  318. %{_moduledir}/pam_console.so
  319. %{_moduledir}/pam_cracklib.so
  320. %{_moduledir}/pam_debug.so
  321. %{_moduledir}/pam_deny.so
  322. %{_moduledir}/pam_echo.so
  323. %{_moduledir}/pam_env.so
  324. %{_moduledir}/pam_exec.so
  325. %{_moduledir}/pam_faildelay.so
  326. %{_moduledir}/pam_filter.so
  327. %{_moduledir}/pam_ftp.so
  328. %{_moduledir}/pam_group.so
  329. %{_moduledir}/pam_issue.so
  330. %{_moduledir}/pam_keyinit.so
  331. %{_moduledir}/pam_lastlog.so
  332. %{_moduledir}/pam_limits.so
  333. %{_moduledir}/pam_listfile.so
  334. %{_moduledir}/pam_localuser.so
  335. %{_moduledir}/pam_loginuid.so
  336. %{_moduledir}/pam_mail.so
  337. %{_moduledir}/pam_mkhomedir.so
  338. %{_moduledir}/pam_motd.so
  339. %{_moduledir}/pam_namespace.so
  340. %{_moduledir}/pam_nologin.so
  341. %{_moduledir}/pam_permit.so
  342. %{_moduledir}/pam_postgresok.so
  343. %{_moduledir}/pam_pwhistory.so
  344. %{_moduledir}/pam_rhosts.so
  345. %{_moduledir}/pam_rootok.so
  346. %if %{WITH_SELINUX}
  347. %{_moduledir}/pam_selinux.so
  348. %{_moduledir}/pam_selinux_permit.so
  349. %{_moduledir}/pam_sepermit.so
  350. %endif
  351. %{_moduledir}/pam_securetty.so
  352. %{_moduledir}/pam_shells.so
  353. %{_moduledir}/pam_stress.so
  354. %{_moduledir}/pam_succeed_if.so
  355. %{_moduledir}/pam_tally2.so
  356. %{_moduledir}/pam_time.so
  357. %{_moduledir}/pam_timestamp.so
  358. %if %{WITH_AUDIT}
  359. %{_moduledir}/pam_tty_audit.so
  360. %endif
  361. %{_moduledir}/pam_umask.so
  362. %{_moduledir}/pam_unix.so
  363. %{_moduledir}/pam_unix_acct.so
  364. %{_moduledir}/pam_unix_auth.so
  365. %{_moduledir}/pam_unix_passwd.so
  366. %{_moduledir}/pam_unix_session.so
  367. %{_moduledir}/pam_userdb.so
  368. %{_moduledir}/pam_warn.so
  369. %{_moduledir}/pam_wheel.so
  370. %{_moduledir}/pam_xauth.so
  371. %{_moduledir}/pam_filter
  372. %dir %{_secconfdir}
  373. %config(noreplace) %{_secconfdir}/access.conf
  374. %config(noreplace) %{_secconfdir}/chroot.conf
  375. %config %{_secconfdir}/console.perms
  376. %config(noreplace) %{_secconfdir}/console.handlers
  377. %config(noreplace) %{_secconfdir}/group.conf
  378. %config(noreplace) %{_secconfdir}/limits.conf
  379. %dir %{_secconfdir}/limits.d
  380. %config(noreplace) %{_secconfdir}/limits.d/90-nproc.conf
  381. %config(noreplace) %{_secconfdir}/namespace.conf
  382. %dir %{_secconfdir}/namespace.d
  383. %attr(755,root,root) %config(noreplace) %{_secconfdir}/namespace.init
  384. %config(noreplace) %{_secconfdir}/pam_env.conf
  385. %if %{WITH_SELINUX}
  386. %config(noreplace) %{_secconfdir}/sepermit.conf
  387. %endif
  388. %config(noreplace) %{_secconfdir}/time.conf
  389. %config(noreplace) %{_secconfdir}/opasswd
  390. %dir %{_secconfdir}/console.apps
  391. %dir %{_secconfdir}/console.perms.d
  392. %dir /var/run/console
  393. %if %{WITH_SELINUX}
  394. %dir /var/run/sepermit
  395. %endif
  396. %ghost %verify(not md5 size mtime) /var/log/faillog
  397. %ghost %verify(not md5 size mtime) /var/log/tallylog
  398. %{_prefix}/lib/tmpfiles.d/pam.conf
  399. %{_mandir}/man5/*
  400. %{_mandir}/man8/*
  401. %files devel
  402. %defattr(-,root,root)
  403. %{_includedir}/security/
  404. %{_mandir}/man3/*
  405. %{_libdir}/libpam.so
  406. %{_libdir}/libpamc.so
  407. %{_libdir}/libpam_misc.so
  408. %doc doc/adg/*.txt doc/adg/html
  409. %if %{build_compat32}
  410. %files -n compat32-%{name}
  411. %defattr(-,root,root)
  412. %dir %{_pamconfdir}
  413. /%{_lib}/libpam.so.*
  414. /%{_lib}/libpamc.so.*
  415. /%{_lib}/libpam_misc.so.*
  416. %dir /%{_lib}/security
  417. %dir %{_moduledir}
  418. %{_moduledir}/pam_access.so
  419. %{_moduledir}/pam_chroot.so
  420. %{_moduledir}/pam_console.so
  421. %{_moduledir}/pam_cracklib.so
  422. %{_moduledir}/pam_debug.so
  423. %{_moduledir}/pam_deny.so
  424. %{_moduledir}/pam_echo.so
  425. %{_moduledir}/pam_env.so
  426. %{_moduledir}/pam_exec.so
  427. %{_moduledir}/pam_faildelay.so
  428. %{_moduledir}/pam_filter.so
  429. %{_moduledir}/pam_ftp.so
  430. %{_moduledir}/pam_group.so
  431. %{_moduledir}/pam_issue.so
  432. %{_moduledir}/pam_keyinit.so
  433. %{_moduledir}/pam_lastlog.so
  434. %{_moduledir}/pam_limits.so
  435. %{_moduledir}/pam_listfile.so
  436. %{_moduledir}/pam_localuser.so
  437. %{_moduledir}/pam_loginuid.so
  438. %{_moduledir}/pam_mail.so
  439. %{_moduledir}/pam_mkhomedir.so
  440. %{_moduledir}/pam_motd.so
  441. %{_moduledir}/pam_namespace.so
  442. %{_moduledir}/pam_nologin.so
  443. %{_moduledir}/pam_permit.so
  444. %{_moduledir}/pam_postgresok.so
  445. %{_moduledir}/pam_pwhistory.so
  446. %{_moduledir}/pam_rhosts.so
  447. %{_moduledir}/pam_rootok.so
  448. %if %{WITH_SELINUX}
  449. %{_moduledir}/pam_selinux.so
  450. %{_moduledir}/pam_selinux_permit.so
  451. %{_moduledir}/pam_sepermit.so
  452. %endif
  453. %{_moduledir}/pam_securetty.so
  454. %{_moduledir}/pam_shells.so
  455. %{_moduledir}/pam_stress.so
  456. %{_moduledir}/pam_succeed_if.so
  457. %{_moduledir}/pam_tally2.so
  458. %{_moduledir}/pam_time.so
  459. %{_moduledir}/pam_timestamp.so
  460. %if %{WITH_AUDIT}
  461. %{_moduledir}/pam_tty_audit.so
  462. %endif
  463. %{_moduledir}/pam_umask.so
  464. %{_moduledir}/pam_unix.so
  465. %{_moduledir}/pam_unix_acct.so
  466. %{_moduledir}/pam_unix_auth.so
  467. %{_moduledir}/pam_unix_passwd.so
  468. %{_moduledir}/pam_unix_session.so
  469. %{_moduledir}/pam_userdb.so
  470. %{_moduledir}/pam_warn.so
  471. %{_moduledir}/pam_wheel.so
  472. %{_moduledir}/pam_xauth.so
  473. %{_moduledir}/pam_filter
  474. %files -n compat32-%{name}-devel
  475. %defattr(-,root,root)
  476. %{_libdir}/libpam.so
  477. %{_libdir}/libpamc.so
  478. %{_libdir}/libpam_misc.so
  479. %endif
  480. %changelog
  481. * Sat Feb 13 2016 Yoji TOYODA <bsyamato@sea.plala.or.jp> 1.1.8-2
  482. - add Requires: libpwquality
  483. * Tue Jun 17 2014 Daisuke SUZUKI <daisuke@vinelinux.org> 1.1.8-1
  484. - update to 1.1.8
  485. - add default password-auth, fingerprint-auth, smartcard-auth and postlogin
  486. * Wed Oct 26 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.1.1-8
  487. - add patch1020 for fix CVE-2011-3148 (parsing environment)
  488. - add patch1030 for fix CVE-2011-3149 (parsing environment)
  489. * Tue May 17 2011 Daisuke SUZUKI <daisuke@linux.or.jp> 1.1.1-7
  490. - fix %%post script bug..
  491. * Thu May 12 2011 Daisuke SUZUKI <daisuke@linux.or.jp> 1.1.1-6
  492. - use lua in %%post scriptlet
  493. - remove coreutils from R(post)
  494. * Tue Apr 19 2011 IWAI, Masaharu <iwai@alib.jp> 1.1.1-5
  495. - add patches from RHEL 1.1.1-4.1
  496. - drop-privs patch (Patch1009): fix CVE-2010-3435 and CVE-2010-3316
  497. - CVE-2010-3853 (Patch1010)
  498. * Mon Apr 18 2011 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.1.1-4
  499. - rebuilt with recent environment.
