source: projects/specs/trunk/p/pam/pam-vl.spec @ 10026

Revision 10026, 71.7 KB checked in by Takemikaduchi, 8 years ago (diff)

dbus-glib: new upstream release
pam: add R: libpwquality

Line 
1%define build_compat32 %{?_with_compat32:1}%{!?_with_compat32:0}
2
3%define pam_redhat_version 0.99.11
4
5Summary: A security tool which provides authentication for applications
6Summary(ja): アプリケーションに認証の仕組みを提供するセキュリティツール
7Name: pam
8Version: 1.1.8
9Release: 2%{?_dist_release}
10# The library is BSD licensed with option to relicense as GPLv2+ - this option is redundant
11# as the BSD license allows that anyway. pam_timestamp and pam_console modules are GPLv2+
12License: BSD and GPLv2+
13Group: System Environment/Base
14URL: http://www.us.kernel.org/pub/linux/libs/pam/index.html
15
16Source0: http://www.linux-pam.org/library/Linux-PAM-%{version}.tar.bz2
17Source2: https://fedorahosted.org/releases/p/a/pam-redhat/pam-redhat-%{pam_redhat_version}.tar.bz2
18Source5: other.pamd
19Source6: system-auth.pamd
20Source7: password-auth.pamd
21Source8: fingerprint-auth.pamd
22Source9: smartcard-auth.pamd
23Source10: config-util.pamd
24Source11: dlopen.sh
25Source12: system-auth.5
26Source13: config-util.5
27Source14: 90-nproc.conf
28Source15: pamtmp.conf
29Source16: postlogin.pamd
30Source17: postlogin.5
31Patch1:  pam-1.0.90-redhat-modules.patch
32Patch2:  pam-1.1.6-std-noclose.patch
33Patch4:  pam-1.1.0-console-nochmod.patch
34Patch5:  pam-1.1.0-notally.patch
35Patch9:  pam-1.1.6-noflex.patch
36Patch10: pam-1.1.3-nouserenv.patch
37Patch13: pam-1.1.6-limits-user.patch
38Patch15: pam-1.1.6-full-relro.patch
39# FIPS related - non upstreamable
40Patch20: pam-1.1.5-unix-no-fallback.patch
41# Upstreamed partially
42Patch31: pam-1.1.6-use-links.patch
43Patch32: pam-1.1.7-tty-audit-init.patch
44Patch33: pam-1.1.8-translation-updates.patch
45Patch34: pam-1.1.8-canonicalize-username.patch
46Patch35: pam-1.1.8-cve-2013-7041.patch
47Patch36: pam-1.1.8-cve-2014-2583.patch
48Patch37: pam-1.1.8-loginuid-container.patch
49
50Patch700: pam-0.99.9-sg-dev.patch
51
52## security patch(es)
53# fix CVE-2010-3435 and CVE-2010-3316
54Patch1009:  pam-1.1.1-drop-privs.patch
55# fix CVE-2010-3853
56Patch1010: pam-1.1.1-cve-2010-3853.patch
57Patch1020: pam-1.1.1_CVE-2011-3148.patch
58Patch1030: pam-1.1.1_CVE-2011-3149.patch
59
60%define _sbindir /sbin
61%define _moduledir /%{_lib}/security
62%define _secconfdir %{_sysconfdir}/security
63%define _pamconfdir %{_sysconfdir}/pam.d
64
65# VINE
66%define WITH_SELINUX 0
67%define WITH_AUDIT 1
68
69%global _performance_build 1
70
71BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
72Requires: cracklib, cracklib-dicts >= 2.8
73Requires: libpwquality
74Requires(post): /sbin/ldconfig
75Requires(postun): /sbin/ldconfig
76BuildRequires: autoconf >= 2.60
77BuildRequires: automake, libtool
78BuildRequires: bison, flex, sed
79BuildRequires: cracklib, cracklib-dicts >= 2.8
80BuildRequires: perl, pkgconfig, gettext
81%if %{WITH_AUDIT}
82BuildRequires: audit-libs-devel >= 1.0.8
83Requires: audit-libs >= 1.0.8
84%endif
85%if %{WITH_SELINUX}
86BuildRequires: libselinux-devel >= 1.33.2
87Requires: libselinux >= 1.33.2
88%endif
89BuildRequires: glibc >= 2.3.90-37
90Requires: glibc >= 2.3.90-37
91# Following deps are necessary only to build the pam library documentation.
92BuildRequires: linuxdoc-tools, w3m, libxslt
93BuildRequires: docbook-style-xsl, docbook-dtds
94BuildRequires: libdb-devel
95# pam.d/login in old util-linux uses obsolete pam module.
96Conflicts: util-linux < 2.14
97
98Vendor: Project Vine
99Distribution: Vine Linux
100Packager: daisuke
101
102%description
103PAM (Pluggable Authentication Modules) is a system security tool that
104allows system administrators to set authentication policy without
105having to recompile programs that handle authentication.
106
107%description -l ja
108PAM (Pluggable Authentication Modules) は,システム管理者が
109プログラムを再コンパイルすることなく認証ポリシーを設定出来る
110システムセキュリティツールです.
111
112
113%package -n compat32-%{name}
114Summary: A security tool which provides authentication for applications.
115Summary(ja): アプリケーションに認証の仕組みを提供するセキュリティツール
116Group: System Environment/Base
117Requires: %{name} = %{version}-%{release}
118Requires(post): /sbin/ldconfig
119Requires(postun): /sbin/ldconfig
120
121%description -n compat32-%{name}
122PAM (Pluggable Authentication Modules) is a system security tool
123which allows system administrators to set authentication policy
124without having to recompile programs which do authentication.
125
126%description -n compat32-%{name} -l ja
127PAM (Pluggable Authentication Modules) は,システム管理者が
128プログラムを再コンパイルすることなく認証ポリシーを設定出来る
129システムセキュリティツールです.
130
131
132%package devel
133Group: Development/Libraries
134Summary: Files needed for developing PAM-aware applications and modules for PAM
135Summary(ja): PAM 対応アプリケーションや PAM モジュール開発に必要なファイル
136Requires: pam = %{version}-%{release}
137
138
139%description devel
140PAM (Pluggable Authentication Modules) is a system security tool that
141allows system administrators to set authentication policy without
142having to recompile programs that handle authentication. This package
143contains header files and static libraries used for building both
144PAM-aware applications and modules for use with PAM.
145
146%description devel -l ja
147PAM (Pluggable Authentication Modules) は,システム管理者が
148プログラムを再コンパイルすることなく認証ポリシーを設定出来る
149システムセキュリティツールです.
150このパッケージには,PAM 対応アプリケーションや PAM モジュールを
151開発するのに必要なヘッダファイルと静的ライブラリが収められています.
152
153
154
155%package -n compat32-%{name}-devel
156Group: Development/Libraries
157Summary: Files needed for developing PAM-aware applications and modules for PAM.
158Summary(ja): PAM 対応アプリケーションや PAM モジュール開発に必要なファイル
159Requires: compat32-%{name} = %{version}-%{release}
160Requires: %{name}-devel    = %{version}-%{release}
161
162
163%description -n compat32-%{name}-devel
164PAM (Pluggable Authentication Modules) is a system security tool
165which allows system administrators to set authentication policy
166without having to recompile programs which do authentication.  This
167package contains header files and static libraries used for building
168both PAM-aware applications and modules for use with PAM.
169
170%description -n compat32-%{name}-devel -l ja
171PAM (Pluggable Authentication Modules) は,システム管理者が
172プログラムを再コンパイルすることなく認証ポリシーを設定出来る
173システムセキュリティツールです.
174このパッケージには,PAM 対応アプリケーションや PAM モジュールを
175開発するのに必要なヘッダファイルと静的ライブラリが収められています.
176
177
178%prep
179%setup -q -n Linux-PAM-%{version} -a 2
180
181# Add custom modules.
182mv pam-redhat-%{pam_redhat_version}/* modules
183
184%patch1 -p1 -b .redhat-modules
185%patch2 -p1 -b .std-noclose
186%patch4 -p1 -b .nochmod
187%patch5 -p1 -b .notally
188%patch9 -p1 -b .noflex
189%patch10 -p1 -b .nouserenv
190%patch13 -p1 -b .limits
191%patch15 -p1 -b .relro
192%patch20 -p1 -b .no-fallback
193%patch31 -p1 -b .links
194%patch32 -p1 -b .tty-audit-init
195%patch33 -p2 -b .translations
196%patch34 -p1 -b .canonicalize
197%patch35 -p1 -b .case
198%patch36 -p1 -b .timestamp-ruser
199%patch37 -p1 -b .container
200
201%patch700 -p1
202
203## security patch(es)
204
205
206%build
207autoreconf -i
208%configure \
209        --libdir=/%{_lib} \
210        --includedir=%{_includedir}/security \
211        --enable-isadir=../..%{_moduledir} \
212%if ! %{WITH_SELINUX}
213        --disable-selinux \
214%endif
215%if ! %{WITH_AUDIT}
216        --disable-audit \
217%endif
218        --disable-static \
219        --enable-isadir=../../%{_moduledir} \
220        --disable-prelude
221make -C po update-gmo
222make
223# we do not use _smp_mflags because the build of sources in yacc/flex fails
224
225
226%install
227rm -rf $RPM_BUILD_ROOT
228
229mkdir -p doc/txts
230for readme in modules/pam_*/README ; do
231        cp -f ${readme} doc/txts/README.`dirname ${readme} | sed -e 's|^modules/||'`
232done
233
234# Install the binaries, libraries, and modules.
235make install DESTDIR=$RPM_BUILD_ROOT LDCONFIG=:
236
237%if %{WITH_SELINUX}
238# Temporary compat link
239ln -sf pam_sepermit.so $RPM_BUILD_ROOT%{_moduledir}/pam_selinux_permit.so
240%endif
241
242# RPM uses docs from source tree
243rm -rf $RPM_BUILD_ROOT%{_datadir}/doc/Linux-PAM
244# Included in setup package
245rm -f $RPM_BUILD_ROOT%{_sysconfdir}/environment
246
247# Install default configuration files.
248install -d -m 755 $RPM_BUILD_ROOT%{_pamconfdir}
249install -m 644 %{SOURCE5} $RPM_BUILD_ROOT%{_pamconfdir}/other
250install -m 644 %{SOURCE6} $RPM_BUILD_ROOT%{_pamconfdir}/system-auth
251install -m 644 %{SOURCE7} $RPM_BUILD_ROOT%{_pamconfdir}/password-auth
252install -m 644 %{SOURCE8} $RPM_BUILD_ROOT%{_pamconfdir}/fingerprint-auth
253install -m 644 %{SOURCE9} $RPM_BUILD_ROOT%{_pamconfdir}/smartcard-auth
254install -m 644 %{SOURCE10} $RPM_BUILD_ROOT%{_pamconfdir}/config-util
255install -m 644 %{SOURCE16} $RPM_BUILD_ROOT%{_pamconfdir}/postlogin
256install -m 644 %{SOURCE14} $RPM_BUILD_ROOT%{_secconfdir}/limits.d/90-nproc.conf
257install -m 600 /dev/null $RPM_BUILD_ROOT%{_secconfdir}/opasswd
258install -d -m 755 $RPM_BUILD_ROOT/var/log
259install -m 600 /dev/null $RPM_BUILD_ROOT/var/log/faillog
260install -m 600 /dev/null $RPM_BUILD_ROOT/var/log/tallylog
261
262# Install man pages.
