source: projects/specs/trunk/p/pam/pam-vl.spec @ 11172

Revision 11172, 71.5 KB checked in by tomop, 7 years ago (diff)

pam-1.3.0-1

Line 
1%define build_compat32 %{?_with_compat32:1}%{!?_with_compat32:0}
2
3%define pam_redhat_version 0.99.11
4
5Summary: A security tool which provides authentication for applications
6Summary(ja): アプリケーションに認証の仕組みを提供するセキュリティツール
7Name: pam
8Version: 1.3.0
9Release: 1%{?_dist_release}
10# The library is BSD licensed with option to relicense as GPLv2+ - this option is redundant
11# as the BSD license allows that anyway. pam_timestamp and pam_console modules are GPLv2+
12License: BSD and GPLv2+
13Group: System Environment/Base
14URL: http://www.us.kernel.org/pub/linux/libs/pam/index.html
15
16Source0: http://www.linux-pam.org/library/Linux-PAM-%{version}.tar.bz2
17Source2: https://fedorahosted.org/releases/p/a/pam-redhat/pam-redhat-%{pam_redhat_version}.tar.bz2
18Source5: other.pamd
19Source6: system-auth.pamd
20Source7: password-auth.pamd
21Source8: fingerprint-auth.pamd
22Source9: smartcard-auth.pamd
23Source10: config-util.pamd
24Source11: dlopen.sh
25Source12: system-auth.5
26Source13: config-util.5
27Source14: 90-nproc.conf
28Source15: pamtmp.conf
29Source16: postlogin.pamd
30Source17: postlogin.5
31Patch1:  pam-1.2.0-redhat-modules.patch
32Patch4:  pam-1.1.0-console-nochmod.patch
33Patch5:  pam-1.1.0-notally.patch
34Patch7:  pam-1.2.1-faillock.patch
35Patch8:  pam-1.2.1-faillock-admin-group.patch
36Patch9:  pam-1.1.6-noflex.patch
37Patch10: pam-1.1.3-nouserenv.patch
38Patch13: pam-1.1.6-limits-user.patch
39Patch15: pam-1.1.8-full-relro.patch
40# FIPS related - non upstreamable
41Patch20: pam-1.2.0-unix-no-fallback.patch
42Patch28: pam-1.1.1-console-errmsg.patch
43# Upstreamed partially
44Patch29: pam-1.3.0-pwhistory-helper.patch
45Patch31: pam-1.1.8-audit-user-mgmt.patch
46Patch32: pam-1.2.1-console-devname.patch
47Patch33: pam-1.3.0-unix-nomsg.patch
48
49%define _sbindir /sbin
50%define _moduledir /%{_lib}/security
51%define _secconfdir %{_sysconfdir}/security
52%define _pamconfdir %{_sysconfdir}/pam.d
53
54# VINE
55%define WITH_SELINUX 0
56%define WITH_AUDIT 1
57
58%global _performance_build 1
59
60BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
61Requires: cracklib, cracklib-dicts >= 2.8
62Requires: libpwquality
63Requires(post): /sbin/ldconfig
64Requires(postun): /sbin/ldconfig
65BuildRequires: autoconf >= 2.60
66BuildRequires: automake, libtool
67BuildRequires: bison, flex, sed
68BuildRequires: cracklib, cracklib-dicts >= 2.8
69BuildRequires: perl, pkgconfig, gettext
70%if %{WITH_AUDIT}
71BuildRequires: audit-libs-devel >= 1.0.8
72%endif
73%if %{WITH_SELINUX}
74BuildRequires: libselinux-devel >= 1.33.2
75Requires: libselinux >= 1.33.2
76%endif
77BuildRequires: glibc >= 2.3.90-37
78Requires: glibc >= 2.3.90-37
79# Following deps are necessary only to build the pam library documentation.
80BuildRequires: linuxdoc-tools, w3m, libxslt
81BuildRequires: docbook-style-xsl, docbook-dtds
82BuildRequires: libdb-devel
83# pam.d/login in old util-linux uses obsolete pam module.
84Conflicts: util-linux < 2.14
85
86Vendor: Project Vine
87Distribution: Vine Linux
88Packager: daisuke
89
90%description
91PAM (Pluggable Authentication Modules) is a system security tool that
92allows system administrators to set authentication policy without
93having to recompile programs that handle authentication.
94
95%description -l ja
96PAM (Pluggable Authentication Modules) は,システム管理者が
97プログラムを再コンパイルすることなく認証ポリシーを設定出来る
98システムセキュリティツールです.
99
100
101%package -n compat32-%{name}
102Summary: A security tool which provides authentication for applications.
103Summary(ja): アプリケーションに認証の仕組みを提供するセキュリティツール
104Group: System Environment/Base
105Requires: %{name} = %{version}-%{release}
106Requires(post): /sbin/ldconfig
107Requires(postun): /sbin/ldconfig
108
109%description -n compat32-%{name}
110PAM (Pluggable Authentication Modules) is a system security tool
111which allows system administrators to set authentication policy
112without having to recompile programs which do authentication.
113
114%description -n compat32-%{name} -l ja
115PAM (Pluggable Authentication Modules) は,システム管理者が
116プログラムを再コンパイルすることなく認証ポリシーを設定出来る
117システムセキュリティツールです.
118
119
120%package devel
121Group: Development/Libraries
122Summary: Files needed for developing PAM-aware applications and modules for PAM
123Summary(ja): PAM 対応アプリケーションや PAM モジュール開発に必要なファイル
124Requires: pam = %{version}-%{release}
125
126
127%description devel
128PAM (Pluggable Authentication Modules) is a system security tool that
129allows system administrators to set authentication policy without
130having to recompile programs that handle authentication. This package
131contains header files and static libraries used for building both
132PAM-aware applications and modules for use with PAM.
133
134%description devel -l ja
135PAM (Pluggable Authentication Modules) は,システム管理者が
136プログラムを再コンパイルすることなく認証ポリシーを設定出来る
137システムセキュリティツールです.
138このパッケージには,PAM 対応アプリケーションや PAM モジュールを
139開発するのに必要なヘッダファイルと静的ライブラリが収められています.
140
141
142
143%package -n compat32-%{name}-devel
144Group: Development/Libraries
145Summary: Files needed for developing PAM-aware applications and modules for PAM.
146Summary(ja): PAM 対応アプリケーションや PAM モジュール開発に必要なファイル
147Requires: compat32-%{name} = %{version}-%{release}
148Requires: %{name}-devel    = %{version}-%{release}
149
150
151%description -n compat32-%{name}-devel
152PAM (Pluggable Authentication Modules) is a system security tool
153which allows system administrators to set authentication policy
154without having to recompile programs which do authentication.  This
155package contains header files and static libraries used for building
156both PAM-aware applications and modules for use with PAM.
157
158%description -n compat32-%{name}-devel -l ja
159PAM (Pluggable Authentication Modules) は,システム管理者が
160プログラムを再コンパイルすることなく認証ポリシーを設定出来る
161システムセキュリティツールです.
162このパッケージには,PAM 対応アプリケーションや PAM モジュールを
163開発するのに必要なヘッダファイルと静的ライブラリが収められています.
164
165
166%prep
167%setup -q -n Linux-PAM-%{version} -a 2
168
169# Add custom modules.
170mv pam-redhat-%{pam_redhat_version}/* modules
171
172%patch1 -p1 -b .redhat-modules
173%patch4 -p1 -b .nochmod
174%patch5 -p1 -b .notally
175%patch7 -p1 -b .faillock
176%patch8 -p1 -b .admin-group
177%patch9 -p1 -b .noflex
178%patch10 -p1 -b .nouserenv
179%patch13 -p1 -b .limits
180%patch15 -p1 -b .relro
181%patch20 -p1 -b .no-fallback
182%patch28 -p1 -b .errmsg
183%patch29 -p1 -b .pwhhelper
184%patch31 -p1 -b .audit-user-mgmt
185%patch32 -p1 -b .devname
186%patch33 -p1 -b .nomsg
187
188## security patch(es)
189
190
191%build
192autoreconf -i
193%configure \
194        --disable-rpath \
195        --libdir=/%{_lib} \
196        --includedir=%{_includedir}/security \
197        --enable-isadir=../..%{_moduledir} \
198%if ! %{WITH_SELINUX}
199        --disable-selinux \
200%endif
201%if ! %{WITH_AUDIT}
202        --disable-audit \
203%endif
204        --disable-static \
205        --disable-prelude
206make -C po update-gmo
207make
208# we do not use _smp_mflags because the build of sources in yacc/flex fails
209
210
211%install
212rm -rf $RPM_BUILD_ROOT
213
214mkdir -p doc/txts
215for readme in modules/pam_*/README ; do
216        cp -f ${readme} doc/txts/README.`dirname ${readme} | sed -e 's|^modules/||'`
217done
218
219# Install the binaries, libraries, and modules.
220make install DESTDIR=$RPM_BUILD_ROOT LDCONFIG=:
221
222%if %{WITH_SELINUX}
223# Temporary compat link
224ln -sf pam_sepermit.so $RPM_BUILD_ROOT%{_moduledir}/pam_selinux_permit.so
225%endif
226
227# RPM uses docs from source tree
228rm -rf $RPM_BUILD_ROOT%{_datadir}/doc/Linux-PAM
229# Included in setup package
230rm -f $RPM_BUILD_ROOT%{_sysconfdir}/environment
231
232# Install default configuration files.
233install -d -m 755 $RPM_BUILD_ROOT%{_pamconfdir}
234install -m 644 %{SOURCE5} $RPM_BUILD_ROOT%{_pamconfdir}/other
235install -m 644 %{SOURCE6} $RPM_BUILD_ROOT%{_pamconfdir}/system-auth
236install -m 644 %{SOURCE7} $RPM_BUILD_ROOT%{_pamconfdir}/password-auth
237install -m 644 %{SOURCE8} $RPM_BUILD_ROOT%{_pamconfdir}/fingerprint-auth
238install -m 644 %{SOURCE9} $RPM_BUILD_ROOT%{_pamconfdir}/smartcard-auth
239install -m 644 %{SOURCE10} $RPM_BUILD_ROOT%{_pamconfdir}/config-util
240install -m 644 %{SOURCE16} $RPM_BUILD_ROOT%{_pamconfdir}/postlogin
241install -m 644 %{SOURCE14} $RPM_BUILD_ROOT%{_secconfdir}/limits.d/90-nproc.conf
242install -m 600 /dev/null $RPM_BUILD_ROOT%{_secconfdir}/opasswd
243install -d -m 755 $RPM_BUILD_ROOT/var/log
244install -m 600 /dev/null $RPM_BUILD_ROOT/var/log/faillog
245install -m 600 /dev/null $RPM_BUILD_ROOT/var/log/tallylog
246
247# Install man pages.
248install -m 644 %{SOURCE12} %{SOURCE13} ${SOURCE17} $RPM_BUILD_ROOT%{_mandir}/man5/
249
250for phase in auth acct passwd session ; do
251        ln -sf pam_unix.so $RPM_BUILD_ROOT%{_moduledir}/pam_unix_${phase}.so
252done
253
254# Remove .la files and make new .so links -- this depends on the value
255# of _libdir not changing, and *not* being /usr/lib.