  500. * Fri Feb 12 2010 MATSUBAYASHI Kohji <shaolin@vinelinux.org> - 1.1.1-3
  501. - add pam_pwhistory.so to the filelist
  502. * Thu Feb 11 2010 Shu KONNO <owa@bg.wakwak.com> 1.1.1-2
  503. - rebuilt with db4-4.8 (on x86_64)
  504. * Mon Feb 01 2010 Daisuke SUZUKI <daisuke@linux.or.jp> 1.1.1-1
  505. - new upstream release
  506. - rebuild with external db4
  507. - drop tests for net pulling in libpthread (as NPTL should be safe)
  508. - drop obsolete pam_tally
  509. * Sat Jul 19 2008 NAKAMURA Kenta <kenta@vinelinux.org> 1.0.1-5
  510. - fixed typo in %%files section
  511. * Tue Jul 08 2008 Daisuke SUZUKI <daisuke@linux.or.jp> 1.0.1-4
  512. - add Conflicts: util-linux < 2.14
  513. - pam.d/login in util-linux uses obsolete pam module.
  514. * Mon Jun 23 2008 MATSUBAYASHI Kohji <shaolin@vinelinux.org> - 1.0.1-3
  515. - updated to 1.0.1 based on 1.0.1-2 from Fedora
  516. - fix %%files and %%check sections when WITH_{AUDIT,SELINUX} both set to 0
  517. - import Patch700 from 0.99.3.0-0vl4
  518. - Tue Sep 14 2006 Kazutaka HARADA <kazutaka@dc4.so-net.ne.jp> 0.99.3.0-0vl4
  519. - add Patch700 to allow console user to access sg devices. <BTS:VineLinux:93>
  520. - modify %%post section same as previous Vine versions did
  521. - Sun Mar 12 2006 Daisuke SUZUKI <daisuke@linux.or.jp> 0.99.3.0-0vl2
  522. - use "condrestart" to restart sshd instead of "restart"
  523. - Sat Mar 29 2003 KOBAYASHI R. Taizo <tkoba@vinelinux.org> 0.75-48vl3
  524. - added sshd restart script in %%post section
  525. - other Vine changes include:
  526. - Sun Feb 12 2006 NAKAMURA Kenta <kenta@c.csce.kyushu-u.ac.jp> 0.77-38vl4
  527. - added compat32-* packages for x86_64 architecture support
  528. * Tue Apr 22 2008 Tomas Mraz <tmraz@redhat.com> 1.0.1-2
  529. - pam_selinux: restore execcon properly (#443667)
  530. * Fri Apr 18 2008 Tomas Mraz <tmraz@redhat.com> 1.0.1-1
  531. - upgrade to new upstream release (one bugfix only)
  532. - fix pam_sepermit use in screensavers
  533. * Mon Apr 7 2008 Tomas Mraz <tmraz@redhat.com> 1.0.0-2
  534. - fix regression in pam_set_item
  535. * Fri Apr 4 2008 Tomas Mraz <tmraz@redhat.com> 1.0.0-1
  536. - upgrade to new upstream release (bugfix only)
  537. * Thu Mar 20 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-4
  538. - pam_namespace: fix problem with level polyinst (#438264)
  539. - pam_namespace: improve override checking for umount
  540. - pam_selinux: fix syslogging a context after free() (#438338)
  541. * Thu Feb 28 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-3
  542. - update pam-redhat module tarball
  543. - update internal db4
  544. * Fri Feb 22 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-2
  545. - if shadow is readable for an user do not prevent him from
  546. authenticating any user with unix_chkpwd (#433459)
  547. - call audit from unix_chkpwd when appropriate
  548. * Fri Feb 15 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-1
  549. - new upstream release
  550. - add default soft limit for nproc of 1024 to prevent
  551. accidental fork bombs (#432903)
  552. * Mon Feb 4 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-18
  553. - allow the package to build without SELinux and audit support (#431415)
  554. - macro usage cleanup
  555. * Mon Jan 28 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-17
  556. - test for setkeycreatecon correctly
  557. - add exclusive login mode of operation to pam_selinux_permit (original
  558. patch by Dan Walsh)
  559. * Tue Jan 22 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-16
  560. - add auditing to pam_access, pam_limits, and pam_time
  561. - moved sanity testing code to check script
  562. * Mon Jan 14 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-15
  563. - merge review fixes (#226228)
  564. * Tue Jan 8 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-14
  565. - support for sha256 and sha512 password hashes
  566. - account expiry checks moved to unix_chkpwd helper
  567. * Wed Jan 2 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-13
  568. - wildcard match support in pam_tty_audit (by Miloslav Trmač)
  569. * Thu Nov 29 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-12
  570. - add pam_tty_audit module (#244352) - written by Miloslav Trmač
  571. * Wed Nov 7 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-11
  572. - add substack support
  573. * Tue Sep 25 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-10
  574. - update db4 to 4.6.19 (#274661)
  575. * Fri Sep 21 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-9
  576. - do not preserve contexts when copying skel and other namespace.init
  577. fixes (#298941)
  578. - do not free memory sent to putenv (#231698)
  579. * Wed Sep 19 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-8
  580. - add pam_selinux_permit module
  581. - pam_succeed_if: fix in operator (#295151)
  582. * Tue Sep 18 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-7
  583. - when SELinux enabled always run the helper binary instead of
  584. direct shadow access (#293181)
  585. * Fri Aug 24 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-6
  586. - do not ask for blank password when SELinux confined (#254044)
  587. - initialize homedirs in namespace init script (original patch by dwalsh)
  588. * Wed Aug 22 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-5
  589. - most devices are now handled by HAL and not pam_console (patch by davidz)
  590. - license tag fix
  591. - multifunction scanner device support (#251468)
  592. * Mon Aug 13 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-4
  593. - fix auth regression when uid != 0 from previous build (#251804)
  594. * Mon Aug 6 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-3
  595. - updated db4 to 4.6.18 (#249740)
  596. - added user and new instance parameters to namespace init
  597. - document the new features of pam_namespace
  598. - do not log an audit error when uid != 0 (#249870)
  599. * Wed Jul 25 2007 Jeremy Katz <katzj@redhat.com> - 0.99.8.1-2
  600. - rebuild for toolchain bug
  601. * Mon Jul 23 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-1
  602. - upgrade to latest upstream version
  603. - add some firewire devices to default console perms (#240770)
  604. * Thu Apr 26 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-6
  605. - pam_namespace: better document behavior on failure (#237249)
  606. - pam_unix: split out passwd change to a new helper binary (#236316)
  607. - pam_namespace: add support for temporary logons (#241226)
  608. * Fri Apr 13 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-5
  609. - pam_selinux: improve context change auditing (#234781)
  610. - pam_namespace: fix parsing config file with unknown users (#234513)
  611. * Fri Mar 23 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-4
  612. - pam_console: always decrement use count (#230823)
  613. - pam_namespace: use raw context for poly dir name (#227345)
  614. - pam_namespace: truncate long poly dir name (append hash) (#230120)
  615. - we don't patch any po files anymore
  616. * Wed Feb 21 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-3
  617. - correctly relabel tty in the default case (#229542)
  618. - pam_unix: cleanup of bigcrypt support
  619. - pam_unix: allow modification of '*' passwords to root
  620. * Tue Feb 6 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-2
  621. - more X displays as consoles (#227462)
  622. * Wed Jan 24 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-1
  623. - upgrade to new upstream version resolving CVE-2007-0003
  624. - pam_namespace: unmount poly dir for override users
  625. * Mon Jan 22 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.0-2
  626. - add back min salt length requirement which was erroneously removed
  627. upstream (CVE-2007-0003)
  628. * Fri Jan 19 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.0-1
  629. - upgrade to new upstream version
  630. - drop pam_stack module as it is obsolete
  631. - some changes to silence rpmlint
  632. * Tue Jan 16 2007 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-8
  633. - properly include /var/log/faillog and tallylog as ghosts
  634. and create them in post script (#209646)
  635. - update gmo files as we patch some po files (#218271)
  636. - add use_current_range option to pam_selinux (#220487)
  637. - improve the role selection in pam_selinux
  638. - remove shortcut on Password: in ja locale (#218271)
  639. - revert to old euid and not ruid when setting euid in pam_keyinit (#219486)
  640. - rename selinux-namespace patch to namespace-level
  641. * Fri Dec 1 2006 Dan Walsh <dwalsh@redhat.com> 0.99.6.2-7
  642. - fix selection of role
  643. * Fri Dec 1 2006 Dan Walsh <dwalsh@redhat.com> 0.99.6.2-6
  644. - add possibility to pam_namespace to only change MLS component
  645. - Resolves: Bug #216184
  646. * Thu Nov 30 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-5
  647. - add select-context option to pam_selinux (#213812)
  648. - autoreconf won't work with autoconf-2.61 as configure.in is not yet adjusted
  649. for it
  650. * Mon Nov 13 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-4
  651. - update internal db4 to 4.5.20 version
  652. - move setgid before setuid in pam_keyinit (#212329)
  653. - make username check in pam_unix consistent with useradd (#212153)
  654. * Tue Oct 24 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3.3
  655. - don't overflow a buffer in pam_namespace (#211989)
  656. * Mon Oct 16 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3.2
  657. - /var/log/faillog and tallylog must be config(noreplace)
  658. * Fri Oct 13 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3.1
  659. - preserve effective uid in namespace.init script (LSPP for newrole)
  660. - include /var/log/faillog and tallylog to filelist (#209646)
  661. - add ids to .xml docs so the generated html is always the same (#210569)
  662. * Thu Sep 28 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3
  663. - add pam_namespace option no_unmount_on_close, required for newrole
  664. * Mon Sep 4 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-2
  665. - silence pam_succeed_if in default system-auth (#205067)
  666. - round the pam_timestamp_check sleep up to wake up at the start of the
  667. wallclock second (#205068)
  668. * Thu Aug 31 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-1
  669. - upgrade to new upstream version, as there are mostly bugfixes except
  670. improved documentation
  671. - add support for session and password service for pam_access and
  672. pam_succeed_if
  673. - system-auth: skip session pam_unix for crond service
  674. * Thu Aug 10 2006 Dan Walsh <dwalsh@redhat.com> 0.99.5.0-8
  675. - Add new setkeycreatecon call to pam_selinux to make sure keyring has correct context
  676. * Thu Aug 10 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-7