263install -m 644 %{SOURCE12} %{SOURCE13} ${SOURCE17} $RPM_BUILD_ROOT%{_mandir}/man5/
264
265for phase in auth acct passwd session ; do
266        ln -sf pam_unix.so $RPM_BUILD_ROOT%{_moduledir}/pam_unix_${phase}.so
267done
268
269# Remove .la files and make new .so links -- this depends on the value
270# of _libdir not changing, and *not* being /usr/lib.
271install -d -m 755 $RPM_BUILD_ROOT%{_libdir}
272for lib in libpam libpamc libpam_misc ; do
273pushd $RPM_BUILD_ROOT%{_libdir}
274ln -sf ../../%{_lib}/${lib}.so.*.* ${lib}.so
275popd
276rm -f $RPM_BUILD_ROOT/%{_lib}/${lib}.so
277rm -f $RPM_BUILD_ROOT/%{_lib}/${lib}.la
278done
279rm -f $RPM_BUILD_ROOT%{_moduledir}/*.la
280
281# Duplicate doc file sets.
282rm -fr $RPM_BUILD_ROOT/usr/share/doc/pam
283
284# Install the file for autocreation of /var/run subdirectories on boot
285install -m644 -D %{SOURCE15} $RPM_BUILD_ROOT%{_prefix}/lib/tmpfiles.d/pam.conf
286
287# Create /lib/security in case it isn't the same as %{_moduledir}.
288install -m755 -d $RPM_BUILD_ROOT/lib/security
289
290%find_lang Linux-PAM
291
292
293%check
294# Make sure every module subdirectory gave us a module.  Yes, this is hackish.
295for dir in modules/pam_* ; do
296if [ -d ${dir} ] ; then
297%if ! %{WITH_SELINUX}
298        [ ${dir} = "modules/pam_selinux" -o \
299          ${dir} = "modules/pam_sepermit" ] && continue
300%endif 
301%if ! %{WITH_AUDIT}
302        [ ${dir} = "modules/pam_tty_audit" ] && continue
303%endif 
304        [ ${dir} = "modules/pam_tally" ] && continue
305        if ! ls -1 $RPM_BUILD_ROOT%{_moduledir}/`basename ${dir}`*.so ; then
306                echo ERROR `basename ${dir}` did not build a module.
307                exit 1
308        fi
309fi
310done
311
312# Check for module problems.  Specifically, check that every module we just
313# installed can actually be loaded by a minimal PAM-aware application.
314/sbin/ldconfig -n $RPM_BUILD_ROOT/%{_lib}
315for module in $RPM_BUILD_ROOT%{_moduledir}/pam*.so ; do
316        if ! env LD_LIBRARY_PATH=$RPM_BUILD_ROOT/%{_lib} \
317                 %{SOURCE11} -ldl -lpam -L$RPM_BUILD_ROOT/%{_libdir} ${module} ; then
318                echo ERROR module: ${module} cannot be loaded.
319                exit 1
320        fi
321done
322
323
324%clean
325rm -rf $RPM_BUILD_ROOT
326
327%post -p <lua>
328os.execute("/sbin/ldconfig")
329list = {"faillog", "tallylog"}
330for i, f in pairs(list) do
331  fname = "/var/log/"..f
332  if not posix.access(fname, "r") then
333    f = io.open(fname, "w")
334    f:close()
335    posix.chmod(fname, "u+rw,go-rwx")
336  end
337end
338if posix.access("/etc/rc.d/init.d/sshd", "x") then
339  os.execute("/etc/rc.d/init.d/sshd condrestart")
340end
341
342%postun -p /sbin/ldconfig
343
344%post -n compat32-%{name} -p /sbin/ldconfig
345
346%postun -n compat32-%{name} -p /sbin/ldconfig
347
348
349%files -f Linux-PAM.lang
350%defattr(-,root,root)
351%dir %{_pamconfdir}
352%config(noreplace) %{_pamconfdir}/other
353%config(noreplace) %{_pamconfdir}/system-auth
354%config(noreplace) %{_pamconfdir}/password-auth
355%config(noreplace) %{_pamconfdir}/fingerprint-auth
356%config(noreplace) %{_pamconfdir}/smartcard-auth
357%config(noreplace) %{_pamconfdir}/config-util
358%config(noreplace) %{_pamconfdir}/postlogin
359%doc Copyright
360%doc doc/txts
361%doc doc/sag/*.txt doc/sag/html
362%doc doc/specs/rfc86.0.txt
363/%{_lib}/libpam.so.*
364/%{_lib}/libpamc.so.*
365/%{_lib}/libpam_misc.so.*
366%{_sbindir}/pam_console_apply
367%{_sbindir}/pam_tally2
368%attr(4755,root,root) %{_sbindir}/pam_timestamp_check
369%attr(4755,root,root) %{_sbindir}/unix_chkpwd
370%attr(0700,root,root) %{_sbindir}/unix_update
371%attr(0755,root,root) %{_sbindir}/mkhomedir_helper
372%if %{_lib} != lib
373%dir /lib/security
374%endif
375%dir %{_moduledir}
376%{_moduledir}/pam_access.so
377%{_moduledir}/pam_chroot.so
378%{_moduledir}/pam_console.so
379%{_moduledir}/pam_cracklib.so
380%{_moduledir}/pam_debug.so
381%{_moduledir}/pam_deny.so
382%{_moduledir}/pam_echo.so
383%{_moduledir}/pam_env.so
384%{_moduledir}/pam_exec.so
385%{_moduledir}/pam_faildelay.so
386%{_moduledir}/pam_filter.so
387%{_moduledir}/pam_ftp.so
388%{_moduledir}/pam_group.so
389%{_moduledir}/pam_issue.so
390%{_moduledir}/pam_keyinit.so
391%{_moduledir}/pam_lastlog.so
392%{_moduledir}/pam_limits.so
393%{_moduledir}/pam_listfile.so
394%{_moduledir}/pam_localuser.so
395%{_moduledir}/pam_loginuid.so
396%{_moduledir}/pam_mail.so
397%{_moduledir}/pam_mkhomedir.so
398%{_moduledir}/pam_motd.so
399%{_moduledir}/pam_namespace.so
400%{_moduledir}/pam_nologin.so
401%{_moduledir}/pam_permit.so
402%{_moduledir}/pam_postgresok.so
403%{_moduledir}/pam_pwhistory.so
404%{_moduledir}/pam_rhosts.so
405%{_moduledir}/pam_rootok.so
406%if %{WITH_SELINUX}
407%{_moduledir}/pam_selinux.so
408%{_moduledir}/pam_selinux_permit.so
409%{_moduledir}/pam_sepermit.so
410%endif
411%{_moduledir}/pam_securetty.so
412%{_moduledir}/pam_shells.so
413%{_moduledir}/pam_stress.so
414%{_moduledir}/pam_succeed_if.so
415%{_moduledir}/pam_tally2.so
416%{_moduledir}/pam_time.so
417%{_moduledir}/pam_timestamp.so
418%if %{WITH_AUDIT}
419%{_moduledir}/pam_tty_audit.so
420%endif
421%{_moduledir}/pam_umask.so
422%{_moduledir}/pam_unix.so
423%{_moduledir}/pam_unix_acct.so
424%{_moduledir}/pam_unix_auth.so
425%{_moduledir}/pam_unix_passwd.so
426%{_moduledir}/pam_unix_session.so
427%{_moduledir}/pam_userdb.so
428%{_moduledir}/pam_warn.so
429%{_moduledir}/pam_wheel.so
430%{_moduledir}/pam_xauth.so
431%{_moduledir}/pam_filter
432%dir %{_secconfdir}
433%config(noreplace) %{_secconfdir}/access.conf
434%config(noreplace) %{_secconfdir}/chroot.conf
435%config %{_secconfdir}/console.perms
436%config(noreplace) %{_secconfdir}/console.handlers
437%config(noreplace) %{_secconfdir}/group.conf
438%config(noreplace) %{_secconfdir}/limits.conf
439%dir %{_secconfdir}/limits.d
440%config(noreplace) %{_secconfdir}/limits.d/90-nproc.conf
441%config(noreplace) %{_secconfdir}/namespace.conf
442%dir %{_secconfdir}/namespace.d
443%attr(755,root,root) %config(noreplace) %{_secconfdir}/namespace.init
444%config(noreplace) %{_secconfdir}/pam_env.conf
445%if %{WITH_SELINUX}
446%config(noreplace) %{_secconfdir}/sepermit.conf
447%endif
448%config(noreplace) %{_secconfdir}/time.conf
449%config(noreplace) %{_secconfdir}/opasswd
450%dir %{_secconfdir}/console.apps
451%dir %{_secconfdir}/console.perms.d
452%dir /var/run/console
453%if %{WITH_SELINUX}
454%dir /var/run/sepermit
455%endif
456%ghost %verify(not md5 size mtime) /var/log/faillog
457%ghost %verify(not md5 size mtime) /var/log/tallylog
458%{_prefix}/lib/tmpfiles.d/pam.conf
459%{_mandir}/man5/*
460%{_mandir}/man8/*
461
462
463%files devel
464%defattr(-,root,root)
465%{_includedir}/security/
466%{_mandir}/man3/*
467%{_libdir}/libpam.so
468%{_libdir}/libpamc.so
469%{_libdir}/libpam_misc.so
470%doc doc/adg/*.txt doc/adg/html
471
472
473%if %{build_compat32}
474%files -n compat32-%{name}
475%defattr(-,root,root)
476%dir %{_pamconfdir}
477/%{_lib}/libpam.so.*
478/%{_lib}/libpamc.so.*
479/%{_lib}/libpam_misc.so.*
480%dir /%{_lib}/security
481%dir %{_moduledir}
482%{_moduledir}/pam_access.so
483%{_moduledir}/pam_chroot.so
484%{_moduledir}/pam_console.so
485%{_moduledir}/pam_cracklib.so
486%{_moduledir}/pam_debug.so
487%{_moduledir}/pam_deny.so
488%{_moduledir}/pam_echo.so
489%{_moduledir}/pam_env.so
490%{_moduledir}/pam_exec.so
491%{_moduledir}/pam_faildelay.so
492%{_moduledir}/pam_filter.so
493%{_moduledir}/pam_ftp.so
494%{_moduledir}/pam_group.so
495%{_moduledir}/pam_issue.so
496%{_moduledir}/pam_keyinit.so
497%{_moduledir}/pam_lastlog.so
498%{_moduledir}/pam_limits.so
499%{_moduledir}/pam_listfile.so
500%{_moduledir}/pam_localuser.so
501%{_moduledir}/pam_loginuid.so
502%{_moduledir}/pam_mail.so
503%{_moduledir}/pam_mkhomedir.so
504%{_moduledir}/pam_motd.so
505%{_moduledir}/pam_namespace.so
506%{_moduledir}/pam_nologin.so
507%{_moduledir}/pam_permit.so
508%{_moduledir}/pam_postgresok.so
509%{_moduledir}/pam_pwhistory.so
510%{_moduledir}/pam_rhosts.so
511%{_moduledir}/pam_rootok.so
512%if %{WITH_SELINUX}
513%{_moduledir}/pam_selinux.so
514%{_moduledir}/pam_selinux_permit.so
515%{_moduledir}/pam_sepermit.so
516%endif
517%{_moduledir}/pam_securetty.so
518%{_moduledir}/pam_shells.so
519%{_moduledir}/pam_stress.so
520%{_moduledir}/pam_succeed_if.so
521%{_moduledir}/pam_tally2.so
522%{_moduledir}/pam_time.so
523%{_moduledir}/pam_timestamp.so
524%if %{WITH_AUDIT}
525%{_moduledir}/pam_tty_audit.so
526%endif
527%{_moduledir}/pam_umask.so
528%{_moduledir}/pam_unix.so
529%{_moduledir}/pam_unix_acct.so
530%{_moduledir}/pam_unix_auth.so
531%{_moduledir}/pam_unix_passwd.so
532%{_moduledir}/pam_unix_session.so
533%{_moduledir}/pam_userdb.so
534%{_moduledir}/pam_warn.so
535%{_moduledir}/pam_wheel.so
536%{_moduledir}/pam_xauth.so
537%{_moduledir}/pam_filter
538
539%files -n compat32-%{name}-devel
540%defattr(-,root,root)
541%{_libdir}/libpam.so
542%{_libdir}/libpamc.so
543%{_libdir}/libpam_misc.so
544%endif
545
546
547%changelog
548* Sat Feb 13 2016 Yoji TOYODA <bsyamato@sea.plala.or.jp> 1.1.8-2
549- add Requires: libpwquality
550
551* Tue Jun 17 2014 Daisuke SUZUKI <daisuke@vinelinux.org> 1.1.8-1
552- update to 1.1.8
553- add default password-auth, fingerprint-auth, smartcard-auth and postlogin
554
555* Wed Oct 26 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.1.1-8
556- add patch1020 for fix CVE-2011-3148 (parsing environment)
557- add patch1030 for fix CVE-2011-3149 (parsing environment)
558
559* Tue May 17 2011 Daisuke SUZUKI <daisuke@linux.or.jp> 1.1.1-7
560- fix %%post script bug..
