source: projects/specs/branches/6/p/pam/pam-vl.spec @ 3901

Revision 3901, 69.9 KB checked in by daisuke, 13 years ago (diff)

pam: fix %post script

Line 
1%define build_compat32 %{?_with_compat32:1}%{!?_with_compat32:0}
2
3%define pam_redhat_version 0.99.10-1
4
5Summary: A security tool which provides authentication for applications
6Summary(ja): アプリケーションに認証の仕組みを提供するセキュリティツール
7Name: pam
8Version: 1.1.1
9Release: 7%{?_dist_release}
10# The library is BSD licensed with option to relicense as GPLv2+ - this option is redundant
11# as the BSD license allows that anyway. pam_timestamp and pam_console modules are GPLv2+
12License: BSD and GPLv2+
13Group: System Environment/Base
14Source0: http://ftp.us.kernel.org/pub/linux/libs/pam/pre/library/Linux-PAM-%{version}.tar.bz2
15Source1: http://ftp.us.kernel.org/pub/linux/libs/pam/pre/library/Linux-PAM-%{version}.tar.bz2.sign
16Source2: https://fedorahosted.org/releases/p/a/pam-redhat/pam-redhat-%{pam_redhat_version}.tar.bz2
17Source5: other.pamd
18Source6: system-auth.pamd
19Source7: config-util.pamd
20Source8: dlopen.sh
21Source9: system-auth.5
22Source10: config-util.5
23Source11: 90-nproc.conf
24Patch1:  pam-1.0.90-redhat-modules.patch
25Patch2:  pam-1.0.91-std-noclose.patch
26Patch4:  pam-1.1.0-console-nochmod.patch
27Patch5:  pam-1.1.0-notally.patch
28Patch7:  pam-1.1.0-console-fixes.patch
29Patch8:  pam-1.1.1-authtok-prompt.patch
30
31Patch700: pam-0.99.9-sg-dev.patch
32
33## security patch(es)
34# fix CVE-2010-3435 and CVE-2010-3316
35Patch1009:  pam-1.1.1-drop-privs.patch
36# fix CVE-2010-3853
37Patch1010: pam-1.1.1-cve-2010-3853.patch
38
39%define _sbindir /sbin
40%define _moduledir /%{_lib}/security
41%define _secconfdir %{_sysconfdir}/security
42%define _pamconfdir %{_sysconfdir}/pam.d
43
44%if %{?WITH_SELINUX:0}%{!?WITH_SELINUX:1}
45%define WITH_SELINUX 1
46%endif
47%if %{?WITH_AUDIT:0}%{!?WITH_AUDIT:1}
48%define WITH_AUDIT 1
49%endif
50
51# VINE
52%define WITH_SELINUX 0
53%define WITH_AUDIT 0
54
55BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
56Requires: cracklib, cracklib-dicts >= 2.8
57Requires(post): /sbin/ldconfig
58Requires(postun): /sbin/ldconfig
59BuildRequires: autoconf >= 2.60
60BuildRequires: automake, libtool
61BuildRequires: bison, flex, sed
62BuildRequires: cracklib, cracklib-dicts >= 2.8
63BuildRequires: perl, pkgconfig, gettext
64%if %{WITH_AUDIT}
65BuildRequires: audit-libs-devel >= 1.0.8
66Requires: audit-libs >= 1.0.8
67%endif
68%if %{WITH_SELINUX}
69BuildRequires: libselinux-devel >= 1.33.2
70Requires: libselinux >= 1.33.2
71%endif
72BuildRequires: glibc >= 2.3.90-37
73Requires: glibc >= 2.3.90-37
74# Following deps are necessary only to build the pam library documentation.
75BuildRequires: linuxdoc-tools, w3m, libxslt
76BuildRequires: docbook-style-xsl, docbook-dtds
77BuildRequires: db4-devel
78# pam.d/login in old util-linux uses obsolete pam module.
79Conflicts: util-linux < 2.14
80
81URL: http://www.us.kernel.org/pub/linux/libs/pam/index.html
82
83%description
84PAM (Pluggable Authentication Modules) is a system security tool that
85allows system administrators to set authentication policy without
86having to recompile programs that handle authentication.
87
88%description -l ja
89PAM (Pluggable Authentication Modules) は,システム管理者が
90プログラムを再コンパイルすることなく認証ポリシーを設定出来る
91システムセキュリティツールです.
92
93
94%package -n compat32-%{name}
95Summary: A security tool which provides authentication for applications.
96Summary(ja): アプリケーションに認証の仕組みを提供するセキュリティツール
97Group: System Environment/Base
98Requires: %{name} = %{version}-%{release}
99Requires(post): /sbin/ldconfig
100Requires(postun): /sbin/ldconfig
101
102%description -n compat32-%{name}
103PAM (Pluggable Authentication Modules) is a system security tool
104which allows system administrators to set authentication policy
105without having to recompile programs which do authentication.
106
107%description -n compat32-%{name} -l ja
108PAM (Pluggable Authentication Modules) は,システム管理者が
109プログラムを再コンパイルすることなく認証ポリシーを設定出来る
110システムセキュリティツールです.
111
112
113%package devel
114Group: Development/Libraries
115Summary: Files needed for developing PAM-aware applications and modules for PAM
116Summary(ja): PAM 対応アプリケーションや PAM モジュール開発に必要なファイル
117Requires: pam = %{version}-%{release}
118
119
120%description devel
121PAM (Pluggable Authentication Modules) is a system security tool that
122allows system administrators to set authentication policy without
123having to recompile programs that handle authentication. This package
124contains header files and static libraries used for building both
125PAM-aware applications and modules for use with PAM.
126
127%description devel -l ja
128PAM (Pluggable Authentication Modules) は,システム管理者が
129プログラムを再コンパイルすることなく認証ポリシーを設定出来る
130システムセキュリティツールです.
131このパッケージには,PAM 対応アプリケーションや PAM モジュールを
132開発するのに必要なヘッダファイルと静的ライブラリが収められています.
133
134
135
136%package -n compat32-%{name}-devel
137Group: Development/Libraries
138Summary: Files needed for developing PAM-aware applications and modules for PAM.
139Summary(ja): PAM 対応アプリケーションや PAM モジュール開発に必要なファイル
140Requires: compat32-%{name} = %{version}-%{release}
141Requires: %{name}-devel    = %{version}-%{release}
142
143
144%description -n compat32-%{name}-devel
145PAM (Pluggable Authentication Modules) is a system security tool
146which allows system administrators to set authentication policy
147without having to recompile programs which do authentication.  This
148package contains header files and static libraries used for building
149both PAM-aware applications and modules for use with PAM.
150
151%description -n compat32-%{name}-devel -l ja
152PAM (Pluggable Authentication Modules) は,システム管理者が
153プログラムを再コンパイルすることなく認証ポリシーを設定出来る
154システムセキュリティツールです.
155このパッケージには,PAM 対応アプリケーションや PAM モジュールを
156開発するのに必要なヘッダファイルと静的ライブラリが収められています.
157
158
159%prep
160%setup -q -n Linux-PAM-%{version} -a 2
161
162# Add custom modules.
163mv pam-redhat-%{pam_redhat_version}/* modules
164
165%patch1 -p1 -b .redhat-modules
166%patch2 -p1 -b .std-noclose
167%patch4 -p1 -b .nochmod
168%patch5 -p1 -b .notally
169%patch7 -p1 -b .console-fixes
170%patch8 -p0 -b .prompt
171
172%patch700 -p1
173
174## security patch(es)
175%patch1009 -p1 -b .drop-privs
176%patch1010 -p1 -b .execle
177
178libtoolize -f
179autoreconf
180
181
182%build
183%configure \
184        --libdir=/%{_lib} \
185        --includedir=%{_includedir}/security \
186        --enable-isadir=../..%{_moduledir} \
187%if ! %{WITH_SELINUX}
188        --disable-selinux \
189%endif
190%if ! %{WITH_AUDIT}
191        --disable-audit \
192%endif
193        --enable-isadir=../../%{_moduledir}
194make
195# we do not use _smp_mflags because the build of sources in yacc/flex fails
196
197
198%install
199rm -rf $RPM_BUILD_ROOT
200
201mkdir -p doc/txts
202for readme in modules/pam_*/README ; do
203        cp -f ${readme} doc/txts/README.`dirname ${readme} | sed -e 's|^modules/||'`
204done
205
206# Install the binaries, libraries, and modules.
207make install DESTDIR=$RPM_BUILD_ROOT LDCONFIG=:
208
209%if %{WITH_SELINUX}
210# Temporary compat link
211ln -sf pam_sepermit.so $RPM_BUILD_ROOT%{_moduledir}/pam_selinux_permit.so
212%endif
213
214# RPM uses docs from source tree
215rm -rf $RPM_BUILD_ROOT%{_datadir}/doc/Linux-PAM
216# Included in setup package
217rm -f $RPM_BUILD_ROOT%{_sysconfdir}/environment
218
219# Install default configuration files.
220install -d -m 755 $RPM_BUILD_ROOT%{_pamconfdir}
221install -m 644 %{SOURCE5} $RPM_BUILD_ROOT%{_pamconfdir}/other
222install -m 644 %{SOURCE6} $RPM_BUILD_ROOT%{_pamconfdir}/system-auth
223install -m 644 %{SOURCE7} $RPM_BUILD_ROOT%{_pamconfdir}/config-util
224install -m 644 %{SOURCE11} $RPM_BUILD_ROOT%{_secconfdir}/limits.d/90-nproc.conf
225install -m 600 /dev/null $RPM_BUILD_ROOT%{_secconfdir}/opasswd
226install -d -m 755 $RPM_BUILD_ROOT/var/log
227install -m 600 /dev/null $RPM_BUILD_ROOT/var/log/faillog
228install -m 600 /dev/null $RPM_BUILD_ROOT/var/log/tallylog
229
230# Install man pages.
231install -m 644 %{SOURCE9} %{SOURCE10} $RPM_BUILD_ROOT%{_mandir}/man5/
232
233for phase in auth acct passwd session ; do
234        ln -sf pam_unix.so $RPM_BUILD_ROOT%{_moduledir}/pam_unix_${phase}.so
235done
236
237# Remove .la files and make new .so links -- this depends on the value
238# of _libdir not changing, and *not* being /usr/lib.
239install -d -m 755 $RPM_BUILD_ROOT%{_libdir}
240for lib in libpam libpamc libpam_misc ; do
241pushd $RPM_BUILD_ROOT%{_libdir}
242ln -sf ../../%{_lib}/${lib}.so.*.* ${lib}.so
243popd
244rm -f $RPM_BUILD_ROOT/%{_lib}/${lib}.so
245rm -f $RPM_BUILD_ROOT/%{_lib}/${lib}.la
246done
247rm -f $RPM_BUILD_ROOT%{_moduledir}/*.la
248
249# Duplicate doc file sets.
250rm -fr $RPM_BUILD_ROOT/usr/share/doc/pam
251
252# Create /lib/security in case it isn't the same as %{_moduledir}.