256install -d -m 755 $RPM_BUILD_ROOT%{_libdir}
257for lib in libpam libpamc libpam_misc ; do
258pushd $RPM_BUILD_ROOT%{_libdir}
259ln -sf ../../%{_lib}/${lib}.so.*.* ${lib}.so
260popd
261rm -f $RPM_BUILD_ROOT/%{_lib}/${lib}.so
262rm -f $RPM_BUILD_ROOT/%{_lib}/${lib}.la
263done
264rm -f $RPM_BUILD_ROOT%{_moduledir}/*.la
265
266# Duplicate doc file sets.
267rm -fr $RPM_BUILD_ROOT/usr/share/doc/pam
268
269# Install the file for autocreation of /var/run subdirectories on boot
270install -m644 -D %{SOURCE15} $RPM_BUILD_ROOT%{_prefix}/lib/tmpfiles.d/pam.conf
271
272# Create /lib/security in case it isn't the same as %{_moduledir}.
273install -m755 -d $RPM_BUILD_ROOT/lib/security
274
275%find_lang Linux-PAM
276
277
278%check
279# Make sure every module subdirectory gave us a module.  Yes, this is hackish.
280for dir in modules/pam_* ; do
281if [ -d ${dir} ] ; then
282%if ! %{WITH_SELINUX}
283        [ ${dir} = "modules/pam_selinux" -o \
284          ${dir} = "modules/pam_sepermit" ] && continue
285%endif 
286%if ! %{WITH_AUDIT}
287        [ ${dir} = "modules/pam_tty_audit" ] && continue
288%endif 
289        [ ${dir} = "modules/pam_tally" ] && continue
290        if ! ls -1 $RPM_BUILD_ROOT%{_moduledir}/`basename ${dir}`*.so ; then
291                echo ERROR `basename ${dir}` did not build a module.
292                exit 1
293        fi
294fi
295done
296
297# Check for module problems.  Specifically, check that every module we just
298# installed can actually be loaded by a minimal PAM-aware application.
299/sbin/ldconfig -n $RPM_BUILD_ROOT/%{_lib}
300for module in $RPM_BUILD_ROOT%{_moduledir}/pam*.so ; do
301        if ! env LD_LIBRARY_PATH=$RPM_BUILD_ROOT/%{_lib} \
302                 %{SOURCE11} -ldl -lpam -L$RPM_BUILD_ROOT/%{_libdir} ${module} ; then
303                echo ERROR module: ${module} cannot be loaded.
304                exit 1
305        fi
306done
307
308
309%clean
310rm -rf $RPM_BUILD_ROOT
311
312%post -p <lua>
313os.execute("/sbin/ldconfig")
314list = {"faillog", "tallylog"}
315for i, f in pairs(list) do
316  fname = "/var/log/"..f
317  if not posix.access(fname, "r") then
318    f = io.open(fname, "w")
319    f:close()
320    posix.chmod(fname, "u+rw,go-rwx")
321  end
322end
323if posix.access("/etc/rc.d/init.d/sshd", "x") then
324  os.execute("/etc/rc.d/init.d/sshd condrestart")
325end
326
327%postun -p /sbin/ldconfig
328
329%post -n compat32-%{name} -p /sbin/ldconfig
330
331%postun -n compat32-%{name} -p /sbin/ldconfig
332
333
334%files -f Linux-PAM.lang
335%defattr(-,root,root)
336%dir %{_pamconfdir}
337%config(noreplace) %{_pamconfdir}/other
338%config(noreplace) %{_pamconfdir}/system-auth
339%config(noreplace) %{_pamconfdir}/password-auth
340%config(noreplace) %{_pamconfdir}/fingerprint-auth
341%config(noreplace) %{_pamconfdir}/smartcard-auth
342%config(noreplace) %{_pamconfdir}/config-util
343%config(noreplace) %{_pamconfdir}/postlogin
344%doc Copyright
345%doc doc/txts
346%doc doc/sag/*.txt doc/sag/html
347%doc doc/specs/rfc86.0.txt
348/%{_lib}/libpam.so.*
349/%{_lib}/libpamc.so.*
350/%{_lib}/libpam_misc.so.*
351%{_sbindir}/pam_console_apply
352%{_sbindir}/pam_tally2
353%{_sbindir}/faillock
354%attr(4755,root,root) %{_sbindir}/pam_timestamp_check
355%attr(4755,root,root) %{_sbindir}/unix_chkpwd
356%attr(0700,root,root) %{_sbindir}/unix_update
357%attr(0755,root,root) %{_sbindir}/mkhomedir_helper
358%attr(0755,root,root) %{_sbindir}/pwhistory_helper
359%if %{_lib} != lib
360%dir /lib/security
361%endif
362%dir %{_moduledir}
363%{_moduledir}/pam_access.so
364%{_moduledir}/pam_chroot.so
365%{_moduledir}/pam_console.so
366%{_moduledir}/pam_cracklib.so
367%{_moduledir}/pam_debug.so
368%{_moduledir}/pam_deny.so
369%{_moduledir}/pam_echo.so
370%{_moduledir}/pam_env.so
371%{_moduledir}/pam_exec.so
372%{_moduledir}/pam_faildelay.so
373%{_moduledir}/pam_faillock.so
374%{_moduledir}/pam_filter.so
375%{_moduledir}/pam_ftp.so
376%{_moduledir}/pam_group.so
377%{_moduledir}/pam_issue.so
378%{_moduledir}/pam_keyinit.so
379%{_moduledir}/pam_lastlog.so
380%{_moduledir}/pam_limits.so
381%{_moduledir}/pam_listfile.so
382%{_moduledir}/pam_localuser.so
383%{_moduledir}/pam_loginuid.so
384%{_moduledir}/pam_mail.so
385%{_moduledir}/pam_mkhomedir.so
386%{_moduledir}/pam_motd.so
387%{_moduledir}/pam_namespace.so
388%{_moduledir}/pam_nologin.so
389%{_moduledir}/pam_permit.so
390%{_moduledir}/pam_postgresok.so
391%{_moduledir}/pam_pwhistory.so
392%{_moduledir}/pam_rhosts.so
393%{_moduledir}/pam_rootok.so
394%if %{WITH_SELINUX}
395%{_moduledir}/pam_selinux.so
396%{_moduledir}/pam_selinux_permit.so
397%{_moduledir}/pam_sepermit.so
398%endif
399%{_moduledir}/pam_securetty.so
400%{_moduledir}/pam_shells.so
401%{_moduledir}/pam_stress.so
402%{_moduledir}/pam_succeed_if.so
403%{_moduledir}/pam_tally2.so
404%{_moduledir}/pam_time.so
405%{_moduledir}/pam_timestamp.so
406%if %{WITH_AUDIT}
407%{_moduledir}/pam_tty_audit.so
408%endif
409%{_moduledir}/pam_umask.so
410%{_moduledir}/pam_unix.so
411%{_moduledir}/pam_unix_acct.so
412%{_moduledir}/pam_unix_auth.so
413%{_moduledir}/pam_unix_passwd.so
414%{_moduledir}/pam_unix_session.so
415%{_moduledir}/pam_userdb.so
416%{_moduledir}/pam_warn.so
417%{_moduledir}/pam_wheel.so
418%{_moduledir}/pam_xauth.so
419%{_moduledir}/pam_filter
420%dir %{_secconfdir}
421%config(noreplace) %{_secconfdir}/access.conf
422%config(noreplace) %{_secconfdir}/chroot.conf
423%config %{_secconfdir}/console.perms
424%config(noreplace) %{_secconfdir}/console.handlers
425%config(noreplace) %{_secconfdir}/group.conf
426%config(noreplace) %{_secconfdir}/limits.conf
427%dir %{_secconfdir}/limits.d
428%config(noreplace) %{_secconfdir}/limits.d/90-nproc.conf
429%config(noreplace) %{_secconfdir}/namespace.conf
430%dir %{_secconfdir}/namespace.d
431%attr(755,root,root) %config(noreplace) %{_secconfdir}/namespace.init
432%config(noreplace) %{_secconfdir}/pam_env.conf
433%if %{WITH_SELINUX}
434%config(noreplace) %{_secconfdir}/sepermit.conf
435%endif
436%config(noreplace) %{_secconfdir}/time.conf
437%config(noreplace) %{_secconfdir}/opasswd
438%dir %{_secconfdir}/console.apps
439%dir %{_secconfdir}/console.perms.d
440%dir /var/run/console
441%if %{WITH_SELINUX}
442%dir /var/run/sepermit
443%endif
444%ghost %verify(not md5 size mtime) /var/log/faillog
445%ghost %verify(not md5 size mtime) /var/log/tallylog
446%{_prefix}/lib/tmpfiles.d/pam.conf
447%{_mandir}/man5/*
448%{_mandir}/man8/*
449
450
451%files devel
452%defattr(-,root,root)
453%{_includedir}/security/
454%{_mandir}/man3/*
455%{_libdir}/libpam.so
456%{_libdir}/libpamc.so
457%{_libdir}/libpam_misc.so
458%doc doc/adg/*.txt doc/adg/html
459
460
461%if %{build_compat32}
462%files -n compat32-%{name}
463%defattr(-,root,root)
464%dir %{_pamconfdir}
465/%{_lib}/libpam.so.*
466/%{_lib}/libpamc.so.*
467/%{_lib}/libpam_misc.so.*
468%dir /%{_lib}/security
469%dir %{_moduledir}
470%{_moduledir}/pam_access.so
471%{_moduledir}/pam_chroot.so
472%{_moduledir}/pam_console.so
473%{_moduledir}/pam_cracklib.so
474%{_moduledir}/pam_debug.so
475%{_moduledir}/pam_deny.so
476%{_moduledir}/pam_echo.so
477%{_moduledir}/pam_env.so
478%{_moduledir}/pam_exec.so
479%{_moduledir}/pam_faildelay.so
480%{_moduledir}/pam_filter.so
481%{_moduledir}/pam_ftp.so
482%{_moduledir}/pam_group.so
483%{_moduledir}/pam_issue.so
484%{_moduledir}/pam_keyinit.so
485%{_moduledir}/pam_lastlog.so
486%{_moduledir}/pam_limits.so
487%{_moduledir}/pam_listfile.so
488%{_moduledir}/pam_localuser.so
489%{_moduledir}/pam_loginuid.so
490%{_moduledir}/pam_mail.so
491%{_moduledir}/pam_mkhomedir.so
492%{_moduledir}/pam_motd.so
493%{_moduledir}/pam_namespace.so
494%{_moduledir}/pam_nologin.so
495%{_moduledir}/pam_permit.so
496%{_moduledir}/pam_postgresok.so
497%{_moduledir}/pam_pwhistory.so
498%{_moduledir}/pam_rhosts.so
499%{_moduledir}/pam_rootok.so
500%if %{WITH_SELINUX}
501%{_moduledir}/pam_selinux.so
502%{_moduledir}/pam_selinux_permit.so
503%{_moduledir}/pam_sepermit.so
504%endif
505%{_moduledir}/pam_securetty.so
506%{_moduledir}/pam_shells.so
507%{_moduledir}/pam_stress.so
508%{_moduledir}/pam_succeed_if.so
509%{_moduledir}/pam_tally2.so
510%{_moduledir}/pam_time.so
511%{_moduledir}/pam_timestamp.so
512%if %{WITH_AUDIT}
513%{_moduledir}/pam_tty_audit.so
514%endif
515%{_moduledir}/pam_umask.so
516%{_moduledir}/pam_unix.so
517%{_moduledir}/pam_unix_acct.so
518%{_moduledir}/pam_unix_auth.so
519%{_moduledir}/pam_unix_passwd.so
520%{_moduledir}/pam_unix_session.so
521%{_moduledir}/pam_userdb.so
522%{_moduledir}/pam_warn.so
523%{_moduledir}/pam_wheel.so
524%{_moduledir}/pam_xauth.so
525%{_moduledir}/pam_filter
526
527%files -n compat32-%{name}-devel
528%defattr(-,root,root)
529%{_libdir}/libpam.so
530%{_libdir}/libpamc.so
531%{_libdir}/libpam_misc.so
532%endif
533
534
535%changelog
536* Sat Sep 09 2017 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.3.0-1
537- updated to 1.3.0.