561
562* Thu May 12 2011 Daisuke SUZUKI <daisuke@linux.or.jp> 1.1.1-6
563- use lua in %%post scriptlet
564  - remove coreutils from R(post)
565
566* Tue Apr 19 2011 IWAI, Masaharu <iwai@alib.jp> 1.1.1-5
567- add patches from RHEL 1.1.1-4.1
568 - drop-privs patch (Patch1009): fix CVE-2010-3435 and CVE-2010-3316
569 - CVE-2010-3853 (Patch1010)
570
571* Mon Apr 18 2011 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.1.1-4
572- rebuilt with recent environment.
573
574* Fri Feb 12 2010 MATSUBAYASHI Kohji <shaolin@vinelinux.org> - 1.1.1-3
575- add pam_pwhistory.so to the filelist
576
577* Thu Feb 11 2010 Shu KONNO <owa@bg.wakwak.com> 1.1.1-2
578- rebuilt with db4-4.8 (on x86_64)
579
580* Mon Feb 01 2010 Daisuke SUZUKI <daisuke@linux.or.jp> 1.1.1-1
581- new upstream release
582- rebuild with external db4
583- drop tests for net pulling in libpthread (as NPTL should be safe)
584- drop obsolete pam_tally
585
586* Sat Jul 19 2008 NAKAMURA Kenta <kenta@vinelinux.org> 1.0.1-5
587- fixed typo in %%files section
588
589* Tue Jul 08 2008 Daisuke SUZUKI <daisuke@linux.or.jp> 1.0.1-4
590- add Conflicts: util-linux < 2.14
591  - pam.d/login in util-linux uses obsolete pam module.
592
593* Mon Jun 23 2008 MATSUBAYASHI Kohji <shaolin@vinelinux.org> - 1.0.1-3
594- updated to 1.0.1 based on 1.0.1-2 from Fedora
595- fix %%files and %%check sections when WITH_{AUDIT,SELINUX} both set to 0
596- import Patch700 from 0.99.3.0-0vl4
597  - Tue Sep 14 2006 Kazutaka HARADA <kazutaka@dc4.so-net.ne.jp> 0.99.3.0-0vl4
598  - add Patch700 to allow console user to access sg devices. <BTS:VineLinux:93>
599- modify %%post section same as previous Vine versions did
600  - Sun Mar 12 2006 Daisuke SUZUKI <daisuke@linux.or.jp> 0.99.3.0-0vl2
601  - use "condrestart" to restart sshd instead of "restart"
602  - Sat Mar 29 2003 KOBAYASHI R. Taizo <tkoba@vinelinux.org> 0.75-48vl3
603  - added sshd restart script in %%post section
604- other Vine changes include:
605  - Sun Feb 12 2006 NAKAMURA Kenta <kenta@c.csce.kyushu-u.ac.jp> 0.77-38vl4
606  - added compat32-* packages for x86_64 architecture support
607
608* Tue Apr 22 2008 Tomas Mraz <tmraz@redhat.com> 1.0.1-2
609- pam_selinux: restore execcon properly (#443667)
610
611* Fri Apr 18 2008 Tomas Mraz <tmraz@redhat.com> 1.0.1-1
612- upgrade to new upstream release (one bugfix only)
613- fix pam_sepermit use in screensavers
614
615* Mon Apr  7 2008 Tomas Mraz <tmraz@redhat.com> 1.0.0-2
616- fix regression in pam_set_item
617
618* Fri Apr  4 2008 Tomas Mraz <tmraz@redhat.com> 1.0.0-1
619- upgrade to new upstream release (bugfix only)
620
621* Thu Mar 20 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-4
622- pam_namespace: fix problem with level polyinst (#438264)
623- pam_namespace: improve override checking for umount
624- pam_selinux: fix syslogging a context after free() (#438338)
625
626* Thu Feb 28 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-3
627- update pam-redhat module tarball
628- update internal db4
629
630* Fri Feb 22 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-2
631- if shadow is readable for an user do not prevent him from
632  authenticating any user with unix_chkpwd (#433459)
633- call audit from unix_chkpwd when appropriate
634
635* Fri Feb 15 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-1
636- new upstream release
637- add default soft limit for nproc of 1024 to prevent
638  accidental fork bombs (#432903)
639
640* Mon Feb  4 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-18
641- allow the package to build without SELinux and audit support (#431415)
642- macro usage cleanup
643
644* Mon Jan 28 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-17
645- test for setkeycreatecon correctly
646- add exclusive login mode of operation to pam_selinux_permit (original
647  patch by Dan Walsh)
648
649* Tue Jan 22 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-16
650- add auditing to pam_access, pam_limits, and pam_time
651- moved sanity testing code to check script
652
653* Mon Jan 14 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-15
654- merge review fixes (#226228)
655
656* Tue Jan  8 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-14
657- support for sha256 and sha512 password hashes
658- account expiry checks moved to unix_chkpwd helper
659
660* Wed Jan  2 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-13
661- wildcard match support in pam_tty_audit (by Miloslav Trmač)
662
663* Thu Nov 29 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-12
664- add pam_tty_audit module (#244352) - written by Miloslav Trmač
665
666* Wed Nov  7 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-11
667- add substack support
668
669* Tue Sep 25 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-10
670- update db4 to 4.6.19 (#274661)
671
672* Fri Sep 21 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-9
673- do not preserve contexts when copying skel and other namespace.init
674  fixes (#298941)
675- do not free memory sent to putenv (#231698)
676
677* Wed Sep 19 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-8
678- add pam_selinux_permit module
679- pam_succeed_if: fix in operator (#295151)
680
681* Tue Sep 18 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-7
682- when SELinux enabled always run the helper binary instead of
683  direct shadow access (#293181)
684
685* Fri Aug 24 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-6
686- do not ask for blank password when SELinux confined (#254044)
687- initialize homedirs in namespace init script (original patch by dwalsh)
688
689* Wed Aug 22 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-5
690- most devices are now handled by HAL and not pam_console (patch by davidz)
691- license tag fix
692- multifunction scanner device support (#251468)
693
694* Mon Aug 13 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-4
695- fix auth regression when uid != 0 from previous build (#251804)
696
697* Mon Aug  6 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-3
698- updated db4 to 4.6.18 (#249740)
699- added user and new instance parameters to namespace init
700- document the new features of pam_namespace
701- do not log an audit error when uid != 0 (#249870)
702
703* Wed Jul 25 2007 Jeremy Katz <katzj@redhat.com> - 0.99.8.1-2
704- rebuild for toolchain bug
705
706* Mon Jul 23 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-1
707- upgrade to latest upstream version
708- add some firewire devices to default console perms (#240770)
709
710* Thu Apr 26 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-6
711- pam_namespace: better document behavior on failure (#237249)
712- pam_unix: split out passwd change to a new helper binary (#236316)
713- pam_namespace: add support for temporary logons (#241226)
714
715* Fri Apr 13 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-5
716- pam_selinux: improve context change auditing (#234781)
717- pam_namespace: fix parsing config file with unknown users (#234513)
718
719* Fri Mar 23 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-4
720- pam_console: always decrement use count (#230823)
721- pam_namespace: use raw context for poly dir name (#227345)
722- pam_namespace: truncate long poly dir name (append hash) (#230120)
723- we don't patch any po files anymore
724
725* Wed Feb 21 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-3
726- correctly relabel tty in the default case (#229542)
727- pam_unix: cleanup of bigcrypt support
728- pam_unix: allow modification of '*' passwords to root
729
730* Tue Feb  6 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-2
731- more X displays as consoles (#227462)
732
733* Wed Jan 24 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-1
734- upgrade to new upstream version resolving CVE-2007-0003
735- pam_namespace: unmount poly dir for override users
736
737* Mon Jan 22 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.0-2
738- add back min salt length requirement which was erroneously removed
739  upstream (CVE-2007-0003)
740
741* Fri Jan 19 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.0-1
742- upgrade to new upstream version
743- drop pam_stack module as it is obsolete
744- some changes to silence rpmlint
745
746* Tue Jan 16 2007 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-8
747- properly include /var/log/faillog and tallylog as ghosts
748  and create them in post script (#209646)
749- update gmo files as we patch some po files (#218271)
750- add use_current_range option to pam_selinux (#220487)
751- improve the role selection in pam_selinux
752- remove shortcut on Password: in ja locale (#218271)
753- revert to old euid and not ruid when setting euid in pam_keyinit (#219486)
754- rename selinux-namespace patch to namespace-level
755
756* Fri Dec 1 2006 Dan Walsh <dwalsh@redhat.com> 0.99.6.2-7
757- fix selection of role
758
759* Fri Dec 1 2006 Dan Walsh <dwalsh@redhat.com> 0.99.6.2-6
760- add possibility to pam_namespace to only change MLS component
761- Resolves: Bug #216184
762
763* Thu Nov 30 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-5
764- add select-context option to pam_selinux (#213812)
765- autoreconf won't work with autoconf-2.61 as configure.in is not yet adjusted
766  for it
767
768* Mon Nov 13 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-4
769- update internal db4 to 4.5.20 version
770- move setgid before setuid in pam_keyinit (#212329)
771- make username check in pam_unix consistent with useradd (#212153)
772
773* Tue Oct 24 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3.3
774- don't overflow a buffer in pam_namespace (#211989)
775
776* Mon Oct 16 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3.2
777- /var/log/faillog and tallylog must be config(noreplace)
778
779* Fri Oct 13 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3.1
780- preserve effective uid in namespace.init script (LSPP for newrole)
781- include /var/log/faillog and tallylog to filelist (#209646)
782- add ids to .xml docs so the generated html is always the same (#210569)
783
784* Thu Sep 28 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3
785- add pam_namespace option no_unmount_on_close, required for newrole
786
787* Mon Sep  4 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-2
788- silence pam_succeed_if in default system-auth (#205067)
789- round the pam_timestamp_check sleep up to wake up at the start of the
790  wallclock second (#205068)
791
792* Thu Aug 31 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-1
793- upgrade to new upstream version, as there are mostly bugfixes except
794  improved documentation
795- add support for session and password service for pam_access and
796  pam_succeed_if
797- system-auth: skip session pam_unix for crond service
798