253install -m755 -d $RPM_BUILD_ROOT/lib/security
254
255%find_lang Linux-PAM
256
257
258%check
259# Make sure every module subdirectory gave us a module.  Yes, this is hackish.
260for dir in modules/pam_* ; do
261if [ -d ${dir} ] ; then
262%if ! %{WITH_SELINUX}
263        [ ${dir} = "modules/pam_selinux" -o \
264          ${dir} = "modules/pam_sepermit" ] && continue
265%endif 
266%if ! %{WITH_AUDIT}
267        [ ${dir} = "modules/pam_tty_audit" ] && continue
268%endif 
269        [ ${dir} = "modules/pam_tally" ] && continue
270        if ! ls -1 $RPM_BUILD_ROOT%{_moduledir}/`basename ${dir}`*.so ; then
271                echo ERROR `basename ${dir}` did not build a module.
272                exit 1
273        fi
274fi
275done
276
277# Check for module problems.  Specifically, check that every module we just
278# installed can actually be loaded by a minimal PAM-aware application.
279/sbin/ldconfig -n $RPM_BUILD_ROOT/%{_lib}
280for module in $RPM_BUILD_ROOT%{_moduledir}/pam*.so ; do
281        if ! env LD_LIBRARY_PATH=$RPM_BUILD_ROOT/%{_lib} \
282                 %{SOURCE8} -ldl -lpam -L$RPM_BUILD_ROOT/%{_libdir} ${module} ; then
283                echo ERROR module: ${module} cannot be loaded.
284                exit 1
285        fi
286done
287
288
289%clean
290rm -rf $RPM_BUILD_ROOT
291
292%post -p <lua>
293os.execute("/sbin/ldconfig")
294list = {"faillog", "tallylog"}
295for i, f in pairs(list) do
296  fname = "/var/log/"..f
297  if not posix.access(fname, "r") then
298    f = io.open(fname, "w")
299    f:close()
300    posix.chmod(fname, "u+rw,go-rwx")
301  end
302end
303if posix.access("/etc/rc.d/init.d/sshd", "x") then
304  os.execute("/etc/rc.d/init.d/sshd condrestart")
305end
306
307%postun -p /sbin/ldconfig
308
309%post -n compat32-%{name} -p /sbin/ldconfig
310
311%postun -n compat32-%{name} -p /sbin/ldconfig
312
313
314%files -f Linux-PAM.lang
315%defattr(-,root,root)
316%dir %{_pamconfdir}
317%config(noreplace) %{_pamconfdir}/other
318%config(noreplace) %{_pamconfdir}/system-auth
319%config(noreplace) %{_pamconfdir}/config-util
320%doc Copyright
321%doc doc/txts
322%doc doc/sag/*.txt doc/sag/html
323%doc doc/specs/rfc86.0.txt
324/%{_lib}/libpam.so.*
325/%{_lib}/libpamc.so.*
326/%{_lib}/libpam_misc.so.*
327%{_sbindir}/pam_console_apply
328%{_sbindir}/pam_tally2
329%attr(4755,root,root) %{_sbindir}/pam_timestamp_check
330%attr(4755,root,root) %{_sbindir}/unix_chkpwd
331%attr(0700,root,root) %{_sbindir}/unix_update
332%attr(0755,root,root) %{_sbindir}/mkhomedir_helper
333%if %{_lib} != lib
334%dir /lib/security
335%endif
336%dir %{_moduledir}
337%{_moduledir}/pam_access.so
338%{_moduledir}/pam_chroot.so
339%{_moduledir}/pam_console.so
340%{_moduledir}/pam_cracklib.so
341%{_moduledir}/pam_debug.so
342%{_moduledir}/pam_deny.so
343%{_moduledir}/pam_echo.so
344%{_moduledir}/pam_env.so
345%{_moduledir}/pam_exec.so
346%{_moduledir}/pam_faildelay.so
347%{_moduledir}/pam_filter.so
348%{_moduledir}/pam_ftp.so
349%{_moduledir}/pam_group.so
350%{_moduledir}/pam_issue.so
351%{_moduledir}/pam_keyinit.so
352%{_moduledir}/pam_lastlog.so
353%{_moduledir}/pam_limits.so
354%{_moduledir}/pam_listfile.so
355%{_moduledir}/pam_localuser.so
356%{_moduledir}/pam_loginuid.so
357%{_moduledir}/pam_mail.so
358%{_moduledir}/pam_mkhomedir.so
359%{_moduledir}/pam_motd.so
360%{_moduledir}/pam_namespace.so
361%{_moduledir}/pam_nologin.so
362%{_moduledir}/pam_permit.so
363%{_moduledir}/pam_postgresok.so
364%{_moduledir}/pam_pwhistory.so
365%{_moduledir}/pam_rhosts.so
366%{_moduledir}/pam_rootok.so
367%if %{WITH_SELINUX}
368%{_moduledir}/pam_selinux.so
369%{_moduledir}/pam_selinux_permit.so
370%{_moduledir}/pam_sepermit.so
371%endif
372%{_moduledir}/pam_securetty.so
373%{_moduledir}/pam_shells.so
374%{_moduledir}/pam_stress.so
375%{_moduledir}/pam_succeed_if.so
376%{_moduledir}/pam_tally2.so
377%{_moduledir}/pam_time.so
378%{_moduledir}/pam_timestamp.so
379%if %{WITH_AUDIT}
380%{_moduledir}/pam_tty_audit.so
381%endif
382%{_moduledir}/pam_umask.so
383%{_moduledir}/pam_unix.so
384%{_moduledir}/pam_unix_acct.so
385%{_moduledir}/pam_unix_auth.so
386%{_moduledir}/pam_unix_passwd.so
387%{_moduledir}/pam_unix_session.so
388%{_moduledir}/pam_userdb.so
389%{_moduledir}/pam_warn.so
390%{_moduledir}/pam_wheel.so
391%{_moduledir}/pam_xauth.so
392%{_moduledir}/pam_filter
393%dir %{_secconfdir}
394%config(noreplace) %{_secconfdir}/access.conf
395%config(noreplace) %{_secconfdir}/chroot.conf
396%config %{_secconfdir}/console.perms
397%config(noreplace) %{_secconfdir}/console.handlers
398%config(noreplace) %{_secconfdir}/group.conf
399%config(noreplace) %{_secconfdir}/limits.conf
400%dir %{_secconfdir}/limits.d
401%config(noreplace) %{_secconfdir}/limits.d/90-nproc.conf
402%config(noreplace) %{_secconfdir}/namespace.conf
403%dir %{_secconfdir}/namespace.d
404%attr(755,root,root) %config(noreplace) %{_secconfdir}/namespace.init
405%config(noreplace) %{_secconfdir}/pam_env.conf
406%if %{WITH_SELINUX}
407%config(noreplace) %{_secconfdir}/sepermit.conf
408%endif
409%config(noreplace) %{_secconfdir}/time.conf
410%config(noreplace) %{_secconfdir}/opasswd
411%dir %{_secconfdir}/console.apps
412%dir %{_secconfdir}/console.perms.d
413%dir /var/run/console
414%if %{WITH_SELINUX}
415%dir /var/run/sepermit
416%endif
417%ghost %verify(not md5 size mtime) /var/log/faillog
418%ghost %verify(not md5 size mtime) /var/log/tallylog
419%{_mandir}/man5/*
420%{_mandir}/man8/*
421
422
423%files devel
424%defattr(-,root,root)
425%{_includedir}/security/
426%{_mandir}/man3/*
427%{_libdir}/libpam.so
428%{_libdir}/libpamc.so
429%{_libdir}/libpam_misc.so
430%doc doc/mwg/*.txt doc/mwg/html
431%doc doc/adg/*.txt doc/adg/html
432
433
434%if %{build_compat32}
435%files -n compat32-%{name}
436%defattr(-,root,root)
437%dir %{_pamconfdir}
438/%{_lib}/libpam.so.*
439/%{_lib}/libpamc.so.*
440/%{_lib}/libpam_misc.so.*
441%dir /%{_lib}/security
442%dir %{_moduledir}
443%{_moduledir}/pam_access.so
444%{_moduledir}/pam_chroot.so
445%{_moduledir}/pam_console.so
446%{_moduledir}/pam_cracklib.so
447%{_moduledir}/pam_debug.so
448%{_moduledir}/pam_deny.so
449%{_moduledir}/pam_echo.so
450%{_moduledir}/pam_env.so
451%{_moduledir}/pam_exec.so
452%{_moduledir}/pam_faildelay.so
453%{_moduledir}/pam_filter.so
454%{_moduledir}/pam_ftp.so
455%{_moduledir}/pam_group.so
456%{_moduledir}/pam_issue.so
457%{_moduledir}/pam_keyinit.so
458%{_moduledir}/pam_lastlog.so
459%{_moduledir}/pam_limits.so
460%{_moduledir}/pam_listfile.so
461%{_moduledir}/pam_localuser.so
462%{_moduledir}/pam_loginuid.so
463%{_moduledir}/pam_mail.so
464%{_moduledir}/pam_mkhomedir.so
465%{_moduledir}/pam_motd.so
466%{_moduledir}/pam_namespace.so
467%{_moduledir}/pam_nologin.so
468%{_moduledir}/pam_permit.so
469%{_moduledir}/pam_postgresok.so
470%{_moduledir}/pam_pwhistory.so
471%{_moduledir}/pam_rhosts.so
472%{_moduledir}/pam_rootok.so
473%if %{WITH_SELINUX}
474%{_moduledir}/pam_selinux.so
475%{_moduledir}/pam_selinux_permit.so
476%{_moduledir}/pam_sepermit.so
477%endif
478%{_moduledir}/pam_securetty.so
479%{_moduledir}/pam_shells.so
480%{_moduledir}/pam_stress.so
481%{_moduledir}/pam_succeed_if.so
482%{_moduledir}/pam_tally2.so
483%{_moduledir}/pam_time.so
484%{_moduledir}/pam_timestamp.so
485%if %{WITH_AUDIT}
486%{_moduledir}/pam_tty_audit.so
487%endif
488%{_moduledir}/pam_umask.so
489%{_moduledir}/pam_unix.so
490%{_moduledir}/pam_unix_acct.so
491%{_moduledir}/pam_unix_auth.so
492%{_moduledir}/pam_unix_passwd.so
493%{_moduledir}/pam_unix_session.so
494%{_moduledir}/pam_userdb.so
495%{_moduledir}/pam_warn.so
496%{_moduledir}/pam_wheel.so
497%{_moduledir}/pam_xauth.so
498%{_moduledir}/pam_filter
499
500%files -n compat32-%{name}-devel
501%defattr(-,root,root)
502%{_libdir}/libpam.so
503%{_libdir}/libpamc.so
504%{_libdir}/libpam_misc.so
505%endif
506
507
508%changelog
509* Tue May 17 2011 Daisuke SUZUKI <daisuke@linux.or.jp> 1.1.1-7
510- fix %%post script bug..
