source: projects/specs/trunk/p/pam/pam-vl.spec @ 12349

Revision 12349, 74.1 KB checked in by tomop, 4 years ago (diff)

updated 4 packages

gjs-1.54.3-1

mozjs60-60.9.0-6

pam-1.3.1-1

polkit-0.116-1

Line 
1%define build_compat32 %{?_with_compat32:1}%{!?_with_compat32:0}
2
3%define pam_redhat_version 1.1.2
4
5Summary: A security tool which provides authentication for applications
6Summary(ja): アプリケーションに認証の仕組みを提供するセキュリティツール
7Name: pam
8Version: 1.3.1
9Release: 1%{?_dist_release}
10Group: System Environment/Base
11
12Vendor: Project Vine
13Distribution: Vine Linux
14Packager: daisuke
15
16# The library is BSD licensed with option to relicense as GPLv2+
17# - this option is redundant as the BSD license allows that anyway.
18# pam_timestamp, pam_loginuid, and pam_console modules are GPLv2+.
19License: BSD and GPLv2+
20URL: http://www.us.kernel.org/pub/linux/libs/pam/index.html
21Source0: https://github.com/linux-pam/linux-pam/releases/download/v%{version}/Linux-PAM-%{version}.tar.xz
22Source2: https://releases.pagure.org/pam-redhat/pam-redhat-%{pam_redhat_version}.tar.bz2
23Source5: other.pamd
24Source6: system-auth.pamd
25Source7: password-auth.pamd
26Source8: fingerprint-auth.pamd
27Source9: smartcard-auth.pamd
28Source10: config-util.pamd
29Source11: dlopen.sh
30Source12: system-auth.5
31Source13: config-util.5
32Source14: 90-nproc.conf
33Source15: pamtmp.conf
34Source16: postlogin.pamd
35Source17: postlogin.5
36Source18: https://www.gnu.org/licenses/old-licenses/gpl-2.0.txt
37Patch1:  pam-1.3.1-redhat-modules.patch
38Patch9:  pam-1.3.1-noflex.patch
39Patch10: pam-1.1.3-nouserenv.patch
40Patch13: pam-1.1.6-limits-user.patch
41Patch15: pam-1.1.8-full-relro.patch
42# Upstreamed partially
43Patch29: pam-1.3.0-pwhistory-helper.patch
44Patch31: pam-1.1.8-audit-user-mgmt.patch
45Patch33: pam-1.3.0-unix-nomsg.patch
46Patch34: pam-1.3.1-coverity.patch
47# https://github.com/linux-pam/linux-pam/commit/a2b72aeb86f297d349bc9e6a8f059fedf97a499a
48Patch36: pam-1.3.1-unix-remove-obsolete-_unix_read_password-prototype.patch
49# https://github.com/linux-pam/linux-pam/commit/f7abb8c1ef3aa31e6c2564a8aaf69683a77c2016.patch
50Patch37: pam-1.3.1-unix-bcrypt_b.patch
51# https://github.com/linux-pam/linux-pam/commit/dce80b3f11b3c3aa137d18f22699809094dd64b6
52Patch38: pam-1.3.1-unix-gensalt-autoentropy.patch
53Patch39: pam-1.3.1-unix-crypt_checksalt.patch
54# https://github.com/linux-pam/linux-pam/commit/16bd523f85ede9fa9115f80e826f2d803d7e61d4
55Patch40: pam-1.3.1-unix-yescrypt.patch
56# To be upstreamed soon.
57Patch41: pam-1.3.1-unix-no-fallback.patch
58# https://github.com/linux-pam/linux-pam/commit/f9c9c72121eada731e010ab3620762bcf63db08f
59# https://github.com/linux-pam/linux-pam/commit/8eaf5570cf011148a0b55c53570df5edaafebdb0
60Patch42: pam-1.3.1-motd-multiple-paths.patch
61# https://github.com/linux-pam/linux-pam/commit/86eed7ca01864b9fd17099e57f10f2b9b6b568a1
62Patch43: pam-1.3.1-unix-checksalt_syslog.patch
63# https://github.com/linux-pam/linux-pam/commit/d8d11db2cef65da5d2afa7acf21aa9c8cd88abed
64Patch44: pam-1.3.1-unix-fix_checksalt_syslog.patch
65Patch45: pam-1.3.1-namespace-mntopts.patch
66Patch46: pam-1.3.1-lastlog-no-showfailed.patch
67Patch47: pam-1.3.1-lastlog-unlimited-fsize.patch
68Patch48: pam-1.3.1-unix-improve-logging.patch
69Patch49: pam-1.3.1-tty-audit-manfix.patch
70Patch50: pam-1.3.1-fds-closing.patch
71Patch51: pam-1.3.1-authtok-verify-fix.patch
72Patch52: pam-1.3.1-add-pam_usertype.patch
73Patch53: pam-1.3.1-add-pam_usertype-fix-backport.patch
74Patch54: pam-1.3.1-pam_selinux-check-unknown-objects.patch
75
76
77Patch1000: pam-1.3.1-ja.po.patch
78
79%define _sbindir /sbin
80%define _moduledir /%{_lib}/security
81%define _secconfdir %{_sysconfdir}/security
82%define _pamconfdir %{_sysconfdir}/pam.d
83
84# VINE
85%define WITH_SELINUX 0
86%define WITH_AUDIT 1
87
88%global _performance_build 1
89
90BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
91Requires: cracklib, cracklib-dicts >= 2.8
92Requires: libpwquality
93Requires(post): /sbin/ldconfig
94Requires(postun): /sbin/ldconfig
95BuildRequires: autoconf >= 2.60
96BuildRequires: automake, libtool
97BuildRequires: bison, flex, sed
98BuildRequires: cracklib, cracklib-dicts >= 2.8
99BuildRequires: perl, pkgconfig, gettext
100%if %{WITH_AUDIT}
101BuildRequires: audit-libs-devel >= 1.0.8
102%endif
103%if %{WITH_SELINUX}
104BuildRequires: libselinux-devel >= 1.33.2
105Requires: libselinux >= 1.33.2
106%endif
107BuildRequires: glibc >= 2.3.90-37
108Requires: glibc >= 2.3.90-37
109# Following deps are necessary only to build the pam library documentation.