799* Thu Aug 10 2006 Dan Walsh <dwalsh@redhat.com> 0.99.5.0-8
800- Add new setkeycreatecon call to pam_selinux to make sure keyring has correct context
801
802* Thu Aug 10 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-7
803- revoke keyrings properly when pam_keyinit called as root (#201048)
804- pam_succeed_if should return PAM_USER_UNKNOWN when getpwnam fails (#197748)
805
806* Wed Aug  2 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-6
807- revoke keyrings properly when pam_keyinit called more than once (#201048)
808  patch by David Howells
809
810* Fri Jul 21 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-5
811- don't log pam_keyinit debug messages by default (#199783)
812
813* Fri Jul 21 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-4
814- drop ainit from console.handlers (#199561)
815
816* Mon Jul 17 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-3
817- don't report error in pam_selinux for nonexistent tty (#188722)
818- add pam_keyinit to the default system-auth file (#198623)
819
820* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 0.99.5.0-2.1
821- rebuild
822
823* Mon Jul  3 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-2
824- fixed network match in pam_access (patch by Dan Yefimov)
825
826* Fri Jun 30 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-1
827- updated to a new upstream release
828- added service as value to be matched and list matching to
829  pam_succeed_if
830- namespace.init was missing from EXTRA_DIST
831
832* Thu Jun  8 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-5
833- updated pam_namespace with latest patch by Janak Desai
834- merged pam_namespace patches
835- added buildrequires libtool
836- fixed a few rpmlint warnings
837
838* Wed May 24 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-4
839- actually don't link to libssl as it is not used (#191915)
840
841* Wed May 17 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-3
842- use md5 implementation from pam_unix in pam_namespace
843- pam_namespace should call setexeccon only when selinux is enabled
844
845* Tue May 16 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-2
846- pam_console_apply shouldn't access /var when called with -r (#191401)
847- actually apply the large-uid patch
848- don't build hmactest in pam_timestamp so openssl-devel is not required
849- add missing buildrequires (#191915)
850
851* Wed May 10 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-1
852- upgrade to new upstream version
853- make pam_console_apply not dependent on glib
854- support large uids in pam_tally, pam_tally2
855
856* Thu May  4 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-5
857- the namespace instance init script is now in /etc/security (#190148)
858- pam_namespace: added missing braces (#190026)
859- pam_tally(2): never call fclose twice on the same FILE (from upstream)
860
861* Wed Apr 26 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-4
862- fixed console device class for irda (#189966)
863- make pam_console_apply fail gracefully when a class is missing
864
865* Tue Apr 25 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-3
866- added pam_namespace module written by Janak Desai (per-user /tmp
867support)
868- new pam-redhat modules version
869
870* Fri Feb 24 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-2
871- added try_first_pass option to pam_cracklib
872- use try_first_pass for pam_unix and pam_cracklib in
873  system-auth (#182350)
874
875* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> - 0.99.3.0-1.2
876- bump again for double-long bug on ppc(64)
877
878* Tue Feb 07 2006 Jesse Keating <jkeating@redhat.com> - 0.99.3.0-1.1
879- rebuilt for new gcc4.1 snapshot and glibc changes
880
881* Fri Feb  3 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-1
882- new upstream version
883- updated db4 to 4.3.29
884- added module pam_tally2 with auditing support
885- added manual pages for system-auth and config-util (#179584)
886
887* Tue Jan  3 2006 Tomas Mraz <tmraz@redhat.com> 0.99.2.1-3
888- remove 'initscripts' dependency (#176508)
889- update pam-redhat modules, merged patches
890
891* Fri Dec 16 2005 Tomas Mraz <tmraz@redhat.com> 0.99.2.1-2
892- fix dangling symlinks in -devel (#175929)
893- link libaudit only where necessary
894- actually compile in audit support
895
896* Thu Dec 15 2005 Tomas Mraz <tmraz@redhat.com> 0.99.2.1-1
897- support netgroup matching in pam_succeed_if
898- upgrade to new release
899- drop pam_pwdb as it was obsolete long ago
900- we don't build static libraries anymore
901
902* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
903- rebuilt
904
905* Tue Nov 15 2005 Tomas Mraz <tmraz@redhat.com> 0.80-14
906- pam_stack is deprecated - log its usage
907
908* Wed Oct 26 2005 Tomas Mraz <tmraz@redhat.com> 0.80-13
909- fixed CAN-2005-2977 unix_chkpwd should skip user verification only if
910  run as root (#168181)
911- link pam_loginuid to libaudit
912- support no tty in pam_access (#170467)
913- updated audit patch (by Steve Grubb)
914- the previous pam_selinux change was not applied properly
915- pam_xauth: look for the xauth binary in multiple directories (#171164)
916
917* Wed Oct 26 2005 Dan Walsh <dwalsh@redhat.com> 0.80-12
918- Eliminate multiple in pam_selinux
919
920* Fri Oct 14 2005 Dan Walsh <dwalsh@redhat.com> 0.80-11
921- Eliminate fail over for getseuserbyname call
922
923* Thu Oct 13 2005 Dan Walsh <dwalsh@redhat.com> 0.80-10
924- Add getseuserbyname call for SELinux MCS/MLS policy
925
926* Tue Oct  4 2005 Tomas Mraz <tmraz@redhat.com>
927- pam_console manpage fixes (#169373)
928
929* Fri Sep 30 2005 Tomas Mraz <tmraz@redhat.com> 0.80-9
930- don't include ps and pdf docs (#168823)
931- new common config file for configuration utilities
932- remove glib2 dependency (#166979)
933
934* Tue Sep 20 2005 Tomas Mraz <tmraz@redhat.com> 0.80-8
935- process limit values other than RLIMIT_NICE correctly (#168790)
936- pam_unix: always honor nis flag on password change (by Aaron Hope)
937
938* Wed Aug 24 2005 Tomas Mraz <tmraz@redhat.com> 0.80-7
939- don't fail in audit code when audit is not compiled in
940  on the newest kernels (#166422)
941
942* Mon Aug 01 2005 Tomas Mraz <tmraz@redhat.com> 0.80-6
943- add option to pam_loginuid to require auditd
944 
945* Fri Jul 29 2005 Tomas Mraz <tmraz@redhat.com> 0.80-5
946- fix NULL dereference in pam_userdb (#164418)
947
948* Tue Jul 26 2005 Tomas Mraz <tmraz@redhat.com> 0.80-4
949- fix 64bit bug in pam_pwdb
950- don't crash in pam_unix if pam_get_data fail
951
952* Fri Jul 22 2005 Tomas Mraz <tmraz@redhat.com> 0.80-3
953- more pam_selinux permissive fixes (Dan Walsh)
954- make binaries PIE (#158938)
955
956* Mon Jul 18 2005 Tomas Mraz <tmraz@redhat.com> 0.80-2
957- fixed module tests so the pam doesn't require itself to build (#163502)
958- added buildprereq for building the documentation (#163503)
959- relaxed permissions of binaries (u+w)
960
961* Thu Jul 14 2005 Tomas Mraz <tmraz@redhat.com> 0.80-1
962- upgrade to new upstream sources
963- removed obsolete patches
964- pam_selinux module shouldn't fail on broken configs unless
965  policy is set to enforcing (Dan Walsh)
966
967* Tue Jun 21 2005 Tomas Mraz <tmraz@redhat.com> 0.79-11
968- update pam audit patch
969- add support for new limits in kernel-2.6.12 (#157050)
970
971* Thu Jun  9 2005 Tomas Mraz <tmraz@redhat.com> 0.79-10
972- add the Requires dependency on audit-libs (#159885)
973- pam_loginuid shouldn't report error when /proc/self/loginuid
974  is missing (#159974)
975
976* Fri May 20 2005 Tomas Mraz <tmraz@redhat.com> 0.79-9
977- update the pam audit patch to support newest audit library,
978  audit also pam_setcred calls (Steve Grubb)
979- don't use the audit_fd as global static variable
980- don't unset the XAUTHORITY when target user is root
981
982* Mon May  2 2005 Tomas Mraz <tmraz@redhat.com> 0.79-8
983- pam_console: support loading .perms files in the console.perms.d (#156069)
984
985* Tue Apr 26 2005 Tomas Mraz <tmraz@redhat.com> 0.79-7
986- pam_xauth: unset the XAUTHORITY variable on error, fix
987  potential memory leaks
988- modify path to IDE floppy devices in console.perms (#155560)
989
990* Sat Apr 16 2005 Steve Grubb <sgrubb@redhat.com> 0.79-6
991- Adjusted pam audit patch to make exception for ECONNREFUSED
992
993* Tue Apr 12 2005 Tomas Mraz <tmraz@redhat.com> 0.79-5
994- added auditing patch by Steve Grubb
995- added cleanup patches for bugs found by Steve Grubb
996- don't clear the shadow option of pam_unix if nis option used
997
998* Fri Apr  8 2005 Tomas Mraz <tmraz@redhat.com> 0.79-4
999- #150537 - flush input first then write the prompt
1000
1001* Thu Apr  7 2005 Tomas Mraz <tmraz@redhat.com> 0.79-3
1002- make pam_unix LSB 2.0 compliant even when SELinux enabled
1003- #88127 - change both local and NIS passwords to keep them in sync,
1004  also fix a regression in passwd functionality on NIS master server
1005
1006* Tue Apr  5 2005 Tomas Mraz <tmraz@redhat.com>
1007- #153711 fix wrong logging in pam_selinux when restoring tty label
1008
1009* Sun Apr  3 2005 Tomas Mraz <tmraz@redhat.com> 0.79-2
1010- fix NULL deref in pam_tally when it's used in account phase
1011
1012* Thu Mar 31 2005 Tomas Mraz <tmraz@redhat.com> 0.79-1
1013- upgrade to the new upstream release
1014- moved pam_loginuid to pam-redhat repository
1015
1016* Wed Mar 23 2005 Tomas Mraz <tmraz@redhat.com> 0.78-9
1017- fix wrong logging in pam_console handlers
1018- add executing ainit handler for alsa sound dmix
1019- #147879, #112777 - change permissions for dri devices
1020
1021* Fri Mar 18 2005 Tomas Mraz <tmraz@redhat.com> 0.78-8
1022- remove ownership and permissions handling from pam_console call
1023  pam_console_apply as a handler instead
1024
1025* Mon Mar 14 2005 Tomas Mraz <tmraz@redhat.com> 0.78-7
1026- add pam_loginuid module for setting the the login uid for auditing purposes
1027  (by Steve Grubb)
1028
1029* Thu Mar 10 2005 Tomas Mraz <tmraz@redhat.com> 0.78-6
1030- add functionality for running handler executables from pam_console
1031  when console lock was obtained/lost
1032- removed patches merged to pam-redhat
1033
1034* Tue Mar  1 2005 Tomas Mraz <tmraz@redhat.com> 0.78-5
1035- echo why tests failed when rebuilding
1036- fixed some warnings and errors in pam_console for gcc4 build
1037- improved parsing pam_console config file
1038
1039* Mon Feb 21 2005 Tomas Mraz <tmraz@redhat.com>
1040- don't log garbage in pam_console_apply (#147879)
1041
1042* Tue Jan 18 2005 Tomas Mraz <tmraz@redhat.com>
1043- don't require exact db4 version only conflict with incompatible one
1044
1045* Wed Jan 12 2005 Tomas Mraz <tmraz@redhat.com> 0.78-4
1046- updated pam-redhat from elvis CVS
1047- removed obsolete patches
1048
1049* Mon Jan  3 2005 Jeff Johnson <jbj@redhat.com> 0.78-3
1050- depend on db-4.3.27, not db-4.3.21.
