authconfig-vl.spec 27 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729
  1. Summary: Command line tool for setting up authentication from network services
  2. Summary(ja): ネットワークサービスからの認証を設定するためのコマンドラインツール
  3. Name: authconfig
  4. Version: 7.0.1
  5. Release: 2%{?_dist_release}
  6. License: GPLv2+
  7. ExclusiveOS: Linux
  8. Group: System Environment/Base
  9. BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root
  10. URL: https://pagure.io/authconfig
  11. Vendor: Project Vine
  12. Distribution: Vine Linux
  13. Source: https://releases.pagure.org/%{name}/%{name}-%{version}.tar.bz2
  14. # fedora patches
  15. Patch1: authconfig-6.2.6-gdm-nolastlog.patch
  16. Patch2: authconfig-7.0.1-nss-update.patch
  17. # remove selinux stuff
  18. Patch100: authconfig-7.0.1-noselinux.patch
  19. # elogind patch
  20. Patch1000: authconfig-7.0.1-elogind.patch
  21. # stop warning flood by tempfile in python3.5
  22. Patch1001: authconfig-7.0.1-fix-temp-warning.patch
  23. Conflicts: samba-common < 3.0, samba-client < 3.0
  24. Conflicts: nss_ldap < 254
  25. Obsoletes: authconfig-gtk < 7.0.0
  26. BuildRequires: glib2-devel
  27. BuildRequires: python3-devel
  28. BuildRequires: intltool, gettext
  29. Requires: pam
  30. Requires: openssl
  31. %description
  32. Authconfig is a command line utility which can configure a workstation
  33. to use shadow (more secure) passwords. Authconfig can also configure a
  34. system to be a client for certain networked user information and
  35. authentication schemes.
  36. %description -l ja
  37. authconfig はシャドウ(よりセキュリティーが高い)パスワードの設定をおこなう
  38. コマンドラインプログラムです。また、ネットワークを介したユーザ情報と認証
  39. サービスを利用するように設定することもできます。
  40. %prep
  41. %setup -q -n %{name}-%{version}
  42. %patch1 -p1
  43. %patch2 -p1
  44. %patch1000 -p1
  45. %patch1001 -p1
  46. %patch100 -p1
  47. perl -pi -e 's|/usr/lib|/lib|' authinfo.py
  48. %build
  49. CFLAGS="$RPM_OPT_FLAGS -fPIC"; export CFLAGS
  50. %configure --with-python-rev=3
  51. make
  52. %install
  53. rm -rf $RPM_BUILD_ROOT
  54. make install DESTDIR=$RPM_BUILD_ROOT
  55. rm $RPM_BUILD_ROOT/%{_libdir}/python*/site-packages/acutil.a
  56. rm $RPM_BUILD_ROOT/%{_libdir}/python*/site-packages/acutil.la
  57. %find_lang %{name}
  58. find $RPM_BUILD_ROOT%{_datadir} -name "*.mo" | xargs ./utf8ify-mo
  59. %clean
  60. rm -rf $RPM_BUILD_ROOT
  61. %post
  62. authconfig --updateall --nostart &>/dev/null ||:
  63. %triggerin -- authconfig <= 6.2.3
  64. if [ ! -e %{_sysconfdir}/pam.d/postlogin-ac ]; then
  65. authconfig --updateall --nostart >/dev/null 2>&1 || :
  66. fi
  67. if [ ! -e %{_sysconfdir}/pam.d/postlogin ]; then
  68. cd %{_sysconfdir}/pam.d; \
  69. ln -s postlogin-ac postlogin > /dev/null 2>&1 || :
  70. fi
  71. %files -f %{name}.lang
  72. %defattr(-,root,root,-)
  73. %license COPYING
  74. %doc NOTES TODO HOWTO.AD-client
  75. %ghost %config(noreplace) %{_sysconfdir}/sysconfig/authconfig
  76. %ghost %config(noreplace) %{_sysconfdir}/pam.d/system-auth-ac
  77. %ghost %config(noreplace) %{_sysconfdir}/pam.d/password-auth-ac
  78. %ghost %config(noreplace) %{_sysconfdir}/pam.d/fingerprint-auth-ac
  79. %ghost %config(noreplace) %{_sysconfdir}/pam.d/smartcard-auth-ac
  80. %ghost %config(noreplace) %{_sysconfdir}/pam.d/postlogin-ac
  81. %{_sbindir}/cacertdir_rehash
  82. %{_sbindir}/authconfig
  83. %{_mandir}/man8/*
  84. %{_mandir}/man5/*
  85. %{_libdir}/python*/site-packages/acutil.so
  86. %dir %{_datadir}/%{name}
  87. %{_datadir}/%{name}/authconfig.py*
  88. %{_datadir}/%{name}/authinfo.py*
  89. %{_datadir}/%{name}/shvfile.py*
  90. %{_datadir}/%{name}/dnsclient.py*
  91. %attr(700,root,root) %dir %{_localstatedir}/lib/%{name}
  92. %changelog
  93. * Thu Apr 16 2020 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 7.0.1-2
  94. - updated Patch100.