110BuildRequires: linuxdoc-tools, w3m, libxslt
111BuildRequires: docbook-style-xsl, docbook-dtds
112BuildRequires: libdb-devel
113# pam.d/login in old util-linux uses obsolete pam module.
114Conflicts: util-linux < 2.14
115
116
117%description
118PAM (Pluggable Authentication Modules) is a system security tool that
119allows system administrators to set authentication policy without
120having to recompile programs that handle authentication.
121
122%description -l ja
123PAM (Pluggable Authentication Modules) は,システム管理者が
124プログラムを再コンパイルすることなく認証ポリシーを設定出来る
125システムセキュリティツールです.
126
127
128%package -n compat32-%{name}
129Summary: A security tool which provides authentication for applications.
130Summary(ja): アプリケーションに認証の仕組みを提供するセキュリティツール
131Group: System Environment/Base
132Requires: %{name} = %{version}-%{release}
133Requires(post): /sbin/ldconfig
134Requires(postun): /sbin/ldconfig
135
136%description -n compat32-%{name}
137PAM (Pluggable Authentication Modules) is a system security tool
138which allows system administrators to set authentication policy
139without having to recompile programs which do authentication.
140
141%description -n compat32-%{name} -l ja
142PAM (Pluggable Authentication Modules) は,システム管理者が
143プログラムを再コンパイルすることなく認証ポリシーを設定出来る
144システムセキュリティツールです.
145
146
147%package devel
148Group: Development/Libraries
149Summary: Files needed for developing PAM-aware applications and modules for PAM
150Summary(ja): PAM 対応アプリケーションや PAM モジュール開発に必要なファイル
151Requires: pam = %{version}-%{release}
152
153
154%description devel
155PAM (Pluggable Authentication Modules) is a system security tool that
156allows system administrators to set authentication policy without
157having to recompile programs that handle authentication. This package
158contains header files and static libraries used for building both
159PAM-aware applications and modules for use with PAM.
160
161%description devel -l ja
162PAM (Pluggable Authentication Modules) は,システム管理者が
163プログラムを再コンパイルすることなく認証ポリシーを設定出来る
164システムセキュリティツールです.
165このパッケージには,PAM 対応アプリケーションや PAM モジュールを
166開発するのに必要なヘッダファイルと静的ライブラリが収められています.
167
168
169
170%package -n compat32-%{name}-devel
171Group: Development/Libraries
172Summary: Files needed for developing PAM-aware applications and modules for PAM.
173Summary(ja): PAM 対応アプリケーションや PAM モジュール開発に必要なファイル
174Requires: compat32-%{name} = %{version}-%{release}
175Requires: %{name}-devel    = %{version}-%{release}
176
177
178%description -n compat32-%{name}-devel
179PAM (Pluggable Authentication Modules) is a system security tool
180which allows system administrators to set authentication policy
181without having to recompile programs which do authentication.  This
182package contains header files and static libraries used for building
183both PAM-aware applications and modules for use with PAM.
184
185%description -n compat32-%{name}-devel -l ja
186PAM (Pluggable Authentication Modules) は,システム管理者が
187プログラムを再コンパイルすることなく認証ポリシーを設定出来る
188システムセキュリティツールです.
189このパッケージには,PAM 対応アプリケーションや PAM モジュールを
190開発するのに必要なヘッダファイルと静的ライブラリが収められています.
191
192
193%prep
194%setup -q -n Linux-PAM-%{version} -a 2
195perl -pi -e "s/\/lib \/usr\/lib/\/lib \/usr\/lib \/lib64 \/usr\/lib64/" m4/libtool.m4
196
197# Add custom modules.
198mv pam-redhat-%{pam_redhat_version}/* modules
199
200cp %{SOURCE18} .