1051
1052* Thu Nov 25 2004 Tomas Mraz <tmraz@redhat.com> 0.78-2
1053- add argument to pam_console_apply to restrict its work to specified files
1054
1055* Tue Nov 23 2004 Tomas Mraz <tmraz@redhat.com> 0.78-1
1056- update to Linux-PAM-0.78
1057- #140451 parse passwd entries correctly and test for failure
1058- #137802 allow using pam_console for authentication
1059
1060* Fri Nov 12 2004 Jeff Johnson <jbj@jbj.org> 0.77-67
1061- rebuild against db-4.3.21.
1062
1063* Thu Nov 11 2004 Tomas Mraz <tmraz@redhat.com> 0.77-66
1064- #77646 log failures when renaming the files when changing password
1065- Log failure on missing /etc/security/opasswd when remember option is present
1066
1067* Wed Nov 10 2004 Tomas Mraz <tmraz@redhat.com>
1068- #87628 pam_timestamp remembers authorization after logout
1069- #116956 fixed memory leaks in pam_stack
1070
1071* Wed Oct 20 2004 Tomas Mraz <tmraz@redhat.com> 0.77-65
1072- #74062 modify the pwd-lock patch to remove NIS passwd changing deadlock
1073
1074* Wed Oct 20 2004 Tomas Mraz <tmraz@redhat.com> 0.77-64
1075- #134941 pam_console should check X11 socket only on login
1076
1077* Tue Oct 19 2004 Tomas Mraz <tmraz@redhat.com> 0.77-63
1078- Fix checking of group %%group syntax in pam_limits
1079- Drop fencepost patch as it was already fixed
1080  by upstream change from 0.75 to 0.77
1081- Fix brokenshadow patch
1082
1083* Mon Oct 11 2004 Tomas Mraz <tmraz@redhat.com> 0.77-62
1084- Added bluetooth, raw1394 and flash to console.perms
1085- pam_console manpage fix
1086
1087* Mon Oct 11 2004 Tomas Mraz <tmraz@redhat.com> 0.77-61
1088- #129328 pam_env shouldn't abort on missing /etc/environment
1089- #126985 pam_stack should always copy the conversation function
1090- #127524 add /etc/security/opasswd to files
1091
1092* Tue Sep 28 2004 Phil Knirsch <pknirsch@redhat.com> 0.77-60
1093- Drop last patch again, fixed now correctly elsewhere
1094
1095* Thu Sep 23 2004 Phil Knirsch <pknirsch@redhat.com> 0.77-59
1096- Fixed bug in pam_env where wrong initializer was used
1097
1098* Fri Sep 17 2004 Dan Walsh <dwalsh@redhat.com> 0.77-58
1099- rebuild selinux patch using checkPasswdAccess
1100
1101* Mon Sep 13 2004 Jindrich Novy <jnovy@redhat.com>
1102- rebuilt
1103
1104* Mon Sep 13 2004 Tomas Mraz <tmraz@redhat.com> 0.77-56
1105- #75454 fixed locking when changing password
1106- #127054
1107- #125653 removed unnecessary getgrouplist call
1108- #124979 added quiet option to pam_succeed_if
1109
1110* Mon Aug 30 2004 Warren Togami <wtogami@redhat.com> 0.77-55
1111- #126024 /dev/pmu console perms
1112
1113* Wed Aug 4 2004 Dan Walsh <dwalsh@redhat.com> 0.77-54
1114- Move pam_console.lock to /var/run/console/
1115
1116* Thu Jul 29 2004 Dan Walsh <dwalsh@redhat.com> 0.77-53
1117- Close fd[1] before pam_modutilread so that unix_verify will complete
1118
1119* Tue Jul 27 2004 Alan Cox <alan@redhat.com> 0.77-52
1120- First chunk of Steve Grubb's resource leak and other fixes
1121
1122* Tue Jul 27 2004 Alan Cox <alan@redhat.com> 0.77-51
1123- Fixed build testing of modules
1124- Fixed dependancies
1125
1126* Tue Jul 20 2004 Dan Walsh <dwalsh@redhat.com> 0.77-50
1127- Change unix_chkpwd to return pam error codes
1128
1129* Sat Jul 10 2004 Alan Cox <alan@redhat.com>
1130- Fixed the pam glib2 dependancy issue
1131
1132* Mon Jun 21 2004 Alan Cox <alan@redhat.com>
1133- Fixed the pam_limits fencepost error (#79989) since nobody seems to
1134  be doing it
1135
1136* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
1137- rebuilt
1138
1139* Wed Jun 9 2004 Dan Walsh <dwalsh@redhat.com> 0.77-45
1140- Add requires libselinux > 1.8
1141
1142* Thu Jun 3 2004 Dan Walsh <dwalsh@redhat.com> 0.77-44
1143- Add MLS Support to selinux patch
1144
1145* Wed Jun 2 2004 Dan Walsh <dwalsh@redhat.com> 0.77-43
1146- Modify pam_selinux to use open and close param
1147
1148* Fri May 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-42
1149- Split pam module into two parts open and close
1150
1151* Tue May 18 2004 Phil Knirsch <pknirsch@redhat.com> 0.77-41
1152- Fixed 64bit segfault in pam_succeed_if module.
1153
1154* Wed Apr 14 2004 Dan Walsh <dwalsh@redhat.com> 0.77-40
1155- Apply changes from audit.
1156
1157* Mon Apr 12 2004 Dan Walsh <dwalsh@redhat.com> 0.77-39
1158- Change to only report failure on relabel if debug
1159
1160* Wed Mar 3 2004 Dan Walsh <dwalsh@redhat.com> 0.77-38
1161- Fix error handling of pam_unix
1162
1163* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com>
1164- rebuilt
1165
1166* Thu Feb 26 2004 Dan Walsh <dwalsh@redhat.com> 0.77-36
1167- fix tty handling
1168
1169* Thu Feb 26 2004 Dan Walsh <dwalsh@redhat.com> 0.77-35
1170- remove tty closing and opening from pam_selinux, it does not work.
1171
1172* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com>
1173- rebuilt
1174
1175* Thu Feb 12 2004 Nalin Dahyabhai <nalin@redhat.com>
1176- pam_unix: also log successful password changes when using shadowed passwords
1177
1178* Tue Feb 10 2004 Dan Walsh <dwalsh@redhat.com> 0.77-33
1179- close and reopen terminal after changing context.
1180
1181* Thu Feb 5 2004 Dan Walsh <dwalsh@redhat.com> 0.77-32
1182- Check for valid tty
1183
1184* Tue Feb 3 2004 Dan Walsh <dwalsh@redhat.com> 0.77-31
1185- Check for multiple > 1
1186
1187* Mon Feb 2 2004 Dan Walsh <dwalsh@redhat.com> 0.77-30
1188- fix is_selinux_enabled call for pam_rootok
1189
1190* Wed Jan 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-29
1191- More fixes to pam_selinux,pam_rootok
1192
1193* Wed Jan 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-28
1194- turn on selinux
1195
1196* Wed Jan 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-27
1197- Fix rootok check.
1198
1199* Mon Jan 26 2004 Dan Walsh <dwalsh@redhat.com> 0.77-26
1200- fix is_selinux_enabled call
1201
1202* Sun Jan 25 2004 Dan Walsh <dwalsh@redhat.com> 0.77-25
1203- Check if ROOTOK for SELinux
1204
1205* Thu Jan 15 2004 Dan Walsh <dwalsh@redhat.com> 0.77-24
1206- Fix tty handling for pts in pam_selinux
1207
1208* Thu Jan 15 2004 Dan Walsh <dwalsh@redhat.com> 0.77-23
1209- Need to add qualifier context for sudo situation
1210
1211* Thu Jan 15 2004 Dan Walsh <dwalsh@redhat.com> 0.77-22
1212- Fix pam_selinux to use prevcon instead of pam_user so it will work for su.
1213
1214* Fri Dec 12 2003 Bill Nottingham <notting@redhat.com> 0.77-21.sel
1215- add alsa devs to console.perms
1216
1217* Thu Dec 11 2003 Jeff Johnson <jbj@jbj.org> 0.77-20.sel
1218- rebuild with db-4.2.52.
1219- build db4 in build_unix, not dist.
1220
1221* Wed Nov 26 2003 Dan Walsh <dwalsh@redhat.com> 0.77-19.sel
1222- Change unix_chkpwd to handle unix_passwd and unix_acct
1223- This eliminates the need for pam modules to have read/write access to /etc/shadow.
1224
1225* Thu Nov 20 2003 Dan Walsh <dwalsh@redhat.com> 0.77-18.sel
1226- Cleanup unix_chkpwd
1227
1228* Mon Nov 03 2003 Dan Walsh <dwalsh@redhat.com> 0.77-17.sel
1229- Fix tty handling
1230- Add back multiple handling
1231
1232* Mon Oct 27 2003 Dan Walsh <dwalsh@redhat.com> 0.77-16.sel
1233- Remove Multiple from man page of pam_selinux
1234
1235* Thu Oct 23 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-15
1236- don't install _pam_aconf.h -- apps don't use it, other PAM headers which
1237  are installed don't use it, and its contents may be different for arches
1238  on a multilib system
1239- check for linkage problems in modules at %%install-time (kill #107093 dead)
1240- add buildprereq on flex (#101563)
1241
1242* Wed Oct 22 2003 Nalin Dahyabhai <nalin@redhat.com>
1243- make pam_pwdb.so link with libnsl again so that it loads (#107093)
1244- remove now-bogus buildprereq on db4-devel (we use a bundled copy for
1245  pam_userdb to avoid symbol collisions with other db libraries in apps)
1246
1247* Mon Oct 20 2003 Dan Walsh <dwalsh@redhat.com> 0.77-14.sel
1248- Add Russell Coker patch to handle /dev/pty
1249
1250* Fri Oct 17 2003 Dan Walsh <dwalsh@redhat.com> 0.77-13.sel
1251- Turn on Selinux
1252
1253* Fri Oct 17 2003 Dan Walsh <dwalsh@redhat.com> 0.77-12
1254- Fix pam_timestamp to work when 0 seconds have elapsed
1255
1256* Mon Oct 6 2003 Dan Walsh <dwalsh@redhat.com> 0.77-11
1257- Turn off selinux
1258
1259* Thu Sep 25 2003 Dan Walsh <dwalsh@redhat.com> 0.77-10.sel
1260- Turn on Selinux and remove multiple choice of context. 