  677. - revoke keyrings properly when pam_keyinit called as root (#201048)
  678. - pam_succeed_if should return PAM_USER_UNKNOWN when getpwnam fails (#197748)
  679. * Wed Aug 2 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-6
  680. - revoke keyrings properly when pam_keyinit called more than once (#201048)
  681. patch by David Howells
  682. * Fri Jul 21 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-5
  683. - don't log pam_keyinit debug messages by default (#199783)
  684. * Fri Jul 21 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-4
  685. - drop ainit from console.handlers (#199561)
  686. * Mon Jul 17 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-3
  687. - don't report error in pam_selinux for nonexistent tty (#188722)
  688. - add pam_keyinit to the default system-auth file (#198623)
  689. * Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 0.99.5.0-2.1
  690. - rebuild
  691. * Mon Jul 3 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-2
  692. - fixed network match in pam_access (patch by Dan Yefimov)
  693. * Fri Jun 30 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-1
  694. - updated to a new upstream release
  695. - added service as value to be matched and list matching to
  696. pam_succeed_if
  697. - namespace.init was missing from EXTRA_DIST
  698. * Thu Jun 8 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-5
  699. - updated pam_namespace with latest patch by Janak Desai
  700. - merged pam_namespace patches
  701. - added buildrequires libtool
  702. - fixed a few rpmlint warnings
  703. * Wed May 24 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-4
  704. - actually don't link to libssl as it is not used (#191915)
  705. * Wed May 17 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-3
  706. - use md5 implementation from pam_unix in pam_namespace
  707. - pam_namespace should call setexeccon only when selinux is enabled
  708. * Tue May 16 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-2
  709. - pam_console_apply shouldn't access /var when called with -r (#191401)
  710. - actually apply the large-uid patch
  711. - don't build hmactest in pam_timestamp so openssl-devel is not required
  712. - add missing buildrequires (#191915)
  713. * Wed May 10 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-1
  714. - upgrade to new upstream version
  715. - make pam_console_apply not dependent on glib
  716. - support large uids in pam_tally, pam_tally2
  717. * Thu May 4 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-5
  718. - the namespace instance init script is now in /etc/security (#190148)
  719. - pam_namespace: added missing braces (#190026)
  720. - pam_tally(2): never call fclose twice on the same FILE (from upstream)
  721. * Wed Apr 26 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-4
  722. - fixed console device class for irda (#189966)
  723. - make pam_console_apply fail gracefully when a class is missing
  724. * Tue Apr 25 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-3
  725. - added pam_namespace module written by Janak Desai (per-user /tmp
  726. support)
  727. - new pam-redhat modules version
  728. * Fri Feb 24 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-2
  729. - added try_first_pass option to pam_cracklib
  730. - use try_first_pass for pam_unix and pam_cracklib in
  731. system-auth (#182350)
  732. * Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> - 0.99.3.0-1.2
  733. - bump again for double-long bug on ppc(64)
  734. * Tue Feb 07 2006 Jesse Keating <jkeating@redhat.com> - 0.99.3.0-1.1
  735. - rebuilt for new gcc4.1 snapshot and glibc changes
  736. * Fri Feb 3 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-1
  737. - new upstream version
  738. - updated db4 to 4.3.29
  739. - added module pam_tally2 with auditing support
  740. - added manual pages for system-auth and config-util (#179584)
  741. * Tue Jan 3 2006 Tomas Mraz <tmraz@redhat.com> 0.99.2.1-3
  742. - remove 'initscripts' dependency (#176508)
  743. - update pam-redhat modules, merged patches
  744. * Fri Dec 16 2005 Tomas Mraz <tmraz@redhat.com> 0.99.2.1-2
  745. - fix dangling symlinks in -devel (#175929)
  746. - link libaudit only where necessary
  747. - actually compile in audit support
  748. * Thu Dec 15 2005 Tomas Mraz <tmraz@redhat.com> 0.99.2.1-1
  749. - support netgroup matching in pam_succeed_if
  750. - upgrade to new release
  751. - drop pam_pwdb as it was obsolete long ago
  752. - we don't build static libraries anymore
  753. * Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
  754. - rebuilt
  755. * Tue Nov 15 2005 Tomas Mraz <tmraz@redhat.com> 0.80-14
  756. - pam_stack is deprecated - log its usage
  757. * Wed Oct 26 2005 Tomas Mraz <tmraz@redhat.com> 0.80-13
  758. - fixed CAN-2005-2977 unix_chkpwd should skip user verification only if
  759. run as root (#168181)
  760. - link pam_loginuid to libaudit
  761. - support no tty in pam_access (#170467)
  762. - updated audit patch (by Steve Grubb)
  763. - the previous pam_selinux change was not applied properly
  764. - pam_xauth: look for the xauth binary in multiple directories (#171164)
  765. * Wed Oct 26 2005 Dan Walsh <dwalsh@redhat.com> 0.80-12
  766. - Eliminate multiple in pam_selinux
  767. * Fri Oct 14 2005 Dan Walsh <dwalsh@redhat.com> 0.80-11
  768. - Eliminate fail over for getseuserbyname call
  769. * Thu Oct 13 2005 Dan Walsh <dwalsh@redhat.com> 0.80-10
  770. - Add getseuserbyname call for SELinux MCS/MLS policy
  771. * Tue Oct 4 2005 Tomas Mraz <tmraz@redhat.com>
  772. - pam_console manpage fixes (#169373)
  773. * Fri Sep 30 2005 Tomas Mraz <tmraz@redhat.com> 0.80-9
  774. - don't include ps and pdf docs (#168823)
  775. - new common config file for configuration utilities
  776. - remove glib2 dependency (#166979)
  777. * Tue Sep 20 2005 Tomas Mraz <tmraz@redhat.com> 0.80-8
  778. - process limit values other than RLIMIT_NICE correctly (#168790)
  779. - pam_unix: always honor nis flag on password change (by Aaron Hope)
  780. * Wed Aug 24 2005 Tomas Mraz <tmraz@redhat.com> 0.80-7
  781. - don't fail in audit code when audit is not compiled in
  782. on the newest kernels (#166422)
  783. * Mon Aug 01 2005 Tomas Mraz <tmraz@redhat.com> 0.80-6
  784. - add option to pam_loginuid to require auditd
  785. * Fri Jul 29 2005 Tomas Mraz <tmraz@redhat.com> 0.80-5
  786. - fix NULL dereference in pam_userdb (#164418)
  787. * Tue Jul 26 2005 Tomas Mraz <tmraz@redhat.com> 0.80-4
  788. - fix 64bit bug in pam_pwdb
  789. - don't crash in pam_unix if pam_get_data fail
  790. * Fri Jul 22 2005 Tomas Mraz <tmraz@redhat.com> 0.80-3
  791. - more pam_selinux permissive fixes (Dan Walsh)
  792. - make binaries PIE (#158938)
  793. * Mon Jul 18 2005 Tomas Mraz <tmraz@redhat.com> 0.80-2
  794. - fixed module tests so the pam doesn't require itself to build (#163502)
  795. - added buildprereq for building the documentation (#163503)
  796. - relaxed permissions of binaries (u+w)
  797. * Thu Jul 14 2005 Tomas Mraz <tmraz@redhat.com> 0.80-1
  798. - upgrade to new upstream sources
  799. - removed obsolete patches
  800. - pam_selinux module shouldn't fail on broken configs unless
  801. policy is set to enforcing (Dan Walsh)
  802. * Tue Jun 21 2005 Tomas Mraz <tmraz@redhat.com> 0.79-11
  803. - update pam audit patch
  804. - add support for new limits in kernel-2.6.12 (#157050)
  805. * Thu Jun 9 2005 Tomas Mraz <tmraz@redhat.com> 0.79-10
  806. - add the Requires dependency on audit-libs (#159885)
  807. - pam_loginuid shouldn't report error when /proc/self/loginuid
  808. is missing (#159974)
  809. * Fri May 20 2005 Tomas Mraz <tmraz@redhat.com> 0.79-9
  810. - update the pam audit patch to support newest audit library,
  811. audit also pam_setcred calls (Steve Grubb)
  812. - don't use the audit_fd as global static variable
  813. - don't unset the XAUTHORITY when target user is root
  814. * Mon May 2 2005 Tomas Mraz <tmraz@redhat.com> 0.79-8
  815. - pam_console: support loading .perms files in the console.perms.d (#156069)
  816. * Tue Apr 26 2005 Tomas Mraz <tmraz@redhat.com> 0.79-7
  817. - pam_xauth: unset the XAUTHORITY variable on error, fix
  818. potential memory leaks
  819. - modify path to IDE floppy devices in console.perms (#155560)
  820. * Sat Apr 16 2005 Steve Grubb <sgrubb@redhat.com> 0.79-6
  821. - Adjusted pam audit patch to make exception for ECONNREFUSED
  822. * Tue Apr 12 2005 Tomas Mraz <tmraz@redhat.com> 0.79-5
  823. - added auditing patch by Steve Grubb
  824. - added cleanup patches for bugs found by Steve Grubb
  825. - don't clear the shadow option of pam_unix if nis option used
  826. * Fri Apr 8 2005 Tomas Mraz <tmraz@redhat.com> 0.79-4
  827. - #150537 - flush input first then write the prompt
  828. * Thu Apr 7 2005 Tomas Mraz <tmraz@redhat.com> 0.79-3
  829. - make pam_unix LSB 2.0 compliant even when SELinux enabled
  830. - #88127 - change both local and NIS passwords to keep them in sync,
  831. also fix a regression in passwd functionality on NIS master server
  832. * Tue Apr 5 2005 Tomas Mraz <tmraz@redhat.com>
  833. - #153711 fix wrong logging in pam_selinux when restoring tty label
  834. * Sun Apr 3 2005 Tomas Mraz <tmraz@redhat.com> 0.79-2
  835. - fix NULL deref in pam_tally when it's used in account phase
  836. * Thu Mar 31 2005 Tomas Mraz <tmraz@redhat.com> 0.79-1
  837. - upgrade to the new upstream release
  838. - moved pam_loginuid to pam-redhat repository
  839. * Wed Mar 23 2005 Tomas Mraz <tmraz@redhat.com> 0.78-9
  840. - fix wrong logging in pam_console handlers
  841. - add executing ainit handler for alsa sound dmix
  842. - #147879, #112777 - change permissions for dri devices
  843. * Fri Mar 18 2005 Tomas Mraz <tmraz@redhat.com> 0.78-8
  844. - remove ownership and permissions handling from pam_console call
  845. pam_console_apply as a handler instead
  846. * Mon Mar 14 2005 Tomas Mraz <tmraz@redhat.com> 0.78-7
  847. - add pam_loginuid module for setting the the login uid for auditing purposes
  848. (by Steve Grubb)
  849. * Thu Mar 10 2005 Tomas Mraz <tmraz@redhat.com> 0.78-6
  850. - add functionality for running handler executables from pam_console
  851. when console lock was obtained/lost
  852. - removed patches merged to pam-redhat
  853. * Tue Mar 1 2005 Tomas Mraz <tmraz@redhat.com> 0.78-5
  854. - echo why tests failed when rebuilding
  855. - fixed some warnings and errors in pam_console for gcc4 build
  856. - improved parsing pam_console config file
  857. * Mon Feb 21 2005 Tomas Mraz <tmraz@redhat.com>
  858. - don't log garbage in pam_console_apply (#147879)
  859. * Tue Jan 18 2005 Tomas Mraz <tmraz@redhat.com>
  860. - don't require exact db4 version only conflict with incompatible one
  861. * Wed Jan 12 2005 Tomas Mraz <tmraz@redhat.com> 0.78-4
  862. - updated pam-redhat from elvis CVS
  863. - removed obsolete patches
  864. * Mon Jan 3 2005 Jeff Johnson <jbj@redhat.com> 0.78-3
  865. - depend on db-4.3.27, not db-4.3.21.
