source: projects/specs/trunk/a/authconfig/authconfig-vl.spec @ 12379

Revision 12379, 26.7 KB checked in by tomop, 4 years ago (diff)

updated 6 packages

authconfig-7.0.1-2

nmap-7.80-1

php74-7.4.5-1

procps-3.3.16-1

rubygem-json-2.3.0-2

wget-1.20.3-1

Line 
1Summary: Command line tool for setting up authentication from network services
2Summary(ja): ネットワークサービスからの認証を設定するためのコマンドラインツール
3Name: authconfig
4Version: 7.0.1
5Release: 2%{?_dist_release}
6License: GPLv2+
7ExclusiveOS: Linux
8Group: System Environment/Base
9BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root
10URL: https://pagure.io/authconfig
11Vendor: Project Vine
12Distribution: Vine Linux
13
14Source: https://releases.pagure.org/%{name}/%{name}-%{version}.tar.bz2
15
16# fedora patches
17Patch1: authconfig-6.2.6-gdm-nolastlog.patch
18Patch2: authconfig-7.0.1-nss-update.patch
19
20# remove selinux stuff
21Patch100: authconfig-7.0.1-noselinux.patch
22
23# elogind patch
24Patch1000: authconfig-7.0.1-elogind.patch
25
26# stop warning flood by tempfile in python3.5
27Patch1001: authconfig-7.0.1-fix-temp-warning.patch
28
29Conflicts: samba-common < 3.0, samba-client < 3.0
30Conflicts: nss_ldap < 254
31Obsoletes: authconfig-gtk < 7.0.0
32BuildRequires: glib2-devel
33BuildRequires: python3-devel
34BuildRequires: intltool, gettext
35Requires: pam
36Requires: openssl
37
38%description
39Authconfig is a command line utility which can configure a workstation
40to use shadow (more secure) passwords.  Authconfig can also configure a
41system to be a client for certain networked user information and
42authentication schemes.
43
44%description -l ja
45authconfig はシャドウ(よりセキュリティーが高い)パスワードの設定をおこなう
46コマンドラインプログラムです。また、ネットワークを介したユーザ情報と認証
47サービスを利用するように設定することもできます。
48
49%prep
50%setup -q -n %{name}-%{version}
51%patch1 -p1
52%patch2 -p1
53%patch1000 -p1
54%patch1001 -p1
55
56%patch100 -p1
57
58perl -pi -e 's|/usr/lib|/lib|' authinfo.py
59
60%build
61CFLAGS="$RPM_OPT_FLAGS -fPIC"; export CFLAGS
62%configure --with-python-rev=3
63make
64
65%install
66rm -rf $RPM_BUILD_ROOT
67make install DESTDIR=$RPM_BUILD_ROOT
68rm $RPM_BUILD_ROOT/%{_libdir}/python*/site-packages/acutil.a
69rm $RPM_BUILD_ROOT/%{_libdir}/python*/site-packages/acutil.la
70
71%find_lang %{name}
72find $RPM_BUILD_ROOT%{_datadir} -name "*.mo" | xargs ./utf8ify-mo
73
74%clean
75rm -rf $RPM_BUILD_ROOT
76
77%post
78authconfig --updateall --nostart &>/dev/null ||:
79
80%triggerin -- authconfig <= 6.2.3
81if [ ! -e %{_sysconfdir}/pam.d/postlogin-ac ]; then
82        authconfig --updateall --nostart >/dev/null 2>&1 || :
83fi
84if [ ! -e %{_sysconfdir}/pam.d/postlogin ]; then
85        cd %{_sysconfdir}/pam.d; \
86        ln -s postlogin-ac postlogin > /dev/null 2>&1 || :
87fi
88
89
90%files -f %{name}.lang
91%defattr(-,root,root,-)
92%license COPYING
93%doc NOTES TODO HOWTO.AD-client
94%ghost %config(noreplace) %{_sysconfdir}/sysconfig/authconfig
95%ghost %config(noreplace) %{_sysconfdir}/pam.d/system-auth-ac
96%ghost %config(noreplace) %{_sysconfdir}/pam.d/password-auth-ac
97%ghost %config(noreplace) %{_sysconfdir}/pam.d/fingerprint-auth-ac
98%ghost %config(noreplace) %{_sysconfdir}/pam.d/smartcard-auth-ac
99%ghost %config(noreplace) %{_sysconfdir}/pam.d/postlogin-ac
100%{_sbindir}/cacertdir_rehash
101%{_sbindir}/authconfig
102%{_mandir}/man8/*
103%{_mandir}/man5/*
104%{_libdir}/python*/site-packages/acutil.so
105%dir %{_datadir}/%{name}
106%{_datadir}/%{name}/authconfig.py*
107%{_datadir}/%{name}/authinfo.py*
108%{_datadir}/%{name}/shvfile.py*
109%{_datadir}/%{name}/dnsclient.py*
110%attr(700,root,root) %dir %{_localstatedir}/lib/%{name}
111
112%changelog
113* Thu Apr 16 2020 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 7.0.1-2
114- updated Patch100.