1261
1262* Wed Sep 24 2003 Dan Walsh <dwalsh@redhat.com> 0.77-10
1263- Turn off selinux
1264
1265* Wed Sep 24 2003 Dan Walsh <dwalsh@redhat.com> 0.77-9.sel
1266- Add Russell's patch to check password
1267
1268* Wed Sep 17 2003 Dan Walsh <dwalsh@redhat.com> 0.77-8.sel
1269- handle ttys correctly in pam_selinux
1270
1271* Fri Sep 05 2003 Dan Walsh <dwalsh@redhat.com> 0.77-7.sel
1272- Clean up memory problems and fix tty handling.
1273
1274* Mon Jul 28 2003 Dan Walsh <dwalsh@redhat.com> 0.77-6
1275- Add manual context selection to pam_selinux
1276
1277* Mon Jul 28 2003 Dan Walsh <dwalsh@redhat.com> 0.77-5
1278- Add pam_selinux
1279
1280* Mon Jul 28 2003 Dan Walsh <dwalsh@redhat.com> 0.77-4
1281- Add SELinux support
1282
1283* Thu Jul 24 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-3
1284- pam_postgresok: add
1285- pam_xauth: add "targetuser" argument
1286
1287* Tue Jul 22 2003 Nalin Dahyabhai <nalin@redhat.com>
1288- pam_succeed_if: fix thinko in argument parsing which would walk past the
1289  end of the argument list
1290
1291* Wed Jul  9 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-2
1292- reapply:
1293  - set handler for SIGCHLD to SIG_DFL around *_chkpwd, not SIG_IGN
1294
1295* Mon Jul  7 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-1
1296- pam_timestamp: fail if the key file doesn't contain enough data
1297
1298* Thu Jul  3 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-0
1299- update to 0.77 upstream release
1300  - pam_limits: limits now affect root as well
1301  - pam_nologin: returns PAM_IGNORE instead of PAM_SUCCESS unless "successok"
1302    is given as an argument
1303  - pam_userdb: correctly return PAM_AUTH_ERR instead of PAM_USER_UNKNOWN when
1304    invoked with the "key_only" argument and the database has an entry of the
1305    form "user-<wrongpassword>"
1306- use a bundled libdb for pam_userdb.so because the system copy uses threads,
1307  and demand-loading a shared library which uses threads into an application
1308  which doesn't is a Very Bad Idea
1309
1310* Thu Jul  3 2003 Nalin Dahyabhai <nalin@redhat.com>
1311- pam_timestamp: use a message authentication code to validate timestamp files
1312
1313* Mon Jun 30 2003 Nalin Dahyabhai <nalin@redhat.com> 0.75-48.1
1314- rebuild
1315
1316* Mon Jun  9 2003 Nalin Dahyabhai <nalin@redhat.com> 0.75-49
1317- modify calls to getlogin() to check the directory of the current TTY before
1318  searching for an entry in the utmp/utmpx file (#98020, #98826, CAN-2003-0388)
1319
1320* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
1321- rebuilt
1322
1323* Mon Feb 10 2003 Bill Nottingham <notting@redhat.com> 0.75-48
1324- set handler for SIGCHLD to SIG_DFL around *_chkpwd, not SIG_IGN
1325
1326* Wed Jan 22 2003 Tim Powers <timp@redhat.com> 0.75-47
1327- rebuilt
1328
1329* Tue Dec 17 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-46
1330- pam_xauth: reintroduce ACL support, per the original white paper
1331- pam_xauth: default root's export ACL to none instead of everyone
1332
1333* Mon Dec  2 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-45
1334- create /lib/security, even if it isn't /%%{_lib}/security, because we
1335  can't locate /lib/security/$ISA without it (noted by Arnd Bergmann)
1336- clear out the duplicate docs directory created during %%install
1337
1338* Thu Nov 21 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-44
1339- fix syntax errors in pam_console's yacc parser which newer bison chokes on
1340- forcibly set FAKEROOT at make install time
1341
1342* Tue Oct 22 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-43
1343- patch to interpret $ISA in case the fist module load attempt fails
1344- use $ISA in default configs
1345
1346* Fri Oct 04 2002 Elliot Lee <sopwith@redhat.com> 0.75-42
1347- Since cracklib-dicts location will not be correctly detected without
1348  that package being installed, add buildreq for cracklib-dicts.
1349- Add patch57: makes configure use $LIBNAME when searching for cracklib
1350  dicts, and error out if not found.
1351
1352* Thu Sep 12 2002 Than Ngo <than@redhat.com> 0.75-41.1
1353- Fixed pam config files
1354
1355* Wed Sep 11 2002 Than Ngo <than@redhat.com> 0.75-41
1356- Added fix to install libs in correct directory on 64bit machine
1357
1358* Fri Aug  2 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-40
1359- pam_timestamp_check: check that stdio descriptors are open before we're
1360  invoked
1361- add missing chroot.conf
1362
1363* Mon Jul 29 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-39
1364- pam_timestamp: sundry fixes, use "unknown" as the tty when none is found
1365
1366* Thu Jun 27 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-38
1367- pam_timestamp_check: be as smart about figuring out the tty as the module is
1368
1369* Wed Jun 19 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-37
1370- pam_timestamp_check: remove extra unlink() call spotted by Havoc
1371
1372* Mon Jun 17 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-36
1373- pam_timestamp: chown intermediate directories when creating them
1374- pam_timestamp_check: add -d flag to poll
1375
1376* Thu May 23 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-35
1377- pam_timestamp: add some sanity checks
1378- pam_timestamp_check: add
1379
1380* Wed May 22 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-34
1381- pam_timestamp: add a 'verbose' option
1382
1383* Thu May 16 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-33
1384- rebuild with db4
1385- just bundle install-sh into the source package
1386
1387* Tue Apr  9 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-32
1388- pam_unix: be more compatible with AIX-style shadowing (#19236)
1389
1390* Thu Mar 28 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-31
1391- libpam_misc: fix possible infinite loop in misc_conv (#62195)
1392- pam_xauth: fix cases where DISPLAY is "localhost:screen" and the xauth
1393  key is actually stored using the system's hostname (#61524)
1394
1395* Mon Mar 25 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-30
1396- rebuild
1397
1398* Mon Mar 25 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-29
1399- rebuild
1400
1401* Mon Mar 11 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-28
1402- include the pwdb config file
1403
1404* Fri Mar  1 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-27
1405- adjust the pwdb-static patch to build pam_radius correctly (#59408)
1406
1407* Fri Mar  1 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-26
1408- change the db4-devel build dependency to db3-devel
1409
1410* Thu Feb 21 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-25
1411- rebuild
1412
1413* Fri Feb  8 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-24
1414- pam_unix: log successful password changes
1415- remove pam_timestamp
1416
1417* Thu Feb  7 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-23
1418- fix pwdb embedding
1419- add pam_timestamp
1420
1421* Thu Jan 31 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-22
1422- swallow up pwdb 0.61.1 for building pam_pwdb
1423
1424* Wed Jan 23 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-21
1425- pam_userdb: build with db4 instead of db3
1426
1427* Thu Nov 22 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-20
1428- pam_stack: fix some memory leaks (reported by Fernando Trias)
1429- pam_chroot: integrate Owl patch to report the more common causes of failures
1430
1431* Fri Nov  9 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-19
1432- fix a bug in the getpwnam_r wrapper which sometimes resulted in false
1433  positives for non-existent users
1434
1435* Wed Nov  7 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-18
1436- include libpamc in the pam package (#55651)
1437
1438* Fri Nov  2 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-17
1439- pam_xauth: don't free a string after passing it to putenv()
1440
1441* Wed Oct 24 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-16
1442- pam_xauth: always return PAM_SUCCESS or PAM_SESSION_ERR instead of PAM_IGNORE,
1443  matching the previous behavior (libpam treats PAM_IGNORE from a single module
1444  in a stack as a session error, leading to false error messages if we just
1445  return PAM_IGNORE for all cases)
1446
1447* Mon Oct 22 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-15
1448- reorder patches so that the reentrancy patch is applied last -- we never
1449  came to a consensus on how to guard against the bugs in calling applications
1450  which this sort of change addresses, and having them last allows for dropping
1451  in a better strategy for addressing this later on
1452
1453* Mon Oct 15 2001 Nalin Dahyabhai <nalin@redhat.com>
1454- pam_rhosts: allow "+hostname" as a synonym for "hostname" to jive better
1455  with the hosts.equiv(5) man page
1456- use the automake install-sh instead of the autoconf install-sh, which
1457  disappeared somewhere between 2.50 and now
1458
1459* Mon Oct  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1460- add pwdb as a buildprereq
1461
1462* Fri Oct  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1463- pam_tally: don't try to read past the end of faillog -- it probably contains
1464  garbage, which if written into the file later on will confuse /usr/bin/faillog
1465
1466* Thu Oct  4 2001 Nalin Dahyabhai <nalin@redhat.com>
1467- pam_limits: don't just return if the user is root -- we'll want to set the
1468  priority (it could be negative to elevate root's sessions)
1469- pam_issue: fix off-by-one error allocating space for the prompt string
1470
1471* Wed Oct  3 2001 Nalin Dahyabhai <nalin@redhat.com>
1472- pam_mkhomedir: recurse into subdirectories properly
1473- pam_mkhomedir: handle symlinks
1474- pam_mkhomedir: skip over special items in the skeleton directory
1475
1476* Tue Oct  2 2001 Nalin Dahyabhai <nalin@redhat.com>
1477- add cracklib as a buildprereq
1478- pam_wheel: don't ignore out if the user is attempting to switch to a
1479  unprivileged user (this lets pam_wheel do its thing when users attempt
1480  to get to system accounts or accounts of other unprivileged users)
1481
1482* Fri Sep 28 2001 Nalin Dahyabhai <nalin@redhat.com>
1483- pam_xauth: close a possible DoS due to use of dotlock-style locking in
1484  world-writable directories by relocating the temporary file to the target
1485  user's home directory
1486- general: include headers local to this tree using relative paths so that
1487  system headers for PAM won't be pulled in, in case include paths don't
1488  take care of it
1489
1490* Thu Sep 27 2001 Nalin Dahyabhai <nalin@redhat.com>
1491- pam_xauth: rewrite to skip refcounting and just use a temporary file