  866. * Thu Nov 25 2004 Tomas Mraz <tmraz@redhat.com> 0.78-2
  867. - add argument to pam_console_apply to restrict its work to specified files
  868. * Tue Nov 23 2004 Tomas Mraz <tmraz@redhat.com> 0.78-1
  869. - update to Linux-PAM-0.78
  870. - #140451 parse passwd entries correctly and test for failure
  871. - #137802 allow using pam_console for authentication
  872. * Fri Nov 12 2004 Jeff Johnson <jbj@jbj.org> 0.77-67
  873. - rebuild against db-4.3.21.
  874. * Thu Nov 11 2004 Tomas Mraz <tmraz@redhat.com> 0.77-66
  875. - #77646 log failures when renaming the files when changing password
  876. - Log failure on missing /etc/security/opasswd when remember option is present
  877. * Wed Nov 10 2004 Tomas Mraz <tmraz@redhat.com>
  878. - #87628 pam_timestamp remembers authorization after logout
  879. - #116956 fixed memory leaks in pam_stack
  880. * Wed Oct 20 2004 Tomas Mraz <tmraz@redhat.com> 0.77-65
  881. - #74062 modify the pwd-lock patch to remove NIS passwd changing deadlock
  882. * Wed Oct 20 2004 Tomas Mraz <tmraz@redhat.com> 0.77-64
  883. - #134941 pam_console should check X11 socket only on login
  884. * Tue Oct 19 2004 Tomas Mraz <tmraz@redhat.com> 0.77-63
  885. - Fix checking of group %%group syntax in pam_limits
  886. - Drop fencepost patch as it was already fixed
  887. by upstream change from 0.75 to 0.77
  888. - Fix brokenshadow patch
  889. * Mon Oct 11 2004 Tomas Mraz <tmraz@redhat.com> 0.77-62
  890. - Added bluetooth, raw1394 and flash to console.perms
  891. - pam_console manpage fix
  892. * Mon Oct 11 2004 Tomas Mraz <tmraz@redhat.com> 0.77-61
  893. - #129328 pam_env shouldn't abort on missing /etc/environment
  894. - #126985 pam_stack should always copy the conversation function
  895. - #127524 add /etc/security/opasswd to files
  896. * Tue Sep 28 2004 Phil Knirsch <pknirsch@redhat.com> 0.77-60
  897. - Drop last patch again, fixed now correctly elsewhere
  898. * Thu Sep 23 2004 Phil Knirsch <pknirsch@redhat.com> 0.77-59
  899. - Fixed bug in pam_env where wrong initializer was used
  900. * Fri Sep 17 2004 Dan Walsh <dwalsh@redhat.com> 0.77-58
  901. - rebuild selinux patch using checkPasswdAccess
  902. * Mon Sep 13 2004 Jindrich Novy <jnovy@redhat.com>
  903. - rebuilt
  904. * Mon Sep 13 2004 Tomas Mraz <tmraz@redhat.com> 0.77-56
  905. - #75454 fixed locking when changing password
  906. - #127054
  907. - #125653 removed unnecessary getgrouplist call
  908. - #124979 added quiet option to pam_succeed_if
  909. * Mon Aug 30 2004 Warren Togami <wtogami@redhat.com> 0.77-55
  910. - #126024 /dev/pmu console perms
  911. * Wed Aug 4 2004 Dan Walsh <dwalsh@redhat.com> 0.77-54
  912. - Move pam_console.lock to /var/run/console/
  913. * Thu Jul 29 2004 Dan Walsh <dwalsh@redhat.com> 0.77-53
  914. - Close fd[1] before pam_modutilread so that unix_verify will complete
  915. * Tue Jul 27 2004 Alan Cox <alan@redhat.com> 0.77-52
  916. - First chunk of Steve Grubb's resource leak and other fixes
  917. * Tue Jul 27 2004 Alan Cox <alan@redhat.com> 0.77-51
  918. - Fixed build testing of modules
  919. - Fixed dependancies
  920. * Tue Jul 20 2004 Dan Walsh <dwalsh@redhat.com> 0.77-50
  921. - Change unix_chkpwd to return pam error codes
  922. * Sat Jul 10 2004 Alan Cox <alan@redhat.com>
  923. - Fixed the pam glib2 dependancy issue
  924. * Mon Jun 21 2004 Alan Cox <alan@redhat.com>
  925. - Fixed the pam_limits fencepost error (#79989) since nobody seems to
  926. be doing it
  927. * Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
  928. - rebuilt
  929. * Wed Jun 9 2004 Dan Walsh <dwalsh@redhat.com> 0.77-45
  930. - Add requires libselinux > 1.8
  931. * Thu Jun 3 2004 Dan Walsh <dwalsh@redhat.com> 0.77-44
  932. - Add MLS Support to selinux patch
  933. * Wed Jun 2 2004 Dan Walsh <dwalsh@redhat.com> 0.77-43
  934. - Modify pam_selinux to use open and close param
  935. * Fri May 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-42
  936. - Split pam module into two parts open and close
  937. * Tue May 18 2004 Phil Knirsch <pknirsch@redhat.com> 0.77-41
  938. - Fixed 64bit segfault in pam_succeed_if module.
  939. * Wed Apr 14 2004 Dan Walsh <dwalsh@redhat.com> 0.77-40
  940. - Apply changes from audit.
  941. * Mon Apr 12 2004 Dan Walsh <dwalsh@redhat.com> 0.77-39
  942. - Change to only report failure on relabel if debug
  943. * Wed Mar 3 2004 Dan Walsh <dwalsh@redhat.com> 0.77-38
  944. - Fix error handling of pam_unix
  945. * Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com>
  946. - rebuilt
  947. * Thu Feb 26 2004 Dan Walsh <dwalsh@redhat.com> 0.77-36
  948. - fix tty handling
  949. * Thu Feb 26 2004 Dan Walsh <dwalsh@redhat.com> 0.77-35
  950. - remove tty closing and opening from pam_selinux, it does not work.
  951. * Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com>
  952. - rebuilt
  953. * Thu Feb 12 2004 Nalin Dahyabhai <nalin@redhat.com>
  954. - pam_unix: also log successful password changes when using shadowed passwords
  955. * Tue Feb 10 2004 Dan Walsh <dwalsh@redhat.com> 0.77-33
  956. - close and reopen terminal after changing context.
  957. * Thu Feb 5 2004 Dan Walsh <dwalsh@redhat.com> 0.77-32
  958. - Check for valid tty
  959. * Tue Feb 3 2004 Dan Walsh <dwalsh@redhat.com> 0.77-31
  960. - Check for multiple > 1
  961. * Mon Feb 2 2004 Dan Walsh <dwalsh@redhat.com> 0.77-30
  962. - fix is_selinux_enabled call for pam_rootok
  963. * Wed Jan 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-29
  964. - More fixes to pam_selinux,pam_rootok
  965. * Wed Jan 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-28
  966. - turn on selinux
  967. * Wed Jan 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-27
  968. - Fix rootok check.
  969. * Mon Jan 26 2004 Dan Walsh <dwalsh@redhat.com> 0.77-26
  970. - fix is_selinux_enabled call
  971. * Sun Jan 25 2004 Dan Walsh <dwalsh@redhat.com> 0.77-25
  972. - Check if ROOTOK for SELinux
  973. * Thu Jan 15 2004 Dan Walsh <dwalsh@redhat.com> 0.77-24
  974. - Fix tty handling for pts in pam_selinux
  975. * Thu Jan 15 2004 Dan Walsh <dwalsh@redhat.com> 0.77-23
  976. - Need to add qualifier context for sudo situation
  977. * Thu Jan 15 2004 Dan Walsh <dwalsh@redhat.com> 0.77-22
  978. - Fix pam_selinux to use prevcon instead of pam_user so it will work for su.