538- dropped all patches.
539- imported patches from rawhide.
540
541* Sat Feb 13 2016 Yoji TOYODA <bsyamato@sea.plala.or.jp> 1.1.8-2
542- add Requires: libpwquality
543
544* Tue Jun 17 2014 Daisuke SUZUKI <daisuke@vinelinux.org> 1.1.8-1
545- update to 1.1.8
546- add default password-auth, fingerprint-auth, smartcard-auth and postlogin
547
548* Wed Oct 26 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.1.1-8
549- add patch1020 for fix CVE-2011-3148 (parsing environment)
550- add patch1030 for fix CVE-2011-3149 (parsing environment)
551
552* Tue May 17 2011 Daisuke SUZUKI <daisuke@linux.or.jp> 1.1.1-7
553- fix %%post script bug..
554
555* Thu May 12 2011 Daisuke SUZUKI <daisuke@linux.or.jp> 1.1.1-6
556- use lua in %%post scriptlet
557  - remove coreutils from R(post)
558
559* Tue Apr 19 2011 IWAI, Masaharu <iwai@alib.jp> 1.1.1-5
560- add patches from RHEL 1.1.1-4.1
561 - drop-privs patch (Patch1009): fix CVE-2010-3435 and CVE-2010-3316
562 - CVE-2010-3853 (Patch1010)
563
564* Mon Apr 18 2011 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.1.1-4
565- rebuilt with recent environment.
566
567* Fri Feb 12 2010 MATSUBAYASHI Kohji <shaolin@vinelinux.org> - 1.1.1-3
568- add pam_pwhistory.so to the filelist
569
570* Thu Feb 11 2010 Shu KONNO <owa@bg.wakwak.com> 1.1.1-2
571- rebuilt with db4-4.8 (on x86_64)
572
573* Mon Feb 01 2010 Daisuke SUZUKI <daisuke@linux.or.jp> 1.1.1-1
574- new upstream release
575- rebuild with external db4
576- drop tests for net pulling in libpthread (as NPTL should be safe)
577- drop obsolete pam_tally
578
579* Sat Jul 19 2008 NAKAMURA Kenta <kenta@vinelinux.org> 1.0.1-5
580- fixed typo in %%files section
581
582* Tue Jul 08 2008 Daisuke SUZUKI <daisuke@linux.or.jp> 1.0.1-4
583- add Conflicts: util-linux < 2.14
584  - pam.d/login in util-linux uses obsolete pam module.
585
586* Mon Jun 23 2008 MATSUBAYASHI Kohji <shaolin@vinelinux.org> - 1.0.1-3
587- updated to 1.0.1 based on 1.0.1-2 from Fedora
588- fix %%files and %%check sections when WITH_{AUDIT,SELINUX} both set to 0
589- import Patch700 from 0.99.3.0-0vl4
590  - Tue Sep 14 2006 Kazutaka HARADA <kazutaka@dc4.so-net.ne.jp> 0.99.3.0-0vl4
591  - add Patch700 to allow console user to access sg devices. <BTS:VineLinux:93>
592- modify %%post section same as previous Vine versions did
593  - Sun Mar 12 2006 Daisuke SUZUKI <daisuke@linux.or.jp> 0.99.3.0-0vl2
594  - use "condrestart" to restart sshd instead of "restart"
595  - Sat Mar 29 2003 KOBAYASHI R. Taizo <tkoba@vinelinux.org> 0.75-48vl3
596  - added sshd restart script in %%post section
597- other Vine changes include:
598  - Sun Feb 12 2006 NAKAMURA Kenta <kenta@c.csce.kyushu-u.ac.jp> 0.77-38vl4
599  - added compat32-* packages for x86_64 architecture support
600
601* Tue Apr 22 2008 Tomas Mraz <tmraz@redhat.com> 1.0.1-2
602- pam_selinux: restore execcon properly (#443667)
603
604* Fri Apr 18 2008 Tomas Mraz <tmraz@redhat.com> 1.0.1-1
605- upgrade to new upstream release (one bugfix only)
606- fix pam_sepermit use in screensavers
607
608* Mon Apr  7 2008 Tomas Mraz <tmraz@redhat.com> 1.0.0-2
609- fix regression in pam_set_item
610
611* Fri Apr  4 2008 Tomas Mraz <tmraz@redhat.com> 1.0.0-1
612- upgrade to new upstream release (bugfix only)
613
614* Thu Mar 20 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-4
615- pam_namespace: fix problem with level polyinst (#438264)
616- pam_namespace: improve override checking for umount
617- pam_selinux: fix syslogging a context after free() (#438338)
618
619* Thu Feb 28 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-3
620- update pam-redhat module tarball
621- update internal db4
622
623* Fri Feb 22 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-2
624- if shadow is readable for an user do not prevent him from
625  authenticating any user with unix_chkpwd (#433459)
626- call audit from unix_chkpwd when appropriate
627
628* Fri Feb 15 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-1
629- new upstream release
630- add default soft limit for nproc of 1024 to prevent
631  accidental fork bombs (#432903)
632
633* Mon Feb  4 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-18
634- allow the package to build without SELinux and audit support (#431415)
635- macro usage cleanup
636
637* Mon Jan 28 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-17
638- test for setkeycreatecon correctly
639- add exclusive login mode of operation to pam_selinux_permit (original
640  patch by Dan Walsh)
641
642* Tue Jan 22 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-16
643- add auditing to pam_access, pam_limits, and pam_time
644- moved sanity testing code to check script
645
646* Mon Jan 14 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-15
647- merge review fixes (#226228)
648
649* Tue Jan  8 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-14
650- support for sha256 and sha512 password hashes
651- account expiry checks moved to unix_chkpwd helper
652
653* Wed Jan  2 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-13
654- wildcard match support in pam_tty_audit (by Miloslav Trmač)
655
656* Thu Nov 29 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-12
657- add pam_tty_audit module (#244352) - written by Miloslav Trmač
658
659* Wed Nov  7 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-11
660- add substack support
661
662* Tue Sep 25 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-10
663- update db4 to 4.6.19 (#274661)
664
665* Fri Sep 21 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-9
666- do not preserve contexts when copying skel and other namespace.init
667  fixes (#298941)
668- do not free memory sent to putenv (#231698)
669
670* Wed Sep 19 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-8
671- add pam_selinux_permit module
672- pam_succeed_if: fix in operator (#295151)
673
674* Tue Sep 18 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-7
675- when SELinux enabled always run the helper binary instead of
676  direct shadow access (#293181)
677
678* Fri Aug 24 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-6
679- do not ask for blank password when SELinux confined (#254044)
680- initialize homedirs in namespace init script (original patch by dwalsh)
681
682* Wed Aug 22 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-5
683- most devices are now handled by HAL and not pam_console (patch by davidz)
684- license tag fix
685- multifunction scanner device support (#251468)
686
687* Mon Aug 13 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-4
688- fix auth regression when uid != 0 from previous build (#251804)
689
690* Mon Aug  6 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-3
691- updated db4 to 4.6.18 (#249740)
692- added user and new instance parameters to namespace init
693- document the new features of pam_namespace
694- do not log an audit error when uid != 0 (#249870)
695
696* Wed Jul 25 2007 Jeremy Katz <katzj@redhat.com> - 0.99.8.1-2
697- rebuild for toolchain bug
698
699* Mon Jul 23 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-1
700- upgrade to latest upstream version
701- add some firewire devices to default console perms (#240770)
702
703* Thu Apr 26 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-6
704- pam_namespace: better document behavior on failure (#237249)
705- pam_unix: split out passwd change to a new helper binary (#236316)
706- pam_namespace: add support for temporary logons (#241226)
707
708* Fri Apr 13 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-5
709- pam_selinux: improve context change auditing (#234781)
710- pam_namespace: fix parsing config file with unknown users (#234513)
711
712* Fri Mar 23 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-4
713- pam_console: always decrement use count (#230823)
714- pam_namespace: use raw context for poly dir name (#227345)
715- pam_namespace: truncate long poly dir name (append hash) (#230120)
716- we don't patch any po files anymore
717
718* Wed Feb 21 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-3
719- correctly relabel tty in the default case (#229542)
720- pam_unix: cleanup of bigcrypt support
721- pam_unix: allow modification of '*' passwords to root
722
723* Tue Feb  6 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-2
724- more X displays as consoles (#227462)
725
726* Wed Jan 24 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-1
727- upgrade to new upstream version resolving CVE-2007-0003
728- pam_namespace: unmount poly dir for override users
729
730* Mon Jan 22 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.0-2
731- add back min salt length requirement which was erroneously removed
732  upstream (CVE-2007-0003)
733
734* Fri Jan 19 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.0-1
735- upgrade to new upstream version
736- drop pam_stack module as it is obsolete
737- some changes to silence rpmlint
738
739* Tue Jan 16 2007 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-8
740- properly include /var/log/faillog and tallylog as ghosts
741  and create them in post script (#209646)
742- update gmo files as we patch some po files (#218271)
743- add use_current_range option to pam_selinux (#220487)
744- improve the role selection in pam_selinux
745- remove shortcut on Password: in ja locale (#218271)
746- revert to old euid and not ruid when setting euid in pam_keyinit (#219486)
747- rename selinux-namespace patch to namespace-level
748
749* Fri Dec 1 2006 Dan Walsh <dwalsh@redhat.com> 0.99.6.2-7
750- fix selection of role
751
752* Fri Dec 1 2006 Dan Walsh <dwalsh@redhat.com> 0.99.6.2-6
753- add possibility to pam_namespace to only change MLS component
754- Resolves: Bug #216184
755
756* Thu Nov 30 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-5
757- add select-context option to pam_selinux (#213812)
758- autoreconf won't work with autoconf-2.61 as configure.in is not yet adjusted
759  for it
760
761* Mon Nov 13 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-4
762- update internal db4 to 4.5.20 version
763- move setgid before setuid in pam_keyinit (#212329)
764- make username check in pam_unix consistent with useradd (#212153)
765
766* Tue Oct 24 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3.3
767- don't overflow a buffer in pam_namespace (#211989)
768
769* Mon Oct 16 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3.2
770- /var/log/faillog and tallylog must be config(noreplace)
771
772* Fri Oct 13 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3.1
773- preserve effective uid in namespace.init script (LSPP for newrole)
774- include /var/log/faillog and tallylog to filelist (#209646)
775- add ids to .xml docs so the generated html is always the same (#210569)
776
777* Thu Sep 28 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3
778- add pam_namespace option no_unmount_on_close, required for newrole
779
780* Mon Sep  4 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-2
781- silence pam_succeed_if in default system-auth (#205067)
782- round the pam_timestamp_check sleep up to wake up at the start of the
783  wallclock second (#205068)
784
