source: projects/specs/trunk/p/pam/pam-vl.spec @ 12518

Revision 12518, 72.4 KB checked in by tomop, 3 years ago (diff)

updated 2 packages

pam-1.5.1-1

postsrsd-1.10-1

Line 
1%bcond_with systemd
2%define pam_redhat_version 1.1.4
3
4%define build_compat32 %{?_with_compat32:1}%{!?_with_compat32:0}
5
6
7Summary: A security tool which provides authentication for applications
8Summary(ja): アプリケーションに認証の仕組みを提供するセキュリティツール
9Name: pam
10Version: 1.5.1
11Release: 1%{?_dist_release}%{?with_systemd:.systemd}
12Group: system
13Vendor: Project Vine
14Distribution: Vine Linux
15Packager: daisuke
16
17# The library is BSD licensed with option to relicense as GPLv2+
18# - this option is redundant as the BSD license allows that anyway.
19# pam_timestamp, pam_loginuid, and pam_console modules are GPLv2+.
20License: BSD and GPLv2+
21URL: http://www.us.kernel.org/pub/linux/libs/pam/index.html
22Source0: https://github.com/linux-pam/linux-pam/releases/download/v%{version}/Linux-PAM-%{version}.tar.xz
23Source2: https://releases.pagure.org/pam-redhat/pam-redhat-%{pam_redhat_version}.tar.bz2
24Source5: other.pamd
25Source6: system-auth.pamd
26Source7: password-auth.pamd
27Source8: fingerprint-auth.pamd
28Source9: smartcard-auth.pamd
29Source10: config-util.pamd
30Source11: dlopen.sh
31Source12: system-auth.5
32Source13: config-util.5
33Source14: 90-nproc.conf
34Source15: pamtmp.conf
35Source16: postlogin.pamd
36Source17: postlogin.5
37Source18: https://www.gnu.org/licenses/old-licenses/gpl-2.0.txt
38Patch1:  pam-1.5.0-redhat-modules.patch
39Patch2:  pam-1.5.0-noflex.patch
40Patch3:  pam-1.3.0-unix-nomsg.patch
41
42Patch1000: pam-1.5.1-ja.po.patch
43
44%define _sbindir /sbin
45%define _moduledir /%{_lib}/security
46%define _secconfdir %{_sysconfdir}/security
47%define _pamconfdir %{_sysconfdir}/pam.d
48%global _pamvendordir %{_datadir}/pam.d
49%global _systemdlibdir /lib/systemd/system
50
51# VINE
52%define WITH_SELINUX 0
53%define WITH_AUDIT 1
54
55%global _performance_build 1
56
57BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
58Requires: cracklib, cracklib-dicts >= 2.8
59Requires: libpwquality
60Requires(post): /sbin/ldconfig
61Requires(postun): /sbin/ldconfig
62BuildRequires: autoconf >= 2.60
63BuildRequires: automake, libtool
64BuildRequires: bison, flex, sed
65BuildRequires: cracklib, cracklib-dicts >= 2.8
66BuildRequires: perl, pkgconfig, gettext
67%if %{WITH_AUDIT}
68BuildRequires: audit-libs-devel >= 1.0.8
69%endif
70%if %{WITH_SELINUX}
71BuildRequires: libselinux-devel >= 1.33.2
72Requires: libselinux >= 1.33.2
73%endif
74BuildRequires: glibc >= 2.3.90-37
75Requires: glibc >= 2.3.90-37
76# Following deps are necessary only to build the pam library documentation.
77BuildRequires: linuxdoc-tools, w3m, libxslt
78BuildRequires: docbook-style-xsl, docbook-dtds
79BuildRequires: libdb-devel
80# pam.d/login in old util-linux uses obsolete pam module.
81Conflicts: util-linux < 2.14
82
83%description
84PAM (Pluggable Authentication Modules) is a system security tool that
85allows system administrators to set authentication policy without
86having to recompile programs that handle authentication.
87
88%description -l ja
89PAM (Pluggable Authentication Modules) は,システム管理者が
90プログラムを再コンパイルすることなく認証ポリシーを設定出来る
91システムセキュリティツールです.
92
93
94%package -n compat32-%{name}
95Summary: A security tool which provides authentication for applications.
96Summary(ja): アプリケーションに認証の仕組みを提供するセキュリティツール
97Group: system
98Requires: %{name} = %{version}-%{release}
99Requires(post): /sbin/ldconfig
100Requires(postun): /sbin/ldconfig
101
102%description -n compat32-%{name}
103PAM (Pluggable Authentication Modules) is a system security tool
104which allows system administrators to set authentication policy
105without having to recompile programs which do authentication.
106
107%description -n compat32-%{name} -l ja
108PAM (Pluggable Authentication Modules) は,システム管理者が
109プログラムを再コンパイルすることなく認証ポリシーを設定出来る
110システムセキュリティツールです.
111
112
113%package devel
114Group: programming
115Summary: Files needed for developing PAM-aware applications and modules for PAM
116Summary(ja): PAM 対応アプリケーションや PAM モジュール開発に必要なファイル
117Requires: pam = %{version}-%{release}
118
119%description devel
120PAM (Pluggable Authentication Modules) is a system security tool that
121allows system administrators to set authentication policy without
122having to recompile programs that handle authentication. This package
123contains header files and static libraries used for building both
124PAM-aware applications and modules for use with PAM.
125
126%description devel -l ja
127PAM (Pluggable Authentication Modules) は,システム管理者が
128プログラムを再コンパイルすることなく認証ポリシーを設定出来る
129システムセキュリティツールです.
130このパッケージには,PAM 対応アプリケーションや PAM モジュールを
131開発するのに必要なヘッダファイルと静的ライブラリが収められています.
132
133
134
135%package -n compat32-%{name}-devel
136Group: programming
137Summary: Files needed for developing PAM-aware applications and modules for PAM.
138Summary(ja): PAM 対応アプリケーションや PAM モジュール開発に必要なファイル
139Requires: compat32-%{name} = %{version}-%{release}
140Requires: %{name}-devel    = %{version}-%{release}
141
142%description -n compat32-%{name}-devel
143PAM (Pluggable Authentication Modules) is a system security tool
144which allows system administrators to set authentication policy
145without having to recompile programs which do authentication.  This
146package contains header files and static libraries used for building
147both PAM-aware applications and modules for use with PAM.
148
149%description -n compat32-%{name}-devel -l ja
150PAM (Pluggable Authentication Modules) は,システム管理者が
151プログラムを再コンパイルすることなく認証ポリシーを設定出来る
152システムセキュリティツールです.
153このパッケージには,PAM 対応アプリケーションや PAM モジュールを
154開発するのに必要なヘッダファイルと静的ライブラリが収められています.
155
156
157%debug_package
158
159
160%prep
161%setup -q -n Linux-PAM-%{version} -a 2
162perl -pi -e "s/\/lib \/usr\/lib/\/lib \/usr\/lib \/lib64 \/usr\/lib64/" m4/libtool.m4
163
164# Add custom modules.
165mv pam-redhat-%{pam_redhat_version}/* modules
166
167cp %{SOURCE18} .
168
169%patch1 -p1 -b .redhat-modules
170%patch2 -p1 -b .noflex
171%patch3 -p1 -b .nomsg
172
173%patch1000 -p1 -b .ja
174
175## security patch(es)
176
177autoreconf -i
178
179
180%build
181%configure \
182        --disable-rpath \
183        --libdir=/%{_lib} \
184        --includedir=%{_includedir}/security \
185        --enable-vendordir=%{_datadir} \
186        --enable-isadir=../..%{_moduledir} \
187%if ! %{WITH_SELINUX}
188        --disable-selinux \
189%endif
190%if ! %{WITH_AUDIT}
191        --disable-audit \
192%endif
193        --disable-static \
194        --disable-prelude
195make -C po update-gmo
196make
197# we do not use _smp_mflags because the build of sources in yacc/flex fails
198
199
200%install
201rm -rf %{buildroot}
202
203mkdir -p doc/txts
204for readme in modules/pam_*/README ; do
205        cp -f ${readme} doc/txts/README.`dirname ${readme} | sed -e 's|^modules/||'`
206done
207
208rm -rf doc/txts/README.pam_tally*
209rm -rf doc/sag/html/*pam_tally*
210
211# Install the binaries, libraries, and modules.
212make install DESTDIR=%{buildroot} LDCONFIG=:
213
214%if %{WITH_SELINUX}
215# Temporary compat link
216ln -sf pam_sepermit.so %{buildroot}%{_moduledir}/pam_selinux_permit.so
217%endif
218
219# RPM uses docs from source tree
220rm -rf %{buildroot}%{_datadir}/doc/Linux-PAM
221# Included in setup package
222rm -f %{buildroot}%{_sysconfdir}/environment
223
224# Install default configuration files.
225install -d -m 755 %{buildroot}%{_pamconfdir}
226install -d -m 755 $RPM_BUILD_ROOT%{_pamvendordir}
227install -m 644 %{SOURCE5} %{buildroot}%{_pamconfdir}/other
228install -m 644 %{SOURCE6} %{buildroot}%{_pamconfdir}/system-auth
229install -m 644 %{SOURCE7} %{buildroot}%{_pamconfdir}/password-auth
230install -m 644 %{SOURCE8} %{buildroot}%{_pamconfdir}/fingerprint-auth
231install -m 644 %{SOURCE9} %{buildroot}%{_pamconfdir}/smartcard-auth
232install -m 644 %{SOURCE10} %{buildroot}%{_pamconfdir}/config-util
233install -m 644 %{SOURCE16} %{buildroot}%{_pamconfdir}/postlogin
234install -m 600 /dev/null %{buildroot}%{_secconfdir}/opasswd
235
236install -d -m 755 $RPM_BUILD_ROOT/var/log
237install -d -m 755 $RPM_BUILD_ROOT/var/run/faillock
238install -d -m 755 $RPM_BUILD_ROOT%{_sysconfdir}/motd.d
239install -d -m 755 $RPM_BUILD_ROOT/usr/lib/motd.d
240install -d -m 755 $RPM_BUILD_ROOT/run/motd.d
241
242
243# Install man pages.
244install -m 644 %{SOURCE12} %{SOURCE13} ${SOURCE17} %{buildroot}%{_mandir}/man5/
245ln -sf system-auth.5 $RPM_BUILD_ROOT%{_mandir}/man5/password-auth.5
246ln -sf system-auth.5 $RPM_BUILD_ROOT%{_mandir}/man5/fingerprint-auth.5
247ln -sf system-auth.5 $RPM_BUILD_ROOT%{_mandir}/man5/smartcard-auth.5
248
249for phase in auth acct passwd session ; do
250        ln -sf pam_unix.so %{buildroot}%{_moduledir}/pam_unix_${phase}.so
251done
252
253# Remove .la files and make new .so links -- this depends on the value
254# of _libdir not changing, and *not* being /usr/lib.
255install -d -m 755 %{buildroot}%{_libdir}
256for lib in libpam libpamc libpam_misc ; do
257pushd %{buildroot}%{_libdir}
258ln -sf ../../%{_lib}/${lib}.so.*.* ${lib}.so
259popd
260rm -f %{buildroot}/%{_lib}/${lib}.so
261rm -f %{buildroot}/%{_lib}/${lib}.la
262done
263rm -f %{buildroot}%{_moduledir}/*.la
264
265# Duplicate doc file sets.
266rm -fr %{buildroot}/usr/share/doc/pam
267
268# Create /lib/security in case it isn't the same as %{_moduledir}.