  979. * Fri Dec 12 2003 Bill Nottingham <notting@redhat.com> 0.77-21.sel
  980. - add alsa devs to console.perms
  981. * Thu Dec 11 2003 Jeff Johnson <jbj@jbj.org> 0.77-20.sel
  982. - rebuild with db-4.2.52.
  983. - build db4 in build_unix, not dist.
  984. * Wed Nov 26 2003 Dan Walsh <dwalsh@redhat.com> 0.77-19.sel
  985. - Change unix_chkpwd to handle unix_passwd and unix_acct
  986. - This eliminates the need for pam modules to have read/write access to /etc/shadow.
  987. * Thu Nov 20 2003 Dan Walsh <dwalsh@redhat.com> 0.77-18.sel
  988. - Cleanup unix_chkpwd
  989. * Mon Nov 03 2003 Dan Walsh <dwalsh@redhat.com> 0.77-17.sel
  990. - Fix tty handling
  991. - Add back multiple handling
  992. * Mon Oct 27 2003 Dan Walsh <dwalsh@redhat.com> 0.77-16.sel
  993. - Remove Multiple from man page of pam_selinux
  994. * Thu Oct 23 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-15
  995. - don't install _pam_aconf.h -- apps don't use it, other PAM headers which
  996. are installed don't use it, and its contents may be different for arches
  997. on a multilib system
  998. - check for linkage problems in modules at %%install-time (kill #107093 dead)
  999. - add buildprereq on flex (#101563)
  1000. * Wed Oct 22 2003 Nalin Dahyabhai <nalin@redhat.com>
  1001. - make pam_pwdb.so link with libnsl again so that it loads (#107093)
  1002. - remove now-bogus buildprereq on db4-devel (we use a bundled copy for
  1003. pam_userdb to avoid symbol collisions with other db libraries in apps)
  1004. * Mon Oct 20 2003 Dan Walsh <dwalsh@redhat.com> 0.77-14.sel
  1005. - Add Russell Coker patch to handle /dev/pty
  1006. * Fri Oct 17 2003 Dan Walsh <dwalsh@redhat.com> 0.77-13.sel
  1007. - Turn on Selinux
  1008. * Fri Oct 17 2003 Dan Walsh <dwalsh@redhat.com> 0.77-12
  1009. - Fix pam_timestamp to work when 0 seconds have elapsed
  1010. * Mon Oct 6 2003 Dan Walsh <dwalsh@redhat.com> 0.77-11
  1011. - Turn off selinux
  1012. * Thu Sep 25 2003 Dan Walsh <dwalsh@redhat.com> 0.77-10.sel
  1013. - Turn on Selinux and remove multiple choice of context.
  1014. * Wed Sep 24 2003 Dan Walsh <dwalsh@redhat.com> 0.77-10
  1015. - Turn off selinux
  1016. * Wed Sep 24 2003 Dan Walsh <dwalsh@redhat.com> 0.77-9.sel
  1017. - Add Russell's patch to check password
  1018. * Wed Sep 17 2003 Dan Walsh <dwalsh@redhat.com> 0.77-8.sel
  1019. - handle ttys correctly in pam_selinux
  1020. * Fri Sep 05 2003 Dan Walsh <dwalsh@redhat.com> 0.77-7.sel
  1021. - Clean up memory problems and fix tty handling.
  1022. * Mon Jul 28 2003 Dan Walsh <dwalsh@redhat.com> 0.77-6
  1023. - Add manual context selection to pam_selinux
  1024. * Mon Jul 28 2003 Dan Walsh <dwalsh@redhat.com> 0.77-5
  1025. - Add pam_selinux
  1026. * Mon Jul 28 2003 Dan Walsh <dwalsh@redhat.com> 0.77-4
  1027. - Add SELinux support
  1028. * Thu Jul 24 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-3
  1029. - pam_postgresok: add
  1030. - pam_xauth: add "targetuser" argument
  1031. * Tue Jul 22 2003 Nalin Dahyabhai <nalin@redhat.com>
  1032. - pam_succeed_if: fix thinko in argument parsing which would walk past the
  1033. end of the argument list
  1034. * Wed Jul 9 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-2
  1035. - reapply:
  1036. - set handler for SIGCHLD to SIG_DFL around *_chkpwd, not SIG_IGN
  1037. * Mon Jul 7 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-1
  1038. - pam_timestamp: fail if the key file doesn't contain enough data
  1039. * Thu Jul 3 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-0
  1040. - update to 0.77 upstream release
  1041. - pam_limits: limits now affect root as well
  1042. - pam_nologin: returns PAM_IGNORE instead of PAM_SUCCESS unless "successok"
  1043. is given as an argument
  1044. - pam_userdb: correctly return PAM_AUTH_ERR instead of PAM_USER_UNKNOWN when
  1045. invoked with the "key_only" argument and the database has an entry of the
  1046. form "user-<wrongpassword>"
  1047. - use a bundled libdb for pam_userdb.so because the system copy uses threads,
  1048. and demand-loading a shared library which uses threads into an application
  1049. which doesn't is a Very Bad Idea
  1050. * Thu Jul 3 2003 Nalin Dahyabhai <nalin@redhat.com>
  1051. - pam_timestamp: use a message authentication code to validate timestamp files
  1052. * Mon Jun 30 2003 Nalin Dahyabhai <nalin@redhat.com> 0.75-48.1
  1053. - rebuild
  1054. * Mon Jun 9 2003 Nalin Dahyabhai <nalin@redhat.com> 0.75-49
  1055. - modify calls to getlogin() to check the directory of the current TTY before
  1056. searching for an entry in the utmp/utmpx file (#98020, #98826, CAN-2003-0388)
  1057. * Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
  1058. - rebuilt
  1059. * Mon Feb 10 2003 Bill Nottingham <notting@redhat.com> 0.75-48
  1060. - set handler for SIGCHLD to SIG_DFL around *_chkpwd, not SIG_IGN
  1061. * Wed Jan 22 2003 Tim Powers <timp@redhat.com> 0.75-47
  1062. - rebuilt
  1063. * Tue Dec 17 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-46
  1064. - pam_xauth: reintroduce ACL support, per the original white paper
  1065. - pam_xauth: default root's export ACL to none instead of everyone
  1066. * Mon Dec 2 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-45
  1067. - create /lib/security, even if it isn't /%%{_lib}/security, because we
  1068. can't locate /lib/security/$ISA without it (noted by Arnd Bergmann)
  1069. - clear out the duplicate docs directory created during %%install
  1070. * Thu Nov 21 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-44
  1071. - fix syntax errors in pam_console's yacc parser which newer bison chokes on
  1072. - forcibly set FAKEROOT at make install time
  1073. * Tue Oct 22 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-43
  1074. - patch to interpret $ISA in case the fist module load attempt fails
  1075. - use $ISA in default configs
  1076. * Fri Oct 04 2002 Elliot Lee <sopwith@redhat.com> 0.75-42
  1077. - Since cracklib-dicts location will not be correctly detected without
  1078. that package being installed, add buildreq for cracklib-dicts.
  1079. - Add patch57: makes configure use $LIBNAME when searching for cracklib
  1080. dicts, and error out if not found.