511
512* Thu May 12 2011 Daisuke SUZUKI <daisuke@linux.or.jp> 1.1.1-6
513- use lua in %%post scriptlet
514  - remove coreutils from R(post)
515
516* Tue Apr 19 2011 IWAI, Masaharu <iwai@alib.jp> 1.1.1-5
517- add patches from RHEL 1.1.1-4.1
518 - drop-privs patch (Patch1009): fix CVE-2010-3435 and CVE-2010-3316
519 - CVE-2010-3853 (Patch1010)
520
521* Mon Apr 18 2011 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.1.1-4
522- rebuilt with recent environment.
523
524* Fri Feb 12 2010 MATSUBAYASHI Kohji <shaolin@vinelinux.org> - 1.1.1-3
525- add pam_pwhistory.so to the filelist
526
527* Thu Feb 11 2010 Shu KONNO <owa@bg.wakwak.com> 1.1.1-2
528- rebuilt with db4-4.8 (on x86_64)
529
530* Mon Feb 01 2010 Daisuke SUZUKI <daisuke@linux.or.jp> 1.1.1-1
531- new upstream release
532- rebuild with external db4
533- drop tests for net pulling in libpthread (as NPTL should be safe)
534- drop obsolete pam_tally
535
536* Sat Jul 19 2008 NAKAMURA Kenta <kenta@vinelinux.org> 1.0.1-5
537- fixed typo in %%files section
538
539* Tue Jul 08 2008 Daisuke SUZUKI <daisuke@linux.or.jp> 1.0.1-4
540- add Conflicts: util-linux < 2.14
541  - pam.d/login in util-linux uses obsolete pam module.
542
543* Mon Jun 23 2008 MATSUBAYASHI Kohji <shaolin@vinelinux.org> - 1.0.1-3
544- updated to 1.0.1 based on 1.0.1-2 from Fedora
545- fix %%files and %%check sections when WITH_{AUDIT,SELINUX} both set to 0
546- import Patch700 from 0.99.3.0-0vl4
547  - Tue Sep 14 2006 Kazutaka HARADA <kazutaka@dc4.so-net.ne.jp> 0.99.3.0-0vl4
548  - add Patch700 to allow console user to access sg devices. <BTS:VineLinux:93>
549- modify %%post section same as previous Vine versions did
550  - Sun Mar 12 2006 Daisuke SUZUKI <daisuke@linux.or.jp> 0.99.3.0-0vl2
551  - use "condrestart" to restart sshd instead of "restart"
552  - Sat Mar 29 2003 KOBAYASHI R. Taizo <tkoba@vinelinux.org> 0.75-48vl3
553  - added sshd restart script in %%post section
554- other Vine changes include:
555  - Sun Feb 12 2006 NAKAMURA Kenta <kenta@c.csce.kyushu-u.ac.jp> 0.77-38vl4
556  - added compat32-* packages for x86_64 architecture support
557
558* Tue Apr 22 2008 Tomas Mraz <tmraz@redhat.com> 1.0.1-2
559- pam_selinux: restore execcon properly (#443667)
560
561* Fri Apr 18 2008 Tomas Mraz <tmraz@redhat.com> 1.0.1-1
562- upgrade to new upstream release (one bugfix only)
563- fix pam_sepermit use in screensavers
564
565* Mon Apr  7 2008 Tomas Mraz <tmraz@redhat.com> 1.0.0-2
566- fix regression in pam_set_item
567
568* Fri Apr  4 2008 Tomas Mraz <tmraz@redhat.com> 1.0.0-1
569- upgrade to new upstream release (bugfix only)
570
571* Thu Mar 20 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-4
572- pam_namespace: fix problem with level polyinst (#438264)
573- pam_namespace: improve override checking for umount
574- pam_selinux: fix syslogging a context after free() (#438338)
575
576* Thu Feb 28 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-3
577- update pam-redhat module tarball
578- update internal db4
579
580* Fri Feb 22 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-2
581- if shadow is readable for an user do not prevent him from
582  authenticating any user with unix_chkpwd (#433459)
583- call audit from unix_chkpwd when appropriate
584
585* Fri Feb 15 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-1
586- new upstream release
587- add default soft limit for nproc of 1024 to prevent
588  accidental fork bombs (#432903)
589
590* Mon Feb  4 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-18
591- allow the package to build without SELinux and audit support (#431415)
592- macro usage cleanup
593
594* Mon Jan 28 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-17
595- test for setkeycreatecon correctly
596- add exclusive login mode of operation to pam_selinux_permit (original
597  patch by Dan Walsh)
598
599* Tue Jan 22 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-16
600- add auditing to pam_access, pam_limits, and pam_time
601- moved sanity testing code to check script
602
603* Mon Jan 14 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-15
604- merge review fixes (#226228)
605
606* Wed Jan  8 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-14
607- support for sha256 and sha512 password hashes
608- account expiry checks moved to unix_chkpwd helper
609
610* Wed Jan  2 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-13
611- wildcard match support in pam_tty_audit (by Miloslav Trmač)
612
613* Thu Nov 29 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-12
614- add pam_tty_audit module (#244352) - written by Miloslav Trmač
615
616* Wed Nov  7 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-11
617- add substack support
618
619* Tue Sep 25 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-10
620- update db4 to 4.6.19 (#274661)
621
622* Fri Sep 21 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-9
623- do not preserve contexts when copying skel and other namespace.init
624  fixes (#298941)
625- do not free memory sent to putenv (#231698)
626
627* Wed Sep 19 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-8
628- add pam_selinux_permit module
629- pam_succeed_if: fix in operator (#295151)
630
631* Tue Sep 18 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-7
632- when SELinux enabled always run the helper binary instead of
633  direct shadow access (#293181)
634
635* Fri Aug 24 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-6
636- do not ask for blank password when SELinux confined (#254044)
637- initialize homedirs in namespace init script (original patch by dwalsh)
638
639* Wed Aug 22 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-5
640- most devices are now handled by HAL and not pam_console (patch by davidz)
641- license tag fix
642- multifunction scanner device support (#251468)
643
644* Mon Aug 13 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-4
645- fix auth regression when uid != 0 from previous build (#251804)
646
647* Mon Aug  6 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-3
648- updated db4 to 4.6.18 (#249740)
649- added user and new instance parameters to namespace init
650- document the new features of pam_namespace
651- do not log an audit error when uid != 0 (#249870)
652
653* Wed Jul 25 2007 Jeremy Katz <katzj@redhat.com> - 0.99.8.1-2
654- rebuild for toolchain bug
655
656* Mon Jul 23 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-1
657- upgrade to latest upstream version
658- add some firewire devices to default console perms (#240770)
659
660* Thu Apr 26 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-6
661- pam_namespace: better document behavior on failure (#237249)
662- pam_unix: split out passwd change to a new helper binary (#236316)
663- pam_namespace: add support for temporary logons (#241226)
664
665* Fri Apr 13 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-5
666- pam_selinux: improve context change auditing (#234781)
667- pam_namespace: fix parsing config file with unknown users (#234513)
668
669* Fri Mar 23 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-4
670- pam_console: always decrement use count (#230823)
671- pam_namespace: use raw context for poly dir name (#227345)
672- pam_namespace: truncate long poly dir name (append hash) (#230120)
673- we don't patch any po files anymore
674
675* Wed Feb 21 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-3
676- correctly relabel tty in the default case (#229542)
677- pam_unix: cleanup of bigcrypt support
678- pam_unix: allow modification of '*' passwords to root
679
680* Tue Feb  6 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-2
681- more X displays as consoles (#227462)
682
683* Wed Jan 24 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-1
684- upgrade to new upstream version resolving CVE-2007-0003
685- pam_namespace: unmount poly dir for override users
686
687* Mon Jan 22 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.0-2
688- add back min salt length requirement which was erroneously removed
689  upstream (CVE-2007-0003)
690
691* Fri Jan 19 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.0-1
692- upgrade to new upstream version
693- drop pam_stack module as it is obsolete
694- some changes to silence rpmlint
695
696* Tue Jan 16 2007 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-8
697- properly include /var/log/faillog and tallylog as ghosts
698  and create them in post script (#209646)
699- update gmo files as we patch some po files (#218271)
700- add use_current_range option to pam_selinux (#220487)
701- improve the role selection in pam_selinux
702- remove shortcut on Password: in ja locale (#218271)
703- revert to old euid and not ruid when setting euid in pam_keyinit (#219486)
704- rename selinux-namespace patch to namespace-level
705
706* Thu Dec 1 2006 Dan Walsh <dwalsh@redhat.com> 0.99.6.2-7
707- fix selection of role
708
709* Thu Dec 1 2006 Dan Walsh <dwalsh@redhat.com> 0.99.6.2-6
710- add possibility to pam_namespace to only change MLS component
711- Resolves: Bug #216184
712
713* Thu Nov 30 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-5
714- add select-context option to pam_selinux (#213812)
715- autoreconf won't work with autoconf-2.61 as configure.in is not yet adjusted
716  for it
717
718* Mon Nov 13 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-4
719- update internal db4 to 4.5.20 version
720- move setgid before setuid in pam_keyinit (#212329)
721- make username check in pam_unix consistent with useradd (#212153)
722
723* Tue Oct 24 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3.3
724- don't overflow a buffer in pam_namespace (#211989)
725
726* Mon Oct 16 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3.2
727- /var/log/faillog and tallylog must be config(noreplace)
728
729* Fri Oct 13 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3.1
730- preserve effective uid in namespace.init script (LSPP for newrole)
731- include /var/log/faillog and tallylog to filelist (#209646)
732- add ids to .xml docs so the generated html is always the same (#210569)
733
734* Thu Sep 28 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3
735- add pam_namespace option no_unmount_on_close, required for newrole
736
737* Mon Sep  4 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-2
738- silence pam_succeed_if in default system-auth (#205067)
739- round the pam_timestamp_check sleep up to wake up at the start of the
740  wallclock second (#205068)
741
742* Thu Aug 31 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-1
743- upgrade to new upstream version, as there are mostly bugfixes except
744  improved documentation
745- add support for session and password service for pam_access and
746  pam_succeed_if
747- system-auth: skip session pam_unix for crond service
748
749* Thu Aug 10 2006 Dan Walsh <dwalsh@redhat.com> 0.99.5.0-8
750- Add new setkeycreatecon call to pam_selinux to make sure keyring has correct context
751
752* Thu Aug 10 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-7