269install -m755 -d %{buildroot}/lib/security
270
271%if %{with systemd}
272# Install the file for autocreation of /run subdirectories on boot
273install -m644 -D %{SOURCE15} %{buildroot}%{_prefix}/lib/tmpfiles.d/pam.conf
274mkdir -p %{buildroot}%{_unitdir}
275mv %{buildroot}/usr/lib/systemd/system/pam_namespace.service %{buildroot}%{_unitdir}/
276%else
277rm -f %{buildroot}/usr/lib/systemd/system/pam_namespace.service
278%endif
279
280%find_lang Linux-PAM
281
282
283%check
284# Make sure every module subdirectory gave us a module.  Yes, this is hackish.
285for dir in modules/pam_* ; do
286if [ -d ${dir} ] ; then
287%if ! %{WITH_SELINUX}
288        [ ${dir} = "modules/pam_selinux" -o \
289          ${dir} = "modules/pam_sepermit" ] && continue
290%endif 
291%if ! %{WITH_AUDIT}
292        [ ${dir} = "modules/pam_tty_audit" ] && continue
293%endif 
294        [ ${dir} = "modules/pam_tally" ] && continue
295        [ ${dir} = "modules/pam_tally2" ] && continue
296        [ ${dir} = "modules/pam_cracklib" ] && continue
297        if ! ls -1 %{buildroot}%{_moduledir}/`basename ${dir}`*.so ; then
298                echo ERROR `basename ${dir}` did not build a module.
299                exit 1
300        fi
301fi
302done
303
304# Check for module problems.  Specifically, check that every module we just
305# installed can actually be loaded by a minimal PAM-aware application.
306/sbin/ldconfig -n %{buildroot}/%{_lib}
307for module in %{buildroot}%{_moduledir}/pam*.so ; do
308        if ! env LD_LIBRARY_PATH=%{buildroot}/%{_lib} \
309                 %{SOURCE11} -ldl -lpam -L%{buildroot}/%{_libdir} ${module} ; then
310                echo ERROR module: ${module} cannot be loaded.
311                exit 1
312        fi
313done
314
315
316%clean
317rm -rf %{buildroot}
318
319%post -p <lua>
320os.execute("/sbin/ldconfig")
321list = {"faillog", "tallylog"}
322for i, f in pairs(list) do
323  fname = "/var/log/"..f
324  if not posix.access(fname, "r") then
325    f = io.open(fname, "w")
326    f:close()
327    posix.chmod(fname, "u+rw,go-rwx")
328  end
329end
330if posix.access("/etc/rc.d/init.d/sshd", "x") then
331  os.execute("/etc/rc.d/init.d/sshd condrestart")
332end
333
334%preun
335
336%postun -p /sbin/ldconfig
337
338%post -n compat32-%{name} -p /sbin/ldconfig
339
340%postun -n compat32-%{name} -p /sbin/ldconfig
341
342
343%files -f Linux-PAM.lang
344%defattr(-,root,root)
345%dir %{_pamconfdir}
346%dir %{_pamvendordir}
347%config(noreplace) %{_pamconfdir}/other
348%config(noreplace) %{_pamconfdir}/system-auth
349%config(noreplace) %{_pamconfdir}/password-auth
350%config(noreplace) %{_pamconfdir}/fingerprint-auth
351%config(noreplace) %{_pamconfdir}/smartcard-auth
352%config(noreplace) %{_pamconfdir}/config-util
353%config(noreplace) %{_pamconfdir}/postlogin
354%license Copyright
355%license gpl-2.0.txt
356%doc doc/txts
357%doc doc/sag/*.txt doc/sag/html
358%doc doc/specs/rfc86.0.txt
359/%{_lib}/libpam.so.*
360/%{_lib}/libpamc.so.*
361/%{_lib}/libpam_misc.so.*
362%{_sbindir}/faillock
363%{_sbindir}/pam_console_apply
364%{_sbindir}/pam_namespace_helper
365%attr(4755,root,root) %{_sbindir}/pam_timestamp_check
366%attr(4755,root,root) %{_sbindir}/unix_chkpwd
367%attr(0700,root,root) %{_sbindir}/unix_update
368%attr(0755,root,root) %{_sbindir}/mkhomedir_helper
369%attr(0755,root,root) %{_sbindir}/pwhistory_helper
370%if %{_lib} != lib
371%dir /lib/security
372%endif
373%dir %{_moduledir}
374%{_moduledir}/pam_access.so
375%{_moduledir}/pam_chroot.so
376%{_moduledir}/pam_console.so
377%{_moduledir}/pam_debug.so
378%{_moduledir}/pam_deny.so
379%{_moduledir}/pam_echo.so
380%{_moduledir}/pam_env.so
381%{_moduledir}/pam_exec.so
382%{_moduledir}/pam_faildelay.so
383%{_moduledir}/pam_faillock.so
384%{_moduledir}/pam_filter.so
385%{_moduledir}/pam_ftp.so
386%{_moduledir}/pam_group.so
387%{_moduledir}/pam_issue.so
388%{_moduledir}/pam_keyinit.so
389%{_moduledir}/pam_lastlog.so
390%{_moduledir}/pam_limits.so
391%{_moduledir}/pam_listfile.so
392%{_moduledir}/pam_localuser.so
393%{_moduledir}/pam_loginuid.so
394%{_moduledir}/pam_mail.so
395%{_moduledir}/pam_mkhomedir.so
396%{_moduledir}/pam_motd.so
397%{_moduledir}/pam_namespace.so
398%{_moduledir}/pam_nologin.so
399%{_moduledir}/pam_permit.so
400%{_moduledir}/pam_postgresok.so
401%{_moduledir}/pam_pwhistory.so
402%{_moduledir}/pam_rhosts.so
403%{_moduledir}/pam_rootok.so
404%if %{WITH_SELINUX}
405%{_moduledir}/pam_selinux.so
406%{_moduledir}/pam_selinux_permit.so
407%{_moduledir}/pam_sepermit.so
408%endif
409%{_moduledir}/pam_securetty.so
410%{_moduledir}/pam_setquota.so
411%{_moduledir}/pam_shells.so
412%{_moduledir}/pam_stress.so
413%{_moduledir}/pam_succeed_if.so
414%{_moduledir}/pam_time.so
415%{_moduledir}/pam_timestamp.so
416%if %{WITH_AUDIT}
417%{_moduledir}/pam_tty_audit.so
418%endif
419%{_moduledir}/pam_umask.so
420%{_moduledir}/pam_unix.so
421%{_moduledir}/pam_unix_acct.so
422%{_moduledir}/pam_unix_auth.so
423%{_moduledir}/pam_unix_passwd.so
424%{_moduledir}/pam_unix_session.so
425%{_moduledir}/pam_userdb.so
426%{_moduledir}/pam_usertype.so
427%{_moduledir}/pam_warn.so
428%{_moduledir}/pam_wheel.so
429%{_moduledir}/pam_xauth.so
430%{_moduledir}/pam_filter
431%dir %{_secconfdir}
432%config(noreplace) %{_secconfdir}/access.conf
433%config(noreplace) %{_secconfdir}/chroot.conf
434%config %{_secconfdir}/console.perms
435%config(noreplace) %{_secconfdir}/console.handlers
436%config(noreplace) %{_secconfdir}/faillock.conf
437%config(noreplace) %{_secconfdir}/group.conf
438%config(noreplace) %{_secconfdir}/limits.conf
439%dir %{_secconfdir}/limits.d
440%config(noreplace) %{_secconfdir}/namespace.conf
441%dir %{_secconfdir}/namespace.d
442%attr(755,root,root) %config(noreplace) %{_secconfdir}/namespace.init
443%config(noreplace) %{_secconfdir}/pam_env.conf
444%if %{WITH_SELINUX}
445%config(noreplace) %{_secconfdir}/sepermit.conf
446%dir /var/run/sepermit
447%endif
448%dir /var/run/faillock
449%dir %{_sysconfdir}/motd.d
450%dir /run/motd.d
451%dir /usr/lib/motd.d
452%config(noreplace) %{_secconfdir}/time.conf
453%config(noreplace) %{_secconfdir}/opasswd
454%dir %{_secconfdir}/console.apps
455%dir %{_secconfdir}/console.perms.d
456%dir /var/run/console
457%if %{WITH_SELINUX}
458%dir /var/run/sepermit
459%endif
460%ghost %verify(not md5 size mtime) /var/log/faillog
461%ghost %verify(not md5 size mtime) /var/log/tallylog
462%{_mandir}/man5/*
463%{_mandir}/man8/*
464%if %{with systemd}
465%{_prefix}/lib/tmpfiles.d/pam.conf
466%{_unitdir}/pam_namespace.service
467%endif
468
469%files devel
470%defattr(-,root,root)
471%{_includedir}/security/
472%{_mandir}/man3/*
473%{_libdir}/libpam.so
474%{_libdir}/libpamc.so
475%{_libdir}/libpam_misc.so
476%doc doc/adg/*.txt doc/adg/html
477
478%if %{build_compat32}
479%files -n compat32-%{name}
480%defattr(-,root,root)
481%dir %{_pamconfdir}
482/%{_lib}/libpam.so.*
483/%{_lib}/libpamc.so.*
484/%{_lib}/libpam_misc.so.*
485%dir /%{_lib}/security
486%dir %{_moduledir}
487%{_moduledir}/pam_access.so
488%{_moduledir}/pam_chroot.so
489%{_moduledir}/pam_console.so
490%{_moduledir}/pam_debug.so
491%{_moduledir}/pam_deny.so
492%{_moduledir}/pam_echo.so
493%{_moduledir}/pam_env.so
494%{_moduledir}/pam_exec.so
495%{_moduledir}/pam_faildelay.so
496%{_moduledir}/pam_filter.so
497%{_moduledir}/pam_ftp.so
498%{_moduledir}/pam_group.so
499%{_moduledir}/pam_issue.so
500%{_moduledir}/pam_keyinit.so
501%{_moduledir}/pam_lastlog.so
502%{_moduledir}/pam_limits.so
503%{_moduledir}/pam_listfile.so
504%{_moduledir}/pam_localuser.so
505%{_moduledir}/pam_loginuid.so
506%{_moduledir}/pam_mail.so
507%{_moduledir}/pam_mkhomedir.so
508%{_moduledir}/pam_motd.so
509%{_moduledir}/pam_namespace.so
510%{_moduledir}/pam_nologin.so
511%{_moduledir}/pam_permit.so
512%{_moduledir}/pam_postgresok.so
513%{_moduledir}/pam_pwhistory.so
514%{_moduledir}/pam_rhosts.so
515%{_moduledir}/pam_rootok.so
516%if %{WITH_SELINUX}
517%{_moduledir}/pam_selinux.so
518%{_moduledir}/pam_selinux_permit.so
519%{_moduledir}/pam_sepermit.so
520%endif
521%{_moduledir}/pam_securetty.so
522%{_moduledir}/pam_setquota.so
523%{_moduledir}/pam_shells.so
524%{_moduledir}/pam_stress.so
525%{_moduledir}/pam_succeed_if.so
526%{_moduledir}/pam_time.so
527%{_moduledir}/pam_timestamp.so
528%if %{WITH_AUDIT}
529%{_moduledir}/pam_tty_audit.so
530%endif
531%{_moduledir}/pam_umask.so
532%{_moduledir}/pam_unix.so
533%{_moduledir}/pam_unix_acct.so
534%{_moduledir}/pam_unix_auth.so
535%{_moduledir}/pam_unix_passwd.so
536%{_moduledir}/pam_unix_session.so
537%{_moduledir}/pam_userdb.so
538%{_moduledir}/pam_usertype.so
539%{_moduledir}/pam_warn.so
540%{_moduledir}/pam_wheel.so
541%{_moduledir}/pam_xauth.so
542%{_moduledir}/pam_filter
543
544%files -n compat32-%{name}-devel
545%defattr(-,root,root)
546%{_libdir}/libpam.so
547%{_libdir}/libpamc.so
548%{_libdir}/libpam_misc.so
549%endif
550
551
552%changelog
553* Wed Dec 23 2020 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.5.1-1
554- updated to 1.5.1.