1492  created using mkstemp() in /tmp
1493
1494* Tue Sep 25 2001 Nalin Dahyabhai <nalin@redhat.com>
1495- pam_userdb: fix the key_only flag so that the null-terminator of the
1496  user-password string isn't expected to be part of the key in the db file,
1497  matching the behavior of db_load 3.2.9
1498
1499* Mon Sep 24 2001 Nalin Dahyabhai <nalin@redhat.com>
1500- pam_unix: use crypt() instead of bigcrypt() when salted field is less than
1501  the critical size which lets us know it was generated with bigcrypt()
1502- use a wrapper to handle ERANGE errors when calling get....._r functions:
1503  defining PAM_GETPWNAM_R and such (for getpwnam, getpwuid, getgrnam,
1504  getgrgid, and getspnam) before including _pam_macros.h will cause them
1505  to be implemented as static functions, similar to how defining PAM_SM_xxx
1506  is used to control whether or not PAM declares prototypes for certain
1507  functions
1508
1509* Mon Sep 24 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-14
1510- pam_unix: argh, compare entire pruned salt string with crypted result, always
1511
1512* Sat Sep  8 2001 Bill Nottingham <notting@redhat.com> 0.75-13
1513- ship /lib/lib{pam,pam_misc}.so for legacy package builds
1514
1515* Thu Sep  6 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-12
1516- noreplace configuration files in /etc/security
1517- pam_console: update pam_console_apply and man pages to reflect
1518  /var/lock -> /var/run move
1519
1520* Wed Sep  5 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-11
1521- pam_unix: fix the fix for #42394
1522
1523* Tue Sep  4 2001 Nalin Dahyabhai <nalin@redhat.com>
1524- modules: use getpwnam_r and friends instead of non-reentrant versions
1525- pam_console: clear generated .c and .h files in "clean" makefile target
1526
1527* Thu Aug 30 2001 Nalin Dahyabhai <nalin@redhat.com>
1528- pam_stack: perform deep copy of conversation structures
1529- include the static libpam in the -devel subpackage (#52321)
1530- move development .so and .a files to %%{_libdir}
1531- pam_unix: don't barf on empty passwords (#51846)
1532- pam_unix: redo compatibility with "hash,age" data wrt bigcrypt (#42394)
1533- console.perms: add usb camera, scanner, and rio devices (#15528)
1534- pam_cracklib: initialize all options properly (#49613)
1535
1536* Wed Aug 22 2001 Nalin Dahyabhai <nalin@redhat.com>
1537- pam_limits: don't rule out negative priorities
1538
1539* Mon Aug 13 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-10
1540- pam_xauth: fix errors due to uninitialized data structure (fix from Tse Huong
1541  Choo)
1542- pam_xauth: random cleanups
1543- pam_console: use /var/run/console instead of /var/lock/console at install-time
1544- pam_unix: fix preserving of permissions on files which are manipulated
1545
1546* Fri Aug 10 2001 Bill Nottingham <notting@redhat.com>
1547- fix segfault in pam_securetty
1548
1549* Thu Aug  9 2001 Nalin Dahyabhai <nalin@redhat.com>
1550- pam_console: use /var/run/console instead of /var/lock/console for lock files
1551- pam_issue: read the right number of bytes from the file
1552
1553* Mon Jul  9 2001 Nalin Dahyabhai <nalin@redhat.com>
1554- pam_wheel: don't error out if the group has no members, but is the user's
1555  primary GID (reported by David Vos)
1556- pam_unix: preserve permissions on files which are manipulated (#43706)
1557- pam_securetty: check if the user is the superuser before checking the tty,
1558  thereby allowing regular users access to services which don't set the
1559  PAM_TTY item (#39247)
1560- pam_access: define NIS and link with libnsl (#36864)
1561
1562* Thu Jul  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1563- link libpam_misc against libpam
1564
1565* Tue Jul  3 2001 Nalin Dahyabhai <nalin@redhat.com>
1566- pam_chroot: chdir() before chroot()
1567
1568* Fri Jun 29 2001 Nalin Dahyabhai <nalin@redhat.com>
1569- pam_console: fix logic bug when changing permissions on single
1570  file and/or lists of files
1571- pam_console: return the proper error code (reported and patches
1572  for both from Frederic Crozat)
1573- change deprecated Copyright: tag in .spec file to License:
1574
1575* Mon Jun 25 2001 Nalin Dahyabhai <nalin@redhat.com>
1576- console.perms: change js* to js[0-9]*
1577- include pam_aconf.h in more modules (patches from Harald Welte)
1578
1579* Thu May 24 2001 Nalin Dahyabhai <nalin@redhat.com>
1580- console.perms: add apm_bios to the list of devices the console owner can use
1581- console.perms: add beep to the list of sound devices
1582
1583* Mon May  7 2001 Nalin Dahyabhai <nalin@redhat.com>
1584- link pam_console_apply statically with libglib (#38891)
1585
1586* Mon Apr 30 2001 Nalin Dahyabhai <nalin@redhat.com>
1587- pam_access: compare IP addresses with the terminating ".", as documented
1588  (patch from Carlo Marcelo Arenas Belon, I think) (#16505)
1589
1590* Mon Apr 23 2001 Nalin Dahyabhai <nalin@redhat.com>
1591- merge up to 0.75
1592- pam_unix: temporarily ignore SIGCHLD while running the helper
1593- pam_pwdb: temporarily ignore SIGCHLD while running the helper
1594- pam_dispatch: default to uncached behavior if the cached chain is empty
1595
1596* Fri Apr  6 2001 Nalin Dahyabhai <nalin@redhat.com>
1597- correct speling errors in various debug messages and doc files (#33494)
1598
1599* Thu Apr  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1600- prereq sed, fileutils (used in %%post)
1601
1602* Wed Apr  4 2001 Nalin Dahyabhai <nalin@redhat.com>
1603- remove /dev/dri from console.perms -- XFree86 munges it, so it's outside of
1604  our control (reminder from Daryll Strauss)
1605- add /dev/3dfx to console.perms
1606
1607* Fri Mar 23 2001 Nalin Dahyabhai <nalin@redhat.com>
1608- pam_wheel: make 'trust' and 'deny' work together correctly
1609- pam_wheel: also check the user's primary gid
1610- pam_group: also initialize groups when called with PAM_REINITIALIZE_CRED
1611
1612* Tue Mar 20 2001 Nalin Dahyabhai <nalin@redhat.com>
1613- mention pam_console_apply in the see also section of the pam_console man pages
1614
1615* Fri Mar 16 2001 Nalin Dahyabhai <nalin@redhat.com>
1616- console.perms: /dev/vc/* should be a regexp, not a glob (thanks to
1617  Charles Lopes)
1618
1619* Mon Mar 12 2001 Nalin Dahyabhai <nalin@redhat.com>
1620- console.perms: /dev/cdroms/* should belong to the user, from Douglas
1621  Gilbert via Tim Waugh
1622
1623* Thu Mar  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1624- pam_console_apply: muck with devices even if the mount point doesn't exist
1625
1626* Wed Mar  7 2001 Nalin Dahyabhai <nalin@redhat.com>
1627- pam_console: error out on undefined classes in pam_console config file
1628- console.perms: actually change the permissions on the new device classes
1629- pam_console: add an fstab= argument, and -f and -c flags to pam_console_apply
1630- pam_console: use g_log instead of g_critical when bailing out
1631- console.perms: logins on /dev/vc/* are also console logins, from Douglas
1632  Gilbert via Tim Waugh
1633
1634* Tue Mar  6 2001 Nalin Dahyabhai <nalin@redhat.com>
1635- add pam_console_apply
1636- /dev/pilot's usually a serial port (or a USB serial port), so revert its
1637  group to 'uucp' instead of 'tty' in console.perms
1638- change pam_console's behavior wrt directories -- directories which are
1639  mount points according to /etc/fstab are taken to be synonymous with
1640  their device special nodes, and directories which are not mount points
1641  are ignored
1642
1643* Tue Feb 27 2001 Nalin Dahyabhai <nalin@redhat.com>
1644- handle errors fork()ing in pam_xauth
1645- make the "other" config noreplace
1646
1647* Mon Feb 26 2001 Nalin Dahyabhai <nalin@redhat.com>
1648- user should own the /dev/video directory, not the non-existent /dev/v4l
1649- tweak pam_limits doc
1650
1651* Wed Feb 21 2001 Nalin Dahyabhai <nalin@redhat.com>
1652- own /etc/security
1653- be more descriptive when logging messages from pam_limits
1654- pam_listfile: remove some debugging code (#28346)
1655
1656* Mon Feb 19 2001 Nalin Dahyabhai <nalin@redhat.com>
1657- pam_lastlog: don't pass NULL to logwtmp()
1658
1659* Fri Feb 16 2001 Nalin Dahyabhai <nalin@redhat.com>
1660- pam_listfile: fix argument parser (#27773)
1661- pam_lastlog: link to libutil
1662
1663* Tue Feb 13 2001 Nalin Dahyabhai <nalin@redhat.com>
1664- pam_limits: change the documented default config file to reflect the defaults
1665- pam_limits: you should be able to log in a total of maxlogins times, not
1666  (maxlogins - 1)
1667- handle group limits on maxlogins correctly (#25690)
1668
1669* Mon Feb 12 2001 Nalin Dahyabhai <nalin@redhat.com>
1670- change the pam_xauth default maximum "system user" ID from 499 to 99 (#26343)
1671
1672* Wed Feb  7 2001 Nalin Dahyabhai <nalin@redhat.com>
1673- refresh the default system-auth file, pam_access is out
1674
1675* Mon Feb  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1676- actually time out when attempting to lckpwdf() (#25889)
1677- include time.h in pam_issue (#25923)
1678- update the default system-auth to the one generated by authconfig 4.1.1
1679- handle getpw??? and getgr??? failures more gracefully (#26115)
1680- get rid of some extraneous {set,end}{pw,gr}ent() calls
1681
1682* Tue Jan 30 2001 Nalin Dahyabhai <nalin@redhat.com>
1683- overhaul pam_stack to account for abstraction libpam now provides
1684
1685* Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
1686- remove pam_radius at request of author
1687
1688* Mon Jan 22 2001 Nalin Dahyabhai <nalin@redhat.com>
1689- merge to 0.74
1690- make console.perms match perms set by MAKEDEV, and add some devfs device names
1691- add 'sed' to the buildprereq list (#24666)
1692
1693* Sun Jan 21 2001 Matt Wilson <msw@redhat.com>
1694- added "exit 0" to the end of the pre script
1695
1696* Fri Jan 19 2001 Nalin Dahyabhai <nalin@redhat.com>
1697- self-hosting fix from Guy Streeter
1698
1699* Wed Jan 17 2001 Nalin Dahyabhai <nalin@redhat.com>
1700- use gcc for LD_L to pull in intrinsic stuff on ia64
1701
1702* Fri Jan 12 2001 Nalin Dahyabhai <nalin@redhat.com>
1703- take another whack at compatibility with "hash,age" data in pam_unix (#21603)
1704
1705* Wed Jan 10 2001 Nalin Dahyabhai <nalin@redhat.com>
1706- make the -devel subpackage unconditional
1707
1708* Tue Jan  9 2001 Nalin Dahyabhai <nalin@redhat.com>
1709- merge/update to 0.73
1710
1711* Mon Dec 18 2000 Nalin Dahyabhai <nalin@redhat.com>
1712- refresh from CVS -- some weird stuff crept into pam_unix
1713
1714* Tue Dec 12 2000 Nalin Dahyabhai <nalin@redhat.com>
1715- fix handling of "nis" when changing passwords by adding the checks for the
1716  data source to the password-updating module in pam_unix
1717- add the original copyright for pam_access (fix from Michael Gerdts)