785* Thu Aug 31 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-1
786- upgrade to new upstream version, as there are mostly bugfixes except
787  improved documentation
788- add support for session and password service for pam_access and
789  pam_succeed_if
790- system-auth: skip session pam_unix for crond service
791
792* Thu Aug 10 2006 Dan Walsh <dwalsh@redhat.com> 0.99.5.0-8
793- Add new setkeycreatecon call to pam_selinux to make sure keyring has correct context
794
795* Thu Aug 10 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-7
796- revoke keyrings properly when pam_keyinit called as root (#201048)
797- pam_succeed_if should return PAM_USER_UNKNOWN when getpwnam fails (#197748)
798
799* Wed Aug  2 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-6
800- revoke keyrings properly when pam_keyinit called more than once (#201048)
801  patch by David Howells
802
803* Fri Jul 21 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-5
804- don't log pam_keyinit debug messages by default (#199783)
805
806* Fri Jul 21 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-4
807- drop ainit from console.handlers (#199561)
808
809* Mon Jul 17 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-3
810- don't report error in pam_selinux for nonexistent tty (#188722)
811- add pam_keyinit to the default system-auth file (#198623)
812
813* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 0.99.5.0-2.1
814- rebuild
815
816* Mon Jul  3 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-2
817- fixed network match in pam_access (patch by Dan Yefimov)
818
819* Fri Jun 30 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-1
820- updated to a new upstream release
821- added service as value to be matched and list matching to
822  pam_succeed_if
823- namespace.init was missing from EXTRA_DIST
824
825* Thu Jun  8 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-5
826- updated pam_namespace with latest patch by Janak Desai
827- merged pam_namespace patches
828- added buildrequires libtool
829- fixed a few rpmlint warnings
830
831* Wed May 24 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-4
832- actually don't link to libssl as it is not used (#191915)
833
834* Wed May 17 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-3
835- use md5 implementation from pam_unix in pam_namespace
836- pam_namespace should call setexeccon only when selinux is enabled
837
838* Tue May 16 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-2
839- pam_console_apply shouldn't access /var when called with -r (#191401)
840- actually apply the large-uid patch
841- don't build hmactest in pam_timestamp so openssl-devel is not required
842- add missing buildrequires (#191915)
843
844* Wed May 10 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-1
845- upgrade to new upstream version
846- make pam_console_apply not dependent on glib
847- support large uids in pam_tally, pam_tally2
848
849* Thu May  4 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-5
850- the namespace instance init script is now in /etc/security (#190148)
851- pam_namespace: added missing braces (#190026)
852- pam_tally(2): never call fclose twice on the same FILE (from upstream)
853
854* Wed Apr 26 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-4
855- fixed console device class for irda (#189966)
856- make pam_console_apply fail gracefully when a class is missing
857
858* Tue Apr 25 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-3
859- added pam_namespace module written by Janak Desai (per-user /tmp
860support)
861- new pam-redhat modules version
862
863* Fri Feb 24 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-2
864- added try_first_pass option to pam_cracklib
865- use try_first_pass for pam_unix and pam_cracklib in
866  system-auth (#182350)
867
868* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> - 0.99.3.0-1.2
869- bump again for double-long bug on ppc(64)
870
871* Tue Feb 07 2006 Jesse Keating <jkeating@redhat.com> - 0.99.3.0-1.1
872- rebuilt for new gcc4.1 snapshot and glibc changes
873
874* Fri Feb  3 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-1
875- new upstream version
876- updated db4 to 4.3.29
877- added module pam_tally2 with auditing support
878- added manual pages for system-auth and config-util (#179584)
879
880* Tue Jan  3 2006 Tomas Mraz <tmraz@redhat.com> 0.99.2.1-3
881- remove 'initscripts' dependency (#176508)
882- update pam-redhat modules, merged patches
883
884* Fri Dec 16 2005 Tomas Mraz <tmraz@redhat.com> 0.99.2.1-2
885- fix dangling symlinks in -devel (#175929)
886- link libaudit only where necessary
887- actually compile in audit support
888
889* Thu Dec 15 2005 Tomas Mraz <tmraz@redhat.com> 0.99.2.1-1
890- support netgroup matching in pam_succeed_if
891- upgrade to new release
892- drop pam_pwdb as it was obsolete long ago
893- we don't build static libraries anymore
894
895* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
896- rebuilt
897
898* Tue Nov 15 2005 Tomas Mraz <tmraz@redhat.com> 0.80-14
899- pam_stack is deprecated - log its usage
900
901* Wed Oct 26 2005 Tomas Mraz <tmraz@redhat.com> 0.80-13
902- fixed CAN-2005-2977 unix_chkpwd should skip user verification only if
903  run as root (#168181)
904- link pam_loginuid to libaudit
905- support no tty in pam_access (#170467)
906- updated audit patch (by Steve Grubb)
907- the previous pam_selinux change was not applied properly
908- pam_xauth: look for the xauth binary in multiple directories (#171164)
909
910* Wed Oct 26 2005 Dan Walsh <dwalsh@redhat.com> 0.80-12
911- Eliminate multiple in pam_selinux
912
913* Fri Oct 14 2005 Dan Walsh <dwalsh@redhat.com> 0.80-11
914- Eliminate fail over for getseuserbyname call
915
916* Thu Oct 13 2005 Dan Walsh <dwalsh@redhat.com> 0.80-10
917- Add getseuserbyname call for SELinux MCS/MLS policy
918
919* Tue Oct  4 2005 Tomas Mraz <tmraz@redhat.com>
920- pam_console manpage fixes (#169373)
921
922* Fri Sep 30 2005 Tomas Mraz <tmraz@redhat.com> 0.80-9
923- don't include ps and pdf docs (#168823)
924- new common config file for configuration utilities
925- remove glib2 dependency (#166979)
926
927* Tue Sep 20 2005 Tomas Mraz <tmraz@redhat.com> 0.80-8
928- process limit values other than RLIMIT_NICE correctly (#168790)
929- pam_unix: always honor nis flag on password change (by Aaron Hope)
930
931* Wed Aug 24 2005 Tomas Mraz <tmraz@redhat.com> 0.80-7
932- don't fail in audit code when audit is not compiled in
933  on the newest kernels (#166422)
934
935* Mon Aug 01 2005 Tomas Mraz <tmraz@redhat.com> 0.80-6
936- add option to pam_loginuid to require auditd
937 
938* Fri Jul 29 2005 Tomas Mraz <tmraz@redhat.com> 0.80-5
939- fix NULL dereference in pam_userdb (#164418)
940
941* Tue Jul 26 2005 Tomas Mraz <tmraz@redhat.com> 0.80-4
942- fix 64bit bug in pam_pwdb
943- don't crash in pam_unix if pam_get_data fail
944
945* Fri Jul 22 2005 Tomas Mraz <tmraz@redhat.com> 0.80-3
946- more pam_selinux permissive fixes (Dan Walsh)
947- make binaries PIE (#158938)
948
949* Mon Jul 18 2005 Tomas Mraz <tmraz@redhat.com> 0.80-2
950- fixed module tests so the pam doesn't require itself to build (#163502)
951- added buildprereq for building the documentation (#163503)
952- relaxed permissions of binaries (u+w)
953
954* Thu Jul 14 2005 Tomas Mraz <tmraz@redhat.com> 0.80-1
955- upgrade to new upstream sources
956- removed obsolete patches
957- pam_selinux module shouldn't fail on broken configs unless
958  policy is set to enforcing (Dan Walsh)
959
960* Tue Jun 21 2005 Tomas Mraz <tmraz@redhat.com> 0.79-11
961- update pam audit patch
962- add support for new limits in kernel-2.6.12 (#157050)
963
964* Thu Jun  9 2005 Tomas Mraz <tmraz@redhat.com> 0.79-10
965- add the Requires dependency on audit-libs (#159885)
966- pam_loginuid shouldn't report error when /proc/self/loginuid
967  is missing (#159974)
968
969* Fri May 20 2005 Tomas Mraz <tmraz@redhat.com> 0.79-9
970- update the pam audit patch to support newest audit library,
971  audit also pam_setcred calls (Steve Grubb)
972- don't use the audit_fd as global static variable
973- don't unset the XAUTHORITY when target user is root
974
975* Mon May  2 2005 Tomas Mraz <tmraz@redhat.com> 0.79-8
976- pam_console: support loading .perms files in the console.perms.d (#156069)
977
978* Tue Apr 26 2005 Tomas Mraz <tmraz@redhat.com> 0.79-7
979- pam_xauth: unset the XAUTHORITY variable on error, fix
980  potential memory leaks
981- modify path to IDE floppy devices in console.perms (#155560)
982
983* Sat Apr 16 2005 Steve Grubb <sgrubb@redhat.com> 0.79-6
984- Adjusted pam audit patch to make exception for ECONNREFUSED
985
986* Tue Apr 12 2005 Tomas Mraz <tmraz@redhat.com> 0.79-5
987- added auditing patch by Steve Grubb
988- added cleanup patches for bugs found by Steve Grubb
989- don't clear the shadow option of pam_unix if nis option used
990
991* Fri Apr  8 2005 Tomas Mraz <tmraz@redhat.com> 0.79-4
992- #150537 - flush input first then write the prompt
993
994* Thu Apr  7 2005 Tomas Mraz <tmraz@redhat.com> 0.79-3
995- make pam_unix LSB 2.0 compliant even when SELinux enabled
996- #88127 - change both local and NIS passwords to keep them in sync,
997  also fix a regression in passwd functionality on NIS master server
998
999* Tue Apr  5 2005 Tomas Mraz <tmraz@redhat.com>
1000- #153711 fix wrong logging in pam_selinux when restoring tty label
1001
1002* Sun Apr  3 2005 Tomas Mraz <tmraz@redhat.com> 0.79-2
1003- fix NULL deref in pam_tally when it's used in account phase
1004
1005* Thu Mar 31 2005 Tomas Mraz <tmraz@redhat.com> 0.79-1
1006- upgrade to the new upstream release
1007- moved pam_loginuid to pam-redhat repository
1008
1009* Wed Mar 23 2005 Tomas Mraz <tmraz@redhat.com> 0.78-9
1010- fix wrong logging in pam_console handlers
1011- add executing ainit handler for alsa sound dmix
1012- #147879, #112777 - change permissions for dri devices
1013
1014* Fri Mar 18 2005 Tomas Mraz <tmraz@redhat.com> 0.78-8
1015- remove ownership and permissions handling from pam_console call
1016  pam_console_apply as a handler instead
1017
1018* Mon Mar 14 2005 Tomas Mraz <tmraz@redhat.com> 0.78-7
1019- add pam_loginuid module for setting the the login uid for auditing purposes
1020  (by Steve Grubb)
1021
1022* Thu Mar 10 2005 Tomas Mraz <tmraz@redhat.com> 0.78-6
1023- add functionality for running handler executables from pam_console
1024  when console lock was obtained/lost
1025- removed patches merged to pam-redhat
1026
1027* Tue Mar  1 2005 Tomas Mraz <tmraz@redhat.com> 0.78-5
1028- echo why tests failed when rebuilding
1029- fixed some warnings and errors in pam_console for gcc4 build
1030- improved parsing pam_console config file
1031
1032* Mon Feb 21 2005 Tomas Mraz <tmraz@redhat.com>
1033- don't log garbage in pam_console_apply (#147879)
1034
1035* Tue Jan 18 2005 Tomas Mraz <tmraz@redhat.com>
1036- don't require exact db4 version only conflict with incompatible one
1037
1038* Wed Jan 12 2005 Tomas Mraz <tmraz@redhat.com> 0.78-4
1039- updated pam-redhat from elvis CVS
1040- removed obsolete patches
1041
1042* Mon Jan  3 2005 Jeff Johnson <jbj@redhat.com> 0.78-3
1043- depend on db-4.3.27, not db-4.3.21.