555- updated pam-redhat to 1.1.4.
556- updated rawhide's patches.
557- updated Patch1000 (ja.po).
558
559* Sat Jul 04 2020 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.4.0-1
560- updated to 1.4.0.
561- updated rawhide's patches.
562- updated Patch1000 (ja.po).
563
564* Tue Mar 24 2020 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.3.1-1
565- updated to 1.3.1.
566- updated rawhide's patches.
567- updated Patch1000 (ja.po).
568
569* Thu Nov 09 2017 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.3.0-2
570- updated ja.po.
571
572* Sat Sep 09 2017 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.3.0-1
573- updated to 1.3.0.
574- dropped all patches.
575- imported patches from rawhide.
576
577* Sat Feb 13 2016 Yoji TOYODA <bsyamato@sea.plala.or.jp> 1.1.8-2
578- add Requires: libpwquality
579
580* Tue Jun 17 2014 Daisuke SUZUKI <daisuke@vinelinux.org> 1.1.8-1
581- update to 1.1.8
582- add default password-auth, fingerprint-auth, smartcard-auth and postlogin
583
584* Wed Oct 26 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.1.1-8
585- add patch1020 for fix CVE-2011-3148 (parsing environment)
586- add patch1030 for fix CVE-2011-3149 (parsing environment)
587
588* Tue May 17 2011 Daisuke SUZUKI <daisuke@linux.or.jp> 1.1.1-7
589- fix %%post script bug..
590
591* Thu May 12 2011 Daisuke SUZUKI <daisuke@linux.or.jp> 1.1.1-6
592- use lua in %%post scriptlet
593  - remove coreutils from R(post)
594
595* Tue Apr 19 2011 IWAI, Masaharu <iwai@alib.jp> 1.1.1-5
596- add patches from RHEL 1.1.1-4.1
597 - drop-privs patch (Patch1009): fix CVE-2010-3435 and CVE-2010-3316
598 - CVE-2010-3853 (Patch1010)
599
600* Mon Apr 18 2011 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.1.1-4
601- rebuilt with recent environment.
602
603* Fri Feb 12 2010 MATSUBAYASHI Kohji <shaolin@vinelinux.org> - 1.1.1-3
604- add pam_pwhistory.so to the filelist
605
606* Thu Feb 11 2010 Shu KONNO <owa@bg.wakwak.com> 1.1.1-2
607- rebuilt with db4-4.8 (on x86_64)
608
609* Mon Feb 01 2010 Daisuke SUZUKI <daisuke@linux.or.jp> 1.1.1-1
610- new upstream release
611- rebuild with external db4
612- drop tests for net pulling in libpthread (as NPTL should be safe)
613- drop obsolete pam_tally
614
615* Sat Jul 19 2008 NAKAMURA Kenta <kenta@vinelinux.org> 1.0.1-5
616- fixed typo in %%files section
617
618* Tue Jul 08 2008 Daisuke SUZUKI <daisuke@linux.or.jp> 1.0.1-4
619- add Conflicts: util-linux < 2.14
620  - pam.d/login in util-linux uses obsolete pam module.
621
622* Mon Jun 23 2008 MATSUBAYASHI Kohji <shaolin@vinelinux.org> - 1.0.1-3
623- updated to 1.0.1 based on 1.0.1-2 from Fedora
624- fix %%files and %%check sections when WITH_{AUDIT,SELINUX} both set to 0
625- import Patch700 from 0.99.3.0-0vl4
626  - Tue Sep 14 2006 Kazutaka HARADA <kazutaka@dc4.so-net.ne.jp> 0.99.3.0-0vl4
627  - add Patch700 to allow console user to access sg devices. <BTS:VineLinux:93>
628- modify %%post section same as previous Vine versions did
629  - Sun Mar 12 2006 Daisuke SUZUKI <daisuke@linux.or.jp> 0.99.3.0-0vl2
630  - use "condrestart" to restart sshd instead of "restart"
631  - Sat Mar 29 2003 KOBAYASHI R. Taizo <tkoba@vinelinux.org> 0.75-48vl3
632  - added sshd restart script in %%post section
633- other Vine changes include:
634  - Sun Feb 12 2006 NAKAMURA Kenta <kenta@c.csce.kyushu-u.ac.jp> 0.77-38vl4
635  - added compat32-* packages for x86_64 architecture support
636
637* Tue Apr 22 2008 Tomas Mraz <tmraz@redhat.com> 1.0.1-2
638- pam_selinux: restore execcon properly (#443667)
639
640* Fri Apr 18 2008 Tomas Mraz <tmraz@redhat.com> 1.0.1-1
641- upgrade to new upstream release (one bugfix only)
642- fix pam_sepermit use in screensavers
643
644* Mon Apr  7 2008 Tomas Mraz <tmraz@redhat.com> 1.0.0-2
645- fix regression in pam_set_item
646
647* Fri Apr  4 2008 Tomas Mraz <tmraz@redhat.com> 1.0.0-1
648- upgrade to new upstream release (bugfix only)
649
650* Thu Mar 20 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-4
651- pam_namespace: fix problem with level polyinst (#438264)
652- pam_namespace: improve override checking for umount
653- pam_selinux: fix syslogging a context after free() (#438338)
654
655* Thu Feb 28 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-3
656- update pam-redhat module tarball
657- update internal db4
658
659* Fri Feb 22 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-2
660- if shadow is readable for an user do not prevent him from
661  authenticating any user with unix_chkpwd (#433459)
662- call audit from unix_chkpwd when appropriate
663
664* Fri Feb 15 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-1
665- new upstream release
666- add default soft limit for nproc of 1024 to prevent
667  accidental fork bombs (#432903)
668
669* Mon Feb  4 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-18
670- allow the package to build without SELinux and audit support (#431415)
671- macro usage cleanup
672
673* Mon Jan 28 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-17
674- test for setkeycreatecon correctly
675- add exclusive login mode of operation to pam_selinux_permit (original
676  patch by Dan Walsh)
677
678* Tue Jan 22 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-16
679- add auditing to pam_access, pam_limits, and pam_time
680- moved sanity testing code to check script
681
682* Mon Jan 14 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-15
683- merge review fixes (#226228)
684
685* Tue Jan  8 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-14
686- support for sha256 and sha512 password hashes
687- account expiry checks moved to unix_chkpwd helper
688
689* Wed Jan  2 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-13
690- wildcard match support in pam_tty_audit (by Miloslav Trmač)
691
692* Thu Nov 29 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-12
693- add pam_tty_audit module (#244352) - written by Miloslav Trmač
694
695* Wed Nov  7 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-11
696- add substack support
697
698* Tue Sep 25 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-10
699- update db4 to 4.6.19 (#274661)
700
701* Fri Sep 21 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-9
702- do not preserve contexts when copying skel and other namespace.init
703  fixes (#298941)
704- do not free memory sent to putenv (#231698)
705
706* Wed Sep 19 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-8
707- add pam_selinux_permit module
708- pam_succeed_if: fix in operator (#295151)
709
710* Tue Sep 18 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-7
711- when SELinux enabled always run the helper binary instead of
712  direct shadow access (#293181)
713
714* Fri Aug 24 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-6
715- do not ask for blank password when SELinux confined (#254044)
716- initialize homedirs in namespace init script (original patch by dwalsh)
717
718* Wed Aug 22 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-5
719- most devices are now handled by HAL and not pam_console (patch by davidz)
720- license tag fix
721- multifunction scanner device support (#251468)
722
723* Mon Aug 13 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-4
724- fix auth regression when uid != 0 from previous build (#251804)
725
726* Mon Aug  6 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-3
727- updated db4 to 4.6.18 (#249740)
728- added user and new instance parameters to namespace init
729- document the new features of pam_namespace
730- do not log an audit error when uid != 0 (#249870)
731
732* Wed Jul 25 2007 Jeremy Katz <katzj@redhat.com> - 0.99.8.1-2
733- rebuild for toolchain bug
734
735* Mon Jul 23 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-1
736- upgrade to latest upstream version
737- add some firewire devices to default console perms (#240770)
738
739* Thu Apr 26 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-6
740- pam_namespace: better document behavior on failure (#237249)
741- pam_unix: split out passwd change to a new helper binary (#236316)
742- pam_namespace: add support for temporary logons (#241226)
743
744* Fri Apr 13 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-5
745- pam_selinux: improve context change auditing (#234781)
746- pam_namespace: fix parsing config file with unknown users (#234513)
747
748* Fri Mar 23 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-4
749- pam_console: always decrement use count (#230823)
750- pam_namespace: use raw context for poly dir name (#227345)
751- pam_namespace: truncate long poly dir name (append hash) (#230120)
752- we don't patch any po files anymore
753
754* Wed Feb 21 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-3
755- correctly relabel tty in the default case (#229542)
756- pam_unix: cleanup of bigcrypt support
757- pam_unix: allow modification of '*' passwords to root
758
759* Tue Feb  6 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-2
760- more X displays as consoles (#227462)
761
762* Wed Jan 24 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-1
763- upgrade to new upstream version resolving CVE-2007-0003
764- pam_namespace: unmount poly dir for override users
765
766* Mon Jan 22 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.0-2
767- add back min salt length requirement which was erroneously removed
768  upstream (CVE-2007-0003)
769
770* Fri Jan 19 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.0-1
771- upgrade to new upstream version
772- drop pam_stack module as it is obsolete
773- some changes to silence rpmlint
774
775* Tue Jan 16 2007 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-8
776- properly include /var/log/faillog and tallylog as ghosts
777  and create them in post script (#209646)
778- update gmo files as we patch some po files (#218271)
779- add use_current_range option to pam_selinux (#220487)
780- improve the role selection in pam_selinux
781- remove shortcut on Password: in ja locale (#218271)
782- revert to old euid and not ruid when setting euid in pam_keyinit (#219486)
783- rename selinux-namespace patch to namespace-level
784
785* Fri Dec 1 2006 Dan Walsh <dwalsh@redhat.com> 0.99.6.2-7
786- fix selection of role
787
788* Fri Dec 1 2006 Dan Walsh <dwalsh@redhat.com> 0.99.6.2-6
789- add possibility to pam_namespace to only change MLS component
790- Resolves: Bug #216184
791
792* Thu Nov 30 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-5
793- add select-context option to pam_selinux (#213812)
794- autoreconf won't work with autoconf-2.61 as configure.in is not yet adjusted
795  for it
796
797* Mon Nov 13 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-4
798- update internal db4 to 4.5.20 version
799- move setgid before setuid in pam_keyinit (#212329)
800- make username check in pam_unix consistent with useradd (#212153)
801
802* Tue Oct 24 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3.3
803- don't overflow a buffer in pam_namespace (#211989)
804
805* Mon Oct 16 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3.2
806- /var/log/faillog and tallylog must be config(noreplace)
807
808* Fri Oct 13 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3.1
809- preserve effective uid in namespace.init script (LSPP for newrole)
810- include /var/log/faillog and tallylog to filelist (#209646)
811- add ids to .xml docs so the generated html is always the same (#210569)
812
813* Thu Sep 28 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3
814- add pam_namespace option no_unmount_on_close, required for newrole