115
116* Sun Dec 16 2018 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 7.0.1-1
117- new upstream release.
118- switched to python3.
119- updated Patch100.
120- added elogind support.
121- dropped Patch10 and 11.
122- dropped a subpackage "gtk": no longer supported in the upstream.
123
124* Tue Jun 17 2014 Daisuke SUZUKI <daisuke@vinelinux.org> 6.2.8-2
125- add Patch100 to remove selinux staff (again)
126
127* Sun Mar 30 2014 Yoji TOYODA <bsyamato@sea.plala.or.jp> 6.2.8-1
128- update to 6.2.8
129- remove Patch101 (authconfig-6.2.3-authinfo-vine.patch)
130
131* Sat Oct 13 2012 Daisuke SUZUKI <daisuke@linux.or.jp> 6.2.4-1
132- update to 6.2.4
133- run "authconfig --updateall --nostart" on %%post script
134
135* Tue Sep 04 2012 Yoji TOYODA <bsyamato@sea.plala.or.jp> 6.2.3-1
136- update to 6.2.3
137- update Patch10 (authconfig-6.2.3-fprintd-pam.patch)
138- update Patch11 (authconfig-6.2.3-fix-broken-strings.patch)
139- add Patch101 (authconfig-6.2.3-authinfo-vine.patch)
140
141* Sun Feb 19 2012 Yoji TOYODA <bsyamato@sea.plala.or.jp> 5.4.10-6
142- rebuild with python-2.7.2
143
144* Sun Apr 17 2011 Shu KONNO <owa@bg.wakwak.com> 5.4.10-5
145- rebuilt with rpm-4.8.1-3
146
147* Wed Feb 03 2010 Shu KONNO <owa@bg.wakwak.com> 5.4.10-4
148- rebuilt with python-2.6.4
149
150* Sun Aug 23 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 5.4.10-3
151- update Patch11
152  - old patch does not fix problem on some environment..
153
154* Fri Aug 14 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 5.4.10-2
155- add Patch10
156  - Fingerprint auth requires fprintd-pam package not pam_fprintd
157- add Patch11 to fix broken help messages on some locale.
158
159* Wed May 13 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 5.4.10-1
160- new upstream release
161
162* Sun Aug 24 2008 Daisuke SUZUKI <daisuke@linux.or.jp> 5.4.4-1
163- new upstream release
164- historical changelogs are following:
165  * Tue Apr 05 2005 Shu KONNO <owa@bg.wakwak.com> 4.6.1-1vl4
166  - added authconfig-4.6.1-authinfo.patch, by HOTTA Michihide <hotta@net-newbie.com>
167  - added BuildRequires: desktop-file-utils
168  * Sun Apr 03 2005 Shu KONNO <owa@bg.wakwak.com> 4.6.1-1vl3
169  - rebuilt with python-2.4.1-0vl1
170  * Sat Apr 17 2004 Shu KONNO <owa@bg.wakwak.com> 4.6.1-1vl2
171  - rebuilt with python-2.3.3-0vl1
172  * Mon Apr 12 2004 Shu KONNO <owa@bg.wakwak.com> 4.6.1-1vl1.1
173  - rebuilt with python-2.3.3-0vl0.3 (for TestPkg)
174  * Sun Feb 22 2004 Ryoichi INAGAKI <ryo1@bc.wakwak.com> 4.6.1-1vl1
175  - updated to 4.6.1
176  - updated Patch0 and Source1
177  - rebuild with new toolchains
178  - Reqyires: glib2, BuildRequires: glib2-devel
179  * Sat Jul 06 2002 Daisuke SUZUKI <daisuke@linux.or.jp> 4.1.19-1vl2
180  - add vinized color palette
181  * Thu Jul 04 2002 Daisuke SUZUKI <daisuke@linux.or.jp> 4.1.19-1vl1
182  - rebuild for Vine Linux
183  - based on Red Hat Linux 7.2, merged with Vine Linux package.