201
202%patch1 -p1 -b .redhat-modules
203%patch9 -p1 -b .noflex
204%patch10 -p1 -b .nouserenv
205%patch13 -p1 -b .limits
206%patch15 -p1 -b .relro
207%patch29 -p1 -b .pwhhelper
208%patch31 -p1 -b .audit-user-mgmt
209%patch33 -p1 -b .nomsg
210%patch34 -p1 -b .coverity
211%patch36 -p1 -b .remove-prototype
212%patch37 -p1 -b .bcrypt_b
213%patch38 -p1 -b .gensalt-autoentropy
214%patch39 -p1 -b .crypt_checksalt
215%patch40 -p1 -b .yescrypt
216%patch41 -p1 -b .no-fallback
217%patch42 -p1 -b .multiple-paths
218%patch43 -p1 -b .checksalt_syslog
219%patch44 -p1 -b .fix_checksalt_syslog
220%patch45 -p1 -b .mntopts
221%patch46 -p1 -b .no-showfailed
222%patch47 -p1 -b .unlimited-fsize
223%patch48 -p1 -b .improve-logging
224%patch49 -p1 -b .tty-audit-manfix
225%patch50 -p1 -b .fds-closing
226%patch51 -p1 -b .authtok-verify-fix
227%patch52 -p1 -b .add-pam_usertype
228%patch53 -p1 -b .add-pam_usertype-backport
229%patch54 -p1 -b .pam_selinux-check-unknown-objects
230
231%patch1000 -p1 -b .ja
232
233## security patch(es)
234
235
236%build
237autoreconf -i
238%configure \
239        --disable-rpath \
240        --libdir=/%{_lib} \
241        --includedir=%{_includedir}/security \
242        --enable-isadir=../..%{_moduledir} \
243%if ! %{WITH_SELINUX}
244        --disable-selinux \
245%endif
246%if ! %{WITH_AUDIT}
247        --disable-audit \
248%endif
249        --disable-static \
250        --disable-prelude
251make -C po update-gmo
252make
253# we do not use _smp_mflags because the build of sources in yacc/flex fails
254
255
256%install
257rm -rf %{buildroot}
258
259mkdir -p doc/txts
260for readme in modules/pam_*/README ; do
261        cp -f ${readme} doc/txts/README.`dirname ${readme} | sed -e 's|^modules/||'`
262done
263
264rm -rf doc/txts/README.pam_tally*
265rm -rf doc/sag/html/*pam_tally*
266
267# Install the binaries, libraries, and modules.
268make install DESTDIR=%{buildroot} LDCONFIG=:
269
270%if %{WITH_SELINUX}
271# Temporary compat link
272ln -sf pam_sepermit.so %{buildroot}%{_moduledir}/pam_selinux_permit.so
273%endif
274
275# RPM uses docs from source tree
276rm -rf %{buildroot}%{_datadir}/doc/Linux-PAM
277# Included in setup package
278rm -f %{buildroot}%{_sysconfdir}/environment
279
280# Install default configuration files.
281install -d -m 755 %{buildroot}%{_pamconfdir}
282install -m 644 %{SOURCE5} %{buildroot}%{_pamconfdir}/other
283install -m 644 %{SOURCE6} %{buildroot}%{_pamconfdir}/system-auth
284install -m 644 %{SOURCE7} %{buildroot}%{_pamconfdir}/password-auth
285install -m 644 %{SOURCE8} %{buildroot}%{_pamconfdir}/fingerprint-auth
286install -m 644 %{SOURCE9} %{buildroot}%{_pamconfdir}/smartcard-auth
287install -m 644 %{SOURCE10} %{buildroot}%{_pamconfdir}/config-util
288install -m 644 %{SOURCE16} %{buildroot}%{_pamconfdir}/postlogin
289install -m 644 %{SOURCE14} %{buildroot}%{_secconfdir}/limits.d/90-nproc.conf
290install -m 600 /dev/null %{buildroot}%{_secconfdir}/opasswd
291
292install -d -m 755 $RPM_BUILD_ROOT/var/log
293install -d -m 755 $RPM_BUILD_ROOT/var/run/faillock
294install -d -m 755 $RPM_BUILD_ROOT%{_sysconfdir}/motd.d
295install -d -m 755 $RPM_BUILD_ROOT/usr/lib/motd.d
296install -d -m 755 $RPM_BUILD_ROOT/run/motd.d
297
298
299# Install man pages.
300install -m 644 %{SOURCE12} %{SOURCE13} ${SOURCE17} %{buildroot}%{_mandir}/man5/
301
302for phase in auth acct passwd session ; do
303        ln -sf pam_unix.so %{buildroot}%{_moduledir}/pam_unix_${phase}.so
304done
305
306# Remove .la files and make new .so links -- this depends on the value
307# of _libdir not changing, and *not* being /usr/lib.
308install -d -m 755 %{buildroot}%{_libdir}
309for lib in libpam libpamc libpam_misc ; do
310pushd %{buildroot}%{_libdir}
311ln -sf ../../%{_lib}/${lib}.so.*.* ${lib}.so
312popd
313rm -f %{buildroot}/%{_lib}/${lib}.so
314rm -f %{buildroot}/%{_lib}/${lib}.la
315done
316rm -f %{buildroot}%{_moduledir}/*.la
317
318# Duplicate doc file sets.