  95. * Sun Dec 16 2018 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 7.0.1-1
  96. - new upstream release.
  97. - switched to python3.
  98. - updated Patch100.
  99. - added elogind support.
  100. - dropped Patch10 and 11.
  101. - dropped a subpackage "gtk": no longer supported in the upstream.
  102. * Tue Jun 17 2014 Daisuke SUZUKI <daisuke@vinelinux.org> 6.2.8-2
  103. - add Patch100 to remove selinux staff (again)
  104. * Sun Mar 30 2014 Yoji TOYODA <bsyamato@sea.plala.or.jp> 6.2.8-1
  105. - update to 6.2.8
  106. - remove Patch101 (authconfig-6.2.3-authinfo-vine.patch)
  107. * Sat Oct 13 2012 Daisuke SUZUKI <daisuke@linux.or.jp> 6.2.4-1
  108. - update to 6.2.4
  109. - run "authconfig --updateall --nostart" on %%post script
  110. * Tue Sep 04 2012 Yoji TOYODA <bsyamato@sea.plala.or.jp> 6.2.3-1
  111. - update to 6.2.3
  112. - update Patch10 (authconfig-6.2.3-fprintd-pam.patch)
  113. - update Patch11 (authconfig-6.2.3-fix-broken-strings.patch)
  114. - add Patch101 (authconfig-6.2.3-authinfo-vine.patch)
  115. * Sun Feb 19 2012 Yoji TOYODA <bsyamato@sea.plala.or.jp> 5.4.10-6
  116. - rebuild with python-2.7.2
  117. * Sun Apr 17 2011 Shu KONNO <owa@bg.wakwak.com> 5.4.10-5
  118. - rebuilt with rpm-4.8.1-3
  119. * Wed Feb 03 2010 Shu KONNO <owa@bg.wakwak.com> 5.4.10-4
  120. - rebuilt with python-2.6.4
  121. * Sun Aug 23 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 5.4.10-3
  122. - update Patch11
  123. - old patch does not fix problem on some environment..
  124. * Fri Aug 14 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 5.4.10-2
  125. - add Patch10
  126. - Fingerprint auth requires fprintd-pam package not pam_fprintd
  127. - add Patch11 to fix broken help messages on some locale.
  128. * Wed May 13 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 5.4.10-1
  129. - new upstream release
  130. * Sun Aug 24 2008 Daisuke SUZUKI <daisuke@linux.or.jp> 5.4.4-1
  131. - new upstream release
  132. - historical changelogs are following:
  133. * Tue Apr 05 2005 Shu KONNO <owa@bg.wakwak.com> 4.6.1-1vl4
  134. - added authconfig-4.6.1-authinfo.patch, by HOTTA Michihide <hotta@net-newbie.com>
  135. - added BuildRequires: desktop-file-utils
  136. * Sun Apr 03 2005 Shu KONNO <owa@bg.wakwak.com> 4.6.1-1vl3
  137. - rebuilt with python-2.4.1-0vl1
  138. * Sat Apr 17 2004 Shu KONNO <owa@bg.wakwak.com> 4.6.1-1vl2
  139. - rebuilt with python-2.3.3-0vl1
  140. * Mon Apr 12 2004 Shu KONNO <owa@bg.wakwak.com> 4.6.1-1vl1.1
  141. - rebuilt with python-2.3.3-0vl0.3 (for TestPkg)
  142. * Sun Feb 22 2004 Ryoichi INAGAKI <ryo1@bc.wakwak.com> 4.6.1-1vl1
  143. - updated to 4.6.1
  144. - updated Patch0 and Source1
  145. - rebuild with new toolchains
  146. - Reqyires: glib2, BuildRequires: glib2-devel
  147. * Sat Jul 06 2002 Daisuke SUZUKI <daisuke@linux.or.jp> 4.1.19-1vl2
  148. - add vinized color palette
  149. * Thu Jul 04 2002 Daisuke SUZUKI <daisuke@linux.or.jp> 4.1.19-1vl1
  150. - rebuild for Vine Linux
  151. - based on Red Hat Linux 7.2, merged with Vine Linux package.