1718
1719* Thu Nov 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1720- redo similar() using a distance algorithm and drop the default dif_ok to 5
1721- readd -devel
1722
1723* Wed Nov 29 2000 Nalin Dahyabhai <nalin@redhat.com>
1724- fix similar() function in pam_cracklib (#14740)
1725- fix example in access.conf (#21467)
1726- add conditional compilation for building for 6.2 (for pam_userdb)
1727- tweak post to not use USESHADOW any more
1728
1729* Tue Nov 28 2000 Nalin Dahyabhai <nalin@redhat.com>
1730- make EINVAL setting lock limits in pam_limits non-fatal, because it's a 2.4ism
1731
1732* Tue Nov 21 2000 Nalin Dahyabhai <nalin@redhat.com>
1733- revert to DB 3.1, which is what we were supposed to be using from the get-go
1734
1735* Mon Nov 20 2000 Nalin Dahyabhai <nalin@redhat.com>
1736- add RLIMIT_LOCKS to pam_limits (patch from Jes Sorensen) (#20542)
1737- link pam_userdb to Berkeley DB 2.x to match 6.2's setup correctly
1738
1739* Mon Nov  6 2000 Matt Wilson <msw@redhat.com>
1740- remove prereq on sh-utils, test ([) is built in to bash
1741
1742* Thu Oct 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1743- fix the pam_userdb module breaking
1744
1745* Wed Oct 18 2000 Nalin Dahyabhai <nalin@redhat.com>
1746- fix pam_unix likeauth argument for authenticate(),setcred(),setcred()
1747
1748* Tue Oct 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1749- tweak pre script to be called in all upgrade cases
1750- get pam_unix to only care about the significant pieces of passwords it checks
1751- add /usr/include/db1/db.h as a build prereq to pull in the right include
1752  files, no matter whether they're in glibc-devel or db1-devel
1753- pam_userdb.c: include db1/db.h instead of db.h
1754
1755* Wed Oct 11 2000 Nalin Dahyabhai <nalin@redhat.com>
1756- add BuildPrereq for bison (suggested by Bryan Stillwell)
1757
1758* Fri Oct  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1759- patch from Dmitry V. Levin to have pam_stack propagate the PAM fail_delay
1760- roll back the README for pam_xauth to actually be the right one
1761- tweak pam_stack to use the parent's service name when calling the substack
1762
1763* Wed Oct  4 2000 Nalin Dahyabhai <nalin@redhat.com>
1764- create /etc/sysconfig/authconfig at install-time if upgrading
1765
1766* Mon Oct  2 2000 Nalin Dahyabhai <nalin@redhat.com>
1767- modify the files list to make sure #16456 stays fixed
1768- make pam_stack track PAM_AUTHTOK and PAM_OLDAUTHTOK items
1769- add pam_chroot module
1770- self-hosting fixes from the -devel split
1771- update generated docs in the tree
1772
1773* Tue Sep 12 2000 Nalin Dahyabhai <nalin@redhat.com>
1774- split off a -devel subpackage
1775- install the developer man pages
1776
1777* Sun Sep 10 2000 Bill Nottingham <notting@redhat.com>
1778- build libraries before modules
1779
1780* Wed Sep  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1781- fix problems when looking for headers in /usr/include (#17236)
1782- clean up a couple of compile warnings
1783
1784* Tue Aug 22 2000 Nalin Dahyabhai <nalin@redhat.com>
1785- give users /dev/cdrom* instead of /dev/cdrom in console.perms (#16768)
1786- add nvidia control files to console.perms
1787
1788* Tue Aug 22 2000 Bill Nottingham <notting@redhat.com>
1789- add DRI devices to console.perms (#16731)
1790
1791* Thu Aug 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1792- move pam_filter modules to /lib/security/pam_filter (#16111)
1793- add pam_tally's application to allow counts to be reset (#16456)
1794- move README files to the txts subdirectory
1795
1796* Mon Aug 14 2000 Nalin Dahyabhai <nalin@redhat.com>
1797- add a postun that runs ldconfig
1798- clean up logging in pam_xauth
1799
1800* Fri Aug  4 2000 Nalin Dahyabhai <nalin@redhat.com>
1801- make the tarball include the release number in its name
1802
1803* Mon Jul 31 2000 Nalin Dahyabhai <nalin@redhat.com>
1804- add a broken_shadow option to pam_unix
1805- add all module README files to the documentation list (#16456)
1806
1807* Tue Jul 25 2000 Nalin Dahyabhai <nalin@redhat.com>
1808- fix pam_stack debug and losing-track-of-the-result bug
1809
1810* Mon Jul 24 2000 Nalin Dahyabhai <nalin@redhat.com>
1811- rework pam_console's usage of syslog to actually be sane (#14646)
1812
1813* Sat Jul 22 2000 Nalin Dahyabhai <nalin@redhat.com>
1814- take the LOG_ERR flag off of some of pam_console's new messages
1815
1816* Fri Jul 21 2000 Nalin Dahyabhai <nalin@redhat.com>
1817- add pam_localuser
1818
1819* Wed Jul 12 2000 Nalin Dahyabhai <nalin@redhat.com>
1820- need to make pam_console's checking a little stronger
1821- only pass data up from pam_stack if the parent didn't already define it
1822
1823* Wed Jul 12 2000 Prospector <bugzilla@redhat.com>
1824- automatic rebuild
1825
1826* Tue Jul 11 2000 Nalin Dahyabhai <nalin@redhat.com>
1827- make pam_console's extra checks disableable
1828- simplify extra check to just check if the device owner is root
1829- add a debug log when pam_stack comes across a NULL item
1830- have pam_stack hand items up to the parent from the child
1831
1832* Mon Jul  3 2000 Nalin Dahyabhai <nalin@redhat.com>
1833- fix installation of pam_xauth man pages (#12417)
1834- forcibly strip helpers (#12430)
1835- try to make pam_console a little more discriminating
1836
1837* Mon Jun 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1838- symlink libpam.so to libpam.so.%%{version}, and likewise for libpam_misc
1839- reverse order of checks in _unix_getpwnam for pam_unix
1840
1841* Wed Jun 14 2000 Preston Brown <pbrown@redhat.com>
1842- include gpmctl in pam_console
1843
1844* Mon Jun 05 2000 Nalin Dahyabhai <nalin@redhat.com>
1845- add MANDIR definition and use it when installing man pages
1846
1847* Mon Jun 05 2000 Preston Brown <pbrown@redhat.com>
1848- handle scanner and cdwriter devices in pam_console
1849
1850* Sat Jun  3 2000 Nalin Dahyabhai <nalin@redhat.com>
1851- add account management wrappers for pam_listfile, pam_nologin, pam_securetty,
1852  pam_shells, and pam_wheel
1853
1854* Thu Jun  1 2000 Nalin Dahyabhai <nalin@redhat.com>
1855- add system-auth control file
1856- let gethostname() call in pam_access.c be implicitly declared to avoid
1857  conflicting types if unistd.c declares it
1858
1859* Mon May 15 2000 Nalin Dahyabhai <nalin@redhat.com>
1860- fix problems compiling on Red Hat Linux 5.x (bug #11005)
1861
1862* Wed Apr 26 2000 Bill Nottingham <notting@redhat.com>
1863- fix size assumptions in pam_(pwdb|unix) md5 code
1864
1865* Mon Mar 20 2000 Nalin Dahyabhai <nalin@redhat.com>
1866- Add new pam_stack module.
1867- Install pwdb_chkpwd and unix_chkpwd as the current user for non-root builds
1868
1869* Sat Feb 05 2000 Nalin Dahyabhai <nalin@redhat.com>
1870- Fix pam_xauth bug #6191.
1871
1872* Thu Feb 03 2000 Elliot Lee <sopwith@redhat.com>
1873- Add a patch to accept 'pts/N' in /etc/securetty as a match for tty '5'
1874  (which is what other pieces of the system think it is). Fixes bug #7641.
1875
1876* Mon Jan 31 2000 Nalin Dahyabhai <nalin@redhat.com>
1877- argh, turn off gratuitous debugging
1878
1879* Wed Jan 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1880- update to 0.72
1881- fix pam_unix password-changing bug
1882- fix pam_unix's cracklib support
1883- change package URL
1884
1885* Mon Jan 03 2000 Cristian Gafton <gafton@redhat.com>
1886- don't allow '/' on service_name
1887
1888* Thu Oct 21 1999 Cristian Gafton <gafton@redhat.com>
1889- enhance the pam_userdb module some more
1890
1891* Fri Sep 24 1999 Cristian Gafton <gafton@redhat.com>
1892- add documenatation
1893
1894* Tue Sep 21 1999 Michael K. Johnson <johnsonm@redhat.com>
1895- a tiny change to pam_console to make it not loose track of console users
1896
1897* Mon Sep 20 1999 Michael K. Johnson <johnsonm@redhat.com>
1898- a few fixes to pam_xauth to make it more robust
1899
1900* Wed Jul 14 1999 Michael K. Johnson <johnsonm@redhat.com>
1901- pam_console: added <xconsole> to manage /dev/console
1902
1903* Thu Jul 01 1999 Michael K. Johnson <johnsonm@redhat.com>
1904- pam_xauth: New refcounting implementation based on idea from Stephen Tweedie
1905
1906* Sat Apr 17 1999 Michael K. Johnson <johnsonm@redhat.com>
1907- added video4linux devices to /etc/security/console.perms
1908
1909* Fri Apr 16 1999 Michael K. Johnson <johnsonm@redhat.com>
1910- added joystick lines to /etc/security/console.perms
1911
1912* Thu Apr 15 1999 Michael K. Johnson <johnsonm@redhat.com>
1913- fixed a couple segfaults in pam_xauth uncovered by yesterday's fix...
1914
1915* Wed Apr 14 1999 Cristian Gafton <gafton@redhat.com>
1916- use gcc -shared to link the shared libs
1917
1918* Wed Apr 14 1999 Michael K. Johnson <johnsonm@redhat.com>
1919- many bug fixes in pam_xauth
1920- pam_console can now handle broken applications that do not set
1921  the PAM_TTY item.
1922
1923* Tue Apr 13 1999 Michael K. Johnson <johnsonm@redhat.com>
1924- fixed glob/regexp confusion in pam_console, added kbd and fixed fb devices
1925- added pam_xauth module
1926
1927* Sat Apr 10 1999 Cristian Gafton <gafton@redhat.com>
1928- pam_lastlog does wtmp handling now
1929
1930* Thu Apr 08 1999 Michael K. Johnson <johnsonm@redhat.com>
1931- added option parsing to pam_console
1932- added framebuffer devices to default console.perms settings
1933
1934* Wed Apr 07 1999 Cristian Gafton <gafton@redhat.com>
1935- fixed empty passwd handling in pam_pwdb
1936
1937* Mon Mar 29 1999 Michael K. Johnson <johnsonm@redhat.com>
1938- changed /dev/cdrom default user permissions back to 0600 in console.perms
1939  because some cdrom players open O_RDWR.
1940
1941* Fri Mar 26 1999 Michael K. Johnson <johnsonm@redhat.com>
1942- added /dev/jaz and /dev/zip to console.perms
1943
1944* Thu Mar 25 1999 Michael K. Johnson <johnsonm@redhat.com>
1945- changed the default user permissions for /dev/cdrom to 0400 in console.perms
1946
1947* Fri Mar 19 1999 Michael K. Johnson <johnsonm@redhat.com>
1948- fixed a few bugs in pam_console
1949
1950* Thu Mar 18 1999 Michael K. Johnson <johnsonm@redhat.com>
1951- pam_console authentication working
1952- added /etc/security/console.apps directory
1953
1954* Mon Mar 15 1999 Michael K. Johnson <johnsonm@redhat.com>
1955- added pam_console files to filelist
1956
1957* Fri Feb 12 1999 Cristian Gafton <gafton@redhat.com>
1958- upgraded to 0.66, some source cleanups
1959
1960* Mon Dec 28 1998 Cristian Gafton <gafton@redhat.com>
1961- add patch from Savochkin Andrey Vladimirovich <saw@msu.ru> for umask
1962  security risk
1963
1964* Fri Dec 18 1998 Cristian Gafton <gafton@redhat.com>
1965- upgrade to ver 0.65
1966- build the package out of internal CVS server
Note: See TracBrowser for help on using the repository browser.