815
816* Mon Sep  4 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-2
817- silence pam_succeed_if in default system-auth (#205067)
818- round the pam_timestamp_check sleep up to wake up at the start of the
819  wallclock second (#205068)
820
821* Thu Aug 31 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-1
822- upgrade to new upstream version, as there are mostly bugfixes except
823  improved documentation
824- add support for session and password service for pam_access and
825  pam_succeed_if
826- system-auth: skip session pam_unix for crond service
827
828* Thu Aug 10 2006 Dan Walsh <dwalsh@redhat.com> 0.99.5.0-8
829- Add new setkeycreatecon call to pam_selinux to make sure keyring has correct context
830
831* Thu Aug 10 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-7
832- revoke keyrings properly when pam_keyinit called as root (#201048)
833- pam_succeed_if should return PAM_USER_UNKNOWN when getpwnam fails (#197748)
834
835* Wed Aug  2 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-6
836- revoke keyrings properly when pam_keyinit called more than once (#201048)
837  patch by David Howells
838
839* Fri Jul 21 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-5
840- don't log pam_keyinit debug messages by default (#199783)
841
842* Fri Jul 21 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-4
843- drop ainit from console.handlers (#199561)
844
845* Mon Jul 17 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-3
846- don't report error in pam_selinux for nonexistent tty (#188722)
847- add pam_keyinit to the default system-auth file (#198623)
848
849* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 0.99.5.0-2.1
850- rebuild
851
852* Mon Jul  3 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-2
853- fixed network match in pam_access (patch by Dan Yefimov)
854
855* Fri Jun 30 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-1
856- updated to a new upstream release
857- added service as value to be matched and list matching to
858  pam_succeed_if
859- namespace.init was missing from EXTRA_DIST
860
861* Thu Jun  8 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-5
862- updated pam_namespace with latest patch by Janak Desai
863- merged pam_namespace patches
864- added buildrequires libtool
865- fixed a few rpmlint warnings
866
867* Wed May 24 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-4
868- actually don't link to libssl as it is not used (#191915)
869
870* Wed May 17 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-3
871- use md5 implementation from pam_unix in pam_namespace
872- pam_namespace should call setexeccon only when selinux is enabled
873
874* Tue May 16 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-2
875- pam_console_apply shouldn't access /var when called with -r (#191401)
876- actually apply the large-uid patch
877- don't build hmactest in pam_timestamp so openssl-devel is not required
878- add missing buildrequires (#191915)
879
880* Wed May 10 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-1
881- upgrade to new upstream version
882- make pam_console_apply not dependent on glib
883- support large uids in pam_tally, pam_tally2
884
885* Thu May  4 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-5
886- the namespace instance init script is now in /etc/security (#190148)
887- pam_namespace: added missing braces (#190026)
888- pam_tally(2): never call fclose twice on the same FILE (from upstream)
889
890* Wed Apr 26 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-4
891- fixed console device class for irda (#189966)
892- make pam_console_apply fail gracefully when a class is missing
893
894* Tue Apr 25 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-3
895- added pam_namespace module written by Janak Desai (per-user /tmp
896support)
897- new pam-redhat modules version
898
899* Fri Feb 24 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-2
900- added try_first_pass option to pam_cracklib
901- use try_first_pass for pam_unix and pam_cracklib in
902  system-auth (#182350)
903
904* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> - 0.99.3.0-1.2
905- bump again for double-long bug on ppc(64)
906
907* Tue Feb 07 2006 Jesse Keating <jkeating@redhat.com> - 0.99.3.0-1.1
908- rebuilt for new gcc4.1 snapshot and glibc changes
909
910* Fri Feb  3 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-1
911- new upstream version
912- updated db4 to 4.3.29
913- added module pam_tally2 with auditing support
914- added manual pages for system-auth and config-util (#179584)
915
916* Tue Jan  3 2006 Tomas Mraz <tmraz@redhat.com> 0.99.2.1-3
917- remove 'initscripts' dependency (#176508)
918- update pam-redhat modules, merged patches
919
920* Fri Dec 16 2005 Tomas Mraz <tmraz@redhat.com> 0.99.2.1-2
921- fix dangling symlinks in -devel (#175929)
922- link libaudit only where necessary
923- actually compile in audit support
924
925* Thu Dec 15 2005 Tomas Mraz <tmraz@redhat.com> 0.99.2.1-1
926- support netgroup matching in pam_succeed_if
927- upgrade to new release
928- drop pam_pwdb as it was obsolete long ago
929- we don't build static libraries anymore
930
931* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
932- rebuilt
933
934* Tue Nov 15 2005 Tomas Mraz <tmraz@redhat.com> 0.80-14
935- pam_stack is deprecated - log its usage
936
937* Wed Oct 26 2005 Tomas Mraz <tmraz@redhat.com> 0.80-13
938- fixed CAN-2005-2977 unix_chkpwd should skip user verification only if
939  run as root (#168181)
940- link pam_loginuid to libaudit
941- support no tty in pam_access (#170467)
942- updated audit patch (by Steve Grubb)
943- the previous pam_selinux change was not applied properly
944- pam_xauth: look for the xauth binary in multiple directories (#171164)
945
946* Wed Oct 26 2005 Dan Walsh <dwalsh@redhat.com> 0.80-12
947- Eliminate multiple in pam_selinux
948
949* Fri Oct 14 2005 Dan Walsh <dwalsh@redhat.com> 0.80-11
950- Eliminate fail over for getseuserbyname call
951
952* Thu Oct 13 2005 Dan Walsh <dwalsh@redhat.com> 0.80-10
953- Add getseuserbyname call for SELinux MCS/MLS policy
954
955* Tue Oct  4 2005 Tomas Mraz <tmraz@redhat.com>
956- pam_console manpage fixes (#169373)
957
958* Fri Sep 30 2005 Tomas Mraz <tmraz@redhat.com> 0.80-9
959- don't include ps and pdf docs (#168823)
960- new common config file for configuration utilities
961- remove glib2 dependency (#166979)
962
963* Tue Sep 20 2005 Tomas Mraz <tmraz@redhat.com> 0.80-8
964- process limit values other than RLIMIT_NICE correctly (#168790)
965- pam_unix: always honor nis flag on password change (by Aaron Hope)
966
967* Wed Aug 24 2005 Tomas Mraz <tmraz@redhat.com> 0.80-7
968- don't fail in audit code when audit is not compiled in
969  on the newest kernels (#166422)
970
971* Mon Aug 01 2005 Tomas Mraz <tmraz@redhat.com> 0.80-6
972- add option to pam_loginuid to require auditd
973 
974* Fri Jul 29 2005 Tomas Mraz <tmraz@redhat.com> 0.80-5
975- fix NULL dereference in pam_userdb (#164418)
976
977* Tue Jul 26 2005 Tomas Mraz <tmraz@redhat.com> 0.80-4
978- fix 64bit bug in pam_pwdb
979- don't crash in pam_unix if pam_get_data fail
980
981* Fri Jul 22 2005 Tomas Mraz <tmraz@redhat.com> 0.80-3
982- more pam_selinux permissive fixes (Dan Walsh)
983- make binaries PIE (#158938)
984
985* Mon Jul 18 2005 Tomas Mraz <tmraz@redhat.com> 0.80-2
986- fixed module tests so the pam doesn't require itself to build (#163502)
987- added buildprereq for building the documentation (#163503)
988- relaxed permissions of binaries (u+w)
989
990* Thu Jul 14 2005 Tomas Mraz <tmraz@redhat.com> 0.80-1
991- upgrade to new upstream sources
992- removed obsolete patches
993- pam_selinux module shouldn't fail on broken configs unless
994  policy is set to enforcing (Dan Walsh)
995
996* Tue Jun 21 2005 Tomas Mraz <tmraz@redhat.com> 0.79-11
997- update pam audit patch
998- add support for new limits in kernel-2.6.12 (#157050)
999
1000* Thu Jun  9 2005 Tomas Mraz <tmraz@redhat.com> 0.79-10
1001- add the Requires dependency on audit-libs (#159885)
1002- pam_loginuid shouldn't report error when /proc/self/loginuid
1003  is missing (#159974)
1004
1005* Fri May 20 2005 Tomas Mraz <tmraz@redhat.com> 0.79-9
1006- update the pam audit patch to support newest audit library,
1007  audit also pam_setcred calls (Steve Grubb)
1008- don't use the audit_fd as global static variable
1009- don't unset the XAUTHORITY when target user is root
1010
1011* Mon May  2 2005 Tomas Mraz <tmraz@redhat.com> 0.79-8
1012- pam_console: support loading .perms files in the console.perms.d (#156069)
1013
1014* Tue Apr 26 2005 Tomas Mraz <tmraz@redhat.com> 0.79-7
1015- pam_xauth: unset the XAUTHORITY variable on error, fix
1016  potential memory leaks
1017- modify path to IDE floppy devices in console.perms (#155560)
1018
1019* Sat Apr 16 2005 Steve Grubb <sgrubb@redhat.com> 0.79-6
1020- Adjusted pam audit patch to make exception for ECONNREFUSED
1021
1022* Tue Apr 12 2005 Tomas Mraz <tmraz@redhat.com> 0.79-5
1023- added auditing patch by Steve Grubb
1024- added cleanup patches for bugs found by Steve Grubb
1025- don't clear the shadow option of pam_unix if nis option used
1026
1027* Fri Apr  8 2005 Tomas Mraz <tmraz@redhat.com> 0.79-4
1028- #150537 - flush input first then write the prompt
1029
1030* Thu Apr  7 2005 Tomas Mraz <tmraz@redhat.com> 0.79-3
1031- make pam_unix LSB 2.0 compliant even when SELinux enabled
1032- #88127 - change both local and NIS passwords to keep them in sync,
1033  also fix a regression in passwd functionality on NIS master server
1034
1035* Tue Apr  5 2005 Tomas Mraz <tmraz@redhat.com>
1036- #153711 fix wrong logging in pam_selinux when restoring tty label
1037
1038* Sun Apr  3 2005 Tomas Mraz <tmraz@redhat.com> 0.79-2
1039- fix NULL deref in pam_tally when it's used in account phase
1040
1041* Thu Mar 31 2005 Tomas Mraz <tmraz@redhat.com> 0.79-1
1042- upgrade to the new upstream release
1043- moved pam_loginuid to pam-redhat repository
1044
1045* Wed Mar 23 2005 Tomas Mraz <tmraz@redhat.com> 0.78-9
1046- fix wrong logging in pam_console handlers
1047- add executing ainit handler for alsa sound dmix
1048- #147879, #112777 - change permissions for dri devices
1049
1050* Fri Mar 18 2005 Tomas Mraz <tmraz@redhat.com> 0.78-8
1051- remove ownership and permissions handling from pam_console call
1052  pam_console_apply as a handler instead
1053
1054* Mon Mar 14 2005 Tomas Mraz <tmraz@redhat.com> 0.78-7
1055- add pam_loginuid module for setting the the login uid for auditing purposes
1056  (by Steve Grubb)
1057
1058* Thu Mar 10 2005 Tomas Mraz <tmraz@redhat.com> 0.78-6
1059- add functionality for running handler executables from pam_console
1060  when console lock was obtained/lost
1061- removed patches merged to pam-redhat
1062
1063* Tue Mar  1 2005 Tomas Mraz <tmraz@redhat.com> 0.78-5
1064- echo why tests failed when rebuilding
1065- fixed some warnings and errors in pam_console for gcc4 build
1066- improved parsing pam_console config file
1067
1068* Mon Feb 21 2005 Tomas Mraz <tmraz@redhat.com>
1069- don't log garbage in pam_console_apply (#147879)
1070
1071* Tue Jan 18 2005 Tomas Mraz <tmraz@redhat.com>
1072- don't require exact db4 version only conflict with incompatible one
1073
1074* Wed Jan 12 2005 Tomas Mraz <tmraz@redhat.com> 0.78-4
1075- updated pam-redhat from elvis CVS
1076- removed obsolete patches
1077
1078* Mon Jan  3 2005 Jeff Johnson <jbj@redhat.com> 0.78-3
1079- depend on db-4.3.27, not db-4.3.21.