  152. * Thu Jun 28 2001 MATUBARA Kazuyuki <matubara@mb.asmnet.ne.jp>
  153. - 3.0.3-1vl5
  154. - change checkbox color
  155. * Tue Dec 26 2000 Tomoya TAKA <tomoya@olive.plala.or.jp> 3.0.3-1vl4
  156. - add %patch1 to fix mandir
  157. * Sun Nov 19 2000 Satoshi MACHINO <machino@vinelinux.org> 3.0.3-1vl3
  158. - build with gcc-2.95.3
  159. - partially used rpmmacros
  160. * Thu Jul 13 2000 MATSUBAYASHI 'Shaolin' Kohji <shaolin@rhythmaning.org>
  161. - 3.0.3-1vl2
  162. - modified %files section to handle compressed man page
  163. * Thu May 11 2000 Jun Nishii <jun@vinelinux.org>
  164. - 3.0.3-1vl1
  165. - build for Vine
  166. * Tue Aug 5 2008 Tomas Mraz <tmraz@redhat.com> - 5.4.4-1
  167. - do not call domainname when run with --nostart (#457697)
  168. * Fri Jun 6 2008 Tomas Mraz <tmraz@redhat.com> - 5.4.3-1
  169. - remove the --enableldapssl alias and add some help to GUI tooltips
  170. to clear up some confusion (#220973)
  171. - add option --enablepreferdns to prefer DNS over NIS or WINS in
  172. hostname resolution
  173. * Tue Apr 8 2008 Tomas Mraz <tmraz@redhat.com> - 5.4.2-1
  174. - read wins setting from nsswitch.conf correctly (#440459)
  175. - do not ignore --enablemd5/--disablemd5 options
  176. * Tue Mar 11 2008 Tomas Mraz <tmraz@redhat.com> - 5.4.1-1
  177. - fixed backup directory in Makefile and spec (#437040)
  178. * Mon Mar 10 2008 Tomas Mraz <tmraz@redhat.com> - 5.4.0-1
  179. - include config-util in console.apps files
  180. - add support for saving/restoring backups of configuration
  181. files affected by authconfig (#433776)
  182. - improve the authconfig manual page (#432023, #432938)
  183. * Tue Jan 29 2008 Tomas Mraz <tmraz@redhat.com> - 5.3.21-1
  184. - correct the fix for bug #237956
  185. * Fri Jan 18 2008 Tomas Mraz <tmraz@redhat.com> - 5.3.20-1
  186. - update translations
  187. * Wed Jan 9 2008 Tomas Mraz <tmraz@redhat.com> - 5.3.19-1
  188. - support new sha256 and sha512 password hash algorithms
  189. - add support for pam_mkhomedir (#212790)
  190. - do not crash in authconfig --help (#237956) - thanks to Andy Shevchenko for
  191. the idea how to fix that
  192. - setup password hash algorithm in /etc/login.defs (#218652)
  193. - update translations
  194. * Tue Sep 25 2007 Tomas Mraz <tmraz@redhat.com> - 5.3.18-1
  195. - improve krb5.conf handling (#238766)
  196. * Fri Aug 24 2007 Tomas Mraz <tmraz@redhat.com> - 5.3.17-1
  197. - remove obsolete pam_krb5afs support (#250704)
  198. - add support for pam_access (#251360)
  199. - update translations
  200. * Tue Aug 21 2007 Tomas Mraz <tmraz@redhat.com> - 5.3.16-3
  201. - license tag fix
  202. * Thu Aug 9 2007 Tomas Mraz <tmraz@redhat.com> - 5.3.16-2
  203. - require newt-python (#251359)
  204. * Wed Jul 25 2007 Tomas Mraz <tmraz@redhat.com> - 5.3.16-1
  205. - add support for winbind offline login (#232955)
  206. * Wed Jul 18 2007 Tomas Mraz <tmraz@redhat.com> - 5.3.15-1
  207. - dnsclient fixes by Simo Sorce
  208. - add Categories to .desktop file (#245868)
  209. - fixed traceback when calling joinDomain (#245374)
  210. - disable smart card action setting when gnome-screensaver
  211. not installed (#209643)
  212. - do not change protocols and services in nsswitch.conf (#236669)