1044
1045* Thu Nov 25 2004 Tomas Mraz <tmraz@redhat.com> 0.78-2
1046- add argument to pam_console_apply to restrict its work to specified files
1047
1048* Tue Nov 23 2004 Tomas Mraz <tmraz@redhat.com> 0.78-1
1049- update to Linux-PAM-0.78
1050- #140451 parse passwd entries correctly and test for failure
1051- #137802 allow using pam_console for authentication
1052
1053* Fri Nov 12 2004 Jeff Johnson <jbj@jbj.org> 0.77-67
1054- rebuild against db-4.3.21.
1055
1056* Thu Nov 11 2004 Tomas Mraz <tmraz@redhat.com> 0.77-66
1057- #77646 log failures when renaming the files when changing password
1058- Log failure on missing /etc/security/opasswd when remember option is present
1059
1060* Wed Nov 10 2004 Tomas Mraz <tmraz@redhat.com>
1061- #87628 pam_timestamp remembers authorization after logout
1062- #116956 fixed memory leaks in pam_stack
1063
1064* Wed Oct 20 2004 Tomas Mraz <tmraz@redhat.com> 0.77-65
1065- #74062 modify the pwd-lock patch to remove NIS passwd changing deadlock
1066
1067* Wed Oct 20 2004 Tomas Mraz <tmraz@redhat.com> 0.77-64
1068- #134941 pam_console should check X11 socket only on login
1069
1070* Tue Oct 19 2004 Tomas Mraz <tmraz@redhat.com> 0.77-63
1071- Fix checking of group %%group syntax in pam_limits
1072- Drop fencepost patch as it was already fixed
1073  by upstream change from 0.75 to 0.77
1074- Fix brokenshadow patch
1075
1076* Mon Oct 11 2004 Tomas Mraz <tmraz@redhat.com> 0.77-62
1077- Added bluetooth, raw1394 and flash to console.perms
1078- pam_console manpage fix
1079
1080* Mon Oct 11 2004 Tomas Mraz <tmraz@redhat.com> 0.77-61
1081- #129328 pam_env shouldn't abort on missing /etc/environment
1082- #126985 pam_stack should always copy the conversation function
1083- #127524 add /etc/security/opasswd to files
1084
1085* Tue Sep 28 2004 Phil Knirsch <pknirsch@redhat.com> 0.77-60
1086- Drop last patch again, fixed now correctly elsewhere
1087
1088* Thu Sep 23 2004 Phil Knirsch <pknirsch@redhat.com> 0.77-59
1089- Fixed bug in pam_env where wrong initializer was used
1090
1091* Fri Sep 17 2004 Dan Walsh <dwalsh@redhat.com> 0.77-58
1092- rebuild selinux patch using checkPasswdAccess
1093
1094* Mon Sep 13 2004 Jindrich Novy <jnovy@redhat.com>
1095- rebuilt
1096
1097* Mon Sep 13 2004 Tomas Mraz <tmraz@redhat.com> 0.77-56
1098- #75454 fixed locking when changing password
1099- #127054
1100- #125653 removed unnecessary getgrouplist call
1101- #124979 added quiet option to pam_succeed_if
1102
1103* Mon Aug 30 2004 Warren Togami <wtogami@redhat.com> 0.77-55
1104- #126024 /dev/pmu console perms
1105
1106* Wed Aug 4 2004 Dan Walsh <dwalsh@redhat.com> 0.77-54
1107- Move pam_console.lock to /var/run/console/
1108
1109* Thu Jul 29 2004 Dan Walsh <dwalsh@redhat.com> 0.77-53
1110- Close fd[1] before pam_modutilread so that unix_verify will complete
1111
1112* Tue Jul 27 2004 Alan Cox <alan@redhat.com> 0.77-52
1113- First chunk of Steve Grubb's resource leak and other fixes
1114
1115* Tue Jul 27 2004 Alan Cox <alan@redhat.com> 0.77-51
1116- Fixed build testing of modules
1117- Fixed dependancies
1118
1119* Tue Jul 20 2004 Dan Walsh <dwalsh@redhat.com> 0.77-50
1120- Change unix_chkpwd to return pam error codes
1121
1122* Sat Jul 10 2004 Alan Cox <alan@redhat.com>
1123- Fixed the pam glib2 dependancy issue
1124
1125* Mon Jun 21 2004 Alan Cox <alan@redhat.com>
1126- Fixed the pam_limits fencepost error (#79989) since nobody seems to
1127  be doing it
1128
1129* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
1130- rebuilt
1131
1132* Wed Jun 9 2004 Dan Walsh <dwalsh@redhat.com> 0.77-45
1133- Add requires libselinux > 1.8
1134
1135* Thu Jun 3 2004 Dan Walsh <dwalsh@redhat.com> 0.77-44
1136- Add MLS Support to selinux patch
1137
1138* Wed Jun 2 2004 Dan Walsh <dwalsh@redhat.com> 0.77-43
1139- Modify pam_selinux to use open and close param
1140
1141* Fri May 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-42
1142- Split pam module into two parts open and close
1143
1144* Tue May 18 2004 Phil Knirsch <pknirsch@redhat.com> 0.77-41
1145- Fixed 64bit segfault in pam_succeed_if module.
1146
1147* Wed Apr 14 2004 Dan Walsh <dwalsh@redhat.com> 0.77-40
1148- Apply changes from audit.
1149
1150* Mon Apr 12 2004 Dan Walsh <dwalsh@redhat.com> 0.77-39
1151- Change to only report failure on relabel if debug
1152
1153* Wed Mar 3 2004 Dan Walsh <dwalsh@redhat.com> 0.77-38
1154- Fix error handling of pam_unix
1155
1156* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com>
1157- rebuilt
1158
1159* Thu Feb 26 2004 Dan Walsh <dwalsh@redhat.com> 0.77-36
1160- fix tty handling
1161
1162* Thu Feb 26 2004 Dan Walsh <dwalsh@redhat.com> 0.77-35
1163- remove tty closing and opening from pam_selinux, it does not work.
1164
1165* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com>
1166- rebuilt
1167
1168* Thu Feb 12 2004 Nalin Dahyabhai <nalin@redhat.com>
1169- pam_unix: also log successful password changes when using shadowed passwords
1170
1171* Tue Feb 10 2004 Dan Walsh <dwalsh@redhat.com> 0.77-33
1172- close and reopen terminal after changing context.
1173
1174* Thu Feb 5 2004 Dan Walsh <dwalsh@redhat.com> 0.77-32
1175- Check for valid tty
1176
1177* Tue Feb 3 2004 Dan Walsh <dwalsh@redhat.com> 0.77-31
1178- Check for multiple > 1
1179
1180* Mon Feb 2 2004 Dan Walsh <dwalsh@redhat.com> 0.77-30
1181- fix is_selinux_enabled call for pam_rootok
1182
1183* Wed Jan 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-29
1184- More fixes to pam_selinux,pam_rootok
1185
1186* Wed Jan 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-28
1187- turn on selinux
1188
1189* Wed Jan 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-27
1190- Fix rootok check.
1191
1192* Mon Jan 26 2004 Dan Walsh <dwalsh@redhat.com> 0.77-26
1193- fix is_selinux_enabled call
1194
1195* Sun Jan 25 2004 Dan Walsh <dwalsh@redhat.com> 0.77-25
1196- Check if ROOTOK for SELinux
1197
1198* Thu Jan 15 2004 Dan Walsh <dwalsh@redhat.com> 0.77-24
1199- Fix tty handling for pts in pam_selinux
1200
1201* Thu Jan 15 2004 Dan Walsh <dwalsh@redhat.com> 0.77-23
1202- Need to add qualifier context for sudo situation
1203
1204* Thu Jan 15 2004 Dan Walsh <dwalsh@redhat.com> 0.77-22
1205- Fix pam_selinux to use prevcon instead of pam_user so it will work for su.
1206
1207* Fri Dec 12 2003 Bill Nottingham <notting@redhat.com> 0.77-21.sel
1208- add alsa devs to console.perms
1209
1210* Thu Dec 11 2003 Jeff Johnson <jbj@jbj.org> 0.77-20.sel
1211- rebuild with db-4.2.52.
1212- build db4 in build_unix, not dist.
1213
1214* Wed Nov 26 2003 Dan Walsh <dwalsh@redhat.com> 0.77-19.sel
1215- Change unix_chkpwd to handle unix_passwd and unix_acct
1216- This eliminates the need for pam modules to have read/write access to /etc/shadow.
1217
1218* Thu Nov 20 2003 Dan Walsh <dwalsh@redhat.com> 0.77-18.sel
1219- Cleanup unix_chkpwd
1220
1221* Mon Nov 03 2003 Dan Walsh <dwalsh@redhat.com> 0.77-17.sel
1222- Fix tty handling
1223- Add back multiple handling
1224
1225* Mon Oct 27 2003 Dan Walsh <dwalsh@redhat.com> 0.77-16.sel
1226- Remove Multiple from man page of pam_selinux
1227
1228* Thu Oct 23 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-15
1229- don't install _pam_aconf.h -- apps don't use it, other PAM headers which
1230  are installed don't use it, and its contents may be different for arches
1231  on a multilib system
1232- check for linkage problems in modules at %%install-time (kill #107093 dead)
1233- add buildprereq on flex (#101563)
1234
1235* Wed Oct 22 2003 Nalin Dahyabhai <nalin@redhat.com>
1236- make pam_pwdb.so link with libnsl again so that it loads (#107093)
1237- remove now-bogus buildprereq on db4-devel (we use a bundled copy for
1238  pam_userdb to avoid symbol collisions with other db libraries in apps)
1239
1240* Mon Oct 20 2003 Dan Walsh <dwalsh@redhat.com> 0.77-14.sel
1241- Add Russell Coker patch to handle /dev/pty
1242
1243* Fri Oct 17 2003 Dan Walsh <dwalsh@redhat.com> 0.77-13.sel
1244- Turn on Selinux
1245
1246* Fri Oct 17 2003 Dan Walsh <dwalsh@redhat.com> 0.77-12
1247- Fix pam_timestamp to work when 0 seconds have elapsed
1248
1249* Mon Oct 6 2003 Dan Walsh <dwalsh@redhat.com> 0.77-11
1250- Turn off selinux
1251
1252* Thu Sep 25 2003 Dan Walsh <dwalsh@redhat.com> 0.77-10.sel
1253- Turn on Selinux and remove multiple choice of context. 