  1081. * Thu Sep 12 2002 Than Ngo <than@redhat.com> 0.75-41.1
  1082. - Fixed pam config files
  1083. * Wed Sep 11 2002 Than Ngo <than@redhat.com> 0.75-41
  1084. - Added fix to install libs in correct directory on 64bit machine
  1085. * Fri Aug 2 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-40
  1086. - pam_timestamp_check: check that stdio descriptors are open before we're
  1087. invoked
  1088. - add missing chroot.conf
  1089. * Mon Jul 29 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-39
  1090. - pam_timestamp: sundry fixes, use "unknown" as the tty when none is found
  1091. * Thu Jun 27 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-38
  1092. - pam_timestamp_check: be as smart about figuring out the tty as the module is
  1093. * Wed Jun 19 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-37
  1094. - pam_timestamp_check: remove extra unlink() call spotted by Havoc
  1095. * Mon Jun 17 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-36
  1096. - pam_timestamp: chown intermediate directories when creating them
  1097. - pam_timestamp_check: add -d flag to poll
  1098. * Thu May 23 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-35
  1099. - pam_timestamp: add some sanity checks
  1100. - pam_timestamp_check: add
  1101. * Wed May 22 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-34
  1102. - pam_timestamp: add a 'verbose' option
  1103. * Thu May 16 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-33
  1104. - rebuild with db4
  1105. - just bundle install-sh into the source package
  1106. * Tue Apr 9 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-32
  1107. - pam_unix: be more compatible with AIX-style shadowing (#19236)
  1108. * Thu Mar 28 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-31
  1109. - libpam_misc: fix possible infinite loop in misc_conv (#62195)
  1110. - pam_xauth: fix cases where DISPLAY is "localhost:screen" and the xauth
  1111. key is actually stored using the system's hostname (#61524)
  1112. * Mon Mar 25 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-30
  1113. - rebuild
  1114. * Mon Mar 25 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-29
  1115. - rebuild
  1116. * Mon Mar 11 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-28
  1117. - include the pwdb config file
  1118. * Fri Mar 1 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-27
  1119. - adjust the pwdb-static patch to build pam_radius correctly (#59408)
  1120. * Fri Mar 1 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-26
  1121. - change the db4-devel build dependency to db3-devel
  1122. * Thu Feb 21 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-25
  1123. - rebuild
  1124. * Fri Feb 8 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-24
  1125. - pam_unix: log successful password changes
  1126. - remove pam_timestamp
  1127. * Thu Feb 7 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-23
  1128. - fix pwdb embedding
  1129. - add pam_timestamp
  1130. * Thu Jan 31 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-22
  1131. - swallow up pwdb 0.61.1 for building pam_pwdb
  1132. * Wed Jan 23 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-21
  1133. - pam_userdb: build with db4 instead of db3
  1134. * Thu Nov 22 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-20
  1135. - pam_stack: fix some memory leaks (reported by Fernando Trias)
  1136. - pam_chroot: integrate Owl patch to report the more common causes of failures
  1137. * Fri Nov 9 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-19
  1138. - fix a bug in the getpwnam_r wrapper which sometimes resulted in false
  1139. positives for non-existent users
  1140. * Wed Nov 7 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-18
  1141. - include libpamc in the pam package (#55651)
  1142. * Fri Nov 2 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-17
  1143. - pam_xauth: don't free a string after passing it to putenv()
  1144. * Wed Oct 24 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-16
  1145. - pam_xauth: always return PAM_SUCCESS or PAM_SESSION_ERR instead of PAM_IGNORE,
  1146. matching the previous behavior (libpam treats PAM_IGNORE from a single module
  1147. in a stack as a session error, leading to false error messages if we just
  1148. return PAM_IGNORE for all cases)
  1149. * Mon Oct 22 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-15
  1150. - reorder patches so that the reentrancy patch is applied last -- we never
  1151. came to a consensus on how to guard against the bugs in calling applications
  1152. which this sort of change addresses, and having them last allows for dropping
  1153. in a better strategy for addressing this later on
  1154. * Mon Oct 15 2001 Nalin Dahyabhai <nalin@redhat.com>
  1155. - pam_rhosts: allow "+hostname" as a synonym for "hostname" to jive better
  1156. with the hosts.equiv(5) man page
  1157. - use the automake install-sh instead of the autoconf install-sh, which
  1158. disappeared somewhere between 2.50 and now
  1159. * Mon Oct 8 2001 Nalin Dahyabhai <nalin@redhat.com>
  1160. - add pwdb as a buildprereq
  1161. * Fri Oct 5 2001 Nalin Dahyabhai <nalin@redhat.com>
  1162. - pam_tally: don't try to read past the end of faillog -- it probably contains
  1163. garbage, which if written into the file later on will confuse /usr/bin/faillog
  1164. * Thu Oct 4 2001 Nalin Dahyabhai <nalin@redhat.com>
  1165. - pam_limits: don't just return if the user is root -- we'll want to set the
  1166. priority (it could be negative to elevate root's sessions)
  1167. - pam_issue: fix off-by-one error allocating space for the prompt string
  1168. * Wed Oct 3 2001 Nalin Dahyabhai <nalin@redhat.com>
  1169. - pam_mkhomedir: recurse into subdirectories properly
  1170. - pam_mkhomedir: handle symlinks
  1171. - pam_mkhomedir: skip over special items in the skeleton directory
  1172. * Tue Oct 2 2001 Nalin Dahyabhai <nalin@redhat.com>
  1173. - add cracklib as a buildprereq
  1174. - pam_wheel: don't ignore out if the user is attempting to switch to a
  1175. unprivileged user (this lets pam_wheel do its thing when users attempt
  1176. to get to system accounts or accounts of other unprivileged users)
  1177. * Fri Sep 28 2001 Nalin Dahyabhai <nalin@redhat.com>
  1178. - pam_xauth: close a possible DoS due to use of dotlock-style locking in
  1179. world-writable directories by relocating the temporary file to the target
  1180. user's home directory
  1181. - general: include headers local to this tree using relative paths so that
  1182. system headers for PAM won't be pulled in, in case include paths don't
  1183. take care of it
  1184. * Thu Sep 27 2001 Nalin Dahyabhai <nalin@redhat.com>
  1185. - pam_xauth: rewrite to skip refcounting and just use a temporary file
  1186. created using mkstemp() in /tmp
  1187. * Tue Sep 25 2001 Nalin Dahyabhai <nalin@redhat.com>
  1188. - pam_userdb: fix the key_only flag so that the null-terminator of the
  1189. user-password string isn't expected to be part of the key in the db file,
  1190. matching the behavior of db_load 3.2.9
  1191. * Mon Sep 24 2001 Nalin Dahyabhai <nalin@redhat.com>
  1192. - pam_unix: use crypt() instead of bigcrypt() when salted field is less than
  1193. the critical size which lets us know it was generated with bigcrypt()
  1194. - use a wrapper to handle ERANGE errors when calling get....._r functions:
  1195. defining PAM_GETPWNAM_R and such (for getpwnam, getpwuid, getgrnam,
  1196. getgrgid, and getspnam) before including _pam_macros.h will cause them
  1197. to be implemented as static functions, similar to how defining PAM_SM_xxx
  1198. is used to control whether or not PAM declares prototypes for certain
  1199. functions
  1200. * Mon Sep 24 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-14
  1201. - pam_unix: argh, compare entire pruned salt string with crypted result, always
  1202. * Sat Sep 8 2001 Bill Nottingham <notting@redhat.com> 0.75-13
  1203. - ship /lib/lib{pam,pam_misc}.so for legacy package builds
  1204. * Thu Sep 6 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-12
  1205. - noreplace configuration files in /etc/security
  1206. - pam_console: update pam_console_apply and man pages to reflect
  1207. /var/lock -> /var/run move
  1208. * Wed Sep 5 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-11
  1209. - pam_unix: fix the fix for #42394
  1210. * Tue Sep 4 2001 Nalin Dahyabhai <nalin@redhat.com>
  1211. - modules: use getpwnam_r and friends instead of non-reentrant versions
  1212. - pam_console: clear generated .c and .h files in "clean" makefile target
  1213. * Thu Aug 30 2001 Nalin Dahyabhai <nalin@redhat.com>
  1214. - pam_stack: perform deep copy of conversation structures
  1215. - include the static libpam in the -devel subpackage (#52321)
  1216. - move development .so and .a files to %%{_libdir}
  1217. - pam_unix: don't barf on empty passwords (#51846)
  1218. - pam_unix: redo compatibility with "hash,age" data wrt bigcrypt (#42394)
  1219. - console.perms: add usb camera, scanner, and rio devices (#15528)
  1220. - pam_cracklib: initialize all options properly (#49613)
  1221. * Wed Aug 22 2001 Nalin Dahyabhai <nalin@redhat.com>
  1222. - pam_limits: don't rule out negative priorities
  1223. * Mon Aug 13 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-10
  1224. - pam_xauth: fix errors due to uninitialized data structure (fix from Tse Huong
  1225. Choo)
  1226. - pam_xauth: random cleanups
  1227. - pam_console: use /var/run/console instead of /var/lock/console at install-time