  213. * Tue Jun 12 2007 Tomas Mraz <tmraz@redhat.com> - 5.3.14-1
  214. - authconfig.8 synopsis fixed (patch by Eric Raymond) (#220574)
  215. - drop explicit requirement on python version as it is now
  216. generated automatically
  217. - improve writing /etc/samba/smb.conf (based on patch by
  218. Simo Sorce)
  219. - merge changes upstream
  220. * Fri May 4 2007 Tomas Mraz <tmraz@redhat.com> - 5.3.13-4
  221. - local nis domain is obtained from sysconfig/network (#235927)
  222. - set "local authorization is sufficient" on by default
  223. * Thu Apr 5 2007 Tomas Mraz <tmraz@redhat.com> - 5.3.13-3
  224. - minor changes and cleanups for merge review (#225293)
  225. * Mon Mar 19 2007 Tomas Mraz <tmraz@redhat.com> - 5.3.13-2
  226. - nss_ldap is now in /usr/lib (#232975)
  227. * Tue Dec 12 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.13-1
  228. - another traceback in --probe and other fixes (#218874)
  229. - make smbRealm a default realm when appropriate (#219300)
  230. - added missing languages in LINGUAS
  231. * Wed Nov 29 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.12-1
  232. - when pam_krb5 auth fails with smartcard login don't enforce it
  233. in the account stack (#214931)
  234. - updated translations (#216570)
  235. - winbind should be added only to user tables (#216862)
  236. * Fri Oct 20 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.11-1
  237. - fixed --smartcardaction command line option (#211552)
  238. * Fri Oct 6 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.10-1
  239. - fixed passwd PAM stack when PKCS11 enabled (#195960)
  240. - make authconfig --probe work again (#209676)
  241. * Mon Oct 2 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.9-1
  242. - updated translations (#207095)
  243. - correctly write pam_smb.conf with only one server specified (#208365)
  244. * Thu Sep 21 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.8-1
  245. - move options to another tab to fit on 800x600 screen (#207357)
  246. * Tue Sep 19 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.7-1
  247. - improve PAM setup for smart card login
  248. - support smart card login with kerberos (PKINIT)
  249. - add pam_pkcs11 to password PAM stack
  250. * Mon Sep 4 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.6-1
  251. - skip pam_unix for session for crond service
  252. - fixed a bug in saving when smartcard settings changed (#204838)
  253. - removed allow_ypbind setsebool as it is now handled in ypbind
  254. * Tue Aug 29 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.5-1
  255. - improve smart card related UI strings
  256. - removed possibility to set smart card type from authconfig-gtk
  257. as only coolkey will be supported for now
  258. * Thu Aug 24 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.4-1
  259. - pass options given to authconfig-gtk to authconfig (#203955)
  260. * Sun Jul 23 2006 Ray Strode <rstrode@redhat.com> - 5.3.3-2
  261. - write out new "wait_for_card" config option if we're
  262. forcing smart card authentication
  263. - add "use_uid" option to smart card pam_succeed_if line to
  264. work around bug where pam_succeed_if checks user information
  265. even in cases where the conditional doesn't depend on it.