1254
1255* Wed Sep 24 2003 Dan Walsh <dwalsh@redhat.com> 0.77-10
1256- Turn off selinux
1257
1258* Wed Sep 24 2003 Dan Walsh <dwalsh@redhat.com> 0.77-9.sel
1259- Add Russell's patch to check password
1260
1261* Wed Sep 17 2003 Dan Walsh <dwalsh@redhat.com> 0.77-8.sel
1262- handle ttys correctly in pam_selinux
1263
1264* Fri Sep 05 2003 Dan Walsh <dwalsh@redhat.com> 0.77-7.sel
1265- Clean up memory problems and fix tty handling.
1266
1267* Mon Jul 28 2003 Dan Walsh <dwalsh@redhat.com> 0.77-6
1268- Add manual context selection to pam_selinux
1269
1270* Mon Jul 28 2003 Dan Walsh <dwalsh@redhat.com> 0.77-5
1271- Add pam_selinux
1272
1273* Mon Jul 28 2003 Dan Walsh <dwalsh@redhat.com> 0.77-4
1274- Add SELinux support
1275
1276* Thu Jul 24 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-3
1277- pam_postgresok: add
1278- pam_xauth: add "targetuser" argument
1279
1280* Tue Jul 22 2003 Nalin Dahyabhai <nalin@redhat.com>
1281- pam_succeed_if: fix thinko in argument parsing which would walk past the
1282  end of the argument list
1283
1284* Wed Jul  9 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-2
1285- reapply:
1286  - set handler for SIGCHLD to SIG_DFL around *_chkpwd, not SIG_IGN
1287
1288* Mon Jul  7 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-1
1289- pam_timestamp: fail if the key file doesn't contain enough data
1290
1291* Thu Jul  3 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-0
1292- update to 0.77 upstream release
1293  - pam_limits: limits now affect root as well
1294  - pam_nologin: returns PAM_IGNORE instead of PAM_SUCCESS unless "successok"
1295    is given as an argument
1296  - pam_userdb: correctly return PAM_AUTH_ERR instead of PAM_USER_UNKNOWN when
1297    invoked with the "key_only" argument and the database has an entry of the
1298    form "user-<wrongpassword>"
1299- use a bundled libdb for pam_userdb.so because the system copy uses threads,
1300  and demand-loading a shared library which uses threads into an application
1301  which doesn't is a Very Bad Idea
1302
1303* Thu Jul  3 2003 Nalin Dahyabhai <nalin@redhat.com>
1304- pam_timestamp: use a message authentication code to validate timestamp files
1305
1306* Mon Jun 30 2003 Nalin Dahyabhai <nalin@redhat.com> 0.75-48.1
1307- rebuild
1308
1309* Mon Jun  9 2003 Nalin Dahyabhai <nalin@redhat.com> 0.75-49
1310- modify calls to getlogin() to check the directory of the current TTY before
1311  searching for an entry in the utmp/utmpx file (#98020, #98826, CAN-2003-0388)
1312
1313* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
1314- rebuilt
1315
1316* Mon Feb 10 2003 Bill Nottingham <notting@redhat.com> 0.75-48
1317- set handler for SIGCHLD to SIG_DFL around *_chkpwd, not SIG_IGN
1318
1319* Wed Jan 22 2003 Tim Powers <timp@redhat.com> 0.75-47
1320- rebuilt
1321
1322* Tue Dec 17 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-46
1323- pam_xauth: reintroduce ACL support, per the original white paper
1324- pam_xauth: default root's export ACL to none instead of everyone
1325
1326* Mon Dec  2 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-45
1327- create /lib/security, even if it isn't /%%{_lib}/security, because we
1328  can't locate /lib/security/$ISA without it (noted by Arnd Bergmann)
1329- clear out the duplicate docs directory created during %%install
1330
1331* Thu Nov 21 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-44
1332- fix syntax errors in pam_console's yacc parser which newer bison chokes on
1333- forcibly set FAKEROOT at make install time
1334
1335* Tue Oct 22 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-43
1336- patch to interpret $ISA in case the fist module load attempt fails
1337- use $ISA in default configs
1338
1339* Fri Oct 04 2002 Elliot Lee <sopwith@redhat.com> 0.75-42
1340- Since cracklib-dicts location will not be correctly detected without
1341  that package being installed, add buildreq for cracklib-dicts.
1342- Add patch57: makes configure use $LIBNAME when searching for cracklib
1343  dicts, and error out if not found.
1344
1345* Thu Sep 12 2002 Than Ngo <than@redhat.com> 0.75-41.1
1346- Fixed pam config files
1347
1348* Wed Sep 11 2002 Than Ngo <than@redhat.com> 0.75-41
1349- Added fix to install libs in correct directory on 64bit machine
1350
1351* Fri Aug  2 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-40
1352- pam_timestamp_check: check that stdio descriptors are open before we're
1353  invoked
1354- add missing chroot.conf
1355
1356* Mon Jul 29 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-39
1357- pam_timestamp: sundry fixes, use "unknown" as the tty when none is found
1358
1359* Thu Jun 27 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-38
1360- pam_timestamp_check: be as smart about figuring out the tty as the module is
1361
1362* Wed Jun 19 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-37
1363- pam_timestamp_check: remove extra unlink() call spotted by Havoc
1364
1365* Mon Jun 17 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-36
1366- pam_timestamp: chown intermediate directories when creating them
1367- pam_timestamp_check: add -d flag to poll
1368
1369* Thu May 23 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-35
1370- pam_timestamp: add some sanity checks
1371- pam_timestamp_check: add
1372
1373* Wed May 22 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-34
1374- pam_timestamp: add a 'verbose' option
1375
1376* Thu May 16 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-33
1377- rebuild with db4
1378- just bundle install-sh into the source package
1379
1380* Tue Apr  9 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-32
1381- pam_unix: be more compatible with AIX-style shadowing (#19236)
1382
1383* Thu Mar 28 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-31
1384- libpam_misc: fix possible infinite loop in misc_conv (#62195)
1385- pam_xauth: fix cases where DISPLAY is "localhost:screen" and the xauth
1386  key is actually stored using the system's hostname (#61524)
1387
1388* Mon Mar 25 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-30
1389- rebuild
1390
1391* Mon Mar 25 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-29
1392- rebuild
1393
1394* Mon Mar 11 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-28
1395- include the pwdb config file
1396
1397* Fri Mar  1 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-27
1398- adjust the pwdb-static patch to build pam_radius correctly (#59408)
1399
1400* Fri Mar  1 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-26
1401- change the db4-devel build dependency to db3-devel
1402
1403* Thu Feb 21 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-25
1404- rebuild
1405
1406* Fri Feb  8 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-24
1407- pam_unix: log successful password changes
1408- remove pam_timestamp
1409
1410* Thu Feb  7 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-23
1411- fix pwdb embedding
1412- add pam_timestamp
1413
1414* Thu Jan 31 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-22
1415- swallow up pwdb 0.61.1 for building pam_pwdb
1416
1417* Wed Jan 23 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-21
1418- pam_userdb: build with db4 instead of db3
1419
1420* Thu Nov 22 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-20
1421- pam_stack: fix some memory leaks (reported by Fernando Trias)
1422- pam_chroot: integrate Owl patch to report the more common causes of failures
1423
1424* Fri Nov  9 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-19
1425- fix a bug in the getpwnam_r wrapper which sometimes resulted in false
1426  positives for non-existent users
1427
1428* Wed Nov  7 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-18
1429- include libpamc in the pam package (#55651)
1430
1431* Fri Nov  2 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-17
1432- pam_xauth: don't free a string after passing it to putenv()
1433
1434* Wed Oct 24 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-16
1435- pam_xauth: always return PAM_SUCCESS or PAM_SESSION_ERR instead of PAM_IGNORE,
1436  matching the previous behavior (libpam treats PAM_IGNORE from a single module
1437  in a stack as a session error, leading to false error messages if we just
1438  return PAM_IGNORE for all cases)
1439
1440* Mon Oct 22 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-15
1441- reorder patches so that the reentrancy patch is applied last -- we never
1442  came to a consensus on how to guard against the bugs in calling applications
1443  which this sort of change addresses, and having them last allows for dropping
1444  in a better strategy for addressing this later on
1445
1446* Mon Oct 15 2001 Nalin Dahyabhai <nalin@redhat.com>
1447- pam_rhosts: allow "+hostname" as a synonym for "hostname" to jive better
1448  with the hosts.equiv(5) man page
1449- use the automake install-sh instead of the autoconf install-sh, which
1450  disappeared somewhere between 2.50 and now
1451
1452* Mon Oct  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1453- add pwdb as a buildprereq
1454
1455* Fri Oct  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1456- pam_tally: don't try to read past the end of faillog -- it probably contains
1457  garbage, which if written into the file later on will confuse /usr/bin/faillog
1458
1459* Thu Oct  4 2001 Nalin Dahyabhai <nalin@redhat.com>
1460- pam_limits: don't just return if the user is root -- we'll want to set the
1461  priority (it could be negative to elevate root's sessions)
1462- pam_issue: fix off-by-one error allocating space for the prompt string
1463
1464* Wed Oct  3 2001 Nalin Dahyabhai <nalin@redhat.com>
1465- pam_mkhomedir: recurse into subdirectories properly
1466- pam_mkhomedir: handle symlinks
1467- pam_mkhomedir: skip over special items in the skeleton directory
1468
1469* Tue Oct  2 2001 Nalin Dahyabhai <nalin@redhat.com>
1470- add cracklib as a buildprereq
1471- pam_wheel: don't ignore out if the user is attempting to switch to a
1472  unprivileged user (this lets pam_wheel do its thing when users attempt
1473  to get to system accounts or accounts of other unprivileged users)
1474
1475* Fri Sep 28 2001 Nalin Dahyabhai <nalin@redhat.com>
1476- pam_xauth: close a possible DoS due to use of dotlock-style locking in
1477  world-writable directories by relocating the temporary file to the target
1478  user's home directory
1479- general: include headers local to this tree using relative paths so that
1480  system headers for PAM won't be pulled in, in case include paths don't
1481  take care of it
1482
1483* Thu Sep 27 2001 Nalin Dahyabhai <nalin@redhat.com>
1484- pam_xauth: rewrite to skip refcounting and just use a temporary file