1080
1081* Thu Nov 25 2004 Tomas Mraz <tmraz@redhat.com> 0.78-2
1082- add argument to pam_console_apply to restrict its work to specified files
1083
1084* Tue Nov 23 2004 Tomas Mraz <tmraz@redhat.com> 0.78-1
1085- update to Linux-PAM-0.78
1086- #140451 parse passwd entries correctly and test for failure
1087- #137802 allow using pam_console for authentication
1088
1089* Fri Nov 12 2004 Jeff Johnson <jbj@jbj.org> 0.77-67
1090- rebuild against db-4.3.21.
1091
1092* Thu Nov 11 2004 Tomas Mraz <tmraz@redhat.com> 0.77-66
1093- #77646 log failures when renaming the files when changing password
1094- Log failure on missing /etc/security/opasswd when remember option is present
1095
1096* Wed Nov 10 2004 Tomas Mraz <tmraz@redhat.com>
1097- #87628 pam_timestamp remembers authorization after logout
1098- #116956 fixed memory leaks in pam_stack
1099
1100* Wed Oct 20 2004 Tomas Mraz <tmraz@redhat.com> 0.77-65
1101- #74062 modify the pwd-lock patch to remove NIS passwd changing deadlock
1102
1103* Wed Oct 20 2004 Tomas Mraz <tmraz@redhat.com> 0.77-64
1104- #134941 pam_console should check X11 socket only on login
1105
1106* Tue Oct 19 2004 Tomas Mraz <tmraz@redhat.com> 0.77-63
1107- Fix checking of group %%group syntax in pam_limits
1108- Drop fencepost patch as it was already fixed
1109  by upstream change from 0.75 to 0.77
1110- Fix brokenshadow patch
1111
1112* Mon Oct 11 2004 Tomas Mraz <tmraz@redhat.com> 0.77-62
1113- Added bluetooth, raw1394 and flash to console.perms
1114- pam_console manpage fix
1115
1116* Mon Oct 11 2004 Tomas Mraz <tmraz@redhat.com> 0.77-61
1117- #129328 pam_env shouldn't abort on missing /etc/environment
1118- #126985 pam_stack should always copy the conversation function
1119- #127524 add /etc/security/opasswd to files
1120
1121* Tue Sep 28 2004 Phil Knirsch <pknirsch@redhat.com> 0.77-60
1122- Drop last patch again, fixed now correctly elsewhere
1123
1124* Thu Sep 23 2004 Phil Knirsch <pknirsch@redhat.com> 0.77-59
1125- Fixed bug in pam_env where wrong initializer was used
1126
1127* Fri Sep 17 2004 Dan Walsh <dwalsh@redhat.com> 0.77-58
1128- rebuild selinux patch using checkPasswdAccess
1129
1130* Mon Sep 13 2004 Jindrich Novy <jnovy@redhat.com>
1131- rebuilt
1132
1133* Mon Sep 13 2004 Tomas Mraz <tmraz@redhat.com> 0.77-56
1134- #75454 fixed locking when changing password
1135- #127054
1136- #125653 removed unnecessary getgrouplist call
1137- #124979 added quiet option to pam_succeed_if
1138
1139* Mon Aug 30 2004 Warren Togami <wtogami@redhat.com> 0.77-55
1140- #126024 /dev/pmu console perms
1141
1142* Wed Aug 4 2004 Dan Walsh <dwalsh@redhat.com> 0.77-54
1143- Move pam_console.lock to /var/run/console/
1144
1145* Thu Jul 29 2004 Dan Walsh <dwalsh@redhat.com> 0.77-53
1146- Close fd[1] before pam_modutilread so that unix_verify will complete
1147
1148* Tue Jul 27 2004 Alan Cox <alan@redhat.com> 0.77-52
1149- First chunk of Steve Grubb's resource leak and other fixes
1150
1151* Tue Jul 27 2004 Alan Cox <alan@redhat.com> 0.77-51
1152- Fixed build testing of modules
1153- Fixed dependancies
1154
1155* Tue Jul 20 2004 Dan Walsh <dwalsh@redhat.com> 0.77-50
1156- Change unix_chkpwd to return pam error codes
1157
1158* Sat Jul 10 2004 Alan Cox <alan@redhat.com>
1159- Fixed the pam glib2 dependancy issue
1160
1161* Mon Jun 21 2004 Alan Cox <alan@redhat.com>
1162- Fixed the pam_limits fencepost error (#79989) since nobody seems to
1163  be doing it
1164
1165* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
1166- rebuilt
1167
1168* Wed Jun 9 2004 Dan Walsh <dwalsh@redhat.com> 0.77-45
1169- Add requires libselinux > 1.8
1170
1171* Thu Jun 3 2004 Dan Walsh <dwalsh@redhat.com> 0.77-44
1172- Add MLS Support to selinux patch
1173
1174* Wed Jun 2 2004 Dan Walsh <dwalsh@redhat.com> 0.77-43
1175- Modify pam_selinux to use open and close param
1176
1177* Fri May 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-42
1178- Split pam module into two parts open and close
1179
1180* Tue May 18 2004 Phil Knirsch <pknirsch@redhat.com> 0.77-41
1181- Fixed 64bit segfault in pam_succeed_if module.
1182
1183* Wed Apr 14 2004 Dan Walsh <dwalsh@redhat.com> 0.77-40
1184- Apply changes from audit.
1185
1186* Mon Apr 12 2004 Dan Walsh <dwalsh@redhat.com> 0.77-39
1187- Change to only report failure on relabel if debug
1188
1189* Wed Mar 3 2004 Dan Walsh <dwalsh@redhat.com> 0.77-38
1190- Fix error handling of pam_unix
1191
1192* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com>
1193- rebuilt
1194
1195* Thu Feb 26 2004 Dan Walsh <dwalsh@redhat.com> 0.77-36
1196- fix tty handling
1197
1198* Thu Feb 26 2004 Dan Walsh <dwalsh@redhat.com> 0.77-35
1199- remove tty closing and opening from pam_selinux, it does not work.
1200
1201* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com>
1202- rebuilt
1203
1204* Thu Feb 12 2004 Nalin Dahyabhai <nalin@redhat.com>
1205- pam_unix: also log successful password changes when using shadowed passwords
1206
1207* Tue Feb 10 2004 Dan Walsh <dwalsh@redhat.com> 0.77-33
1208- close and reopen terminal after changing context.
1209
1210* Thu Feb 5 2004 Dan Walsh <dwalsh@redhat.com> 0.77-32
1211- Check for valid tty
1212
1213* Tue Feb 3 2004 Dan Walsh <dwalsh@redhat.com> 0.77-31
1214- Check for multiple > 1
1215
1216* Mon Feb 2 2004 Dan Walsh <dwalsh@redhat.com> 0.77-30
1217- fix is_selinux_enabled call for pam_rootok
1218
1219* Wed Jan 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-29
1220- More fixes to pam_selinux,pam_rootok
1221
1222* Wed Jan 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-28
1223- turn on selinux
1224
1225* Wed Jan 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-27
1226- Fix rootok check.
1227
1228* Mon Jan 26 2004 Dan Walsh <dwalsh@redhat.com> 0.77-26
1229- fix is_selinux_enabled call
1230
1231* Sun Jan 25 2004 Dan Walsh <dwalsh@redhat.com> 0.77-25
1232- Check if ROOTOK for SELinux
1233
1234* Thu Jan 15 2004 Dan Walsh <dwalsh@redhat.com> 0.77-24
1235- Fix tty handling for pts in pam_selinux
1236
1237* Thu Jan 15 2004 Dan Walsh <dwalsh@redhat.com> 0.77-23
1238- Need to add qualifier context for sudo situation
1239
1240* Thu Jan 15 2004 Dan Walsh <dwalsh@redhat.com> 0.77-22
1241- Fix pam_selinux to use prevcon instead of pam_user so it will work for su.
1242
1243* Fri Dec 12 2003 Bill Nottingham <notting@redhat.com> 0.77-21.sel
1244- add alsa devs to console.perms
1245
1246* Thu Dec 11 2003 Jeff Johnson <jbj@jbj.org> 0.77-20.sel
1247- rebuild with db-4.2.52.
1248- build db4 in build_unix, not dist.
1249
1250* Wed Nov 26 2003 Dan Walsh <dwalsh@redhat.com> 0.77-19.sel
1251- Change unix_chkpwd to handle unix_passwd and unix_acct
1252- This eliminates the need for pam modules to have read/write access to /etc/shadow.
1253
1254* Thu Nov 20 2003 Dan Walsh <dwalsh@redhat.com> 0.77-18.sel
1255- Cleanup unix_chkpwd
1256
1257* Mon Nov 03 2003 Dan Walsh <dwalsh@redhat.com> 0.77-17.sel
1258- Fix tty handling
1259- Add back multiple handling
1260
1261* Mon Oct 27 2003 Dan Walsh <dwalsh@redhat.com> 0.77-16.sel
1262- Remove Multiple from man page of pam_selinux
1263
1264* Thu Oct 23 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-15
1265- don't install _pam_aconf.h -- apps don't use it, other PAM headers which
1266  are installed don't use it, and its contents may be different for arches
1267  on a multilib system
1268- check for linkage problems in modules at %%install-time (kill #107093 dead)
1269- add buildprereq on flex (#101563)
1270
1271* Wed Oct 22 2003 Nalin Dahyabhai <nalin@redhat.com>
1272- make pam_pwdb.so link with libnsl again so that it loads (#107093)
1273- remove now-bogus buildprereq on db4-devel (we use a bundled copy for
1274  pam_userdb to avoid symbol collisions with other db libraries in apps)
1275
1276* Mon Oct 20 2003 Dan Walsh <dwalsh@redhat.com> 0.77-14.sel
1277- Add Russell Coker patch to handle /dev/pty
1278
1279* Fri Oct 17 2003 Dan Walsh <dwalsh@redhat.com> 0.77-13.sel
1280- Turn on Selinux
1281
1282* Fri Oct 17 2003 Dan Walsh <dwalsh@redhat.com> 0.77-12
1283- Fix pam_timestamp to work when 0 seconds have elapsed
1284
1285* Mon Oct 6 2003 Dan Walsh <dwalsh@redhat.com> 0.77-11
1286- Turn off selinux
1287
1288* Thu Sep 25 2003 Dan Walsh <dwalsh@redhat.com> 0.77-10.sel
1289- Turn on Selinux and remove multiple choice of context. 