184    * Thu Jun 28 2001 MATUBARA Kazuyuki <matubara@mb.asmnet.ne.jp>
185    - 3.0.3-1vl5
186    - change checkbox color
187    * Tue Dec 26 2000 Tomoya TAKA <tomoya@olive.plala.or.jp> 3.0.3-1vl4
188    - add %patch1 to fix mandir
189    * Sun Nov 19 2000 Satoshi MACHINO <machino@vinelinux.org> 3.0.3-1vl3
190    - build with gcc-2.95.3
191    - partially used rpmmacros
192    * Thu Jul 13 2000 MATSUBAYASHI 'Shaolin' Kohji <shaolin@rhythmaning.org>
193    - 3.0.3-1vl2
194    - modified %files section to handle compressed man page
195    * Thu May 11 2000 Jun Nishii <jun@vinelinux.org>
196    - 3.0.3-1vl1
197    - build for Vine
198
199* Tue Aug  5 2008 Tomas Mraz <tmraz@redhat.com> - 5.4.4-1
200- do not call domainname when run with --nostart (#457697)
201
202* Fri Jun  6 2008 Tomas Mraz <tmraz@redhat.com> - 5.4.3-1
203- remove the --enableldapssl alias and add some help to GUI tooltips
204  to clear up some confusion (#220973)
205- add option --enablepreferdns to prefer DNS over NIS or WINS in
206  hostname resolution
207
208* Tue Apr  8 2008 Tomas Mraz <tmraz@redhat.com> - 5.4.2-1
209- read wins setting from nsswitch.conf correctly (#440459)
210- do not ignore --enablemd5/--disablemd5 options
211
212* Tue Mar 11 2008 Tomas Mraz <tmraz@redhat.com> - 5.4.1-1
213- fixed backup directory in Makefile and spec (#437040)
214
215* Mon Mar 10 2008 Tomas Mraz <tmraz@redhat.com> - 5.4.0-1
216- include config-util in console.apps files
217- add support for saving/restoring backups of configuration
218  files affected by authconfig (#433776)
219- improve the authconfig manual page (#432023, #432938)
220
221* Tue Jan 29 2008 Tomas Mraz <tmraz@redhat.com> - 5.3.21-1
222- correct the fix for bug #237956
223
224* Fri Jan 18 2008 Tomas Mraz <tmraz@redhat.com> - 5.3.20-1
225- update translations
226
227* Wed Jan  9 2008 Tomas Mraz <tmraz@redhat.com> - 5.3.19-1
228- support new sha256 and sha512 password hash algorithms
229- add support for pam_mkhomedir (#212790)
230- do not crash in authconfig --help (#237956) - thanks to Andy Shevchenko for
231  the idea how to fix that
232- setup password hash algorithm in /etc/login.defs (#218652)
233- update translations
234
235* Tue Sep 25 2007 Tomas Mraz <tmraz@redhat.com> - 5.3.18-1
236- improve krb5.conf handling (#238766)
237
238* Fri Aug 24 2007 Tomas Mraz <tmraz@redhat.com> - 5.3.17-1
239- remove obsolete pam_krb5afs support (#250704)
240- add support for pam_access (#251360)
241- update translations
242
243* Tue Aug 21 2007 Tomas Mraz <tmraz@redhat.com> - 5.3.16-3
244- license tag fix
245
246* Thu Aug  9 2007 Tomas Mraz <tmraz@redhat.com> - 5.3.16-2
247- require newt-python (#251359)
248
249* Wed Jul 25 2007 Tomas Mraz <tmraz@redhat.com> - 5.3.16-1
250- add support for winbind offline login (#232955)
251
252* Wed Jul 18 2007 Tomas Mraz <tmraz@redhat.com> - 5.3.15-1
253- dnsclient fixes by Simo Sorce
254- add Categories to .desktop file (#245868)
255- fixed traceback when calling joinDomain (#245374)
256- disable smart card action setting when gnome-screensaver
257  not installed (#209643)
258- do not change protocols and services in nsswitch.conf (#236669)
259