  266. - remove unimplemented "logout" smart card removal action from
  267. settings
  268. - remove unnecessary "card_only" argument
  269. * Fri Jul 21 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.3-1
  270. - don't start sceventd when smartcard login is enabled
  271. - improve pam config for smartcard login
  272. * Tue Jul 18 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.2-1
  273. - don't require pam_pkcs11 to run
  274. * Tue Jul 18 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.1-1
  275. - screensavers should be authenticated by smartcard too
  276. - add feature to download a CA certificate for LDAP from
  277. an URL (#197103)
  278. - add pam_keyinit session module to the PAM configuration (#198638)
  279. * Fri Jul 7 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.0-1
  280. - added support for smartcard authentication
  281. - fixed parsing kerberos realms
  282. * Thu May 18 2006 Tomas Mraz <tmraz@redhat.com> - 5.2.5-1
  283. - write ldap servers as URIs and not HOSTs (#191842)
  284. - fix a typo in --test output
  285. - updated summary, converted changelog to UTF-8
  286. * Fri May 12 2006 Tomas Mraz <tmraz@redhat.com> - 5.2.4-1
  287. - added crond to the services restarted after firstboot (#187334)
  288. - when checking nscd status redirect output to /dev/null (#188555)
  289. * Tue Mar 21 2006 Tomas Mraz <tmraz@redhat.com> - 5.2.3-1
  290. - make smb.conf and krb5.conf loading more robust (#185766)
  291. * Mon Feb 27 2006 Tomas Mraz <tmraz@redhat.com> - 5.2.2-1
  292. - add try_first_pass option to pam_unix for better integration
  293. with individual service configurations (#182350)
  294. - updated translations
  295. * Mon Feb 20 2006 Tomas Mraz <tmraz@redhat.com> - 5.2.1-1
  296. - don't crash in TUI when some options aren't set (#182151)
  297. * Fri Feb 3 2006 Tomas Mraz <tmraz@redhat.com> - 5.2.0-1
  298. - redesigned GUI (#178112)
  299. - added man page for system-config-ac (#179584)
  300. - disable authentication of system accounts by network services
  301. by default, added option for changing that (#179009)
  302. - updated translations, new languages
  303. * Mon Jan 9 2006 Tomas Mraz <tmraz@redhat.com> - 5.1.2-1
  304. - fixed regression when saving nsswitch.conf
  305. * Fri Jan 6 2006 Tomas Mraz <tmraz@redhat.com> - 5.1.1-1
  306. - print warning if PAM module is missing when the PAM configuration
  307. is saved (#168880)
  308. * Fri Dec 23 2005 Tomas Mraz <tmraz@redhat.com>
  309. - make child dialog preset code more robust (#176462)
  310. * Sat Dec 17 2005 Tomas Mraz <tmraz@redhat.com> - 5.1.0-1
  311. - update only configuration files which settings were modified (#72290)
  312. * Mon Dec 5 2005 Tomas Mraz <tmraz@redhat.com> - 5.0.4-1
  313. - don't ignore krb5realm command line option (#174838)
  314. - read dns_lookup_realm and dns_lookup_kdc values correctly
  315. - the PAM configuration is now written in system-auth-ac file
  316. which is then symlinked from system-auth, the symlink is not
  317. overwritten so local PAM configuration is now possible (#165342)
  318. * Mon Nov 7 2005 Tomas Mraz <tmraz@redhat.com> - 5.0.3-1
  319. - add symlinks to python scripts in sbindir
  320. - don't override nullok setting from system-auth (#96996)
  321. * Fri Oct 14 2005 Tomas Mraz <tmraz@redhat.com> - 5.0.2-1
  322. - authinfo-tui.py is now symlink
  323. - reword the CA certificate message (#154317)
  324. - use include instead of pam_stack in pam config
  325. - don't break yp.conf with multiple domains (#127306)
  326. * Mon Sep 5 2005 Tomas Mraz <tmraz@redhat.com> - 5.0.1-1
  327. - fixed a few errors catched by pychecker
  328. * Sat Sep 3 2005 Tomas Mraz <tmraz@redhat.com> - 5.0.0-1
  329. - C code completely rewritten in Python
  330. - some bugs fixed in the process (and no doubt new introduced)
  331. - TUI deprecated, opens only when run as authconfig-tui
  332. * Mon Jun 20 2005 Tomas Mraz <tmraz@redhat.com> - 4.6.13-1
  333. - set domain and ypserver option correctly when multiple servers