319rm -fr %{buildroot}/usr/share/doc/pam
320
321# Install the file for autocreation of /var/run subdirectories on boot
322install -m644 -D %{SOURCE15} %{buildroot}%{_prefix}/lib/tmpfiles.d/pam.conf
323
324# Create /lib/security in case it isn't the same as %{_moduledir}.
325install -m755 -d %{buildroot}/lib/security
326
327%find_lang Linux-PAM
328
329
330%check
331# Make sure every module subdirectory gave us a module.  Yes, this is hackish.
332for dir in modules/pam_* ; do
333if [ -d ${dir} ] ; then
334%if ! %{WITH_SELINUX}
335        [ ${dir} = "modules/pam_selinux" -o \
336          ${dir} = "modules/pam_sepermit" ] && continue
337%endif 
338%if ! %{WITH_AUDIT}
339        [ ${dir} = "modules/pam_tty_audit" ] && continue
340%endif 
341        [ ${dir} = "modules/pam_tally" ] && continue
342        [ ${dir} = "modules/pam_tally2" ] && continue
343        if ! ls -1 %{buildroot}%{_moduledir}/`basename ${dir}`*.so ; then
344                echo ERROR `basename ${dir}` did not build a module.
345                exit 1
346        fi
347fi
348done
349
350# Check for module problems.  Specifically, check that every module we just
351# installed can actually be loaded by a minimal PAM-aware application.
352/sbin/ldconfig -n %{buildroot}/%{_lib}
353for module in %{buildroot}%{_moduledir}/pam*.so ; do
354        if ! env LD_LIBRARY_PATH=%{buildroot}/%{_lib} \
355                 %{SOURCE11} -ldl -lpam -L%{buildroot}/%{_libdir} ${module} ; then
356                echo ERROR module: ${module} cannot be loaded.
357                exit 1
358        fi
359done
360
361
362%clean
363rm -rf %{buildroot}
364
365%post -p <lua>
366os.execute("/sbin/ldconfig")
367list = {"faillog", "tallylog"}
368for i, f in pairs(list) do
369  fname = "/var/log/"..f
370  if not posix.access(fname, "r") then
371    f = io.open(fname, "w")
372    f:close()
373    posix.chmod(fname, "u+rw,go-rwx")
374  end
375end
376if posix.access("/etc/rc.d/init.d/sshd", "x") then
377  os.execute("/etc/rc.d/init.d/sshd condrestart")
378end
379
380%postun -p /sbin/ldconfig
381
382%post -n compat32-%{name} -p /sbin/ldconfig
383
384%postun -n compat32-%{name} -p /sbin/ldconfig
385
386
387%files -f Linux-PAM.lang
388%defattr(-,root,root)
389%dir %{_pamconfdir}
390%config(noreplace) %{_pamconfdir}/other
391%config(noreplace) %{_pamconfdir}/system-auth
392%config(noreplace) %{_pamconfdir}/password-auth
393%config(noreplace) %{_pamconfdir}/fingerprint-auth
394%config(noreplace) %{_pamconfdir}/smartcard-auth
395%config(noreplace) %{_pamconfdir}/config-util
396%config(noreplace) %{_pamconfdir}/postlogin
397%license Copyright
398%license gpl-2.0.txt
399%doc doc/txts
400%doc doc/sag/*.txt doc/sag/html
401%doc doc/specs/rfc86.0.txt
402/%{_lib}/libpam.so.*
403/%{_lib}/libpamc.so.*
404/%{_lib}/libpam_misc.so.*
405%{_sbindir}/pam_console_apply
406%{_sbindir}/faillock
407%attr(4755,root,root) %{_sbindir}/pam_timestamp_check
408%attr(4755,root,root) %{_sbindir}/unix_chkpwd
409%attr(0700,root,root) %{_sbindir}/unix_update
410%attr(0755,root,root) %{_sbindir}/mkhomedir_helper
411%attr(0755,root,root) %{_sbindir}/pwhistory_helper
412%if %{_lib} != lib
413%dir /lib/security
414%endif
415%dir %{_moduledir}
416%{_moduledir}/pam_access.so
417%{_moduledir}/pam_chroot.so
418%{_moduledir}/pam_console.so
419%{_moduledir}/pam_cracklib.so
420%{_moduledir}/pam_debug.so
421%{_moduledir}/pam_deny.so
422%{_moduledir}/pam_echo.so
423%{_moduledir}/pam_env.so
424%{_moduledir}/pam_exec.so
425%{_moduledir}/pam_faildelay.so
426%{_moduledir}/pam_faillock.so
427%{_moduledir}/pam_filter.so
428%{_moduledir}/pam_ftp.so