1290
1291* Wed Sep 24 2003 Dan Walsh <dwalsh@redhat.com> 0.77-10
1292- Turn off selinux
1293
1294* Wed Sep 24 2003 Dan Walsh <dwalsh@redhat.com> 0.77-9.sel
1295- Add Russell's patch to check password
1296
1297* Wed Sep 17 2003 Dan Walsh <dwalsh@redhat.com> 0.77-8.sel
1298- handle ttys correctly in pam_selinux
1299
1300* Fri Sep 05 2003 Dan Walsh <dwalsh@redhat.com> 0.77-7.sel
1301- Clean up memory problems and fix tty handling.
1302
1303* Mon Jul 28 2003 Dan Walsh <dwalsh@redhat.com> 0.77-6
1304- Add manual context selection to pam_selinux
1305
1306* Mon Jul 28 2003 Dan Walsh <dwalsh@redhat.com> 0.77-5
1307- Add pam_selinux
1308
1309* Mon Jul 28 2003 Dan Walsh <dwalsh@redhat.com> 0.77-4
1310- Add SELinux support
1311
1312* Thu Jul 24 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-3
1313- pam_postgresok: add
1314- pam_xauth: add "targetuser" argument
1315
1316* Tue Jul 22 2003 Nalin Dahyabhai <nalin@redhat.com>
1317- pam_succeed_if: fix thinko in argument parsing which would walk past the
1318  end of the argument list
1319
1320* Wed Jul  9 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-2
1321- reapply:
1322  - set handler for SIGCHLD to SIG_DFL around *_chkpwd, not SIG_IGN
1323
1324* Mon Jul  7 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-1
1325- pam_timestamp: fail if the key file doesn't contain enough data
1326
1327* Thu Jul  3 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-0
1328- update to 0.77 upstream release
1329  - pam_limits: limits now affect root as well
1330  - pam_nologin: returns PAM_IGNORE instead of PAM_SUCCESS unless "successok"
1331    is given as an argument
1332  - pam_userdb: correctly return PAM_AUTH_ERR instead of PAM_USER_UNKNOWN when
1333    invoked with the "key_only" argument and the database has an entry of the
1334    form "user-<wrongpassword>"
1335- use a bundled libdb for pam_userdb.so because the system copy uses threads,
1336  and demand-loading a shared library which uses threads into an application
1337  which doesn't is a Very Bad Idea
1338
1339* Thu Jul  3 2003 Nalin Dahyabhai <nalin@redhat.com>
1340- pam_timestamp: use a message authentication code to validate timestamp files
1341
1342* Mon Jun 30 2003 Nalin Dahyabhai <nalin@redhat.com> 0.75-48.1
1343- rebuild
1344
1345* Mon Jun  9 2003 Nalin Dahyabhai <nalin@redhat.com> 0.75-49
1346- modify calls to getlogin() to check the directory of the current TTY before
1347  searching for an entry in the utmp/utmpx file (#98020, #98826, CAN-2003-0388)
1348
1349* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
1350- rebuilt
1351
1352* Mon Feb 10 2003 Bill Nottingham <notting@redhat.com> 0.75-48
1353- set handler for SIGCHLD to SIG_DFL around *_chkpwd, not SIG_IGN
1354
1355* Wed Jan 22 2003 Tim Powers <timp@redhat.com> 0.75-47
1356- rebuilt
1357
1358* Tue Dec 17 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-46
1359- pam_xauth: reintroduce ACL support, per the original white paper
1360- pam_xauth: default root's export ACL to none instead of everyone
1361
1362* Mon Dec  2 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-45
1363- create /lib/security, even if it isn't /%%{_lib}/security, because we
1364  can't locate /lib/security/$ISA without it (noted by Arnd Bergmann)
1365- clear out the duplicate docs directory created during %%install
1366
1367* Thu Nov 21 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-44
1368- fix syntax errors in pam_console's yacc parser which newer bison chokes on
1369- forcibly set FAKEROOT at make install time
1370
1371* Tue Oct 22 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-43
1372- patch to interpret $ISA in case the fist module load attempt fails
1373- use $ISA in default configs
1374
1375* Fri Oct 04 2002 Elliot Lee <sopwith@redhat.com> 0.75-42
1376- Since cracklib-dicts location will not be correctly detected without
1377  that package being installed, add buildreq for cracklib-dicts.
1378- Add patch57: makes configure use $LIBNAME when searching for cracklib
1379  dicts, and error out if not found.
1380
1381* Thu Sep 12 2002 Than Ngo <than@redhat.com> 0.75-41.1
1382- Fixed pam config files
1383
1384* Wed Sep 11 2002 Than Ngo <than@redhat.com> 0.75-41
1385- Added fix to install libs in correct directory on 64bit machine
1386
1387* Fri Aug  2 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-40
1388- pam_timestamp_check: check that stdio descriptors are open before we're
1389  invoked
1390- add missing chroot.conf
1391
1392* Mon Jul 29 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-39
1393- pam_timestamp: sundry fixes, use "unknown" as the tty when none is found
1394
1395* Thu Jun 27 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-38
1396- pam_timestamp_check: be as smart about figuring out the tty as the module is
1397
1398* Wed Jun 19 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-37
1399- pam_timestamp_check: remove extra unlink() call spotted by Havoc
1400
1401* Mon Jun 17 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-36
1402- pam_timestamp: chown intermediate directories when creating them
1403- pam_timestamp_check: add -d flag to poll
1404
1405* Thu May 23 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-35
1406- pam_timestamp: add some sanity checks
1407- pam_timestamp_check: add
1408
1409* Wed May 22 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-34
1410- pam_timestamp: add a 'verbose' option
1411
1412* Thu May 16 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-33
1413- rebuild with db4
1414- just bundle install-sh into the source package
1415
1416* Tue Apr  9 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-32
1417- pam_unix: be more compatible with AIX-style shadowing (#19236)
1418
1419* Thu Mar 28 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-31
1420- libpam_misc: fix possible infinite loop in misc_conv (#62195)
1421- pam_xauth: fix cases where DISPLAY is "localhost:screen" and the xauth
1422  key is actually stored using the system's hostname (#61524)
1423
1424* Mon Mar 25 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-30
1425- rebuild
1426
1427* Mon Mar 25 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-29
1428- rebuild
1429
1430* Mon Mar 11 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-28
1431- include the pwdb config file
1432
1433* Fri Mar  1 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-27
1434- adjust the pwdb-static patch to build pam_radius correctly (#59408)
1435
1436* Fri Mar  1 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-26
1437- change the db4-devel build dependency to db3-devel
1438
1439* Thu Feb 21 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-25
1440- rebuild
1441
1442* Fri Feb  8 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-24
1443- pam_unix: log successful password changes
1444- remove pam_timestamp
1445
1446* Thu Feb  7 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-23
1447- fix pwdb embedding
1448- add pam_timestamp
1449
1450* Thu Jan 31 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-22
1451- swallow up pwdb 0.61.1 for building pam_pwdb
1452
1453* Wed Jan 23 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-21
1454- pam_userdb: build with db4 instead of db3
1455
1456* Thu Nov 22 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-20
1457- pam_stack: fix some memory leaks (reported by Fernando Trias)
1458- pam_chroot: integrate Owl patch to report the more common causes of failures
1459
1460* Fri Nov  9 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-19
1461- fix a bug in the getpwnam_r wrapper which sometimes resulted in false
1462  positives for non-existent users
1463
1464* Wed Nov  7 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-18
1465- include libpamc in the pam package (#55651)
1466
1467* Fri Nov  2 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-17
1468- pam_xauth: don't free a string after passing it to putenv()
1469
1470* Wed Oct 24 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-16
1471- pam_xauth: always return PAM_SUCCESS or PAM_SESSION_ERR instead of PAM_IGNORE,
1472  matching the previous behavior (libpam treats PAM_IGNORE from a single module
1473  in a stack as a session error, leading to false error messages if we just
1474  return PAM_IGNORE for all cases)
1475
1476* Mon Oct 22 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-15
1477- reorder patches so that the reentrancy patch is applied last -- we never
1478  came to a consensus on how to guard against the bugs in calling applications
1479  which this sort of change addresses, and having them last allows for dropping
1480  in a better strategy for addressing this later on
1481
1482* Mon Oct 15 2001 Nalin Dahyabhai <nalin@redhat.com>
1483- pam_rhosts: allow "+hostname" as a synonym for "hostname" to jive better
1484  with the hosts.equiv(5) man page
1485- use the automake install-sh instead of the autoconf install-sh, which
1486  disappeared somewhere between 2.50 and now
1487
1488* Mon Oct  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1489- add pwdb as a buildprereq
1490
1491* Fri Oct  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1492- pam_tally: don't try to read past the end of faillog -- it probably contains
1493  garbage, which if written into the file later on will confuse /usr/bin/faillog
1494
1495* Thu Oct  4 2001 Nalin Dahyabhai <nalin@redhat.com>
1496- pam_limits: don't just return if the user is root -- we'll want to set the
1497  priority (it could be negative to elevate root's sessions)
1498- pam_issue: fix off-by-one error allocating space for the prompt string
1499
1500* Wed Oct  3 2001 Nalin Dahyabhai <nalin@redhat.com>
1501- pam_mkhomedir: recurse into subdirectories properly
1502- pam_mkhomedir: handle symlinks
1503- pam_mkhomedir: skip over special items in the skeleton directory
1504
1505* Tue Oct  2 2001 Nalin Dahyabhai <nalin@redhat.com>
1506- add cracklib as a buildprereq
1507- pam_wheel: don't ignore out if the user is attempting to switch to a
1508  unprivileged user (this lets pam_wheel do its thing when users attempt
1509  to get to system accounts or accounts of other unprivileged users)
1510
1511* Fri Sep 28 2001 Nalin Dahyabhai <nalin@redhat.com>
1512- pam_xauth: close a possible DoS due to use of dotlock-style locking in
1513  world-writable directories by relocating the temporary file to the target
1514  user's home directory
1515- general: include headers local to this tree using relative paths so that
1516  system headers for PAM won't be pulled in, in case include paths don't
1517  take care of it
1518
1519* Thu Sep 27 2001 Nalin Dahyabhai <nalin@redhat.com>
1520- pam_xauth: rewrite to skip refcounting and just use a temporary file