  1228. - pam_unix: fix preserving of permissions on files which are manipulated
  1229. * Fri Aug 10 2001 Bill Nottingham <notting@redhat.com>
  1230. - fix segfault in pam_securetty
  1231. * Thu Aug 9 2001 Nalin Dahyabhai <nalin@redhat.com>
  1232. - pam_console: use /var/run/console instead of /var/lock/console for lock files
  1233. - pam_issue: read the right number of bytes from the file
  1234. * Mon Jul 9 2001 Nalin Dahyabhai <nalin@redhat.com>
  1235. - pam_wheel: don't error out if the group has no members, but is the user's
  1236. primary GID (reported by David Vos)
  1237. - pam_unix: preserve permissions on files which are manipulated (#43706)
  1238. - pam_securetty: check if the user is the superuser before checking the tty,
  1239. thereby allowing regular users access to services which don't set the
  1240. PAM_TTY item (#39247)
  1241. - pam_access: define NIS and link with libnsl (#36864)
  1242. * Thu Jul 5 2001 Nalin Dahyabhai <nalin@redhat.com>
  1243. - link libpam_misc against libpam
  1244. * Tue Jul 3 2001 Nalin Dahyabhai <nalin@redhat.com>
  1245. - pam_chroot: chdir() before chroot()
  1246. * Fri Jun 29 2001 Nalin Dahyabhai <nalin@redhat.com>
  1247. - pam_console: fix logic bug when changing permissions on single
  1248. file and/or lists of files
  1249. - pam_console: return the proper error code (reported and patches
  1250. for both from Frederic Crozat)
  1251. - change deprecated Copyright: tag in .spec file to License:
  1252. * Mon Jun 25 2001 Nalin Dahyabhai <nalin@redhat.com>
  1253. - console.perms: change js* to js[0-9]*
  1254. - include pam_aconf.h in more modules (patches from Harald Welte)
  1255. * Thu May 24 2001 Nalin Dahyabhai <nalin@redhat.com>
  1256. - console.perms: add apm_bios to the list of devices the console owner can use
  1257. - console.perms: add beep to the list of sound devices
  1258. * Mon May 7 2001 Nalin Dahyabhai <nalin@redhat.com>
  1259. - link pam_console_apply statically with libglib (#38891)
  1260. * Mon Apr 30 2001 Nalin Dahyabhai <nalin@redhat.com>
  1261. - pam_access: compare IP addresses with the terminating ".", as documented
  1262. (patch from Carlo Marcelo Arenas Belon, I think) (#16505)
  1263. * Mon Apr 23 2001 Nalin Dahyabhai <nalin@redhat.com>
  1264. - merge up to 0.75
  1265. - pam_unix: temporarily ignore SIGCHLD while running the helper
  1266. - pam_pwdb: temporarily ignore SIGCHLD while running the helper
  1267. - pam_dispatch: default to uncached behavior if the cached chain is empty
  1268. * Fri Apr 6 2001 Nalin Dahyabhai <nalin@redhat.com>
  1269. - correct speling errors in various debug messages and doc files (#33494)
  1270. * Thu Apr 5 2001 Nalin Dahyabhai <nalin@redhat.com>
  1271. - prereq sed, fileutils (used in %%post)
  1272. * Wed Apr 4 2001 Nalin Dahyabhai <nalin@redhat.com>
  1273. - remove /dev/dri from console.perms -- XFree86 munges it, so it's outside of
  1274. our control (reminder from Daryll Strauss)
  1275. - add /dev/3dfx to console.perms
  1276. * Fri Mar 23 2001 Nalin Dahyabhai <nalin@redhat.com>
  1277. - pam_wheel: make 'trust' and 'deny' work together correctly
  1278. - pam_wheel: also check the user's primary gid
  1279. - pam_group: also initialize groups when called with PAM_REINITIALIZE_CRED
  1280. * Tue Mar 20 2001 Nalin Dahyabhai <nalin@redhat.com>
  1281. - mention pam_console_apply in the see also section of the pam_console man pages
  1282. * Fri Mar 16 2001 Nalin Dahyabhai <nalin@redhat.com>
  1283. - console.perms: /dev/vc/* should be a regexp, not a glob (thanks to
  1284. Charles Lopes)
  1285. * Mon Mar 12 2001 Nalin Dahyabhai <nalin@redhat.com>
  1286. - console.perms: /dev/cdroms/* should belong to the user, from Douglas
  1287. Gilbert via Tim Waugh
  1288. * Thu Mar 8 2001 Nalin Dahyabhai <nalin@redhat.com>
  1289. - pam_console_apply: muck with devices even if the mount point doesn't exist
  1290. * Wed Mar 7 2001 Nalin Dahyabhai <nalin@redhat.com>
  1291. - pam_console: error out on undefined classes in pam_console config file
  1292. - console.perms: actually change the permissions on the new device classes
  1293. - pam_console: add an fstab= argument, and -f and -c flags to pam_console_apply
  1294. - pam_console: use g_log instead of g_critical when bailing out
  1295. - console.perms: logins on /dev/vc/* are also console logins, from Douglas
  1296. Gilbert via Tim Waugh
  1297. * Tue Mar 6 2001 Nalin Dahyabhai <nalin@redhat.com>
  1298. - add pam_console_apply
  1299. - /dev/pilot's usually a serial port (or a USB serial port), so revert its
  1300. group to 'uucp' instead of 'tty' in console.perms
  1301. - change pam_console's behavior wrt directories -- directories which are
  1302. mount points according to /etc/fstab are taken to be synonymous with
  1303. their device special nodes, and directories which are not mount points
  1304. are ignored
  1305. * Tue Feb 27 2001 Nalin Dahyabhai <nalin@redhat.com>
  1306. - handle errors fork()ing in pam_xauth
  1307. - make the "other" config noreplace
  1308. * Mon Feb 26 2001 Nalin Dahyabhai <nalin@redhat.com>
  1309. - user should own the /dev/video directory, not the non-existent /dev/v4l
  1310. - tweak pam_limits doc
  1311. * Wed Feb 21 2001 Nalin Dahyabhai <nalin@redhat.com>
  1312. - own /etc/security
  1313. - be more descriptive when logging messages from pam_limits
  1314. - pam_listfile: remove some debugging code (#28346)
  1315. * Mon Feb 19 2001 Nalin Dahyabhai <nalin@redhat.com>
  1316. - pam_lastlog: don't pass NULL to logwtmp()
  1317. * Fri Feb 16 2001 Nalin Dahyabhai <nalin@redhat.com>
  1318. - pam_listfile: fix argument parser (#27773)
  1319. - pam_lastlog: link to libutil
  1320. * Tue Feb 13 2001 Nalin Dahyabhai <nalin@redhat.com>
  1321. - pam_limits: change the documented default config file to reflect the defaults
  1322. - pam_limits: you should be able to log in a total of maxlogins times, not
  1323. (maxlogins - 1)
  1324. - handle group limits on maxlogins correctly (#25690)
  1325. * Mon Feb 12 2001 Nalin Dahyabhai <nalin@redhat.com>
  1326. - change the pam_xauth default maximum "system user" ID from 499 to 99 (#26343)
  1327. * Wed Feb 7 2001 Nalin Dahyabhai <nalin@redhat.com>
  1328. - refresh the default system-auth file, pam_access is out
  1329. * Mon Feb 5 2001 Nalin Dahyabhai <nalin@redhat.com>
  1330. - actually time out when attempting to lckpwdf() (#25889)
  1331. - include time.h in pam_issue (#25923)
  1332. - update the default system-auth to the one generated by authconfig 4.1.1
  1333. - handle getpw??? and getgr??? failures more gracefully (#26115)
  1334. - get rid of some extraneous {set,end}{pw,gr}ent() calls
  1335. * Tue Jan 30 2001 Nalin Dahyabhai <nalin@redhat.com>
  1336. - overhaul pam_stack to account for abstraction libpam now provides
  1337. * Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
  1338. - remove pam_radius at request of author
  1339. * Mon Jan 22 2001 Nalin Dahyabhai <nalin@redhat.com>
  1340. - merge to 0.74
  1341. - make console.perms match perms set by MAKEDEV, and add some devfs device names
  1342. - add 'sed' to the buildprereq list (#24666)
  1343. * Sun Jan 21 2001 Matt Wilson <msw@redhat.com>
  1344. - added "exit 0" to the end of the pre script
  1345. * Fri Jan 19 2001 Nalin Dahyabhai <nalin@redhat.com>
  1346. - self-hosting fix from Guy Streeter
  1347. * Wed Jan 17 2001 Nalin Dahyabhai <nalin@redhat.com>
  1348. - use gcc for LD_L to pull in intrinsic stuff on ia64
  1349. * Fri Jan 12 2001 Nalin Dahyabhai <nalin@redhat.com>
  1350. - take another whack at compatibility with "hash,age" data in pam_unix (#21603)
  1351. * Wed Jan 10 2001 Nalin Dahyabhai <nalin@redhat.com>
  1352. - make the -devel subpackage unconditional
  1353. * Tue Jan 9 2001 Nalin Dahyabhai <nalin@redhat.com>
  1354. - merge/update to 0.73
  1355. * Mon Dec 18 2000 Nalin Dahyabhai <nalin@redhat.com>
  1356. - refresh from CVS -- some weird stuff crept into pam_unix
  1357. * Tue Dec 12 2000 Nalin Dahyabhai <nalin@redhat.com>
  1358. - fix handling of "nis" when changing passwords by adding the checks for the
  1359. data source to the password-updating module in pam_unix
  1360. - add the original copyright for pam_access (fix from Michael Gerdts)
  1361. * Thu Nov 30 2000 Nalin Dahyabhai <nalin@redhat.com>
  1362. - redo similar() using a distance algorithm and drop the default dif_ok to 5
  1363. - readd -devel
  1364. * Wed Nov 29 2000 Nalin Dahyabhai <nalin@redhat.com>
  1365. - fix similar() function in pam_cracklib (#14740)
  1366. - fix example in access.conf (#21467)
  1367. - add conditional compilation for building for 6.2 (for pam_userdb)
  1368. - tweak post to not use USESHADOW any more
  1369. * Tue Nov 28 2000 Nalin Dahyabhai <nalin@redhat.com>
  1370. - make EINVAL setting lock limits in pam_limits non-fatal, because it's a 2.4ism
  1371. * Tue Nov 21 2000 Nalin Dahyabhai <nalin@redhat.com>
  1372. - revert to DB 3.1, which is what we were supposed to be using from the get-go
  1373. * Mon Nov 20 2000 Nalin Dahyabhai <nalin@redhat.com>
  1374. - add RLIMIT_LOCKS to pam_limits (patch from Jes Sorensen) (#20542)
  1375. - link pam_userdb to Berkeley DB 2.x to match 6.2's setup correctly
  1376. * Mon Nov 6 2000 Matt Wilson <msw@redhat.com>
  1377. - remove prereq on sh-utils, test ([) is built in to bash
  1378. * Thu Oct 19 2000 Nalin Dahyabhai <nalin@redhat.com>
  1379. - fix the pam_userdb module breaking
  1380. * Wed Oct 18 2000 Nalin Dahyabhai <nalin@redhat.com>
  1381. - fix pam_unix likeauth argument for authenticate(),setcred(),setcred()