429%{_moduledir}/pam_group.so
430%{_moduledir}/pam_issue.so
431%{_moduledir}/pam_keyinit.so
432%{_moduledir}/pam_lastlog.so
433%{_moduledir}/pam_limits.so
434%{_moduledir}/pam_listfile.so
435%{_moduledir}/pam_localuser.so
436%{_moduledir}/pam_loginuid.so
437%{_moduledir}/pam_mail.so
438%{_moduledir}/pam_mkhomedir.so
439%{_moduledir}/pam_motd.so
440%{_moduledir}/pam_namespace.so
441%{_moduledir}/pam_nologin.so
442%{_moduledir}/pam_permit.so
443%{_moduledir}/pam_postgresok.so
444%{_moduledir}/pam_pwhistory.so
445%{_moduledir}/pam_rhosts.so
446%{_moduledir}/pam_rootok.so
447%if %{WITH_SELINUX}
448%{_moduledir}/pam_selinux.so
449%{_moduledir}/pam_selinux_permit.so
450%{_moduledir}/pam_sepermit.so
451%endif
452%{_moduledir}/pam_securetty.so
453%{_moduledir}/pam_shells.so
454%{_moduledir}/pam_stress.so
455%{_moduledir}/pam_succeed_if.so
456%{_moduledir}/pam_time.so
457%{_moduledir}/pam_timestamp.so
458%if %{WITH_AUDIT}
459%{_moduledir}/pam_tty_audit.so
460%endif
461%{_moduledir}/pam_umask.so
462%{_moduledir}/pam_unix.so
463%{_moduledir}/pam_unix_acct.so
464%{_moduledir}/pam_unix_auth.so
465%{_moduledir}/pam_unix_passwd.so
466%{_moduledir}/pam_unix_session.so
467%{_moduledir}/pam_userdb.so
468%{_moduledir}/pam_usertype.so
469%{_moduledir}/pam_warn.so
470%{_moduledir}/pam_wheel.so
471%{_moduledir}/pam_xauth.so
472%{_moduledir}/pam_filter
473%dir %{_secconfdir}
474%config(noreplace) %{_secconfdir}/access.conf
475%config(noreplace) %{_secconfdir}/chroot.conf
476%config %{_secconfdir}/console.perms
477%config(noreplace) %{_secconfdir}/console.handlers
478%config(noreplace) %{_secconfdir}/faillock.conf
479%config(noreplace) %{_secconfdir}/group.conf
480%config(noreplace) %{_secconfdir}/limits.conf
481%dir %{_secconfdir}/limits.d
482%config(noreplace) %{_secconfdir}/limits.d/90-nproc.conf
483%config(noreplace) %{_secconfdir}/namespace.conf
484%dir %{_secconfdir}/namespace.d
485%attr(755,root,root) %config(noreplace) %{_secconfdir}/namespace.init
486%config(noreplace) %{_secconfdir}/pam_env.conf
487%if %{WITH_SELINUX}
488%config(noreplace) %{_secconfdir}/sepermit.conf
489%dir /var/run/sepermit
490%endif
491%dir /var/run/faillock
492%dir %{_sysconfdir}/motd.d
493%dir /run/motd.d
494%dir /usr/lib/motd.d
495%config(noreplace) %{_secconfdir}/time.conf
496%config(noreplace) %{_secconfdir}/opasswd
497%dir %{_secconfdir}/console.apps
498%dir %{_secconfdir}/console.perms.d
499%dir /var/run/console
500%if %{WITH_SELINUX}
501%dir /var/run/sepermit
502%endif
503%ghost %verify(not md5 size mtime) /var/log/faillog
504%ghost %verify(not md5 size mtime) /var/log/tallylog
505%{_prefix}/lib/tmpfiles.d/pam.conf
506%{_mandir}/man5/*
507%{_mandir}/man8/*
508
509
510%files devel
511%defattr(-,root,root)
512%{_includedir}/security/
513%{_mandir}/man3/*
514%{_libdir}/libpam.so
515%{_libdir}/libpamc.so
516%{_libdir}/libpam_misc.so
517%doc doc/adg/*.txt doc/adg/html
518
519
520%if %{build_compat32}
521%files -n compat32-%{name}
522%defattr(-,root,root)
523%dir %{_pamconfdir}
524/%{_lib}/libpam.so.*
525/%{_lib}/libpamc.so.*
526/%{_lib}/libpam_misc.so.*
527%dir /%{_lib}/security
528%dir %{_moduledir}
529%{_moduledir}/pam_access.so
530%{_moduledir}/pam_chroot.so
531%{_moduledir}/pam_console.so
532%{_moduledir}/pam_cracklib.so
533%{_moduledir}/pam_debug.so
534%{_moduledir}/pam_deny.so
535%{_moduledir}/pam_echo.so
536%{_moduledir}/pam_env.so
537%{_moduledir}/pam_exec.so
538%{_moduledir}/pam_faildelay.so
539%{_moduledir}/pam_filter.so
540%{_moduledir}/pam_ftp.so
541%{_moduledir}/pam_group.so
542%{_moduledir}/pam_issue.so
543%{_moduledir}/pam_keyinit.so
544%{_moduledir}/pam_lastlog.so