  334. specified in kickstart (#159214)
  335. * Tue Apr 12 2005 Tomas Mraz <tmraz@redhat.com> - 4.6.12-1
  336. - replaced deprecated gtk.TRUE/FALSE (#153034)
  337. - updated translations
  338. * Mon Mar 14 2005 Tomas Mraz <tmraz@redhat.com>
  339. - propagate the --enablewinbindauth option to the configuration (#151018)
  340. * Fri Mar 4 2005 Tomas Mraz <tmraz@redhat.com> - 4.6.11-1
  341. - changed version propagation
  342. * Thu Mar 3 2005 Tomas Mraz <tmraz@redhat.com>
  343. - updated translations
  344. - fixed build on gcc4
  345. * Wed Feb 23 2005 Tomas Mraz <tmraz@redhat.com> - 4.6.10-1
  346. - updated translations
  347. * Thu Feb 10 2005 Tomas Mraz <tmraz@redhat.com> - 4.6.9-1
  348. - improved the code that writes tls_cacertdir to ldap.conf
  349. * Tue Jan 25 2005 Tomas Mraz <tmraz@redhat.com>
  350. - renamed functions in authconfigmodule to be more clear
  351. - implemented cacertdir for LDAP with TLS
  352. * Mon Jan 24 2005 Tomas Mraz <tmraz@redhat.com>
  353. - fixed a bug in authinfo_differs when called from python
  354. * Fri Dec 17 2004 Tomas Mraz <tmraz@redhat.com> - 4.6.8-1
  355. - add option for making local authorization sufficient for local users
  356. this is attempt to 'solve/workaround' the problem with blocking local logins by
  357. pulling out network cable (#115181)
  358. * Wed Dec 15 2004 Tomas Mraz <tmraz@redhat.com>
  359. - remove dependency on nscd
  360. - don't show warning messages when switching options off
  361. * Mon Dec 6 2004 Tomas Mraz <tmraz@redhat.com> - 4.6.7-1
  362. - updated translations
  363. - winbind in authconfig-gtk.py was setting the nsswitch.conf on the auth tab
  364. - use GtkComboBox instead of deprecated GtkOptionMenu
  365. - disable options with not installed binaries, remove unnecessary deps of
  366. authconfig-gtk
  367. * Thu Nov 18 2004 Tomas Mraz <tmraz@redhat.com> - 4.6.6-1
  368. - merged patches from dist
  369. - fix versioning
  370. * Mon Nov 8 2004 Jeremy Katz <katzj@redhat.com> - 4.6.5-6
  371. - rebuild against python 2.4
  372. * Thu Oct 28 2004 Dan Walsh <dwalsh@redhat.com>
  373. - Fix setsebool patch to turn off boolean
  374. * Thu Oct 28 2004 Dan Walsh <dwalsh@redhat.com>
  375. - Add setsebool for NIS
  376. * Fri Oct 15 2004 Tomas Mraz <tmraz@redhat.com>
  377. - force broken_shadow option on network auth (#136760)
  378. * Fri Oct 15 2004 Tomas Mraz <tmraz@redhat.com>
  379. - force restart of autofs on firstboot call when using NIS (#133035, #124498)
  380. * Thu Oct 07 2004 Tomas Mraz <tmraz@redhat.com>
  381. - require python to install (#134654)
  382. * Mon Oct 04 2004 Jindrich Novy <jnovy@redhat.com> 4.6.5-1
  383. - updated translations from upstream
  384. - autogeneration of build stripts in prep phase
  385. * Thu Sep 30 2004 Jindrich Novy <jnovy@redhat.com>
  386. - fixed man page
  387. - added dependency on nscd
  388. * Wed Sep 29 2004 Jindrich Novy <jnovy@redhat.com> 4.6.4-6
  389. - regenerated build scripts
  390. * Wed Sep 29 2004 Jindrich Novy <jnovy@redhat.com> 4.6.4-5
  391. - fixed all po files to translate correctly messages with modified accelerators (#133742)
  392. - added translations for Arabic, Bulgarian and other languages (#133716, #133158)
  393. * Wed Sep 22 2004 Jindrich Novy <jnovy@redhat.com> 4.6.4-4
  394. - added "quiet" option to pam_success_if PAM module in sytem-auth (#133179)
  395. * Mon Sep 13 2004 Jindrich Novy <jnovy@redhat.com> 4.6.4-3
  396. - corrected package dependencies #132411
  397. - regenerated glade.strings.h #132369
  398. * Wed Aug 25 2004 Jindrich Novy <jnovy@redhat.com> 4.6.4-2
  399. - modified authconfig-gtk interface to fit lower resolution screens (#127175)
  400. - modified accelerators in authconfig-gtk (#125797)
  401. - updated package dependencies (#125306)
  402. * Tue Aug 24 2004 Jindrich Novy <jnovy@redhat.com>
  403. - updated configure scripts
  404. - warnfixes and minor hacks
  405. * Mon Jun 7 2004 Nalin Dahyabhai <nalin@redhat.com> 4.6.4-1