260* Tue Jun 12 2007 Tomas Mraz <tmraz@redhat.com> - 5.3.14-1
261- authconfig.8 synopsis fixed (patch by Eric Raymond) (#220574)
262- drop explicit requirement on python version as it is now
263  generated automatically
264- improve writing /etc/samba/smb.conf (based on patch by
265  Simo Sorce)
266- merge changes upstream
267 
268* Fri May  4 2007 Tomas Mraz <tmraz@redhat.com> - 5.3.13-4
269- local nis domain is obtained from sysconfig/network (#235927)
270- set "local authorization is sufficient" on by default
271
272* Thu Apr  5 2007 Tomas Mraz <tmraz@redhat.com> - 5.3.13-3
273- minor changes and cleanups for merge review (#225293)
274
275* Mon Mar 19 2007 Tomas Mraz <tmraz@redhat.com> - 5.3.13-2
276- nss_ldap is now in /usr/lib (#232975)
277
278* Tue Dec 12 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.13-1
279- another traceback in --probe and other fixes (#218874)
280- make smbRealm a default realm when appropriate (#219300)
281- added missing languages in LINGUAS
282
283* Wed Nov 29 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.12-1
284- when pam_krb5 auth fails with smartcard login don't enforce it
285  in the account stack (#214931)
286- updated translations (#216570)
287- winbind should be added only to user tables (#216862)
288
289* Fri Oct 20 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.11-1
290- fixed --smartcardaction command line option (#211552)
291
292* Fri Oct  6 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.10-1
293- fixed passwd PAM stack when PKCS11 enabled (#195960)
294- make authconfig --probe work again (#209676)
295
296* Mon Oct  2 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.9-1
297- updated translations (#207095)
298- correctly write pam_smb.conf with only one server specified (#208365)
299
300* Thu Sep 21 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.8-1
301- move options to another tab to fit on 800x600 screen (#207357)
302
303* Tue Sep 19 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.7-1
304- improve PAM setup for smart card login
305- support smart card login with kerberos (PKINIT)
306- add pam_pkcs11 to password PAM stack
307
308* Mon Sep  4 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.6-1
309- skip pam_unix for session for crond service
310- fixed a bug in saving when smartcard settings changed (#204838)
311- removed allow_ypbind setsebool as it is now handled in ypbind
312
313* Tue Aug 29 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.5-1
314- improve smart card related UI strings
315- removed possibility to set smart card type from authconfig-gtk
316  as only coolkey will be supported for now
317
318* Thu Aug 24 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.4-1
319- pass options given to authconfig-gtk to authconfig (#203955)
320
321* Sun Jul 23 2006 Ray Strode <rstrode@redhat.com> - 5.3.3-2
322- write out new "wait_for_card" config option if we're
323  forcing smart card authentication
324- add "use_uid" option to smart card pam_succeed_if line to
325  work around bug where pam_succeed_if checks user information
326  even in cases where the conditional doesn't depend on it.