  1382. * Tue Oct 17 2000 Nalin Dahyabhai <nalin@redhat.com>
  1383. - tweak pre script to be called in all upgrade cases
  1384. - get pam_unix to only care about the significant pieces of passwords it checks
  1385. - add /usr/include/db1/db.h as a build prereq to pull in the right include
  1386. files, no matter whether they're in glibc-devel or db1-devel
  1387. - pam_userdb.c: include db1/db.h instead of db.h
  1388. * Wed Oct 11 2000 Nalin Dahyabhai <nalin@redhat.com>
  1389. - add BuildPrereq for bison (suggested by Bryan Stillwell)
  1390. * Fri Oct 6 2000 Nalin Dahyabhai <nalin@redhat.com>
  1391. - patch from Dmitry V. Levin to have pam_stack propagate the PAM fail_delay
  1392. - roll back the README for pam_xauth to actually be the right one
  1393. - tweak pam_stack to use the parent's service name when calling the substack
  1394. * Wed Oct 4 2000 Nalin Dahyabhai <nalin@redhat.com>
  1395. - create /etc/sysconfig/authconfig at install-time if upgrading
  1396. * Mon Oct 2 2000 Nalin Dahyabhai <nalin@redhat.com>
  1397. - modify the files list to make sure #16456 stays fixed
  1398. - make pam_stack track PAM_AUTHTOK and PAM_OLDAUTHTOK items
  1399. - add pam_chroot module
  1400. - self-hosting fixes from the -devel split
  1401. - update generated docs in the tree
  1402. * Tue Sep 12 2000 Nalin Dahyabhai <nalin@redhat.com>
  1403. - split off a -devel subpackage
  1404. - install the developer man pages
  1405. * Sun Sep 10 2000 Bill Nottingham <notting@redhat.com>
  1406. - build libraries before modules
  1407. * Wed Sep 6 2000 Nalin Dahyabhai <nalin@redhat.com>
  1408. - fix problems when looking for headers in /usr/include (#17236)
  1409. - clean up a couple of compile warnings
  1410. * Tue Aug 22 2000 Nalin Dahyabhai <nalin@redhat.com>
  1411. - give users /dev/cdrom* instead of /dev/cdrom in console.perms (#16768)
  1412. - add nvidia control files to console.perms
  1413. * Tue Aug 22 2000 Bill Nottingham <notting@redhat.com>
  1414. - add DRI devices to console.perms (#16731)
  1415. * Thu Aug 17 2000 Nalin Dahyabhai <nalin@redhat.com>
  1416. - move pam_filter modules to /lib/security/pam_filter (#16111)
  1417. - add pam_tally's application to allow counts to be reset (#16456)
  1418. - move README files to the txts subdirectory
  1419. * Mon Aug 14 2000 Nalin Dahyabhai <nalin@redhat.com>
  1420. - add a postun that runs ldconfig
  1421. - clean up logging in pam_xauth
  1422. * Fri Aug 4 2000 Nalin Dahyabhai <nalin@redhat.com>
  1423. - make the tarball include the release number in its name
  1424. * Mon Jul 31 2000 Nalin Dahyabhai <nalin@redhat.com>
  1425. - add a broken_shadow option to pam_unix
  1426. - add all module README files to the documentation list (#16456)
  1427. * Tue Jul 25 2000 Nalin Dahyabhai <nalin@redhat.com>
  1428. - fix pam_stack debug and losing-track-of-the-result bug
  1429. * Mon Jul 24 2000 Nalin Dahyabhai <nalin@redhat.com>
  1430. - rework pam_console's usage of syslog to actually be sane (#14646)
  1431. * Sat Jul 22 2000 Nalin Dahyabhai <nalin@redhat.com>
  1432. - take the LOG_ERR flag off of some of pam_console's new messages
  1433. * Fri Jul 21 2000 Nalin Dahyabhai <nalin@redhat.com>
  1434. - add pam_localuser
  1435. * Wed Jul 12 2000 Nalin Dahyabhai <nalin@redhat.com>
  1436. - need to make pam_console's checking a little stronger
  1437. - only pass data up from pam_stack if the parent didn't already define it
  1438. * Wed Jul 12 2000 Prospector <bugzilla@redhat.com>
  1439. - automatic rebuild
  1440. * Tue Jul 11 2000 Nalin Dahyabhai <nalin@redhat.com>
  1441. - make pam_console's extra checks disableable
  1442. - simplify extra check to just check if the device owner is root
  1443. - add a debug log when pam_stack comes across a NULL item
  1444. - have pam_stack hand items up to the parent from the child
  1445. * Mon Jul 3 2000 Nalin Dahyabhai <nalin@redhat.com>
  1446. - fix installation of pam_xauth man pages (#12417)
  1447. - forcibly strip helpers (#12430)
  1448. - try to make pam_console a little more discriminating
  1449. * Mon Jun 19 2000 Nalin Dahyabhai <nalin@redhat.com>
  1450. - symlink libpam.so to libpam.so.%%{version}, and likewise for libpam_misc
  1451. - reverse order of checks in _unix_getpwnam for pam_unix
  1452. * Wed Jun 14 2000 Preston Brown <pbrown@redhat.com>
  1453. - include gpmctl in pam_console
  1454. * Mon Jun 05 2000 Nalin Dahyabhai <nalin@redhat.com>
  1455. - add MANDIR definition and use it when installing man pages
  1456. * Mon Jun 05 2000 Preston Brown <pbrown@redhat.com>
  1457. - handle scanner and cdwriter devices in pam_console
  1458. * Sat Jun 3 2000 Nalin Dahyabhai <nalin@redhat.com>
  1459. - add account management wrappers for pam_listfile, pam_nologin, pam_securetty,
  1460. pam_shells, and pam_wheel
  1461. * Thu Jun 1 2000 Nalin Dahyabhai <nalin@redhat.com>
  1462. - add system-auth control file
  1463. - let gethostname() call in pam_access.c be implicitly declared to avoid
  1464. conflicting types if unistd.c declares it
  1465. * Mon May 15 2000 Nalin Dahyabhai <nalin@redhat.com>
  1466. - fix problems compiling on Red Hat Linux 5.x (bug #11005)
  1467. * Wed Apr 26 2000 Bill Nottingham <notting@redhat.com>
  1468. - fix size assumptions in pam_(pwdb|unix) md5 code
  1469. * Mon Mar 20 2000 Nalin Dahyabhai <nalin@redhat.com>
  1470. - Add new pam_stack module.
  1471. - Install pwdb_chkpwd and unix_chkpwd as the current user for non-root builds
  1472. * Sat Feb 05 2000 Nalin Dahyabhai <nalin@redhat.com>
  1473. - Fix pam_xauth bug #6191.
  1474. * Thu Feb 03 2000 Elliot Lee <sopwith@redhat.com>
  1475. - Add a patch to accept 'pts/N' in /etc/securetty as a match for tty '5'
  1476. (which is what other pieces of the system think it is). Fixes bug #7641.
  1477. * Mon Jan 31 2000 Nalin Dahyabhai <nalin@redhat.com>
  1478. - argh, turn off gratuitous debugging
  1479. * Wed Jan 19 2000 Nalin Dahyabhai <nalin@redhat.com>
  1480. - update to 0.72
  1481. - fix pam_unix password-changing bug
  1482. - fix pam_unix's cracklib support
  1483. - change package URL
  1484. * Mon Jan 03 2000 Cristian Gafton <gafton@redhat.com>
  1485. - don't allow '/' on service_name
  1486. * Thu Oct 21 1999 Cristian Gafton <gafton@redhat.com>
  1487. - enhance the pam_userdb module some more
  1488. * Fri Sep 24 1999 Cristian Gafton <gafton@redhat.com>
  1489. - add documenatation
  1490. * Tue Sep 21 1999 Michael K. Johnson <johnsonm@redhat.com>
  1491. - a tiny change to pam_console to make it not loose track of console users
  1492. * Mon Sep 20 1999 Michael K. Johnson <johnsonm@redhat.com>
  1493. - a few fixes to pam_xauth to make it more robust
  1494. * Wed Jul 14 1999 Michael K. Johnson <johnsonm@redhat.com>
  1495. - pam_console: added <xconsole> to manage /dev/console
  1496. * Thu Jul 01 1999 Michael K. Johnson <johnsonm@redhat.com>
  1497. - pam_xauth: New refcounting implementation based on idea from Stephen Tweedie
  1498. * Sat Apr 17 1999 Michael K. Johnson <johnsonm@redhat.com>
  1499. - added video4linux devices to /etc/security/console.perms
  1500. * Fri Apr 16 1999 Michael K. Johnson <johnsonm@redhat.com>
  1501. - added joystick lines to /etc/security/console.perms
  1502. * Thu Apr 15 1999 Michael K. Johnson <johnsonm@redhat.com>
  1503. - fixed a couple segfaults in pam_xauth uncovered by yesterday's fix...
  1504. * Wed Apr 14 1999 Cristian Gafton <gafton@redhat.com>
  1505. - use gcc -shared to link the shared libs
  1506. * Wed Apr 14 1999 Michael K. Johnson <johnsonm@redhat.com>
  1507. - many bug fixes in pam_xauth
  1508. - pam_console can now handle broken applications that do not set
  1509. the PAM_TTY item.
  1510. * Tue Apr 13 1999 Michael K. Johnson <johnsonm@redhat.com>
  1511. - fixed glob/regexp confusion in pam_console, added kbd and fixed fb devices
  1512. - added pam_xauth module
  1513. * Sat Apr 10 1999 Cristian Gafton <gafton@redhat.com>
  1514. - pam_lastlog does wtmp handling now
  1515. * Thu Apr 08 1999 Michael K. Johnson <johnsonm@redhat.com>
  1516. - added option parsing to pam_console
  1517. - added framebuffer devices to default console.perms settings
  1518. * Wed Apr 07 1999 Cristian Gafton <gafton@redhat.com>
  1519. - fixed empty passwd handling in pam_pwdb
  1520. * Mon Mar 29 1999 Michael K. Johnson <johnsonm@redhat.com>
  1521. - changed /dev/cdrom default user permissions back to 0600 in console.perms
  1522. because some cdrom players open O_RDWR.
  1523. * Fri Mar 26 1999 Michael K. Johnson <johnsonm@redhat.com>
  1524. - added /dev/jaz and /dev/zip to console.perms
  1525. * Thu Mar 25 1999 Michael K. Johnson <johnsonm@redhat.com>
  1526. - changed the default user permissions for /dev/cdrom to 0400 in console.perms
  1527. * Fri Mar 19 1999 Michael K. Johnson <johnsonm@redhat.com>
  1528. - fixed a few bugs in pam_console
  1529. * Thu Mar 18 1999 Michael K. Johnson <johnsonm@redhat.com>
  1530. - pam_console authentication working
  1531. - added /etc/security/console.apps directory
  1532. * Mon Mar 15 1999 Michael K. Johnson <johnsonm@redhat.com>
  1533. - added pam_console files to filelist
  1534. * Fri Feb 12 1999 Cristian Gafton <gafton@redhat.com>
  1535. - upgraded to 0.66, some source cleanups
  1536. * Mon Dec 28 1998 Cristian Gafton <gafton@redhat.com>
  1537. - add patch from Savochkin Andrey Vladimirovich <saw@msu.ru> for umask
  1538. security risk
  1539. * Fri Dec 18 1998 Cristian Gafton <gafton@redhat.com>
  1540. - upgrade to ver 0.65
  1541. - build the package out of internal CVS server