753- revoke keyrings properly when pam_keyinit called as root (#201048)
754- pam_succeed_if should return PAM_USER_UNKNOWN when getpwnam fails (#197748)
755
756* Wed Aug  2 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-6
757- revoke keyrings properly when pam_keyinit called more than once (#201048)
758  patch by David Howells
759
760* Fri Jul 21 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-5
761- don't log pam_keyinit debug messages by default (#199783)
762
763* Fri Jul 21 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-4
764- drop ainit from console.handlers (#199561)
765
766* Mon Jul 17 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-3
767- don't report error in pam_selinux for nonexistent tty (#188722)
768- add pam_keyinit to the default system-auth file (#198623)
769
770* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 0.99.5.0-2.1
771- rebuild
772
773* Mon Jul  3 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-2
774- fixed network match in pam_access (patch by Dan Yefimov)
775
776* Fri Jun 30 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-1
777- updated to a new upstream release
778- added service as value to be matched and list matching to
779  pam_succeed_if
780- namespace.init was missing from EXTRA_DIST
781
782* Thu Jun  8 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-5
783- updated pam_namespace with latest patch by Janak Desai
784- merged pam_namespace patches
785- added buildrequires libtool
786- fixed a few rpmlint warnings
787
788* Wed May 24 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-4
789- actually don't link to libssl as it is not used (#191915)
790
791* Wed May 17 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-3
792- use md5 implementation from pam_unix in pam_namespace
793- pam_namespace should call setexeccon only when selinux is enabled
794
795* Tue May 16 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-2
796- pam_console_apply shouldn't access /var when called with -r (#191401)
797- actually apply the large-uid patch
798- don't build hmactest in pam_timestamp so openssl-devel is not required
799- add missing buildrequires (#191915)
800
801* Wed May 10 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-1
802- upgrade to new upstream version
803- make pam_console_apply not dependent on glib
804- support large uids in pam_tally, pam_tally2
805
806* Thu May  4 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-5
807- the namespace instance init script is now in /etc/security (#190148)
808- pam_namespace: added missing braces (#190026)
809- pam_tally(2): never call fclose twice on the same FILE (from upstream)
810
811* Wed Apr 26 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-4
812- fixed console device class for irda (#189966)
813- make pam_console_apply fail gracefully when a class is missing
814
815* Tue Apr 25 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-3
816- added pam_namespace module written by Janak Desai (per-user /tmp
817support)
818- new pam-redhat modules version
819
820* Fri Feb 24 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-2
821- added try_first_pass option to pam_cracklib
822- use try_first_pass for pam_unix and pam_cracklib in
823  system-auth (#182350)
824
825* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> - 0.99.3.0-1.2
826- bump again for double-long bug on ppc(64)
827
828* Tue Feb 07 2006 Jesse Keating <jkeating@redhat.com> - 0.99.3.0-1.1
829- rebuilt for new gcc4.1 snapshot and glibc changes
830
831* Fri Feb  3 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-1
832- new upstream version
833- updated db4 to 4.3.29
834- added module pam_tally2 with auditing support
835- added manual pages for system-auth and config-util (#179584)
836
837* Tue Jan  3 2006 Tomas Mraz <tmraz@redhat.com> 0.99.2.1-3
838- remove 'initscripts' dependency (#176508)
839- update pam-redhat modules, merged patches
840
841* Fri Dec 16 2005 Tomas Mraz <tmraz@redhat.com> 0.99.2.1-2
842- fix dangling symlinks in -devel (#175929)
843- link libaudit only where necessary
844- actually compile in audit support
845
846* Thu Dec 15 2005 Tomas Mraz <tmraz@redhat.com> 0.99.2.1-1
847- support netgroup matching in pam_succeed_if
848- upgrade to new release
849- drop pam_pwdb as it was obsolete long ago
850- we don't build static libraries anymore
851
852* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
853- rebuilt
854
855* Tue Nov 15 2005 Tomas Mraz <tmraz@redhat.com> 0.80-14
856- pam_stack is deprecated - log its usage
857
858* Wed Oct 26 2005 Tomas Mraz <tmraz@redhat.com> 0.80-13
859- fixed CAN-2005-2977 unix_chkpwd should skip user verification only if
860  run as root (#168181)
861- link pam_loginuid to libaudit
862- support no tty in pam_access (#170467)
863- updated audit patch (by Steve Grubb)
864- the previous pam_selinux change was not applied properly
865- pam_xauth: look for the xauth binary in multiple directories (#171164)
866
867* Wed Oct 26 2005 Dan Walsh <dwalsh@redhat.com> 0.80-12
868- Eliminate multiple in pam_selinux
869
870* Fri Oct 14 2005 Dan Walsh <dwalsh@redhat.com> 0.80-11
871- Eliminate fail over for getseuserbyname call
872
873* Thu Oct 13 2005 Dan Walsh <dwalsh@redhat.com> 0.80-10
874- Add getseuserbyname call for SELinux MCS/MLS policy
875
876* Tue Oct  4 2005 Tomas Mraz <tmraz@redhat.com>
877- pam_console manpage fixes (#169373)
878
879* Fri Sep 30 2005 Tomas Mraz <tmraz@redhat.com> 0.80-9
880- don't include ps and pdf docs (#168823)
881- new common config file for configuration utilities
882- remove glib2 dependency (#166979)
883
884* Tue Sep 20 2005 Tomas Mraz <tmraz@redhat.com> 0.80-8
885- process limit values other than RLIMIT_NICE correctly (#168790)
886- pam_unix: always honor nis flag on password change (by Aaron Hope)
887
888* Wed Aug 24 2005 Tomas Mraz <tmraz@redhat.com> 0.80-7
889- don't fail in audit code when audit is not compiled in
890  on the newest kernels (#166422)
891
892* Mon Aug 01 2005 Tomas Mraz <tmraz@redhat.com> 0.80-6
893- add option to pam_loginuid to require auditd
894 
895* Fri Jul 29 2005 Tomas Mraz <tmraz@redhat.com> 0.80-5
896- fix NULL dereference in pam_userdb (#164418)
897
898* Tue Jul 26 2005 Tomas Mraz <tmraz@redhat.com> 0.80-4
899- fix 64bit bug in pam_pwdb
900- don't crash in pam_unix if pam_get_data fail
901
902* Fri Jul 22 2005 Tomas Mraz <tmraz@redhat.com> 0.80-3
903- more pam_selinux permissive fixes (Dan Walsh)
904- make binaries PIE (#158938)
905
906* Mon Jul 18 2005 Tomas Mraz <tmraz@redhat.com> 0.80-2
907- fixed module tests so the pam doesn't require itself to build (#163502)
908- added buildprereq for building the documentation (#163503)
909- relaxed permissions of binaries (u+w)
910
911* Thu Jul 14 2005 Tomas Mraz <tmraz@redhat.com> 0.80-1
912- upgrade to new upstream sources
913- removed obsolete patches
914- pam_selinux module shouldn't fail on broken configs unless
915  policy is set to enforcing (Dan Walsh)
916
917* Tue Jun 21 2005 Tomas Mraz <tmraz@redhat.com> 0.79-11
918- update pam audit patch
919- add support for new limits in kernel-2.6.12 (#157050)
920
921* Thu Jun  9 2005 Tomas Mraz <tmraz@redhat.com> 0.79-10
922- add the Requires dependency on audit-libs (#159885)
923- pam_loginuid shouldn't report error when /proc/self/loginuid
924  is missing (#159974)
925
926* Fri May 20 2005 Tomas Mraz <tmraz@redhat.com> 0.79-9
927- update the pam audit patch to support newest audit library,
928  audit also pam_setcred calls (Steve Grubb)
929- don't use the audit_fd as global static variable
930- don't unset the XAUTHORITY when target user is root
931
932* Mon May  2 2005 Tomas Mraz <tmraz@redhat.com> 0.79-8
933- pam_console: support loading .perms files in the console.perms.d (#156069)
934
935* Tue Apr 26 2005 Tomas Mraz <tmraz@redhat.com> 0.79-7
936- pam_xauth: unset the XAUTHORITY variable on error, fix
937  potential memory leaks
938- modify path to IDE floppy devices in console.perms (#155560)
939
940* Sat Apr 16 2005 Steve Grubb <sgrubb@redhat.com> 0.79-6
941- Adjusted pam audit patch to make exception for ECONNREFUSED
942
943* Tue Apr 12 2005 Tomas Mraz <tmraz@redhat.com> 0.79-5
944- added auditing patch by Steve Grubb
945- added cleanup patches for bugs found by Steve Grubb
946- don't clear the shadow option of pam_unix if nis option used
947
948* Fri Apr  8 2005 Tomas Mraz <tmraz@redhat.com> 0.79-4
949- #150537 - flush input first then write the prompt
950
951* Thu Apr  7 2005 Tomas Mraz <tmraz@redhat.com> 0.79-3
952- make pam_unix LSB 2.0 compliant even when SELinux enabled
953- #88127 - change both local and NIS passwords to keep them in sync,
954  also fix a regression in passwd functionality on NIS master server
955
956* Tue Apr  5 2005 Tomas Mraz <tmraz@redhat.com>
957- #153711 fix wrong logging in pam_selinux when restoring tty label
958
959* Sun Apr  3 2005 Tomas Mraz <tmraz@redhat.com> 0.79-2
960- fix NULL deref in pam_tally when it's used in account phase
961
962* Thu Mar 31 2005 Tomas Mraz <tmraz@redhat.com> 0.79-1
963- upgrade to the new upstream release
964- moved pam_loginuid to pam-redhat repository
965
966* Wed Mar 23 2005 Tomas Mraz <tmraz@redhat.com> 0.78-9
967- fix wrong logging in pam_console handlers
968- add executing ainit handler for alsa sound dmix
969- #147879, #112777 - change permissions for dri devices
970
971* Fri Mar 18 2005 Tomas Mraz <tmraz@redhat.com> 0.78-8
972- remove ownership and permissions handling from pam_console call
973  pam_console_apply as a handler instead
974
975* Mon Mar 14 2005 Tomas Mraz <tmraz@redhat.com> 0.78-7
976- add pam_loginuid module for setting the the login uid for auditing purposes
977  (by Steve Grubb)
978
979* Thu Mar 10 2005 Tomas Mraz <tmraz@redhat.com> 0.78-6
980- add functionality for running handler executables from pam_console
981  when console lock was obtained/lost
982- removed patches merged to pam-redhat
983
984* Tue Mar  1 2005 Tomas Mraz <tmraz@redhat.com> 0.78-5
985- echo why tests failed when rebuilding
986- fixed some warnings and errors in pam_console for gcc4 build
987- improved parsing pam_console config file
988
989* Mon Feb 21 2005 Tomas Mraz <tmraz@redhat.com>
990- don't log garbage in pam_console_apply (#147879)
991
992* Tue Jan 18 2005 Tomas Mraz <tmraz@redhat.com>
993- don't require exact db4 version only conflict with incompatible one
994
995* Wed Jan 12 2005 Tomas Mraz <tmraz@redhat.com> 0.78-4
996- updated pam-redhat from elvis CVS
997- removed obsolete patches
998
999* Mon Jan  3 2005 Jeff Johnson <jbj@redhat.com> 0.78-3
1000- depend on db-4.3.27, not db-4.3.21.
1001
1002* Thu Nov 25 2004 Tomas Mraz <tmraz@redhat.com> 0.78-2
1003- add argument to pam_console_apply to restrict its work to specified files
1004
1005* Tue Nov 23 2004 Tomas Mraz <tmraz@redhat.com> 0.78-1
1006- update to Linux-PAM-0.78
1007- #140451 parse passwd entries correctly and test for failure
1008- #137802 allow using pam_console for authentication
1009
1010* Fri Nov 12 2004 Jeff Johnson <jbj@jbj.org> 0.77-67
1011- rebuild against db-4.3.21.