1485  created using mkstemp() in /tmp
1486
1487* Tue Sep 25 2001 Nalin Dahyabhai <nalin@redhat.com>
1488- pam_userdb: fix the key_only flag so that the null-terminator of the
1489  user-password string isn't expected to be part of the key in the db file,
1490  matching the behavior of db_load 3.2.9
1491
1492* Mon Sep 24 2001 Nalin Dahyabhai <nalin@redhat.com>
1493- pam_unix: use crypt() instead of bigcrypt() when salted field is less than
1494  the critical size which lets us know it was generated with bigcrypt()
1495- use a wrapper to handle ERANGE errors when calling get....._r functions:
1496  defining PAM_GETPWNAM_R and such (for getpwnam, getpwuid, getgrnam,
1497  getgrgid, and getspnam) before including _pam_macros.h will cause them
1498  to be implemented as static functions, similar to how defining PAM_SM_xxx
1499  is used to control whether or not PAM declares prototypes for certain
1500  functions
1501
1502* Mon Sep 24 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-14
1503- pam_unix: argh, compare entire pruned salt string with crypted result, always
1504
1505* Sat Sep  8 2001 Bill Nottingham <notting@redhat.com> 0.75-13
1506- ship /lib/lib{pam,pam_misc}.so for legacy package builds
1507
1508* Thu Sep  6 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-12
1509- noreplace configuration files in /etc/security
1510- pam_console: update pam_console_apply and man pages to reflect
1511  /var/lock -> /var/run move
1512
1513* Wed Sep  5 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-11
1514- pam_unix: fix the fix for #42394
1515
1516* Tue Sep  4 2001 Nalin Dahyabhai <nalin@redhat.com>
1517- modules: use getpwnam_r and friends instead of non-reentrant versions
1518- pam_console: clear generated .c and .h files in "clean" makefile target
1519
1520* Thu Aug 30 2001 Nalin Dahyabhai <nalin@redhat.com>
1521- pam_stack: perform deep copy of conversation structures
1522- include the static libpam in the -devel subpackage (#52321)
1523- move development .so and .a files to %%{_libdir}
1524- pam_unix: don't barf on empty passwords (#51846)
1525- pam_unix: redo compatibility with "hash,age" data wrt bigcrypt (#42394)
1526- console.perms: add usb camera, scanner, and rio devices (#15528)
1527- pam_cracklib: initialize all options properly (#49613)
1528
1529* Wed Aug 22 2001 Nalin Dahyabhai <nalin@redhat.com>
1530- pam_limits: don't rule out negative priorities
1531
1532* Mon Aug 13 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-10
1533- pam_xauth: fix errors due to uninitialized data structure (fix from Tse Huong
1534  Choo)
1535- pam_xauth: random cleanups
1536- pam_console: use /var/run/console instead of /var/lock/console at install-time
1537- pam_unix: fix preserving of permissions on files which are manipulated
1538
1539* Fri Aug 10 2001 Bill Nottingham <notting@redhat.com>
1540- fix segfault in pam_securetty
1541
1542* Thu Aug  9 2001 Nalin Dahyabhai <nalin@redhat.com>
1543- pam_console: use /var/run/console instead of /var/lock/console for lock files
1544- pam_issue: read the right number of bytes from the file
1545
1546* Mon Jul  9 2001 Nalin Dahyabhai <nalin@redhat.com>
1547- pam_wheel: don't error out if the group has no members, but is the user's
1548  primary GID (reported by David Vos)
1549- pam_unix: preserve permissions on files which are manipulated (#43706)
1550- pam_securetty: check if the user is the superuser before checking the tty,
1551  thereby allowing regular users access to services which don't set the
1552  PAM_TTY item (#39247)
1553- pam_access: define NIS and link with libnsl (#36864)
1554
1555* Thu Jul  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1556- link libpam_misc against libpam
1557
1558* Tue Jul  3 2001 Nalin Dahyabhai <nalin@redhat.com>
1559- pam_chroot: chdir() before chroot()
1560
1561* Fri Jun 29 2001 Nalin Dahyabhai <nalin@redhat.com>
1562- pam_console: fix logic bug when changing permissions on single
1563  file and/or lists of files
1564- pam_console: return the proper error code (reported and patches
1565  for both from Frederic Crozat)
1566- change deprecated Copyright: tag in .spec file to License:
1567
1568* Mon Jun 25 2001 Nalin Dahyabhai <nalin@redhat.com>
1569- console.perms: change js* to js[0-9]*
1570- include pam_aconf.h in more modules (patches from Harald Welte)
1571
1572* Thu May 24 2001 Nalin Dahyabhai <nalin@redhat.com>
1573- console.perms: add apm_bios to the list of devices the console owner can use
1574- console.perms: add beep to the list of sound devices
1575
1576* Mon May  7 2001 Nalin Dahyabhai <nalin@redhat.com>
1577- link pam_console_apply statically with libglib (#38891)
1578
1579* Mon Apr 30 2001 Nalin Dahyabhai <nalin@redhat.com>
1580- pam_access: compare IP addresses with the terminating ".", as documented
1581  (patch from Carlo Marcelo Arenas Belon, I think) (#16505)
1582
1583* Mon Apr 23 2001 Nalin Dahyabhai <nalin@redhat.com>
1584- merge up to 0.75
1585- pam_unix: temporarily ignore SIGCHLD while running the helper
1586- pam_pwdb: temporarily ignore SIGCHLD while running the helper
1587- pam_dispatch: default to uncached behavior if the cached chain is empty
1588
1589* Fri Apr  6 2001 Nalin Dahyabhai <nalin@redhat.com>
1590- correct speling errors in various debug messages and doc files (#33494)
1591
1592* Thu Apr  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1593- prereq sed, fileutils (used in %%post)
1594
1595* Wed Apr  4 2001 Nalin Dahyabhai <nalin@redhat.com>
1596- remove /dev/dri from console.perms -- XFree86 munges it, so it's outside of
1597  our control (reminder from Daryll Strauss)
1598- add /dev/3dfx to console.perms
1599
1600* Fri Mar 23 2001 Nalin Dahyabhai <nalin@redhat.com>
1601- pam_wheel: make 'trust' and 'deny' work together correctly
1602- pam_wheel: also check the user's primary gid
1603- pam_group: also initialize groups when called with PAM_REINITIALIZE_CRED
1604
1605* Tue Mar 20 2001 Nalin Dahyabhai <nalin@redhat.com>
1606- mention pam_console_apply in the see also section of the pam_console man pages
1607
1608* Fri Mar 16 2001 Nalin Dahyabhai <nalin@redhat.com>
1609- console.perms: /dev/vc/* should be a regexp, not a glob (thanks to
1610  Charles Lopes)
1611
1612* Mon Mar 12 2001 Nalin Dahyabhai <nalin@redhat.com>
1613- console.perms: /dev/cdroms/* should belong to the user, from Douglas
1614  Gilbert via Tim Waugh
1615
1616* Thu Mar  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1617- pam_console_apply: muck with devices even if the mount point doesn't exist
1618
1619* Wed Mar  7 2001 Nalin Dahyabhai <nalin@redhat.com>
1620- pam_console: error out on undefined classes in pam_console config file
1621- console.perms: actually change the permissions on the new device classes
1622- pam_console: add an fstab= argument, and -f and -c flags to pam_console_apply
1623- pam_console: use g_log instead of g_critical when bailing out
1624- console.perms: logins on /dev/vc/* are also console logins, from Douglas
1625  Gilbert via Tim Waugh
1626
1627* Tue Mar  6 2001 Nalin Dahyabhai <nalin@redhat.com>
1628- add pam_console_apply
1629- /dev/pilot's usually a serial port (or a USB serial port), so revert its
1630  group to 'uucp' instead of 'tty' in console.perms
1631- change pam_console's behavior wrt directories -- directories which are
1632  mount points according to /etc/fstab are taken to be synonymous with
1633  their device special nodes, and directories which are not mount points
1634  are ignored
1635
1636* Tue Feb 27 2001 Nalin Dahyabhai <nalin@redhat.com>
1637- handle errors fork()ing in pam_xauth
1638- make the "other" config noreplace
1639
1640* Mon Feb 26 2001 Nalin Dahyabhai <nalin@redhat.com>
1641- user should own the /dev/video directory, not the non-existent /dev/v4l
1642- tweak pam_limits doc
1643
1644* Wed Feb 21 2001 Nalin Dahyabhai <nalin@redhat.com>
1645- own /etc/security
1646- be more descriptive when logging messages from pam_limits
1647- pam_listfile: remove some debugging code (#28346)
1648
1649* Mon Feb 19 2001 Nalin Dahyabhai <nalin@redhat.com>
1650- pam_lastlog: don't pass NULL to logwtmp()
1651
1652* Fri Feb 16 2001 Nalin Dahyabhai <nalin@redhat.com>
1653- pam_listfile: fix argument parser (#27773)
1654- pam_lastlog: link to libutil
1655
1656* Tue Feb 13 2001 Nalin Dahyabhai <nalin@redhat.com>
1657- pam_limits: change the documented default config file to reflect the defaults
1658- pam_limits: you should be able to log in a total of maxlogins times, not
1659  (maxlogins - 1)
1660- handle group limits on maxlogins correctly (#25690)
1661
1662* Mon Feb 12 2001 Nalin Dahyabhai <nalin@redhat.com>
1663- change the pam_xauth default maximum "system user" ID from 499 to 99 (#26343)
1664
1665* Wed Feb  7 2001 Nalin Dahyabhai <nalin@redhat.com>
1666- refresh the default system-auth file, pam_access is out
1667
1668* Mon Feb  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1669- actually time out when attempting to lckpwdf() (#25889)
1670- include time.h in pam_issue (#25923)
1671- update the default system-auth to the one generated by authconfig 4.1.1
1672- handle getpw??? and getgr??? failures more gracefully (#26115)
1673- get rid of some extraneous {set,end}{pw,gr}ent() calls
1674
1675* Tue Jan 30 2001 Nalin Dahyabhai <nalin@redhat.com>
1676- overhaul pam_stack to account for abstraction libpam now provides
1677
1678* Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
1679- remove pam_radius at request of author
1680
1681* Mon Jan 22 2001 Nalin Dahyabhai <nalin@redhat.com>
1682- merge to 0.74
1683- make console.perms match perms set by MAKEDEV, and add some devfs device names
1684- add 'sed' to the buildprereq list (#24666)
1685
1686* Sun Jan 21 2001 Matt Wilson <msw@redhat.com>
1687- added "exit 0" to the end of the pre script
1688
1689* Fri Jan 19 2001 Nalin Dahyabhai <nalin@redhat.com>
1690- self-hosting fix from Guy Streeter
1691
1692* Wed Jan 17 2001 Nalin Dahyabhai <nalin@redhat.com>
1693- use gcc for LD_L to pull in intrinsic stuff on ia64
1694
1695* Fri Jan 12 2001 Nalin Dahyabhai <nalin@redhat.com>
1696- take another whack at compatibility with "hash,age" data in pam_unix (#21603)
1697
1698* Wed Jan 10 2001 Nalin Dahyabhai <nalin@redhat.com>
1699- make the -devel subpackage unconditional
1700
1701* Tue Jan  9 2001 Nalin Dahyabhai <nalin@redhat.com>
1702- merge/update to 0.73
1703
1704* Mon Dec 18 2000 Nalin Dahyabhai <nalin@redhat.com>
1705- refresh from CVS -- some weird stuff crept into pam_unix
1706
1707* Tue Dec 12 2000 Nalin Dahyabhai <nalin@redhat.com>
1708- fix handling of "nis" when changing passwords by adding the checks for the
1709  data source to the password-updating module in pam_unix
1710- add the original copyright for pam_access (fix from Michael Gerdts)