1521  created using mkstemp() in /tmp
1522
1523* Tue Sep 25 2001 Nalin Dahyabhai <nalin@redhat.com>
1524- pam_userdb: fix the key_only flag so that the null-terminator of the
1525  user-password string isn't expected to be part of the key in the db file,
1526  matching the behavior of db_load 3.2.9
1527
1528* Mon Sep 24 2001 Nalin Dahyabhai <nalin@redhat.com>
1529- pam_unix: use crypt() instead of bigcrypt() when salted field is less than
1530  the critical size which lets us know it was generated with bigcrypt()
1531- use a wrapper to handle ERANGE errors when calling get....._r functions:
1532  defining PAM_GETPWNAM_R and such (for getpwnam, getpwuid, getgrnam,
1533  getgrgid, and getspnam) before including _pam_macros.h will cause them
1534  to be implemented as static functions, similar to how defining PAM_SM_xxx
1535  is used to control whether or not PAM declares prototypes for certain
1536  functions
1537
1538* Mon Sep 24 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-14
1539- pam_unix: argh, compare entire pruned salt string with crypted result, always
1540
1541* Sat Sep  8 2001 Bill Nottingham <notting@redhat.com> 0.75-13
1542- ship /lib/lib{pam,pam_misc}.so for legacy package builds
1543
1544* Thu Sep  6 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-12
1545- noreplace configuration files in /etc/security
1546- pam_console: update pam_console_apply and man pages to reflect
1547  /var/lock -> /var/run move
1548
1549* Wed Sep  5 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-11
1550- pam_unix: fix the fix for #42394
1551
1552* Tue Sep  4 2001 Nalin Dahyabhai <nalin@redhat.com>
1553- modules: use getpwnam_r and friends instead of non-reentrant versions
1554- pam_console: clear generated .c and .h files in "clean" makefile target
1555
1556* Thu Aug 30 2001 Nalin Dahyabhai <nalin@redhat.com>
1557- pam_stack: perform deep copy of conversation structures
1558- include the static libpam in the -devel subpackage (#52321)
1559- move development .so and .a files to %%{_libdir}
1560- pam_unix: don't barf on empty passwords (#51846)
1561- pam_unix: redo compatibility with "hash,age" data wrt bigcrypt (#42394)
1562- console.perms: add usb camera, scanner, and rio devices (#15528)
1563- pam_cracklib: initialize all options properly (#49613)
1564
1565* Wed Aug 22 2001 Nalin Dahyabhai <nalin@redhat.com>
1566- pam_limits: don't rule out negative priorities
1567
1568* Mon Aug 13 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-10
1569- pam_xauth: fix errors due to uninitialized data structure (fix from Tse Huong
1570  Choo)
1571- pam_xauth: random cleanups
1572- pam_console: use /var/run/console instead of /var/lock/console at install-time
1573- pam_unix: fix preserving of permissions on files which are manipulated
1574
1575* Fri Aug 10 2001 Bill Nottingham <notting@redhat.com>
1576- fix segfault in pam_securetty
1577
1578* Thu Aug  9 2001 Nalin Dahyabhai <nalin@redhat.com>
1579- pam_console: use /var/run/console instead of /var/lock/console for lock files
1580- pam_issue: read the right number of bytes from the file
1581
1582* Mon Jul  9 2001 Nalin Dahyabhai <nalin@redhat.com>
1583- pam_wheel: don't error out if the group has no members, but is the user's
1584  primary GID (reported by David Vos)
1585- pam_unix: preserve permissions on files which are manipulated (#43706)
1586- pam_securetty: check if the user is the superuser before checking the tty,
1587  thereby allowing regular users access to services which don't set the
1588  PAM_TTY item (#39247)
1589- pam_access: define NIS and link with libnsl (#36864)
1590
1591* Thu Jul  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1592- link libpam_misc against libpam
1593
1594* Tue Jul  3 2001 Nalin Dahyabhai <nalin@redhat.com>
1595- pam_chroot: chdir() before chroot()
1596
1597* Fri Jun 29 2001 Nalin Dahyabhai <nalin@redhat.com>
1598- pam_console: fix logic bug when changing permissions on single
1599  file and/or lists of files
1600- pam_console: return the proper error code (reported and patches
1601  for both from Frederic Crozat)
1602- change deprecated Copyright: tag in .spec file to License:
1603
1604* Mon Jun 25 2001 Nalin Dahyabhai <nalin@redhat.com>
1605- console.perms: change js* to js[0-9]*
1606- include pam_aconf.h in more modules (patches from Harald Welte)
1607
1608* Thu May 24 2001 Nalin Dahyabhai <nalin@redhat.com>
1609- console.perms: add apm_bios to the list of devices the console owner can use
1610- console.perms: add beep to the list of sound devices
1611
1612* Mon May  7 2001 Nalin Dahyabhai <nalin@redhat.com>
1613- link pam_console_apply statically with libglib (#38891)
1614
1615* Mon Apr 30 2001 Nalin Dahyabhai <nalin@redhat.com>
1616- pam_access: compare IP addresses with the terminating ".", as documented
1617  (patch from Carlo Marcelo Arenas Belon, I think) (#16505)
1618
1619* Mon Apr 23 2001 Nalin Dahyabhai <nalin@redhat.com>
1620- merge up to 0.75
1621- pam_unix: temporarily ignore SIGCHLD while running the helper
1622- pam_pwdb: temporarily ignore SIGCHLD while running the helper
1623- pam_dispatch: default to uncached behavior if the cached chain is empty
1624
1625* Fri Apr  6 2001 Nalin Dahyabhai <nalin@redhat.com>
1626- correct speling errors in various debug messages and doc files (#33494)
1627
1628* Thu Apr  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1629- prereq sed, fileutils (used in %%post)
1630
1631* Wed Apr  4 2001 Nalin Dahyabhai <nalin@redhat.com>
1632- remove /dev/dri from console.perms -- XFree86 munges it, so it's outside of
1633  our control (reminder from Daryll Strauss)
1634- add /dev/3dfx to console.perms
1635
1636* Fri Mar 23 2001 Nalin Dahyabhai <nalin@redhat.com>
1637- pam_wheel: make 'trust' and 'deny' work together correctly
1638- pam_wheel: also check the user's primary gid
1639- pam_group: also initialize groups when called with PAM_REINITIALIZE_CRED
1640
1641* Tue Mar 20 2001 Nalin Dahyabhai <nalin@redhat.com>
1642- mention pam_console_apply in the see also section of the pam_console man pages
1643
1644* Fri Mar 16 2001 Nalin Dahyabhai <nalin@redhat.com>
1645- console.perms: /dev/vc/* should be a regexp, not a glob (thanks to
1646  Charles Lopes)
1647
1648* Mon Mar 12 2001 Nalin Dahyabhai <nalin@redhat.com>
1649- console.perms: /dev/cdroms/* should belong to the user, from Douglas
1650  Gilbert via Tim Waugh
1651
1652* Thu Mar  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1653- pam_console_apply: muck with devices even if the mount point doesn't exist
1654
1655* Wed Mar  7 2001 Nalin Dahyabhai <nalin@redhat.com>
1656- pam_console: error out on undefined classes in pam_console config file
1657- console.perms: actually change the permissions on the new device classes
1658- pam_console: add an fstab= argument, and -f and -c flags to pam_console_apply
1659- pam_console: use g_log instead of g_critical when bailing out
1660- console.perms: logins on /dev/vc/* are also console logins, from Douglas
1661  Gilbert via Tim Waugh
1662
1663* Tue Mar  6 2001 Nalin Dahyabhai <nalin@redhat.com>
1664- add pam_console_apply
1665- /dev/pilot's usually a serial port (or a USB serial port), so revert its
1666  group to 'uucp' instead of 'tty' in console.perms
1667- change pam_console's behavior wrt directories -- directories which are
1668  mount points according to /etc/fstab are taken to be synonymous with
1669  their device special nodes, and directories which are not mount points
1670  are ignored
1671
1672* Tue Feb 27 2001 Nalin Dahyabhai <nalin@redhat.com>
1673- handle errors fork()ing in pam_xauth
1674- make the "other" config noreplace
1675
1676* Mon Feb 26 2001 Nalin Dahyabhai <nalin@redhat.com>
1677- user should own the /dev/video directory, not the non-existent /dev/v4l
1678- tweak pam_limits doc
1679
1680* Wed Feb 21 2001 Nalin Dahyabhai <nalin@redhat.com>
1681- own /etc/security
1682- be more descriptive when logging messages from pam_limits
1683- pam_listfile: remove some debugging code (#28346)
1684
1685* Mon Feb 19 2001 Nalin Dahyabhai <nalin@redhat.com>
1686- pam_lastlog: don't pass NULL to logwtmp()
1687
1688* Fri Feb 16 2001 Nalin Dahyabhai <nalin@redhat.com>
1689- pam_listfile: fix argument parser (#27773)
1690- pam_lastlog: link to libutil
1691
1692* Tue Feb 13 2001 Nalin Dahyabhai <nalin@redhat.com>
1693- pam_limits: change the documented default config file to reflect the defaults
1694- pam_limits: you should be able to log in a total of maxlogins times, not
1695  (maxlogins - 1)
1696- handle group limits on maxlogins correctly (#25690)
1697
1698* Mon Feb 12 2001 Nalin Dahyabhai <nalin@redhat.com>
1699- change the pam_xauth default maximum "system user" ID from 499 to 99 (#26343)
1700
1701* Wed Feb  7 2001 Nalin Dahyabhai <nalin@redhat.com>
1702- refresh the default system-auth file, pam_access is out
1703
1704* Mon Feb  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1705- actually time out when attempting to lckpwdf() (#25889)
1706- include time.h in pam_issue (#25923)
1707- update the default system-auth to the one generated by authconfig 4.1.1
1708- handle getpw??? and getgr??? failures more gracefully (#26115)
1709- get rid of some extraneous {set,end}{pw,gr}ent() calls
1710
1711* Tue Jan 30 2001 Nalin Dahyabhai <nalin@redhat.com>
1712- overhaul pam_stack to account for abstraction libpam now provides
1713
1714* Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
1715- remove pam_radius at request of author
1716
1717* Mon Jan 22 2001 Nalin Dahyabhai <nalin@redhat.com>
1718- merge to 0.74
1719- make console.perms match perms set by MAKEDEV, and add some devfs device names
1720- add 'sed' to the buildprereq list (#24666)
1721
1722* Sun Jan 21 2001 Matt Wilson <msw@redhat.com>
1723- added "exit 0" to the end of the pre script
1724
1725* Fri Jan 19 2001 Nalin Dahyabhai <nalin@redhat.com>
1726- self-hosting fix from Guy Streeter
1727
1728* Wed Jan 17 2001 Nalin Dahyabhai <nalin@redhat.com>
1729- use gcc for LD_L to pull in intrinsic stuff on ia64
1730
1731* Fri Jan 12 2001 Nalin Dahyabhai <nalin@redhat.com>
1732- take another whack at compatibility with "hash,age" data in pam_unix (#21603)
1733
1734* Wed Jan 10 2001 Nalin Dahyabhai <nalin@redhat.com>
1735- make the -devel subpackage unconditional
1736
1737* Tue Jan  9 2001 Nalin Dahyabhai <nalin@redhat.com>
1738- merge/update to 0.73
1739
1740* Mon Dec 18 2000 Nalin Dahyabhai <nalin@redhat.com>
1741- refresh from CVS -- some weird stuff crept into pam_unix
1742
1743* Tue Dec 12 2000 Nalin Dahyabhai <nalin@redhat.com>
1744- fix handling of "nis" when changing passwords by adding the checks for the
1745  data source to the password-updating module in pam_unix
1746- add the original copyright for pam_access (fix from Michael Gerdts)