1012
1013* Thu Nov 11 2004 Tomas Mraz <tmraz@redhat.com> 0.77-66
1014- #77646 log failures when renaming the files when changing password
1015- Log failure on missing /etc/security/opasswd when remember option is present
1016
1017* Wed Nov 10 2004 Tomas Mraz <tmraz@redhat.com>
1018- #87628 pam_timestamp remembers authorization after logout
1019- #116956 fixed memory leaks in pam_stack
1020
1021* Wed Oct 20 2004 Tomas Mraz <tmraz@redhat.com> 0.77-65
1022- #74062 modify the pwd-lock patch to remove NIS passwd changing deadlock
1023
1024* Wed Oct 20 2004 Tomas Mraz <tmraz@redhat.com> 0.77-64
1025- #134941 pam_console should check X11 socket only on login
1026
1027* Tue Oct 19 2004 Tomas Mraz <tmraz@redhat.com> 0.77-63
1028- Fix checking of group %%group syntax in pam_limits
1029- Drop fencepost patch as it was already fixed
1030  by upstream change from 0.75 to 0.77
1031- Fix brokenshadow patch
1032
1033* Mon Oct 11 2004 Tomas Mraz <tmraz@redhat.com> 0.77-62
1034- Added bluetooth, raw1394 and flash to console.perms
1035- pam_console manpage fix
1036
1037* Mon Oct 11 2004 Tomas Mraz <tmraz@redhat.com> 0.77-61
1038- #129328 pam_env shouldn't abort on missing /etc/environment
1039- #126985 pam_stack should always copy the conversation function
1040- #127524 add /etc/security/opasswd to files
1041
1042* Tue Sep 28 2004 Phil Knirsch <pknirsch@redhat.com> 0.77-60
1043- Drop last patch again, fixed now correctly elsewhere
1044
1045* Thu Sep 23 2004 Phil Knirsch <pknirsch@redhat.com> 0.77-59
1046- Fixed bug in pam_env where wrong initializer was used
1047
1048* Fri Sep 17 2004 Dan Walsh <dwalsh@redhat.com> 0.77-58
1049- rebuild selinux patch using checkPasswdAccess
1050
1051* Mon Sep 13 2004 Jindrich Novy <jnovy@redhat.com>
1052- rebuilt
1053
1054* Mon Sep 13 2004 Tomas Mraz <tmraz@redhat.com> 0.77-56
1055- #75454 fixed locking when changing password
1056- #127054
1057- #125653 removed unnecessary getgrouplist call
1058- #124979 added quiet option to pam_succeed_if
1059
1060* Mon Aug 30 2004 Warren Togami <wtogami@redhat.com> 0.77-55
1061- #126024 /dev/pmu console perms
1062
1063* Wed Aug 4 2004 Dan Walsh <dwalsh@redhat.com> 0.77-54
1064- Move pam_console.lock to /var/run/console/
1065
1066* Thu Jul 29 2004 Dan Walsh <dwalsh@redhat.com> 0.77-53
1067- Close fd[1] before pam_modutilread so that unix_verify will complete
1068
1069* Tue Jul 27 2004 Alan Cox <alan@redhat.com> 0.77-52
1070- First chunk of Steve Grubb's resource leak and other fixes
1071
1072* Tue Jul 27 2004 Alan Cox <alan@redhat.com> 0.77-51
1073- Fixed build testing of modules
1074- Fixed dependancies
1075
1076* Tue Jul 20 2004 Dan Walsh <dwalsh@redhat.com> 0.77-50
1077- Change unix_chkpwd to return pam error codes
1078
1079* Sat Jul 10 2004 Alan Cox <alan@redhat.com>
1080- Fixed the pam glib2 dependancy issue
1081
1082* Mon Jun 21 2004 Alan Cox <alan@redhat.com>
1083- Fixed the pam_limits fencepost error (#79989) since nobody seems to
1084  be doing it
1085
1086* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
1087- rebuilt
1088
1089* Wed Jun 9 2004 Dan Walsh <dwalsh@redhat.com> 0.77-45
1090- Add requires libselinux > 1.8
1091
1092* Thu Jun 3 2004 Dan Walsh <dwalsh@redhat.com> 0.77-44
1093- Add MLS Support to selinux patch
1094
1095* Wed Jun 2 2004 Dan Walsh <dwalsh@redhat.com> 0.77-43
1096- Modify pam_selinux to use open and close param
1097
1098* Fri May 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-42
1099- Split pam module into two parts open and close
1100
1101* Tue May 18 2004 Phil Knirsch <pknirsch@redhat.com> 0.77-41
1102- Fixed 64bit segfault in pam_succeed_if module.
1103
1104* Thu Apr 14 2004 Dan Walsh <dwalsh@redhat.com> 0.77-40
1105- Apply changes from audit.
1106
1107* Tue Apr 12 2004 Dan Walsh <dwalsh@redhat.com> 0.77-39
1108- Change to only report failure on relabel if debug
1109
1110* Wed Mar 3 2004 Dan Walsh <dwalsh@redhat.com> 0.77-38
1111- Fix error handling of pam_unix
1112
1113* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com>
1114- rebuilt
1115
1116* Thu Feb 26 2004 Dan Walsh <dwalsh@redhat.com> 0.77-36
1117- fix tty handling
1118
1119* Thu Feb 26 2004 Dan Walsh <dwalsh@redhat.com> 0.77-35
1120- remove tty closing and opening from pam_selinux, it does not work.
1121
1122* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com>
1123- rebuilt
1124
1125* Tue Feb 12 2004 Nalin Dahyabhai <nalin@redhat.com>
1126- pam_unix: also log successful password changes when using shadowed passwords
1127
1128* Tue Feb 10 2004 Dan Walsh <dwalsh@redhat.com> 0.77-33
1129- close and reopen terminal after changing context.
1130
1131* Thu Feb 5 2004 Dan Walsh <dwalsh@redhat.com> 0.77-32
1132- Check for valid tty
1133
1134* Tue Feb 3 2004 Dan Walsh <dwalsh@redhat.com> 0.77-31
1135- Check for multiple > 1
1136
1137* Mon Feb 2 2004 Dan Walsh <dwalsh@redhat.com> 0.77-30
1138- fix is_selinux_enabled call for pam_rootok
1139
1140* Wed Jan 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-29
1141- More fixes to pam_selinux,pam_rootok
1142
1143* Wed Jan 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-28
1144- turn on selinux
1145
1146* Wed Jan 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-27
1147- Fix rootok check.
1148
1149* Mon Jan 26 2004 Dan Walsh <dwalsh@redhat.com> 0.77-26
1150- fix is_selinux_enabled call
1151
1152* Sun Jan 25 2004 Dan Walsh <dwalsh@redhat.com> 0.77-25
1153- Check if ROOTOK for SELinux
1154
1155* Thu Jan 15 2004 Dan Walsh <dwalsh@redhat.com> 0.77-24
1156- Fix tty handling for pts in pam_selinux
1157
1158* Thu Jan 15 2004 Dan Walsh <dwalsh@redhat.com> 0.77-23
1159- Need to add qualifier context for sudo situation
1160
1161* Thu Jan 15 2004 Dan Walsh <dwalsh@redhat.com> 0.77-22
1162- Fix pam_selinux to use prevcon instead of pam_user so it will work for su.
1163
1164* Fri Dec 12 2003 Bill Nottingham <notting@redhat.com> 0.77-21.sel
1165- add alsa devs to console.perms
1166
1167* Thu Dec 11 2003 Jeff Johnson <jbj@jbj.org> 0.77-20.sel
1168- rebuild with db-4.2.52.
1169- build db4 in build_unix, not dist.
1170
1171* Wed Nov 26 2003 Dan Walsh <dwalsh@redhat.com> 0.77-19.sel
1172- Change unix_chkpwd to handle unix_passwd and unix_acct
1173- This eliminates the need for pam modules to have read/write access to /etc/shadow.
1174
1175* Thu Nov 20 2003 Dan Walsh <dwalsh@redhat.com> 0.77-18.sel
1176- Cleanup unix_chkpwd
1177
1178* Mon Nov 03 2003 Dan Walsh <dwalsh@redhat.com> 0.77-17.sel
1179- Fix tty handling
1180- Add back multiple handling
1181
1182* Mon Oct 27 2003 Dan Walsh <dwalsh@redhat.com> 0.77-16.sel
1183- Remove Multiple from man page of pam_selinux
1184
1185* Thu Oct 23 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-15
1186- don't install _pam_aconf.h -- apps don't use it, other PAM headers which
1187  are installed don't use it, and its contents may be different for arches
1188  on a multilib system
1189- check for linkage problems in modules at %%install-time (kill #107093 dead)
1190- add buildprereq on flex (#101563)
1191
1192* Wed Oct 22 2003 Nalin Dahyabhai <nalin@redhat.com>
1193- make pam_pwdb.so link with libnsl again so that it loads (#107093)
1194- remove now-bogus buildprereq on db4-devel (we use a bundled copy for
1195  pam_userdb to avoid symbol collisions with other db libraries in apps)
1196
1197* Mon Oct 20 2003 Dan Walsh <dwalsh@redhat.com> 0.77-14.sel
1198- Add Russell Coker patch to handle /dev/pty
1199
1200* Fri Oct 17 2003 Dan Walsh <dwalsh@redhat.com> 0.77-13.sel
1201- Turn on Selinux
1202
1203* Fri Oct 17 2003 Dan Walsh <dwalsh@redhat.com> 0.77-12
1204- Fix pam_timestamp to work when 0 seconds have elapsed
1205
1206* Mon Oct 6 2003 Dan Walsh <dwalsh@redhat.com> 0.77-11
1207- Turn off selinux
1208
1209* Thu Sep 25 2003 Dan Walsh <dwalsh@redhat.com> 0.77-10.sel
1210- Turn on Selinux and remove multiple choice of context. 
1211
1212* Wed Sep 24 2003 Dan Walsh <dwalsh@redhat.com> 0.77-10
1213- Turn off selinux
1214
1215* Wed Sep 24 2003 Dan Walsh <dwalsh@redhat.com> 0.77-9.sel
1216- Add Russell's patch to check password
1217
1218* Wed Sep 17 2003 Dan Walsh <dwalsh@redhat.com> 0.77-8.sel
1219- handle ttys correctly in pam_selinux
1220
1221* Fri Sep 05 2003 Dan Walsh <dwalsh@redhat.com> 0.77-7.sel
1222- Clean up memory problems and fix tty handling.