545%{_moduledir}/pam_limits.so
546%{_moduledir}/pam_listfile.so
547%{_moduledir}/pam_localuser.so
548%{_moduledir}/pam_loginuid.so
549%{_moduledir}/pam_mail.so
550%{_moduledir}/pam_mkhomedir.so
551%{_moduledir}/pam_motd.so
552%{_moduledir}/pam_namespace.so
553%{_moduledir}/pam_nologin.so
554%{_moduledir}/pam_permit.so
555%{_moduledir}/pam_postgresok.so
556%{_moduledir}/pam_pwhistory.so
557%{_moduledir}/pam_rhosts.so
558%{_moduledir}/pam_rootok.so
559%if %{WITH_SELINUX}
560%{_moduledir}/pam_selinux.so
561%{_moduledir}/pam_selinux_permit.so
562%{_moduledir}/pam_sepermit.so
563%endif
564%{_moduledir}/pam_securetty.so
565%{_moduledir}/pam_shells.so
566%{_moduledir}/pam_stress.so
567%{_moduledir}/pam_succeed_if.so
568%{_moduledir}/pam_time.so
569%{_moduledir}/pam_timestamp.so
570%if %{WITH_AUDIT}
571%{_moduledir}/pam_tty_audit.so
572%endif
573%{_moduledir}/pam_umask.so
574%{_moduledir}/pam_unix.so
575%{_moduledir}/pam_unix_acct.so
576%{_moduledir}/pam_unix_auth.so
577%{_moduledir}/pam_unix_passwd.so
578%{_moduledir}/pam_unix_session.so
579%{_moduledir}/pam_userdb.so
580%{_moduledir}/pam_usertype.so
581%{_moduledir}/pam_warn.so
582%{_moduledir}/pam_wheel.so
583%{_moduledir}/pam_xauth.so
584%{_moduledir}/pam_filter
585
586%files -n compat32-%{name}-devel
587%defattr(-,root,root)
588%{_libdir}/libpam.so
589%{_libdir}/libpamc.so
590%{_libdir}/libpam_misc.so
591%endif
592
593
594%changelog
595* Tue Mar 24 2020 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.3.1-1
596- updated to 1.3.1.
597- updated rawhide's patches.
598- updated Patch1000.
599
600* Thu Nov 09 2017 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.3.0-2
601- updated ja.po.
602
603* Sat Sep 09 2017 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.3.0-1
604- updated to 1.3.0.
605- dropped all patches.
606- imported patches from rawhide.
607
608* Sat Feb 13 2016 Yoji TOYODA <bsyamato@sea.plala.or.jp> 1.1.8-2
609- add Requires: libpwquality
610
611* Tue Jun 17 2014 Daisuke SUZUKI <daisuke@vinelinux.org> 1.1.8-1
612- update to 1.1.8
613- add default password-auth, fingerprint-auth, smartcard-auth and postlogin
614
615* Wed Oct 26 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.1.1-8
616- add patch1020 for fix CVE-2011-3148 (parsing environment)
617- add patch1030 for fix CVE-2011-3149 (parsing environment)
618
619* Tue May 17 2011 Daisuke SUZUKI <daisuke@linux.or.jp> 1.1.1-7
620- fix %%post script bug..
621
622* Thu May 12 2011 Daisuke SUZUKI <daisuke@linux.or.jp> 1.1.1-6
623- use lua in %%post scriptlet
624  - remove coreutils from R(post)
625
626* Tue Apr 19 2011 IWAI, Masaharu <iwai@alib.jp> 1.1.1-5
627- add patches from RHEL 1.1.1-4.1
628 - drop-privs patch (Patch1009): fix CVE-2010-3435 and CVE-2010-3316
629 - CVE-2010-3853 (Patch1010)
630
631* Mon Apr 18 2011 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.1.1-4
632- rebuilt with recent environment.
633
634* Fri Feb 12 2010 MATSUBAYASHI Kohji <shaolin@vinelinux.org> - 1.1.1-3
635- add pam_pwhistory.so to the filelist
636
637* Thu Feb 11 2010 Shu KONNO <owa@bg.wakwak.com> 1.1.1-2
638- rebuilt with db4-4.8 (on x86_64)
639
640* Mon Feb 01 2010 Daisuke SUZUKI <daisuke@linux.or.jp> 1.1.1-1
641- new upstream release
642- rebuild with external db4
643- drop tests for net pulling in libpthread (as NPTL should be safe)
644- drop obsolete pam_tally
645
646* Sat Jul 19 2008 NAKAMURA Kenta <kenta@vinelinux.org> 1.0.1-5
647- fixed typo in %%files section
648
649* Tue Jul 08 2008 Daisuke SUZUKI <daisuke@linux.or.jp> 1.0.1-4
650- add Conflicts: util-linux < 2.14
651  - pam.d/login in util-linux uses obsolete pam module.