1711
1712* Thu Nov 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1713- redo similar() using a distance algorithm and drop the default dif_ok to 5
1714- readd -devel
1715
1716* Wed Nov 29 2000 Nalin Dahyabhai <nalin@redhat.com>
1717- fix similar() function in pam_cracklib (#14740)
1718- fix example in access.conf (#21467)
1719- add conditional compilation for building for 6.2 (for pam_userdb)
1720- tweak post to not use USESHADOW any more
1721
1722* Tue Nov 28 2000 Nalin Dahyabhai <nalin@redhat.com>
1723- make EINVAL setting lock limits in pam_limits non-fatal, because it's a 2.4ism
1724
1725* Tue Nov 21 2000 Nalin Dahyabhai <nalin@redhat.com>
1726- revert to DB 3.1, which is what we were supposed to be using from the get-go
1727
1728* Mon Nov 20 2000 Nalin Dahyabhai <nalin@redhat.com>
1729- add RLIMIT_LOCKS to pam_limits (patch from Jes Sorensen) (#20542)
1730- link pam_userdb to Berkeley DB 2.x to match 6.2's setup correctly
1731
1732* Mon Nov  6 2000 Matt Wilson <msw@redhat.com>
1733- remove prereq on sh-utils, test ([) is built in to bash
1734
1735* Thu Oct 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1736- fix the pam_userdb module breaking
1737
1738* Wed Oct 18 2000 Nalin Dahyabhai <nalin@redhat.com>
1739- fix pam_unix likeauth argument for authenticate(),setcred(),setcred()
1740
1741* Tue Oct 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1742- tweak pre script to be called in all upgrade cases
1743- get pam_unix to only care about the significant pieces of passwords it checks
1744- add /usr/include/db1/db.h as a build prereq to pull in the right include
1745  files, no matter whether they're in glibc-devel or db1-devel
1746- pam_userdb.c: include db1/db.h instead of db.h
1747
1748* Wed Oct 11 2000 Nalin Dahyabhai <nalin@redhat.com>
1749- add BuildPrereq for bison (suggested by Bryan Stillwell)
1750
1751* Fri Oct  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1752- patch from Dmitry V. Levin to have pam_stack propagate the PAM fail_delay
1753- roll back the README for pam_xauth to actually be the right one
1754- tweak pam_stack to use the parent's service name when calling the substack
1755
1756* Wed Oct  4 2000 Nalin Dahyabhai <nalin@redhat.com>
1757- create /etc/sysconfig/authconfig at install-time if upgrading
1758
1759* Mon Oct  2 2000 Nalin Dahyabhai <nalin@redhat.com>
1760- modify the files list to make sure #16456 stays fixed
1761- make pam_stack track PAM_AUTHTOK and PAM_OLDAUTHTOK items
1762- add pam_chroot module
1763- self-hosting fixes from the -devel split
1764- update generated docs in the tree
1765
1766* Tue Sep 12 2000 Nalin Dahyabhai <nalin@redhat.com>
1767- split off a -devel subpackage
1768- install the developer man pages
1769
1770* Sun Sep 10 2000 Bill Nottingham <notting@redhat.com>
1771- build libraries before modules
1772
1773* Wed Sep  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1774- fix problems when looking for headers in /usr/include (#17236)
1775- clean up a couple of compile warnings
1776
1777* Tue Aug 22 2000 Nalin Dahyabhai <nalin@redhat.com>
1778- give users /dev/cdrom* instead of /dev/cdrom in console.perms (#16768)
1779- add nvidia control files to console.perms
1780
1781* Tue Aug 22 2000 Bill Nottingham <notting@redhat.com>
1782- add DRI devices to console.perms (#16731)
1783
1784* Thu Aug 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1785- move pam_filter modules to /lib/security/pam_filter (#16111)
1786- add pam_tally's application to allow counts to be reset (#16456)
1787- move README files to the txts subdirectory
1788
1789* Mon Aug 14 2000 Nalin Dahyabhai <nalin@redhat.com>
1790- add a postun that runs ldconfig
1791- clean up logging in pam_xauth
1792
1793* Fri Aug  4 2000 Nalin Dahyabhai <nalin@redhat.com>
1794- make the tarball include the release number in its name
1795
1796* Mon Jul 31 2000 Nalin Dahyabhai <nalin@redhat.com>
1797- add a broken_shadow option to pam_unix
1798- add all module README files to the documentation list (#16456)
1799
1800* Tue Jul 25 2000 Nalin Dahyabhai <nalin@redhat.com>
1801- fix pam_stack debug and losing-track-of-the-result bug
1802
1803* Mon Jul 24 2000 Nalin Dahyabhai <nalin@redhat.com>
1804- rework pam_console's usage of syslog to actually be sane (#14646)
1805
1806* Sat Jul 22 2000 Nalin Dahyabhai <nalin@redhat.com>
1807- take the LOG_ERR flag off of some of pam_console's new messages
1808
1809* Fri Jul 21 2000 Nalin Dahyabhai <nalin@redhat.com>
1810- add pam_localuser
1811
1812* Wed Jul 12 2000 Nalin Dahyabhai <nalin@redhat.com>
1813- need to make pam_console's checking a little stronger
1814- only pass data up from pam_stack if the parent didn't already define it
1815
1816* Wed Jul 12 2000 Prospector <bugzilla@redhat.com>
1817- automatic rebuild
1818
1819* Tue Jul 11 2000 Nalin Dahyabhai <nalin@redhat.com>
1820- make pam_console's extra checks disableable
1821- simplify extra check to just check if the device owner is root
1822- add a debug log when pam_stack comes across a NULL item
1823- have pam_stack hand items up to the parent from the child
1824
1825* Mon Jul  3 2000 Nalin Dahyabhai <nalin@redhat.com>
1826- fix installation of pam_xauth man pages (#12417)
1827- forcibly strip helpers (#12430)
1828- try to make pam_console a little more discriminating
1829
1830* Mon Jun 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1831- symlink libpam.so to libpam.so.%%{version}, and likewise for libpam_misc
1832- reverse order of checks in _unix_getpwnam for pam_unix
1833
1834* Wed Jun 14 2000 Preston Brown <pbrown@redhat.com>
1835- include gpmctl in pam_console
1836
1837* Mon Jun 05 2000 Nalin Dahyabhai <nalin@redhat.com>
1838- add MANDIR definition and use it when installing man pages
1839
1840* Mon Jun 05 2000 Preston Brown <pbrown@redhat.com>
1841- handle scanner and cdwriter devices in pam_console
1842
1843* Sat Jun  3 2000 Nalin Dahyabhai <nalin@redhat.com>
1844- add account management wrappers for pam_listfile, pam_nologin, pam_securetty,
1845  pam_shells, and pam_wheel
1846
1847* Thu Jun  1 2000 Nalin Dahyabhai <nalin@redhat.com>
1848- add system-auth control file
1849- let gethostname() call in pam_access.c be implicitly declared to avoid
1850  conflicting types if unistd.c declares it
1851
1852* Mon May 15 2000 Nalin Dahyabhai <nalin@redhat.com>
1853- fix problems compiling on Red Hat Linux 5.x (bug #11005)
1854
1855* Wed Apr 26 2000 Bill Nottingham <notting@redhat.com>
1856- fix size assumptions in pam_(pwdb|unix) md5 code
1857
1858* Mon Mar 20 2000 Nalin Dahyabhai <nalin@redhat.com>
1859- Add new pam_stack module.
1860- Install pwdb_chkpwd and unix_chkpwd as the current user for non-root builds
1861
1862* Sat Feb 05 2000 Nalin Dahyabhai <nalin@redhat.com>
1863- Fix pam_xauth bug #6191.
1864
1865* Thu Feb 03 2000 Elliot Lee <sopwith@redhat.com>
1866- Add a patch to accept 'pts/N' in /etc/securetty as a match for tty '5'
1867  (which is what other pieces of the system think it is). Fixes bug #7641.
1868
1869* Mon Jan 31 2000 Nalin Dahyabhai <nalin@redhat.com>
1870- argh, turn off gratuitous debugging
1871
1872* Wed Jan 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1873- update to 0.72
1874- fix pam_unix password-changing bug
1875- fix pam_unix's cracklib support
1876- change package URL
1877
1878* Mon Jan 03 2000 Cristian Gafton <gafton@redhat.com>
1879- don't allow '/' on service_name
1880
1881* Thu Oct 21 1999 Cristian Gafton <gafton@redhat.com>
1882- enhance the pam_userdb module some more
1883
1884* Fri Sep 24 1999 Cristian Gafton <gafton@redhat.com>
1885- add documenatation
1886
1887* Tue Sep 21 1999 Michael K. Johnson <johnsonm@redhat.com>
1888- a tiny change to pam_console to make it not loose track of console users
1889
1890* Mon Sep 20 1999 Michael K. Johnson <johnsonm@redhat.com>
1891- a few fixes to pam_xauth to make it more robust
1892
1893* Wed Jul 14 1999 Michael K. Johnson <johnsonm@redhat.com>
1894- pam_console: added <xconsole> to manage /dev/console
1895
1896* Thu Jul 01 1999 Michael K. Johnson <johnsonm@redhat.com>
1897- pam_xauth: New refcounting implementation based on idea from Stephen Tweedie
1898
1899* Sat Apr 17 1999 Michael K. Johnson <johnsonm@redhat.com>
1900- added video4linux devices to /etc/security/console.perms
1901
1902* Fri Apr 16 1999 Michael K. Johnson <johnsonm@redhat.com>
1903- added joystick lines to /etc/security/console.perms
1904
1905* Thu Apr 15 1999 Michael K. Johnson <johnsonm@redhat.com>
1906- fixed a couple segfaults in pam_xauth uncovered by yesterday's fix...
1907
1908* Wed Apr 14 1999 Cristian Gafton <gafton@redhat.com>
1909- use gcc -shared to link the shared libs
1910
1911* Wed Apr 14 1999 Michael K. Johnson <johnsonm@redhat.com>
1912- many bug fixes in pam_xauth
1913- pam_console can now handle broken applications that do not set
1914  the PAM_TTY item.
1915
1916* Tue Apr 13 1999 Michael K. Johnson <johnsonm@redhat.com>
1917- fixed glob/regexp confusion in pam_console, added kbd and fixed fb devices
1918- added pam_xauth module
1919
1920* Sat Apr 10 1999 Cristian Gafton <gafton@redhat.com>
1921- pam_lastlog does wtmp handling now
1922
1923* Thu Apr 08 1999 Michael K. Johnson <johnsonm@redhat.com>
1924- added option parsing to pam_console
1925- added framebuffer devices to default console.perms settings
1926
1927* Wed Apr 07 1999 Cristian Gafton <gafton@redhat.com>
1928- fixed empty passwd handling in pam_pwdb
1929
1930* Mon Mar 29 1999 Michael K. Johnson <johnsonm@redhat.com>
1931- changed /dev/cdrom default user permissions back to 0600 in console.perms
1932  because some cdrom players open O_RDWR.
1933
1934* Fri Mar 26 1999 Michael K. Johnson <johnsonm@redhat.com>
1935- added /dev/jaz and /dev/zip to console.perms
1936
1937* Thu Mar 25 1999 Michael K. Johnson <johnsonm@redhat.com>
1938- changed the default user permissions for /dev/cdrom to 0400 in console.perms
1939
1940* Fri Mar 19 1999 Michael K. Johnson <johnsonm@redhat.com>
1941- fixed a few bugs in pam_console
1942
1943* Thu Mar 18 1999 Michael K. Johnson <johnsonm@redhat.com>
1944- pam_console authentication working
1945- added /etc/security/console.apps directory
1946
1947* Mon Mar 15 1999 Michael K. Johnson <johnsonm@redhat.com>
1948- added pam_console files to filelist
1949
1950* Fri Feb 12 1999 Cristian Gafton <gafton@redhat.com>
1951- upgraded to 0.66, some source cleanups
1952
1953* Mon Dec 28 1998 Cristian Gafton <gafton@redhat.com>
1954- add patch from Savochkin Andrey Vladimirovich <saw@msu.ru> for umask
1955  security risk
1956
1957* Fri Dec 18 1998 Cristian Gafton <gafton@redhat.com>
1958- upgrade to ver 0.65
1959- build the package out of internal CVS server
Note: See TracBrowser for help on using the repository browser.