327- remove unimplemented "logout" smart card removal action from
328  settings
329- remove unnecessary "card_only" argument
330
331* Fri Jul 21 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.3-1
332- don't start sceventd when smartcard login is enabled
333- improve pam config for smartcard login
334
335* Tue Jul 18 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.2-1
336- don't require pam_pkcs11 to run
337
338* Tue Jul 18 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.1-1
339- screensavers should be authenticated by smartcard too
340- add feature to download a CA certificate for LDAP from
341  an URL (#197103)
342- add pam_keyinit session module to the PAM configuration (#198638)
343
344* Fri Jul  7 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.0-1
345- added support for smartcard authentication
346- fixed parsing kerberos realms
347
348* Thu May 18 2006 Tomas Mraz <tmraz@redhat.com> - 5.2.5-1
349- write ldap servers as URIs and not HOSTs (#191842)
350- fix a typo in --test output
351- updated summary, converted changelog to UTF-8
352
353* Fri May 12 2006 Tomas Mraz <tmraz@redhat.com> - 5.2.4-1
354- added crond to the services restarted after firstboot (#187334)
355- when checking nscd status redirect output to /dev/null (#188555)
356
357* Tue Mar 21 2006 Tomas Mraz <tmraz@redhat.com> - 5.2.3-1
358- make smb.conf and krb5.conf loading more robust (#185766)
359
360* Mon Feb 27 2006 Tomas Mraz <tmraz@redhat.com> - 5.2.2-1
361- add try_first_pass option to pam_unix for better integration
362  with individual service configurations (#182350)
363- updated translations
364
365* Mon Feb 20 2006 Tomas Mraz <tmraz@redhat.com> - 5.2.1-1
366- don't crash in TUI when some options aren't set (#182151)
367
368* Fri Feb  3 2006 Tomas Mraz <tmraz@redhat.com> - 5.2.0-1
369- redesigned GUI (#178112)
370- added man page for system-config-ac (#179584)
371- disable authentication of system accounts by network services
372  by default, added option for changing that (#179009)
373- updated translations, new languages
374
375* Mon Jan  9 2006 Tomas Mraz <tmraz@redhat.com> - 5.1.2-1
376- fixed regression when saving nsswitch.conf
377
378* Fri Jan  6 2006 Tomas Mraz <tmraz@redhat.com> - 5.1.1-1
379- print warning if PAM module is missing when the PAM configuration
380  is saved (#168880)
381
382* Fri Dec 23 2005 Tomas Mraz <tmraz@redhat.com>
383- make child dialog preset code more robust (#176462)
384
385* Sat Dec 17 2005 Tomas Mraz <tmraz@redhat.com> - 5.1.0-1
386- update only configuration files which settings were modified (#72290)
387
388* Mon Dec  5 2005 Tomas Mraz <tmraz@redhat.com> - 5.0.4-1
389- don't ignore krb5realm command line option (#174838)
390- read dns_lookup_realm and dns_lookup_kdc values correctly
391- the PAM configuration is now written in system-auth-ac file
392  which is then symlinked from system-auth, the symlink is not
393  overwritten so local PAM configuration is now possible (#165342)
394
395* Mon Nov  7 2005 Tomas Mraz <tmraz@redhat.com> - 5.0.3-1
396- add symlinks to python scripts in sbindir
397- don't override nullok setting from system-auth (#96996)
398
399* Fri Oct 14 2005 Tomas Mraz <tmraz@redhat.com> - 5.0.2-1
400- authinfo-tui.py is now symlink
401- reword the CA certificate message (#154317)
402- use include instead of pam_stack in pam config
403- don't break yp.conf with multiple domains (#127306)
404
405* Mon Sep  5 2005 Tomas Mraz <tmraz@redhat.com> - 5.0.1-1
406- fixed a few errors catched by pychecker
407
408* Sat Sep  3 2005 Tomas Mraz <tmraz@redhat.com> - 5.0.0-1
409- C code completely rewritten in Python
410- some bugs fixed in the process (and no doubt new introduced)
411- TUI deprecated, opens only when run as authconfig-tui
412
413* Mon Jun 20 2005 Tomas Mraz <tmraz@redhat.com> - 4.6.13-1
414- set domain and ypserver option correctly when multiple servers