1223
1224* Mon Jul 28 2003 Dan Walsh <dwalsh@redhat.com> 0.77-6
1225- Add manual context selection to pam_selinux
1226
1227* Mon Jul 28 2003 Dan Walsh <dwalsh@redhat.com> 0.77-5
1228- Add pam_selinux
1229
1230* Mon Jul 28 2003 Dan Walsh <dwalsh@redhat.com> 0.77-4
1231- Add SELinux support
1232
1233* Thu Jul 24 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-3
1234- pam_postgresok: add
1235- pam_xauth: add "targetuser" argument
1236
1237* Tue Jul 22 2003 Nalin Dahyabhai <nalin@redhat.com>
1238- pam_succeed_if: fix thinko in argument parsing which would walk past the
1239  end of the argument list
1240
1241* Wed Jul  9 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-2
1242- reapply:
1243  - set handler for SIGCHLD to SIG_DFL around *_chkpwd, not SIG_IGN
1244
1245* Mon Jul  7 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-1
1246- pam_timestamp: fail if the key file doesn't contain enough data
1247
1248* Thu Jul  3 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-0
1249- update to 0.77 upstream release
1250  - pam_limits: limits now affect root as well
1251  - pam_nologin: returns PAM_IGNORE instead of PAM_SUCCESS unless "successok"
1252    is given as an argument
1253  - pam_userdb: correctly return PAM_AUTH_ERR instead of PAM_USER_UNKNOWN when
1254    invoked with the "key_only" argument and the database has an entry of the
1255    form "user-<wrongpassword>"
1256- use a bundled libdb for pam_userdb.so because the system copy uses threads,
1257  and demand-loading a shared library which uses threads into an application
1258  which doesn't is a Very Bad Idea
1259
1260* Thu Jul  3 2003 Nalin Dahyabhai <nalin@redhat.com>
1261- pam_timestamp: use a message authentication code to validate timestamp files
1262
1263* Mon Jun 30 2003 Nalin Dahyabhai <nalin@redhat.com> 0.75-48.1
1264- rebuild
1265
1266* Mon Jun  9 2003 Nalin Dahyabhai <nalin@redhat.com> 0.75-49
1267- modify calls to getlogin() to check the directory of the current TTY before
1268  searching for an entry in the utmp/utmpx file (#98020, #98826, CAN-2003-0388)
1269
1270* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
1271- rebuilt
1272
1273* Mon Feb 10 2003 Bill Nottingham <notting@redhat.com> 0.75-48
1274- set handler for SIGCHLD to SIG_DFL around *_chkpwd, not SIG_IGN
1275
1276* Wed Jan 22 2003 Tim Powers <timp@redhat.com> 0.75-47
1277- rebuilt
1278
1279* Tue Dec 17 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-46
1280- pam_xauth: reintroduce ACL support, per the original white paper
1281- pam_xauth: default root's export ACL to none instead of everyone
1282
1283* Mon Dec  2 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-45
1284- create /lib/security, even if it isn't /%%{_lib}/security, because we
1285  can't locate /lib/security/$ISA without it (noted by Arnd Bergmann)
1286- clear out the duplicate docs directory created during %%install
1287
1288* Thu Nov 21 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-44
1289- fix syntax errors in pam_console's yacc parser which newer bison chokes on
1290- forcibly set FAKEROOT at make install time
1291
1292* Tue Oct 22 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-43
1293- patch to interpret $ISA in case the fist module load attempt fails
1294- use $ISA in default configs
1295
1296* Fri Oct 04 2002 Elliot Lee <sopwith@redhat.com> 0.75-42
1297- Since cracklib-dicts location will not be correctly detected without
1298  that package being installed, add buildreq for cracklib-dicts.
1299- Add patch57: makes configure use $LIBNAME when searching for cracklib
1300  dicts, and error out if not found.
1301
1302* Thu Sep 12 2002 Than Ngo <than@redhat.com> 0.75-41.1
1303- Fixed pam config files
1304
1305* Wed Sep 11 2002 Than Ngo <than@redhat.com> 0.75-41
1306- Added fix to install libs in correct directory on 64bit machine
1307
1308* Fri Aug  2 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-40
1309- pam_timestamp_check: check that stdio descriptors are open before we're
1310  invoked
1311- add missing chroot.conf
1312
1313* Mon Jul 29 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-39
1314- pam_timestamp: sundry fixes, use "unknown" as the tty when none is found
1315
1316* Thu Jun 27 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-38
1317- pam_timestamp_check: be as smart about figuring out the tty as the module is
1318
1319* Wed Jun 19 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-37
1320- pam_timestamp_check: remove extra unlink() call spotted by Havoc
1321
1322* Mon Jun 17 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-36
1323- pam_timestamp: chown intermediate directories when creating them
1324- pam_timestamp_check: add -d flag to poll
1325
1326* Thu May 23 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-35
1327- pam_timestamp: add some sanity checks
1328- pam_timestamp_check: add
1329
1330* Wed May 22 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-34
1331- pam_timestamp: add a 'verbose' option
1332
1333* Thu May 16 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-33
1334- rebuild with db4
1335- just bundle install-sh into the source package
1336
1337* Tue Apr  9 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-32
1338- pam_unix: be more compatible with AIX-style shadowing (#19236)
1339
1340* Thu Mar 28 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-31
1341- libpam_misc: fix possible infinite loop in misc_conv (#62195)
1342- pam_xauth: fix cases where DISPLAY is "localhost:screen" and the xauth
1343  key is actually stored using the system's hostname (#61524)
1344
1345* Mon Mar 25 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-30
1346- rebuild
1347
1348* Mon Mar 25 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-29
1349- rebuild
1350
1351* Mon Mar 11 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-28
1352- include the pwdb config file
1353
1354* Fri Mar  1 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-27
1355- adjust the pwdb-static patch to build pam_radius correctly (#59408)
1356
1357* Fri Mar  1 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-26
1358- change the db4-devel build dependency to db3-devel
1359
1360* Thu Feb 21 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-25
1361- rebuild
1362
1363* Fri Feb  8 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-24
1364- pam_unix: log successful password changes
1365- remove pam_timestamp
1366
1367* Thu Feb  7 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-23
1368- fix pwdb embedding
1369- add pam_timestamp
1370
1371* Thu Jan 31 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-22
1372- swallow up pwdb 0.61.1 for building pam_pwdb
1373
1374* Wed Jan 23 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-21
1375- pam_userdb: build with db4 instead of db3
1376
1377* Wed Nov 22 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-20
1378- pam_stack: fix some memory leaks (reported by Fernando Trias)
1379- pam_chroot: integrate Owl patch to report the more common causes of failures
1380
1381* Fri Nov  9 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-19
1382- fix a bug in the getpwnam_r wrapper which sometimes resulted in false
1383  positives for non-existent users
1384
1385* Wed Nov  7 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-18
1386- include libpamc in the pam package (#55651)
1387
1388* Fri Nov  2 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-17
1389- pam_xauth: don't free a string after passing it to putenv()
1390
1391* Wed Oct 24 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-16
1392- pam_xauth: always return PAM_SUCCESS or PAM_SESSION_ERR instead of PAM_IGNORE,
1393  matching the previous behavior (libpam treats PAM_IGNORE from a single module
1394  in a stack as a session error, leading to false error messages if we just
1395  return PAM_IGNORE for all cases)
1396
1397* Mon Oct 22 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-15
1398- reorder patches so that the reentrancy patch is applied last -- we never
1399  came to a consensus on how to guard against the bugs in calling applications
1400  which this sort of change addresses, and having them last allows for dropping
1401  in a better strategy for addressing this later on
1402
1403* Mon Oct 15 2001 Nalin Dahyabhai <nalin@redhat.com>
1404- pam_rhosts: allow "+hostname" as a synonym for "hostname" to jive better
1405  with the hosts.equiv(5) man page
1406- use the automake install-sh instead of the autoconf install-sh, which
1407  disappeared somewhere between 2.50 and now
1408
1409* Mon Oct  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1410- add pwdb as a buildprereq
1411
1412* Fri Oct  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1413- pam_tally: don't try to read past the end of faillog -- it probably contains
1414  garbage, which if written into the file later on will confuse /usr/bin/faillog
1415
1416* Thu Oct  4 2001 Nalin Dahyabhai <nalin@redhat.com>
1417- pam_limits: don't just return if the user is root -- we'll want to set the
1418  priority (it could be negative to elevate root's sessions)
1419- pam_issue: fix off-by-one error allocating space for the prompt string
1420
1421* Wed Oct  3 2001 Nalin Dahyabhai <nalin@redhat.com>
1422- pam_mkhomedir: recurse into subdirectories properly
1423- pam_mkhomedir: handle symlinks
1424- pam_mkhomedir: skip over special items in the skeleton directory
1425
1426* Tue Oct  2 2001 Nalin Dahyabhai <nalin@redhat.com>
1427- add cracklib as a buildprereq
1428- pam_wheel: don't ignore out if the user is attempting to switch to a
1429  unprivileged user (this lets pam_wheel do its thing when users attempt
1430  to get to system accounts or accounts of other unprivileged users)
1431
1432* Fri Sep 28 2001 Nalin Dahyabhai <nalin@redhat.com>
1433- pam_xauth: close a possible DoS due to use of dotlock-style locking in
1434  world-writable directories by relocating the temporary file to the target
1435  user's home directory
1436- general: include headers local to this tree using relative paths so that
1437  system headers for PAM won't be pulled in, in case include paths don't
1438  take care of it
1439
1440* Thu Sep 27 2001 Nalin Dahyabhai <nalin@redhat.com>
1441- pam_xauth: rewrite to skip refcounting and just use a temporary file
1442  created using mkstemp() in /tmp
1443
1444* Tue Sep 25 2001 Nalin Dahyabhai <nalin@redhat.com>
1445- pam_userdb: fix the key_only flag so that the null-terminator of the
1446  user-password string isn't expected to be part of the key in the db file,
1447  matching the behavior of db_load 3.2.9