652
653* Mon Jun 23 2008 MATSUBAYASHI Kohji <shaolin@vinelinux.org> - 1.0.1-3
654- updated to 1.0.1 based on 1.0.1-2 from Fedora
655- fix %%files and %%check sections when WITH_{AUDIT,SELINUX} both set to 0
656- import Patch700 from 0.99.3.0-0vl4
657  - Tue Sep 14 2006 Kazutaka HARADA <kazutaka@dc4.so-net.ne.jp> 0.99.3.0-0vl4
658  - add Patch700 to allow console user to access sg devices. <BTS:VineLinux:93>
659- modify %%post section same as previous Vine versions did
660  - Sun Mar 12 2006 Daisuke SUZUKI <daisuke@linux.or.jp> 0.99.3.0-0vl2
661  - use "condrestart" to restart sshd instead of "restart"
662  - Sat Mar 29 2003 KOBAYASHI R. Taizo <tkoba@vinelinux.org> 0.75-48vl3
663  - added sshd restart script in %%post section
664- other Vine changes include:
665  - Sun Feb 12 2006 NAKAMURA Kenta <kenta@c.csce.kyushu-u.ac.jp> 0.77-38vl4
666  - added compat32-* packages for x86_64 architecture support
667
668* Tue Apr 22 2008 Tomas Mraz <tmraz@redhat.com> 1.0.1-2
669- pam_selinux: restore execcon properly (#443667)
670
671* Fri Apr 18 2008 Tomas Mraz <tmraz@redhat.com> 1.0.1-1
672- upgrade to new upstream release (one bugfix only)
673- fix pam_sepermit use in screensavers
674
675* Mon Apr  7 2008 Tomas Mraz <tmraz@redhat.com> 1.0.0-2
676- fix regression in pam_set_item
677
678* Fri Apr  4 2008 Tomas Mraz <tmraz@redhat.com> 1.0.0-1
679- upgrade to new upstream release (bugfix only)
680
681* Thu Mar 20 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-4
682- pam_namespace: fix problem with level polyinst (#438264)
683- pam_namespace: improve override checking for umount
684- pam_selinux: fix syslogging a context after free() (#438338)
685
686* Thu Feb 28 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-3
687- update pam-redhat module tarball
688- update internal db4
689
690* Fri Feb 22 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-2
691- if shadow is readable for an user do not prevent him from
692  authenticating any user with unix_chkpwd (#433459)
693- call audit from unix_chkpwd when appropriate
694
695* Fri Feb 15 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-1
696- new upstream release
697- add default soft limit for nproc of 1024 to prevent
698  accidental fork bombs (#432903)
699
700* Mon Feb  4 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-18
701- allow the package to build without SELinux and audit support (#431415)
702- macro usage cleanup
703
704* Mon Jan 28 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-17
705- test for setkeycreatecon correctly
706- add exclusive login mode of operation to pam_selinux_permit (original
707  patch by Dan Walsh)
708
709* Tue Jan 22 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-16
710- add auditing to pam_access, pam_limits, and pam_time
711- moved sanity testing code to check script
712
713* Mon Jan 14 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-15
714- merge review fixes (#226228)
715
716* Tue Jan  8 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-14
717- support for sha256 and sha512 password hashes
718- account expiry checks moved to unix_chkpwd helper
719
720* Wed Jan  2 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-13
721- wildcard match support in pam_tty_audit (by Miloslav Trmač)
722
723* Thu Nov 29 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-12
724- add pam_tty_audit module (#244352) - written by Miloslav Trmač
725
726* Wed Nov  7 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-11
727- add substack support
728
729* Tue Sep 25 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-10
730- update db4 to 4.6.19 (#274661)
731
732* Fri Sep 21 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-9
733- do not preserve contexts when copying skel and other namespace.init
734  fixes (#298941)
735- do not free memory sent to putenv (#231698)
736
737* Wed Sep 19 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-8
738- add pam_selinux_permit module
739- pam_succeed_if: fix in operator (#295151)
740
741* Tue Sep 18 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-7
742- when SELinux enabled always run the helper binary instead of
743  direct shadow access (#293181)
744
745* Fri Aug 24 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-6
746- do not ask for blank password when SELinux confined (#254044)
747- initialize homedirs in namespace init script (original patch by dwalsh)
748
749* Wed Aug 22 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-5
750- most devices are now handled by HAL and not pam_console (patch by davidz)
751- license tag fix
752- multifunction scanner device support (#251468)
753
754* Mon Aug 13 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-4
755- fix auth regression when uid != 0 from previous build (#251804)
756
757* Mon Aug  6 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-3
758- updated db4 to 4.6.18 (#249740)
759- added user and new instance parameters to namespace init
760- document the new features of pam_namespace
761- do not log an audit error when uid != 0 (#249870)
762
763* Wed Jul 25 2007 Jeremy Katz <katzj@redhat.com> - 0.99.8.1-2
764- rebuild for toolchain bug
765
766* Mon Jul 23 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-1
767- upgrade to latest upstream version
768- add some firewire devices to default console perms (#240770)
769
770* Thu Apr 26 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-6
771- pam_namespace: better document behavior on failure (#237249)
772- pam_unix: split out passwd change to a new helper binary (#236316)
773- pam_namespace: add support for temporary logons (#241226)
774
775* Fri Apr 13 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-5
776- pam_selinux: improve context change auditing (#234781)
777- pam_namespace: fix parsing config file with unknown users (#234513)
778
779* Fri Mar 23 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-4
780- pam_console: always decrement use count (#230823)
781- pam_namespace: use raw context for poly dir name (#227345)
782- pam_namespace: truncate long poly dir name (append hash) (#230120)