  406. - tweak account management to fix #55193 correctly
  407. - require anything we might want to run in the gui subpackage because it
  408. doesn't warn about missing things and you don't have a terminal to see
  409. error messages about missing commands
  410. - properly display the domain in the GUI join dialog (#124621)
  411. * Tue May 11 2004 Nalin Dahyabhai <nalin@redhat.com> 4.6.3-1
  412. - omit the "ads" or "rpc" when calling "net join", Samba's smarter now (#122802)
  413. - properly warn about missing "net" (samba-client) and libnss_winbind and
  414. pam_winbind (samba-common) in text mode (#122802)
  415. * Wed Apr 21 2004 Nalin Dahyabhai <nalin@redhat.com> 4.6.2-1
  416. - learn all about pam_passwdqc
  417. - preserve arguments to pam_cracklib and pam_passwdqc
  418. - short-circuit PAM authorization checks for users with UID < 100
  419. - remove redhat-config-authentication as a way to invoke the GUI tool (#115977)
  420. * Fri Feb 6 2004 Nalin Dahyabhai <nalin@redhat.com> 4.6.1-1
  421. - fix man page: --enableldapssl should be --enableldaptls
  422. - make --enableldapssl an alias for --enableldaptls
  423. * Thu Jan 8 2004 Nalin Dahyabhai <nalin@redhat.com> 4.6-1
  424. - authconfig-gtk.py: require rhpl, which is required by the script (#104209)
  425. - both: require usermode (authconfig-gtk transitively), else leave a dangling
  426. symlink (#104209)
  427. - the great redhat-config-authentication/system-config-authentication renaming,
  428. as was foretold in the fedora-config-list archives
  429. * Wed Jan 7 2004 Nalin Dahyabhai <nalin@redhat.com>
  430. - preserve "compat" if it's used in /etc/nsswitch.conf
  431. * Tue Nov 18 2003 Nalin Dahyabhai <nalin@redhat.com> 4.4-1
  432. - add options for toggling krb5's use of DNS
  433. * Mon Nov 17 2003 Nalin Dahyabhai <nalin@redhat.com>
  434. - rework tui to include winbind options. there wasn't enough room in the old
  435. dialog to include the important options, so the whole thing's been reworked
  436. * Thu Nov 13 2003 Nalin Dahyabhai <nalin@redhat.com>
  437. - conflict with older versions of samba which expect different configuration
  438. * Mon Nov 10 2003 Nalin Dahyabhai <nalin@redhat.com>
  439. - initial support for configuring winbind
  440. * Tue Oct 28 2003 Nalin Dahyabhai <nalin@redhat.com>
  441. - make pam_cracklib requisite instead of required in generated PAM configs
  442. * Wed Oct 22 2003 Bill Nottingham <notting@redhat.com> 4.3.8-1
  443. - rebuild with current translations
  444. * Thu Aug 21 2003 Nalin Dahyabhai <nalin@redhat.com> 4.3.7-2
  445. - make the tarball name include the release number
  446. * Thu Aug 21 2003 Nalin Dahyabhai <nalin@redhat.com> 4.3.7-1
  447. - authconfig-gtk: condrestart certain additional services if invoked with
  448. the --firstboot flag (half of #91268, needs cooperating firstboot)
  449. - translation updates
  450. * Mon Jul 7 2003 Nalin Dahyabhai <nalin@redhat.com> 4.3.6-1
  451. - translation updates
  452. * Mon Jun 30 2003 Nalin Dahyabhai <nalin@redhat.com>
  453. - add 'redhat-config-authentication' as an alias for authconfig-gtk
  454. - make authconfig-gtk exec authconfig if gui startup fails and it looks like
  455. we're connected to a tty
  456. * Thu Jun 05 2003 Elliot Lee <sopwith@redhat.com>
  457. - rebuilt
  458. * Mon May 5 2003 Nalin Dahyabhai <nalin@redhat.com> 4.3.5-1
  459. - translation updates
  460. - close unusable file descriptors if locking fails
  461. * Tue Feb 18 2003 Nalin Dahyabhai <nalin@redhat.com> 4.3.4-1
  462. - learn how to toggle defaults/crypt_style in /etc/libuser.conf (#79337)
  463. * Fri Feb 7 2003 Nalin Dahyabhai <nalin@redhat.com> 4.3.3-1
  464. - look in /lib64 for modules for nsswitch and PAM by default on
  465. x86_64, ppc64, and s390x (#83049)
  466. * Wed Jan 22 2003 Tim Powers <timp@redhat.com>
  467. - rebuilt
  468. * Mon Nov 4 2002 Nalin Dahyabhai <nalin@redhat.com> 4.3.2-1
  469. - update translations
  470. - update copyright strings (only took 10 months!)