415  specified in kickstart (#159214)
416
417* Tue Apr 12 2005 Tomas Mraz <tmraz@redhat.com> - 4.6.12-1
418- replaced deprecated gtk.TRUE/FALSE (#153034)
419- updated translations
420
421* Mon Mar 14 2005 Tomas Mraz <tmraz@redhat.com>
422- propagate the --enablewinbindauth option to the configuration (#151018)
423
424* Fri Mar  4 2005 Tomas Mraz <tmraz@redhat.com> - 4.6.11-1
425- changed version propagation
426
427* Thu Mar  3 2005 Tomas Mraz <tmraz@redhat.com>
428- updated translations
429- fixed build on gcc4
430
431* Wed Feb 23 2005 Tomas Mraz <tmraz@redhat.com> - 4.6.10-1
432- updated translations
433
434* Thu Feb 10 2005 Tomas Mraz <tmraz@redhat.com> - 4.6.9-1
435- improved the code that writes tls_cacertdir to ldap.conf
436
437* Tue Jan 25 2005 Tomas Mraz <tmraz@redhat.com>
438- renamed functions in authconfigmodule to be more clear
439- implemented cacertdir for LDAP with TLS
440
441* Mon Jan 24 2005 Tomas Mraz <tmraz@redhat.com>
442- fixed a bug in authinfo_differs when called from python
443
444* Fri Dec 17 2004 Tomas Mraz <tmraz@redhat.com> - 4.6.8-1
445- add option for making local authorization sufficient for local users
446  this is attempt to 'solve/workaround' the problem with blocking local logins by
447  pulling out network cable (#115181)
448
449* Wed Dec 15 2004 Tomas Mraz <tmraz@redhat.com>
450- remove dependency on nscd
451- don't show warning messages when switching options off
452
453* Mon Dec  6 2004 Tomas Mraz <tmraz@redhat.com> - 4.6.7-1
454- updated translations
455- winbind in authconfig-gtk.py was setting the nsswitch.conf on the auth tab
456- use GtkComboBox instead of deprecated GtkOptionMenu
457- disable options with not installed binaries, remove unnecessary deps of
458  authconfig-gtk
459
460* Thu Nov 18 2004 Tomas Mraz <tmraz@redhat.com> - 4.6.6-1
461- merged patches from dist
462- fix versioning
463
464* Mon Nov  8 2004 Jeremy Katz <katzj@redhat.com> - 4.6.5-6
465- rebuild against python 2.4
466
467* Thu Oct 28 2004 Dan Walsh <dwalsh@redhat.com>
468- Fix setsebool patch to turn off boolean
469
470* Thu Oct 28 2004 Dan Walsh <dwalsh@redhat.com>
471- Add setsebool for NIS
472
473* Fri Oct 15 2004 Tomas Mraz <tmraz@redhat.com>
474- force broken_shadow option on network auth (#136760)
475
476* Fri Oct 15 2004 Tomas Mraz <tmraz@redhat.com>
477- force restart of autofs on firstboot call when using NIS (#133035, #124498)
478
479* Thu Oct 07 2004 Tomas Mraz <tmraz@redhat.com>
480- require python to install (#134654)
481
482* Mon Oct 04 2004 Jindrich Novy <jnovy@redhat.com> 4.6.5-1
483- updated translations from upstream
484- autogeneration of build stripts in prep phase
485
486* Thu Sep 30 2004 Jindrich Novy <jnovy@redhat.com>
487- fixed man page
488- added dependency on nscd
489
490* Wed Sep 29 2004 Jindrich Novy <jnovy@redhat.com> 4.6.4-6
491- regenerated build scripts
492
493* Wed Sep 29 2004 Jindrich Novy <jnovy@redhat.com> 4.6.4-5
494- fixed all po files to translate correctly messages with modified accelerators (#133742)
495- added translations for Arabic, Bulgarian and other languages (#133716, #133158)
496
497* Wed Sep 22 2004 Jindrich Novy <jnovy@redhat.com> 4.6.4-4
498- added "quiet" option to pam_success_if PAM module in sytem-auth (#133179)
499
500* Mon Sep 13 2004 Jindrich Novy <jnovy@redhat.com> 4.6.4-3
501- corrected package dependencies #132411
502- regenerated glade.strings.h #132369
503
504* Wed Aug 25 2004 Jindrich Novy <jnovy@redhat.com> 4.6.4-2
505- modified authconfig-gtk interface to fit lower resolution screens (#127175)
506- modified accelerators in authconfig-gtk (#125797)
507- updated package dependencies (#125306)
508
509* Tue Aug 24 2004 Jindrich Novy <jnovy@redhat.com>
510- updated configure scripts
511- warnfixes and minor hacks
512
513* Mon Jun  7 2004 Nalin Dahyabhai <nalin@redhat.com> 4.6.4-1