1747
1748* Thu Nov 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1749- redo similar() using a distance algorithm and drop the default dif_ok to 5
1750- readd -devel
1751
1752* Wed Nov 29 2000 Nalin Dahyabhai <nalin@redhat.com>
1753- fix similar() function in pam_cracklib (#14740)
1754- fix example in access.conf (#21467)
1755- add conditional compilation for building for 6.2 (for pam_userdb)
1756- tweak post to not use USESHADOW any more
1757
1758* Tue Nov 28 2000 Nalin Dahyabhai <nalin@redhat.com>
1759- make EINVAL setting lock limits in pam_limits non-fatal, because it's a 2.4ism
1760
1761* Tue Nov 21 2000 Nalin Dahyabhai <nalin@redhat.com>
1762- revert to DB 3.1, which is what we were supposed to be using from the get-go
1763
1764* Mon Nov 20 2000 Nalin Dahyabhai <nalin@redhat.com>
1765- add RLIMIT_LOCKS to pam_limits (patch from Jes Sorensen) (#20542)
1766- link pam_userdb to Berkeley DB 2.x to match 6.2's setup correctly
1767
1768* Mon Nov  6 2000 Matt Wilson <msw@redhat.com>
1769- remove prereq on sh-utils, test ([) is built in to bash
1770
1771* Thu Oct 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1772- fix the pam_userdb module breaking
1773
1774* Wed Oct 18 2000 Nalin Dahyabhai <nalin@redhat.com>
1775- fix pam_unix likeauth argument for authenticate(),setcred(),setcred()
1776
1777* Tue Oct 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1778- tweak pre script to be called in all upgrade cases
1779- get pam_unix to only care about the significant pieces of passwords it checks
1780- add /usr/include/db1/db.h as a build prereq to pull in the right include
1781  files, no matter whether they're in glibc-devel or db1-devel
1782- pam_userdb.c: include db1/db.h instead of db.h
1783
1784* Wed Oct 11 2000 Nalin Dahyabhai <nalin@redhat.com>
1785- add BuildPrereq for bison (suggested by Bryan Stillwell)
1786
1787* Fri Oct  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1788- patch from Dmitry V. Levin to have pam_stack propagate the PAM fail_delay
1789- roll back the README for pam_xauth to actually be the right one
1790- tweak pam_stack to use the parent's service name when calling the substack
1791
1792* Wed Oct  4 2000 Nalin Dahyabhai <nalin@redhat.com>
1793- create /etc/sysconfig/authconfig at install-time if upgrading
1794
1795* Mon Oct  2 2000 Nalin Dahyabhai <nalin@redhat.com>
1796- modify the files list to make sure #16456 stays fixed
1797- make pam_stack track PAM_AUTHTOK and PAM_OLDAUTHTOK items
1798- add pam_chroot module
1799- self-hosting fixes from the -devel split
1800- update generated docs in the tree
1801
1802* Tue Sep 12 2000 Nalin Dahyabhai <nalin@redhat.com>
1803- split off a -devel subpackage
1804- install the developer man pages
1805
1806* Sun Sep 10 2000 Bill Nottingham <notting@redhat.com>
1807- build libraries before modules
1808
1809* Wed Sep  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1810- fix problems when looking for headers in /usr/include (#17236)
1811- clean up a couple of compile warnings
1812
1813* Tue Aug 22 2000 Nalin Dahyabhai <nalin@redhat.com>
1814- give users /dev/cdrom* instead of /dev/cdrom in console.perms (#16768)
1815- add nvidia control files to console.perms
1816
1817* Tue Aug 22 2000 Bill Nottingham <notting@redhat.com>
1818- add DRI devices to console.perms (#16731)
1819
1820* Thu Aug 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1821- move pam_filter modules to /lib/security/pam_filter (#16111)
1822- add pam_tally's application to allow counts to be reset (#16456)
1823- move README files to the txts subdirectory
1824
1825* Mon Aug 14 2000 Nalin Dahyabhai <nalin@redhat.com>
1826- add a postun that runs ldconfig
1827- clean up logging in pam_xauth
1828
1829* Fri Aug  4 2000 Nalin Dahyabhai <nalin@redhat.com>
1830- make the tarball include the release number in its name
1831
1832* Mon Jul 31 2000 Nalin Dahyabhai <nalin@redhat.com>
1833- add a broken_shadow option to pam_unix
1834- add all module README files to the documentation list (#16456)
1835
1836* Tue Jul 25 2000 Nalin Dahyabhai <nalin@redhat.com>
1837- fix pam_stack debug and losing-track-of-the-result bug
1838
1839* Mon Jul 24 2000 Nalin Dahyabhai <nalin@redhat.com>
1840- rework pam_console's usage of syslog to actually be sane (#14646)
1841
1842* Sat Jul 22 2000 Nalin Dahyabhai <nalin@redhat.com>
1843- take the LOG_ERR flag off of some of pam_console's new messages
1844
1845* Fri Jul 21 2000 Nalin Dahyabhai <nalin@redhat.com>
1846- add pam_localuser
1847
1848* Wed Jul 12 2000 Nalin Dahyabhai <nalin@redhat.com>
1849- need to make pam_console's checking a little stronger
1850- only pass data up from pam_stack if the parent didn't already define it
1851
1852* Wed Jul 12 2000 Prospector <bugzilla@redhat.com>
1853- automatic rebuild
1854
1855* Tue Jul 11 2000 Nalin Dahyabhai <nalin@redhat.com>
1856- make pam_console's extra checks disableable
1857- simplify extra check to just check if the device owner is root
1858- add a debug log when pam_stack comes across a NULL item
1859- have pam_stack hand items up to the parent from the child
1860
1861* Mon Jul  3 2000 Nalin Dahyabhai <nalin@redhat.com>
1862- fix installation of pam_xauth man pages (#12417)
1863- forcibly strip helpers (#12430)
1864- try to make pam_console a little more discriminating
1865
1866* Mon Jun 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1867- symlink libpam.so to libpam.so.%%{version}, and likewise for libpam_misc
1868- reverse order of checks in _unix_getpwnam for pam_unix
1869
1870* Wed Jun 14 2000 Preston Brown <pbrown@redhat.com>
1871- include gpmctl in pam_console
1872
1873* Mon Jun 05 2000 Nalin Dahyabhai <nalin@redhat.com>
1874- add MANDIR definition and use it when installing man pages
1875
1876* Mon Jun 05 2000 Preston Brown <pbrown@redhat.com>
1877- handle scanner and cdwriter devices in pam_console
1878
1879* Sat Jun  3 2000 Nalin Dahyabhai <nalin@redhat.com>
1880- add account management wrappers for pam_listfile, pam_nologin, pam_securetty,
1881  pam_shells, and pam_wheel
1882
1883* Thu Jun  1 2000 Nalin Dahyabhai <nalin@redhat.com>
1884- add system-auth control file
1885- let gethostname() call in pam_access.c be implicitly declared to avoid
1886  conflicting types if unistd.c declares it
1887
1888* Mon May 15 2000 Nalin Dahyabhai <nalin@redhat.com>
1889- fix problems compiling on Red Hat Linux 5.x (bug #11005)
1890
1891* Wed Apr 26 2000 Bill Nottingham <notting@redhat.com>
1892- fix size assumptions in pam_(pwdb|unix) md5 code
1893
1894* Mon Mar 20 2000 Nalin Dahyabhai <nalin@redhat.com>
1895- Add new pam_stack module.
1896- Install pwdb_chkpwd and unix_chkpwd as the current user for non-root builds
1897
1898* Sat Feb 05 2000 Nalin Dahyabhai <nalin@redhat.com>
1899- Fix pam_xauth bug #6191.
1900
1901* Thu Feb 03 2000 Elliot Lee <sopwith@redhat.com>
1902- Add a patch to accept 'pts/N' in /etc/securetty as a match for tty '5'
1903  (which is what other pieces of the system think it is). Fixes bug #7641.
1904
1905* Mon Jan 31 2000 Nalin Dahyabhai <nalin@redhat.com>
1906- argh, turn off gratuitous debugging
1907
1908* Wed Jan 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1909- update to 0.72
1910- fix pam_unix password-changing bug
1911- fix pam_unix's cracklib support
1912- change package URL
1913
1914* Mon Jan 03 2000 Cristian Gafton <gafton@redhat.com>
1915- don't allow '/' on service_name
1916
1917* Thu Oct 21 1999 Cristian Gafton <gafton@redhat.com>
1918- enhance the pam_userdb module some more
1919
1920* Fri Sep 24 1999 Cristian Gafton <gafton@redhat.com>
1921- add documenatation
1922
1923* Tue Sep 21 1999 Michael K. Johnson <johnsonm@redhat.com>
1924- a tiny change to pam_console to make it not loose track of console users
1925
1926* Mon Sep 20 1999 Michael K. Johnson <johnsonm@redhat.com>
1927- a few fixes to pam_xauth to make it more robust
1928
1929* Wed Jul 14 1999 Michael K. Johnson <johnsonm@redhat.com>
1930- pam_console: added <xconsole> to manage /dev/console
1931
1932* Thu Jul 01 1999 Michael K. Johnson <johnsonm@redhat.com>
1933- pam_xauth: New refcounting implementation based on idea from Stephen Tweedie
1934
1935* Sat Apr 17 1999 Michael K. Johnson <johnsonm@redhat.com>
1936- added video4linux devices to /etc/security/console.perms
1937
1938* Fri Apr 16 1999 Michael K. Johnson <johnsonm@redhat.com>
1939- added joystick lines to /etc/security/console.perms
1940
1941* Thu Apr 15 1999 Michael K. Johnson <johnsonm@redhat.com>
1942- fixed a couple segfaults in pam_xauth uncovered by yesterday's fix...
1943
1944* Wed Apr 14 1999 Cristian Gafton <gafton@redhat.com>
1945- use gcc -shared to link the shared libs
1946
1947* Wed Apr 14 1999 Michael K. Johnson <johnsonm@redhat.com>
1948- many bug fixes in pam_xauth
1949- pam_console can now handle broken applications that do not set
1950  the PAM_TTY item.
1951
1952* Tue Apr 13 1999 Michael K. Johnson <johnsonm@redhat.com>
1953- fixed glob/regexp confusion in pam_console, added kbd and fixed fb devices
1954- added pam_xauth module
1955
1956* Sat Apr 10 1999 Cristian Gafton <gafton@redhat.com>
1957- pam_lastlog does wtmp handling now
1958
1959* Thu Apr 08 1999 Michael K. Johnson <johnsonm@redhat.com>
1960- added option parsing to pam_console
1961- added framebuffer devices to default console.perms settings
1962
1963* Wed Apr 07 1999 Cristian Gafton <gafton@redhat.com>
1964- fixed empty passwd handling in pam_pwdb
1965
1966* Mon Mar 29 1999 Michael K. Johnson <johnsonm@redhat.com>
1967- changed /dev/cdrom default user permissions back to 0600 in console.perms
1968  because some cdrom players open O_RDWR.
1969
1970* Fri Mar 26 1999 Michael K. Johnson <johnsonm@redhat.com>
1971- added /dev/jaz and /dev/zip to console.perms
1972
1973* Thu Mar 25 1999 Michael K. Johnson <johnsonm@redhat.com>
1974- changed the default user permissions for /dev/cdrom to 0400 in console.perms
1975
1976* Fri Mar 19 1999 Michael K. Johnson <johnsonm@redhat.com>
1977- fixed a few bugs in pam_console
1978
1979* Thu Mar 18 1999 Michael K. Johnson <johnsonm@redhat.com>
1980- pam_console authentication working
1981- added /etc/security/console.apps directory
1982
1983* Mon Mar 15 1999 Michael K. Johnson <johnsonm@redhat.com>
1984- added pam_console files to filelist
1985
1986* Fri Feb 12 1999 Cristian Gafton <gafton@redhat.com>
1987- upgraded to 0.66, some source cleanups
1988
1989* Mon Dec 28 1998 Cristian Gafton <gafton@redhat.com>
1990- add patch from Savochkin Andrey Vladimirovich <saw@msu.ru> for umask
1991  security risk
1992
1993* Fri Dec 18 1998 Cristian Gafton <gafton@redhat.com>
1994- upgrade to ver 0.65
1995- build the package out of internal CVS server
Note: See TracBrowser for help on using the repository browser.