1448
1449* Mon Sep 24 2001 Nalin Dahyabhai <nalin@redhat.com>
1450- pam_unix: use crypt() instead of bigcrypt() when salted field is less than
1451  the critical size which lets us know it was generated with bigcrypt()
1452- use a wrapper to handle ERANGE errors when calling get....._r functions:
1453  defining PAM_GETPWNAM_R and such (for getpwnam, getpwuid, getgrnam,
1454  getgrgid, and getspnam) before including _pam_macros.h will cause them
1455  to be implemented as static functions, similar to how defining PAM_SM_xxx
1456  is used to control whether or not PAM declares prototypes for certain
1457  functions
1458
1459* Mon Sep 24 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-14
1460- pam_unix: argh, compare entire pruned salt string with crypted result, always
1461
1462* Sat Sep  8 2001 Bill Nottingham <notting@redhat.com> 0.75-13
1463- ship /lib/lib{pam,pam_misc}.so for legacy package builds
1464
1465* Thu Sep  6 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-12
1466- noreplace configuration files in /etc/security
1467- pam_console: update pam_console_apply and man pages to reflect
1468  /var/lock -> /var/run move
1469
1470* Wed Sep  5 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-11
1471- pam_unix: fix the fix for #42394
1472
1473* Tue Sep  4 2001 Nalin Dahyabhai <nalin@redhat.com>
1474- modules: use getpwnam_r and friends instead of non-reentrant versions
1475- pam_console: clear generated .c and .h files in "clean" makefile target
1476
1477* Thu Aug 30 2001 Nalin Dahyabhai <nalin@redhat.com>
1478- pam_stack: perform deep copy of conversation structures
1479- include the static libpam in the -devel subpackage (#52321)
1480- move development .so and .a files to %%{_libdir}
1481- pam_unix: don't barf on empty passwords (#51846)
1482- pam_unix: redo compatibility with "hash,age" data wrt bigcrypt (#42394)
1483- console.perms: add usb camera, scanner, and rio devices (#15528)
1484- pam_cracklib: initialize all options properly (#49613)
1485
1486* Wed Aug 22 2001 Nalin Dahyabhai <nalin@redhat.com>
1487- pam_limits: don't rule out negative priorities
1488
1489* Mon Aug 13 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-10
1490- pam_xauth: fix errors due to uninitialized data structure (fix from Tse Huong
1491  Choo)
1492- pam_xauth: random cleanups
1493- pam_console: use /var/run/console instead of /var/lock/console at install-time
1494- pam_unix: fix preserving of permissions on files which are manipulated
1495
1496* Fri Aug 10 2001 Bill Nottingham <notting@redhat.com>
1497- fix segfault in pam_securetty
1498
1499* Thu Aug  9 2001 Nalin Dahyabhai <nalin@redhat.com>
1500- pam_console: use /var/run/console instead of /var/lock/console for lock files
1501- pam_issue: read the right number of bytes from the file
1502
1503* Mon Jul  9 2001 Nalin Dahyabhai <nalin@redhat.com>
1504- pam_wheel: don't error out if the group has no members, but is the user's
1505  primary GID (reported by David Vos)
1506- pam_unix: preserve permissions on files which are manipulated (#43706)
1507- pam_securetty: check if the user is the superuser before checking the tty,
1508  thereby allowing regular users access to services which don't set the
1509  PAM_TTY item (#39247)
1510- pam_access: define NIS and link with libnsl (#36864)
1511
1512* Thu Jul  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1513- link libpam_misc against libpam
1514
1515* Tue Jul  3 2001 Nalin Dahyabhai <nalin@redhat.com>
1516- pam_chroot: chdir() before chroot()
1517
1518* Fri Jun 29 2001 Nalin Dahyabhai <nalin@redhat.com>
1519- pam_console: fix logic bug when changing permissions on single
1520  file and/or lists of files
1521- pam_console: return the proper error code (reported and patches
1522  for both from Frederic Crozat)
1523- change deprecated Copyright: tag in .spec file to License:
1524
1525* Mon Jun 25 2001 Nalin Dahyabhai <nalin@redhat.com>
1526- console.perms: change js* to js[0-9]*
1527- include pam_aconf.h in more modules (patches from Harald Welte)
1528
1529* Thu May 24 2001 Nalin Dahyabhai <nalin@redhat.com>
1530- console.perms: add apm_bios to the list of devices the console owner can use
1531- console.perms: add beep to the list of sound devices
1532
1533* Mon May  7 2001 Nalin Dahyabhai <nalin@redhat.com>
1534- link pam_console_apply statically with libglib (#38891)
1535
1536* Mon Apr 30 2001 Nalin Dahyabhai <nalin@redhat.com>
1537- pam_access: compare IP addresses with the terminating ".", as documented
1538  (patch from Carlo Marcelo Arenas Belon, I think) (#16505)
1539
1540* Mon Apr 23 2001 Nalin Dahyabhai <nalin@redhat.com>
1541- merge up to 0.75
1542- pam_unix: temporarily ignore SIGCHLD while running the helper
1543- pam_pwdb: temporarily ignore SIGCHLD while running the helper
1544- pam_dispatch: default to uncached behavior if the cached chain is empty
1545
1546* Fri Apr  6 2001 Nalin Dahyabhai <nalin@redhat.com>
1547- correct speling errors in various debug messages and doc files (#33494)
1548
1549* Thu Apr  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1550- prereq sed, fileutils (used in %%post)
1551
1552* Wed Apr  4 2001 Nalin Dahyabhai <nalin@redhat.com>
1553- remove /dev/dri from console.perms -- XFree86 munges it, so it's outside of
1554  our control (reminder from Daryll Strauss)
1555- add /dev/3dfx to console.perms
1556
1557* Fri Mar 23 2001 Nalin Dahyabhai <nalin@redhat.com>
1558- pam_wheel: make 'trust' and 'deny' work together correctly
1559- pam_wheel: also check the user's primary gid
1560- pam_group: also initialize groups when called with PAM_REINITIALIZE_CRED
1561
1562* Tue Mar 20 2001 Nalin Dahyabhai <nalin@redhat.com>
1563- mention pam_console_apply in the see also section of the pam_console man pages
1564
1565* Fri Mar 16 2001 Nalin Dahyabhai <nalin@redhat.com>
1566- console.perms: /dev/vc/* should be a regexp, not a glob (thanks to
1567  Charles Lopes)
1568
1569* Mon Mar 12 2001 Nalin Dahyabhai <nalin@redhat.com>
1570- console.perms: /dev/cdroms/* should belong to the user, from Douglas
1571  Gilbert via Tim Waugh
1572
1573* Thu Mar  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1574- pam_console_apply: muck with devices even if the mount point doesn't exist
1575
1576* Wed Mar  7 2001 Nalin Dahyabhai <nalin@redhat.com>
1577- pam_console: error out on undefined classes in pam_console config file
1578- console.perms: actually change the permissions on the new device classes
1579- pam_console: add an fstab= argument, and -f and -c flags to pam_console_apply
1580- pam_console: use g_log instead of g_critical when bailing out
1581- console.perms: logins on /dev/vc/* are also console logins, from Douglas
1582  Gilbert via Tim Waugh
1583
1584* Tue Mar  6 2001 Nalin Dahyabhai <nalin@redhat.com>
1585- add pam_console_apply
1586- /dev/pilot's usually a serial port (or a USB serial port), so revert its
1587  group to 'uucp' instead of 'tty' in console.perms
1588- change pam_console's behavior wrt directories -- directories which are
1589  mount points according to /etc/fstab are taken to be synonymous with
1590  their device special nodes, and directories which are not mount points
1591  are ignored
1592
1593* Tue Feb 27 2001 Nalin Dahyabhai <nalin@redhat.com>
1594- handle errors fork()ing in pam_xauth
1595- make the "other" config noreplace
1596
1597* Mon Feb 26 2001 Nalin Dahyabhai <nalin@redhat.com>
1598- user should own the /dev/video directory, not the non-existent /dev/v4l
1599- tweak pam_limits doc
1600
1601* Wed Feb 21 2001 Nalin Dahyabhai <nalin@redhat.com>
1602- own /etc/security
1603- be more descriptive when logging messages from pam_limits
1604- pam_listfile: remove some debugging code (#28346)
1605
1606* Mon Feb 19 2001 Nalin Dahyabhai <nalin@redhat.com>
1607- pam_lastlog: don't pass NULL to logwtmp()
1608
1609* Fri Feb 16 2001 Nalin Dahyabhai <nalin@redhat.com>
1610- pam_listfile: fix argument parser (#27773)
1611- pam_lastlog: link to libutil
1612
1613* Tue Feb 13 2001 Nalin Dahyabhai <nalin@redhat.com>
1614- pam_limits: change the documented default config file to reflect the defaults
1615- pam_limits: you should be able to log in a total of maxlogins times, not
1616  (maxlogins - 1)
1617- handle group limits on maxlogins correctly (#25690)
1618
1619* Mon Feb 12 2001 Nalin Dahyabhai <nalin@redhat.com>
1620- change the pam_xauth default maximum "system user" ID from 499 to 99 (#26343)
1621
1622* Wed Feb  7 2001 Nalin Dahyabhai <nalin@redhat.com>
1623- refresh the default system-auth file, pam_access is out
1624
1625* Mon Feb  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1626- actually time out when attempting to lckpwdf() (#25889)
1627- include time.h in pam_issue (#25923)
1628- update the default system-auth to the one generated by authconfig 4.1.1
1629- handle getpw??? and getgr??? failures more gracefully (#26115)
1630- get rid of some extraneous {set,end}{pw,gr}ent() calls
1631
1632* Tue Jan 30 2001 Nalin Dahyabhai <nalin@redhat.com>
1633- overhaul pam_stack to account for abstraction libpam now provides
1634
1635* Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
1636- remove pam_radius at request of author
1637
1638* Mon Jan 22 2001 Nalin Dahyabhai <nalin@redhat.com>
1639- merge to 0.74
1640- make console.perms match perms set by MAKEDEV, and add some devfs device names
1641- add 'sed' to the buildprereq list (#24666)
1642
1643* Sun Jan 21 2001 Matt Wilson <msw@redhat.com>
1644- added "exit 0" to the end of the pre script
1645
1646* Fri Jan 19 2001 Nalin Dahyabhai <nalin@redhat.com>
1647- self-hosting fix from Guy Streeter
1648
1649* Wed Jan 17 2001 Nalin Dahyabhai <nalin@redhat.com>
1650- use gcc for LD_L to pull in intrinsic stuff on ia64
1651
1652* Fri Jan 12 2001 Nalin Dahyabhai <nalin@redhat.com>
1653- take another whack at compatibility with "hash,age" data in pam_unix (#21603)
1654
1655* Wed Jan 10 2001 Nalin Dahyabhai <nalin@redhat.com>
1656- make the -devel subpackage unconditional
1657
1658* Tue Jan  9 2001 Nalin Dahyabhai <nalin@redhat.com>
1659- merge/update to 0.73
1660
1661* Mon Dec 18 2000 Nalin Dahyabhai <nalin@redhat.com>
1662- refresh from CVS -- some weird stuff crept into pam_unix
1663
1664* Wed Dec 12 2000 Nalin Dahyabhai <nalin@redhat.com>
1665- fix handling of "nis" when changing passwords by adding the checks for the
1666  data source to the password-updating module in pam_unix
1667- add the original copyright for pam_access (fix from Michael Gerdts)
1668
1669* Thu Nov 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1670- redo similar() using a distance algorithm and drop the default dif_ok to 5