  471. * Wed Oct 23 2002 Nalin Dahyabhai <nalin@redhat.com> 4.3.1-1
  472. - require a version of PAM (0.75-43) which supports $ISA
  473. - use $ISA in our own PAM config files
  474. * Tue Oct 22 2002 Nalin Dahyabhai <nalin@redhat.com>
  475. - add $ISA to the name of the directory in which we expect PAMs to be stored
  476. * Fri Sep 20 2002 Nalin Dahyabhai <nalin@redhat.com> 4.3-1
  477. - build with -fPIC, necessary on some arches
  478. * Tue Sep 3 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.11-3
  479. - update translations
  480. * Thu Aug 29 2002 Trond Eivind Glomsrød <teg@redhat.com> 4.2.12-2
  481. - Update translations
  482. * Fri Aug 23 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.11-1
  483. - modify spacing and layout in authconfig-gtk
  484. * Thu Aug 15 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.10-4
  485. - translation updates
  486. - rebuild to pick up dependency changes
  487. * Mon Jul 29 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.10-3
  488. - include the userhelper configuration file
  489. - require sufficiently-new pam package in the gui subpackage
  490. * Fri Jul 26 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.10-2
  491. - actually include the icon in the package
  492. - translation updates
  493. * Tue Jul 23 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.10-1
  494. - use desktop-file-install (#69376)
  495. - include an icon for the menu item (#68577)
  496. * Wed Jul 17 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.9-2
  497. - own the pkgdatadir
  498. - pull in translation updates
  499. * Mon Jun 3 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.9-1
  500. - add --enable-experimental to enable some of that experimental code
  501. - add --enable-local to enable local policies
  502. - update translations
  503. * Thu May 30 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.8-7
  504. - use the current revision of python by default
  505. - get the intltool/gettext situation sorted out
  506. * Thu May 23 2002 Tim Powers <timp@redhat.com>
  507. - automated rebuild
  508. * Fri May 3 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.8-5
  509. - remove bogus buildrequires left over from when authconfig-gtk was C code
  510. - buildrequires python-devel in addition to python (to build the python module,
  511. but we still need python to byte-compile the python script)
  512. * Thu Apr 18 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.8-4
  513. - add missing translations back in
  514. - convert .mo files at install-time
  515. * Mon Apr 15 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.8-3
  516. - refresh translations
  517. * Wed Apr 10 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.8-2
  518. - actually add the .desktop files
  519. * Tue Apr 9 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.8-1
  520. - refresh translations
  521. - destroy the python object correctly
  522. * Tue Mar 26 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.7-2
  523. - add the .desktop file
  524. * Mon Mar 25 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.7-1
  525. - rework the auth stack logic to require all applicable auth modules
  526. * Fri Mar 1 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.6-1
  527. - allow pam_krb5afs to be used for account management, too
  528. * Mon Feb 25 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.5-3
  529. - refresh translations
  530. * Fri Feb 22 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.5-2
  531. - refresh translations
  532. * Tue Feb 12 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.5-1
  533. - actually free authInfo structures when asked to
  534. - use pam_krb5's account management facilities
  535. - conflict with versions of pam_krb5 which don't offer account management
  536. * Mon Feb 4 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.4-1
  537. - add python bindings for the back-end
  538. - redo the gui so that it exercises the python bindings
  539. - take a shot at getting authconfig to work in a firstboot container
  540. * Thu Jan 31 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.3-4
  541. - rebuild again
  542. * Wed Jan 30 2002 Tim Powers <timp@redhat.com> 4.2.3-3
  543. - rebuilt against new glib
  544. * Wed Jan 23 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.3-2
  545. - rebuild in new environment
  546. * Thu Jan 10 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.3-1
  547. - add some more experimental options
  548. - clean up the glade files a bit
  549. - don't destroy a garbage pointer on main cancel, destroy the main dialog
  550. * Thu Jan 3 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.2-2
  551. - bump release and rebuild
  552. * Thu Dec 20 2001 Nalin Dahyabhai <nalin@redhat.com> 4.2.2-1
  553. - make setting of experimental options only possible through
  554. /etc/sysconfig/authconfig, to keep accidents from happening
  555. - add some more support for experimental stuff
  556. * Tue Dec 11 2001 Nalin Dahyabhai <nalin@redhat.com> 4.2.1-1
  557. - fix setting of LDAP TLS option in authconfig-gtk
  558. - change Apply to Ok, Close to Cancel, because that's how they work
  559. * Tue Dec 11 2001 Nalin Dahyabhai <nalin@redhat.com> 4.2-2
  560. - add the glade XML file to the -gtk subpackage (fix from katzj)
  561. * Mon Dec 10 2001 Nalin Dahyabhai <nalin@redhat.com> 4.2-1
  562. - port to glib2
  563. - move post code to the back-end
  564. - add a libglade GUI in a -gtk subpackage
  565. - set up to use userhelper