514- tweak account management to fix #55193 correctly
515- require anything we might want to run in the gui subpackage because it
516  doesn't warn about missing things and you don't have a terminal to see
517  error messages about missing commands
518- properly display the domain in the GUI join dialog (#124621)
519
520* Tue May 11 2004 Nalin Dahyabhai <nalin@redhat.com> 4.6.3-1
521- omit the "ads" or "rpc" when calling "net join", Samba's smarter now (#122802)
522- properly warn about missing "net" (samba-client) and libnss_winbind and
523  pam_winbind (samba-common) in text mode (#122802)
524
525* Wed Apr 21 2004 Nalin Dahyabhai <nalin@redhat.com> 4.6.2-1
526- learn all about pam_passwdqc
527- preserve arguments to pam_cracklib and pam_passwdqc
528- short-circuit PAM authorization checks for users with UID < 100
529- remove redhat-config-authentication as a way to invoke the GUI tool (#115977)
530
531* Fri Feb  6 2004 Nalin Dahyabhai <nalin@redhat.com> 4.6.1-1
532- fix man page: --enableldapssl should be --enableldaptls
533- make --enableldapssl an alias for --enableldaptls
534
535* Thu Jan  8 2004 Nalin Dahyabhai <nalin@redhat.com> 4.6-1
536- authconfig-gtk.py: require rhpl, which is required by the script (#104209)
537- both: require usermode (authconfig-gtk transitively), else leave a dangling
538  symlink (#104209)
539- the great redhat-config-authentication/system-config-authentication renaming,
540  as was foretold in the fedora-config-list archives
541
542* Wed Jan  7 2004 Nalin Dahyabhai <nalin@redhat.com>
543- preserve "compat" if it's used in /etc/nsswitch.conf
544
545* Tue Nov 18 2003 Nalin Dahyabhai <nalin@redhat.com> 4.4-1
546- add options for toggling krb5's use of DNS
547
548* Mon Nov 17 2003 Nalin Dahyabhai <nalin@redhat.com>
549- rework tui to include winbind options. there wasn't enough room in the old
550  dialog to include the important options, so the whole thing's been reworked
551
552* Thu Nov 13 2003 Nalin Dahyabhai <nalin@redhat.com>
553- conflict with older versions of samba which expect different configuration
554
555* Mon Nov 10 2003 Nalin Dahyabhai <nalin@redhat.com>
556- initial support for configuring winbind
557
558* Tue Oct 28 2003 Nalin Dahyabhai <nalin@redhat.com>
559- make pam_cracklib requisite instead of required in generated PAM configs
560
561* Wed Oct 22 2003 Bill Nottingham <notting@redhat.com> 4.3.8-1
562- rebuild with current translations
563
564* Thu Aug 21 2003 Nalin Dahyabhai <nalin@redhat.com> 4.3.7-2
565- make the tarball name include the release number
566
567* Thu Aug 21 2003 Nalin Dahyabhai <nalin@redhat.com> 4.3.7-1
568- authconfig-gtk: condrestart certain additional services if invoked with
569  the --firstboot flag (half of #91268, needs cooperating firstboot)
570- translation updates
571
572* Mon Jul  7 2003 Nalin Dahyabhai <nalin@redhat.com> 4.3.6-1
573- translation updates
574
575* Mon Jun 30 2003 Nalin Dahyabhai <nalin@redhat.com>
576- add 'redhat-config-authentication' as an alias for authconfig-gtk
577- make authconfig-gtk exec authconfig if gui startup fails and it looks like
578  we're connected to a tty
579
580* Thu Jun 05 2003 Elliot Lee <sopwith@redhat.com>
581- rebuilt
582
583* Mon May  5 2003 Nalin Dahyabhai <nalin@redhat.com> 4.3.5-1
584- translation updates
585- close unusable file descriptors if locking fails
586
587* Tue Feb 18 2003 Nalin Dahyabhai <nalin@redhat.com> 4.3.4-1
588- learn how to toggle defaults/crypt_style in /etc/libuser.conf (#79337)
589
590* Fri Feb  7 2003 Nalin Dahyabhai <nalin@redhat.com> 4.3.3-1
591- look in /lib64 for modules for nsswitch and PAM by default on
592  x86_64, ppc64, and s390x (#83049)
593
594* Wed Jan 22 2003 Tim Powers <timp@redhat.com>
595- rebuilt
596 
597* Mon Nov  4 2002 Nalin Dahyabhai <nalin@redhat.com> 4.3.2-1
598- update translations
599- update copyright strings (only took 10 months!)