1671- readd -devel
1672
1673* Wed Nov 29 2000 Nalin Dahyabhai <nalin@redhat.com>
1674- fix similar() function in pam_cracklib (#14740)
1675- fix example in access.conf (#21467)
1676- add conditional compilation for building for 6.2 (for pam_userdb)
1677- tweak post to not use USESHADOW any more
1678
1679* Tue Nov 28 2000 Nalin Dahyabhai <nalin@redhat.com>
1680- make EINVAL setting lock limits in pam_limits non-fatal, because it's a 2.4ism
1681
1682* Tue Nov 21 2000 Nalin Dahyabhai <nalin@redhat.com>
1683- revert to DB 3.1, which is what we were supposed to be using from the get-go
1684
1685* Mon Nov 20 2000 Nalin Dahyabhai <nalin@redhat.com>
1686- add RLIMIT_LOCKS to pam_limits (patch from Jes Sorensen) (#20542)
1687- link pam_userdb to Berkeley DB 2.x to match 6.2's setup correctly
1688
1689* Mon Nov  6 2000 Matt Wilson <msw@redhat.com>
1690- remove prereq on sh-utils, test ([) is built in to bash
1691
1692* Thu Oct 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1693- fix the pam_userdb module breaking
1694
1695* Wed Oct 18 2000 Nalin Dahyabhai <nalin@redhat.com>
1696- fix pam_unix likeauth argument for authenticate(),setcred(),setcred()
1697
1698* Tue Oct 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1699- tweak pre script to be called in all upgrade cases
1700- get pam_unix to only care about the significant pieces of passwords it checks
1701- add /usr/include/db1/db.h as a build prereq to pull in the right include
1702  files, no matter whether they're in glibc-devel or db1-devel
1703- pam_userdb.c: include db1/db.h instead of db.h
1704
1705* Wed Oct 11 2000 Nalin Dahyabhai <nalin@redhat.com>
1706- add BuildPrereq for bison (suggested by Bryan Stillwell)
1707
1708* Fri Oct  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1709- patch from Dmitry V. Levin to have pam_stack propagate the PAM fail_delay
1710- roll back the README for pam_xauth to actually be the right one
1711- tweak pam_stack to use the parent's service name when calling the substack
1712
1713* Wed Oct  4 2000 Nalin Dahyabhai <nalin@redhat.com>
1714- create /etc/sysconfig/authconfig at install-time if upgrading
1715
1716* Mon Oct  2 2000 Nalin Dahyabhai <nalin@redhat.com>
1717- modify the files list to make sure #16456 stays fixed
1718- make pam_stack track PAM_AUTHTOK and PAM_OLDAUTHTOK items
1719- add pam_chroot module
1720- self-hosting fixes from the -devel split
1721- update generated docs in the tree
1722
1723* Tue Sep 12 2000 Nalin Dahyabhai <nalin@redhat.com>
1724- split off a -devel subpackage
1725- install the developer man pages
1726
1727* Sun Sep 10 2000 Bill Nottingham <notting@redhat.com>
1728- build libraries before modules
1729
1730* Wed Sep  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1731- fix problems when looking for headers in /usr/include (#17236)
1732- clean up a couple of compile warnings
1733
1734* Tue Aug 22 2000 Nalin Dahyabhai <nalin@redhat.com>
1735- give users /dev/cdrom* instead of /dev/cdrom in console.perms (#16768)
1736- add nvidia control files to console.perms
1737
1738* Tue Aug 22 2000 Bill Nottingham <notting@redhat.com>
1739- add DRI devices to console.perms (#16731)
1740
1741* Thu Aug 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1742- move pam_filter modules to /lib/security/pam_filter (#16111)
1743- add pam_tally's application to allow counts to be reset (#16456)
1744- move README files to the txts subdirectory
1745
1746* Mon Aug 14 2000 Nalin Dahyabhai <nalin@redhat.com>
1747- add a postun that runs ldconfig
1748- clean up logging in pam_xauth
1749
1750* Fri Aug  4 2000 Nalin Dahyabhai <nalin@redhat.com>
1751- make the tarball include the release number in its name
1752
1753* Mon Jul 31 2000 Nalin Dahyabhai <nalin@redhat.com>
1754- add a broken_shadow option to pam_unix
1755- add all module README files to the documentation list (#16456)
1756
1757* Wed Jul 25 2000 Nalin Dahyabhai <nalin@redhat.com>
1758- fix pam_stack debug and losing-track-of-the-result bug
1759
1760* Tue Jul 24 2000 Nalin Dahyabhai <nalin@redhat.com>
1761- rework pam_console's usage of syslog to actually be sane (#14646)
1762
1763* Sat Jul 22 2000 Nalin Dahyabhai <nalin@redhat.com>
1764- take the LOG_ERR flag off of some of pam_console's new messages
1765
1766* Fri Jul 21 2000 Nalin Dahyabhai <nalin@redhat.com>
1767- add pam_localuser
1768
1769* Wed Jul 12 2000 Nalin Dahyabhai <nalin@redhat.com>
1770- need to make pam_console's checking a little stronger
1771- only pass data up from pam_stack if the parent didn't already define it
1772
1773* Wed Jul 12 2000 Prospector <bugzilla@redhat.com>
1774- automatic rebuild
1775
1776* Tue Jul 11 2000 Nalin Dahyabhai <nalin@redhat.com>
1777- make pam_console's extra checks disableable
1778- simplify extra check to just check if the device owner is root
1779- add a debug log when pam_stack comes across a NULL item
1780- have pam_stack hand items up to the parent from the child
1781
1782* Mon Jul  3 2000 Nalin Dahyabhai <nalin@redhat.com>
1783- fix installation of pam_xauth man pages (#12417)
1784- forcibly strip helpers (#12430)
1785- try to make pam_console a little more discriminating
1786
1787* Mon Jun 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1788- symlink libpam.so to libpam.so.%%{version}, and likewise for libpam_misc
1789- reverse order of checks in _unix_getpwnam for pam_unix
1790
1791* Wed Jun 14 2000 Preston Brown <pbrown@redhat.com>
1792- include gpmctl in pam_console
1793
1794* Mon Jun 05 2000 Nalin Dahyabhai <nalin@redhat.com>
1795- add MANDIR definition and use it when installing man pages
1796
1797* Mon Jun 05 2000 Preston Brown <pbrown@redhat.com>
1798- handle scanner and cdwriter devices in pam_console
1799
1800* Sat Jun  3 2000 Nalin Dahyabhai <nalin@redhat.com>
1801- add account management wrappers for pam_listfile, pam_nologin, pam_securetty,
1802  pam_shells, and pam_wheel
1803
1804* Thu Jun  1 2000 Nalin Dahyabhai <nalin@redhat.com>
1805- add system-auth control file
1806- let gethostname() call in pam_access.c be implicitly declared to avoid
1807  conflicting types if unistd.c declares it
1808
1809* Mon May 15 2000 Nalin Dahyabhai <nalin@redhat.com>
1810- fix problems compiling on Red Hat Linux 5.x (bug #11005)
1811
1812* Wed Apr 26 2000 Bill Nottingham <notting@redhat.com>
1813- fix size assumptions in pam_(pwdb|unix) md5 code
1814
1815* Mon Mar 20 2000 Nalin Dahyabhai <nalin@redhat.com>
1816- Add new pam_stack module.
1817- Install pwdb_chkpwd and unix_chkpwd as the current user for non-root builds
1818
1819* Sat Feb 05 2000 Nalin Dahyabhai <nalin@redhat.com>
1820- Fix pam_xauth bug #6191.
1821
1822* Thu Feb 03 2000 Elliot Lee <sopwith@redhat.com>
1823- Add a patch to accept 'pts/N' in /etc/securetty as a match for tty '5'
1824  (which is what other pieces of the system think it is). Fixes bug #7641.
1825
1826* Mon Jan 31 2000 Nalin Dahyabhai <nalin@redhat.com>
1827- argh, turn off gratuitous debugging
1828
1829* Wed Jan 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1830- update to 0.72
1831- fix pam_unix password-changing bug
1832- fix pam_unix's cracklib support
1833- change package URL
1834
1835* Mon Jan 03 2000 Cristian Gafton <gafton@redhat.com>
1836- don't allow '/' on service_name
1837
1838* Thu Oct 21 1999 Cristian Gafton <gafton@redhat.com>
1839- enhance the pam_userdb module some more
1840
1841* Fri Sep 24 1999 Cristian Gafton <gafton@redhat.com>
1842- add documenatation
1843
1844* Tue Sep 21 1999 Michael K. Johnson <johnsonm@redhat.com>
1845- a tiny change to pam_console to make it not loose track of console users
1846
1847* Mon Sep 20 1999 Michael K. Johnson <johnsonm@redhat.com>
1848- a few fixes to pam_xauth to make it more robust
1849
1850* Wed Jul 14 1999 Michael K. Johnson <johnsonm@redhat.com>
1851- pam_console: added <xconsole> to manage /dev/console
1852
1853* Thu Jul 01 1999 Michael K. Johnson <johnsonm@redhat.com>
1854- pam_xauth: New refcounting implementation based on idea from Stephen Tweedie
1855
1856* Sat Apr 17 1999 Michael K. Johnson <johnsonm@redhat.com>
1857- added video4linux devices to /etc/security/console.perms
1858
1859* Fri Apr 16 1999 Michael K. Johnson <johnsonm@redhat.com>
1860- added joystick lines to /etc/security/console.perms
1861
1862* Thu Apr 15 1999 Michael K. Johnson <johnsonm@redhat.com>
1863- fixed a couple segfaults in pam_xauth uncovered by yesterday's fix...
1864
1865* Wed Apr 14 1999 Cristian Gafton <gafton@redhat.com>
1866- use gcc -shared to link the shared libs
1867
1868* Wed Apr 14 1999 Michael K. Johnson <johnsonm@redhat.com>
1869- many bug fixes in pam_xauth
1870- pam_console can now handle broken applications that do not set
1871  the PAM_TTY item.
1872
1873* Tue Apr 13 1999 Michael K. Johnson <johnsonm@redhat.com>
1874- fixed glob/regexp confusion in pam_console, added kbd and fixed fb devices
1875- added pam_xauth module
1876
1877* Sat Apr 10 1999 Cristian Gafton <gafton@redhat.com>
1878- pam_lastlog does wtmp handling now
1879
1880* Thu Apr 08 1999 Michael K. Johnson <johnsonm@redhat.com>
1881- added option parsing to pam_console
1882- added framebuffer devices to default console.perms settings
1883
1884* Wed Apr 07 1999 Cristian Gafton <gafton@redhat.com>
1885- fixed empty passwd handling in pam_pwdb
1886
1887* Mon Mar 29 1999 Michael K. Johnson <johnsonm@redhat.com>
1888- changed /dev/cdrom default user permissions back to 0600 in console.perms
1889  because some cdrom players open O_RDWR.
1890
1891* Fri Mar 26 1999 Michael K. Johnson <johnsonm@redhat.com>
1892- added /dev/jaz and /dev/zip to console.perms
1893
1894* Thu Mar 25 1999 Michael K. Johnson <johnsonm@redhat.com>
1895- changed the default user permissions for /dev/cdrom to 0400 in console.perms
1896
1897* Fri Mar 19 1999 Michael K. Johnson <johnsonm@redhat.com>
1898- fixed a few bugs in pam_console
1899
1900* Thu Mar 18 1999 Michael K. Johnson <johnsonm@redhat.com>
1901- pam_console authentication working
1902- added /etc/security/console.apps directory
1903
1904* Mon Mar 15 1999 Michael K. Johnson <johnsonm@redhat.com>
1905- added pam_console files to filelist
1906
1907* Fri Feb 12 1999 Cristian Gafton <gafton@redhat.com>
1908- upgraded to 0.66, some source cleanups
1909
1910* Mon Dec 28 1998 Cristian Gafton <gafton@redhat.com>
1911- add patch from Savochkin Andrey Vladimirovich <saw@msu.ru> for umask
1912  security risk
1913
1914* Fri Dec 18 1998 Cristian Gafton <gafton@redhat.com>
1915- upgrade to ver 0.65
1916- build the package out of internal CVS server
Note: See TracBrowser for help on using the repository browser.