600
601* Wed Oct 23 2002 Nalin Dahyabhai <nalin@redhat.com> 4.3.1-1
602- require a version of PAM (0.75-43) which supports $ISA
603- use $ISA in our own PAM config files
604
605* Tue Oct 22 2002 Nalin Dahyabhai <nalin@redhat.com>
606- add $ISA to the name of the directory in which we expect PAMs to be stored
607
608* Fri Sep 20 2002 Nalin Dahyabhai <nalin@redhat.com> 4.3-1
609- build with -fPIC, necessary on some arches
610
611* Tue Sep  3 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.11-3
612- update translations
613
614* Thu Aug 29 2002 Trond Eivind Glomsrød <teg@redhat.com> 4.2.12-2
615- Update translations
616
617* Fri Aug 23 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.11-1
618- modify spacing and layout in authconfig-gtk
619
620* Thu Aug 15 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.10-4
621- translation updates
622- rebuild to pick up dependency changes
623
624* Mon Jul 29 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.10-3
625- include the userhelper configuration file
626- require sufficiently-new pam package in the gui subpackage
627
628* Fri Jul 26 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.10-2
629- actually include the icon in the package
630- translation updates
631
632* Tue Jul 23 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.10-1
633- use desktop-file-install (#69376)
634- include an icon for the menu item (#68577)
635
636* Wed Jul 17 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.9-2
637- own the pkgdatadir
638- pull in translation updates
639
640* Mon Jun  3 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.9-1
641- add --enable-experimental to enable some of that experimental code
642- add --enable-local to enable local policies
643- update translations
644
645* Thu May 30 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.8-7
646- use the current revision of python by default
647- get the intltool/gettext situation sorted out
648
649* Thu May 23 2002 Tim Powers <timp@redhat.com>
650- automated rebuild
651
652* Fri May  3 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.8-5
653- remove bogus buildrequires left over from when authconfig-gtk was C code
654- buildrequires python-devel in addition to python (to build the python module,
655  but we still need python to byte-compile the python script)
656
657* Thu Apr 18 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.8-4
658- add missing translations back in
659- convert .mo files at install-time
660
661* Mon Apr 15 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.8-3
662- refresh translations
663
664* Wed Apr 10 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.8-2
665- actually add the .desktop files
666
667* Tue Apr  9 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.8-1
668- refresh translations
669- destroy the python object correctly
670
671* Tue Mar 26 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.7-2
672- add the .desktop file
673
674* Mon Mar 25 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.7-1
675- rework the auth stack logic to require all applicable auth modules
676
677* Fri Mar  1 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.6-1
678- allow pam_krb5afs to be used for account management, too
679
680* Mon Feb 25 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.5-3
681- refresh translations
682
683* Fri Feb 22 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.5-2
684- refresh translations
685
686* Tue Feb 12 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.5-1
687- actually free authInfo structures when asked to
688- use pam_krb5's account management facilities
689- conflict with versions of pam_krb5 which don't offer account management
690
691* Mon Feb  4 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.4-1
692- add python bindings for the back-end
693- redo the gui so that it exercises the python bindings
694- take a shot at getting authconfig to work in a firstboot container
695
696* Thu Jan 31 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.3-4
697- rebuild again
698
699* Wed Jan 30 2002 Tim Powers <timp@redhat.com> 4.2.3-3
700- rebuilt against new glib
701
702* Wed Jan 23 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.3-2
703- rebuild in new environment
704
705* Thu Jan 10 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.3-1
706- add some more experimental options
707- clean up the glade files a bit
708- don't destroy a garbage pointer on main cancel, destroy the main dialog
709
710* Thu Jan  3 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.2-2
711- bump release and rebuild
712
713* Thu Dec 20 2001 Nalin Dahyabhai <nalin@redhat.com> 4.2.2-1
714- make setting of experimental options only possible through
715  /etc/sysconfig/authconfig, to keep accidents from happening
716- add some more support for experimental stuff
717
718* Tue Dec 11 2001 Nalin Dahyabhai <nalin@redhat.com> 4.2.1-1
719- fix setting of LDAP TLS option in authconfig-gtk
720- change Apply to Ok, Close to Cancel, because that's how they work
721
722* Tue Dec 11 2001 Nalin Dahyabhai <nalin@redhat.com> 4.2-2
723- add the glade XML file to the -gtk subpackage (fix from katzj)
724
725* Mon Dec 10 2001 Nalin Dahyabhai <nalin@redhat.com> 4.2-1
726- port to glib2
727- move post code to the back-end
728- add a libglade GUI in a -gtk subpackage
729- set up to use userhelper
Note: See TracBrowser for help on using the repository browser.