783- we don't patch any po files anymore
784
785* Wed Feb 21 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-3
786- correctly relabel tty in the default case (#229542)
787- pam_unix: cleanup of bigcrypt support
788- pam_unix: allow modification of '*' passwords to root
789
790* Tue Feb  6 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-2
791- more X displays as consoles (#227462)
792
793* Wed Jan 24 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-1
794- upgrade to new upstream version resolving CVE-2007-0003
795- pam_namespace: unmount poly dir for override users
796
797* Mon Jan 22 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.0-2
798- add back min salt length requirement which was erroneously removed
799  upstream (CVE-2007-0003)
800
801* Fri Jan 19 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.0-1
802- upgrade to new upstream version
803- drop pam_stack module as it is obsolete
804- some changes to silence rpmlint
805
806* Tue Jan 16 2007 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-8
807- properly include /var/log/faillog and tallylog as ghosts
808  and create them in post script (#209646)
809- update gmo files as we patch some po files (#218271)
810- add use_current_range option to pam_selinux (#220487)
811- improve the role selection in pam_selinux
812- remove shortcut on Password: in ja locale (#218271)
813- revert to old euid and not ruid when setting euid in pam_keyinit (#219486)
814- rename selinux-namespace patch to namespace-level
815
816* Fri Dec 1 2006 Dan Walsh <dwalsh@redhat.com> 0.99.6.2-7
817- fix selection of role
818
819* Fri Dec 1 2006 Dan Walsh <dwalsh@redhat.com> 0.99.6.2-6
820- add possibility to pam_namespace to only change MLS component
821- Resolves: Bug #216184
822
823* Thu Nov 30 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-5
824- add select-context option to pam_selinux (#213812)
825- autoreconf won't work with autoconf-2.61 as configure.in is not yet adjusted
826  for it
827
828* Mon Nov 13 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-4
829- update internal db4 to 4.5.20 version
830- move setgid before setuid in pam_keyinit (#212329)
831- make username check in pam_unix consistent with useradd (#212153)
832
833* Tue Oct 24 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3.3
834- don't overflow a buffer in pam_namespace (#211989)
835
836* Mon Oct 16 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3.2
837- /var/log/faillog and tallylog must be config(noreplace)
838
839* Fri Oct 13 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3.1
840- preserve effective uid in namespace.init script (LSPP for newrole)
841- include /var/log/faillog and tallylog to filelist (#209646)
842- add ids to .xml docs so the generated html is always the same (#210569)
843
844* Thu Sep 28 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3
845- add pam_namespace option no_unmount_on_close, required for newrole
846
847* Mon Sep  4 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-2
848- silence pam_succeed_if in default system-auth (#205067)
849- round the pam_timestamp_check sleep up to wake up at the start of the
850  wallclock second (#205068)
851
852* Thu Aug 31 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-1
853- upgrade to new upstream version, as there are mostly bugfixes except
854  improved documentation
855- add support for session and password service for pam_access and
856  pam_succeed_if
857- system-auth: skip session pam_unix for crond service
858
859* Thu Aug 10 2006 Dan Walsh <dwalsh@redhat.com> 0.99.5.0-8
860- Add new setkeycreatecon call to pam_selinux to make sure keyring has correct context
861
862* Thu Aug 10 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-7
863- revoke keyrings properly when pam_keyinit called as root (#201048)
864- pam_succeed_if should return PAM_USER_UNKNOWN when getpwnam fails (#197748)
865
866* Wed Aug  2 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-6
867- revoke keyrings properly when pam_keyinit called more than once (#201048)
868  patch by David Howells
869
870* Fri Jul 21 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-5
871- don't log pam_keyinit debug messages by default (#199783)
872
873* Fri Jul 21 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-4
874- drop ainit from console.handlers (#199561)
875
876* Mon Jul 17 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-3
877- don't report error in pam_selinux for nonexistent tty (#188722)
878- add pam_keyinit to the default system-auth file (#198623)
879
880* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 0.99.5.0-2.1
881- rebuild
882
883* Mon Jul  3 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-2
884- fixed network match in pam_access (patch by Dan Yefimov)
885
886* Fri Jun 30 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-1
887- updated to a new upstream release
888- added service as value to be matched and list matching to
889  pam_succeed_if
890- namespace.init was missing from EXTRA_DIST
891
892* Thu Jun  8 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-5
893- updated pam_namespace with latest patch by Janak Desai
894- merged pam_namespace patches
895- added buildrequires libtool
896- fixed a few rpmlint warnings
897
898* Wed May 24 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-4
899- actually don't link to libssl as it is not used (#191915)
900
901* Wed May 17 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-3
902- use md5 implementation from pam_unix in pam_namespace
903- pam_namespace should call setexeccon only when selinux is enabled
904
905* Tue May 16 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-2
906- pam_console_apply shouldn't access /var when called with -r (#191401)
907- actually apply the large-uid patch
908- don't build hmactest in pam_timestamp so openssl-devel is not required
909- add missing buildrequires (#191915)
910
911* Wed May 10 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-1
912- upgrade to new upstream version
913- make pam_console_apply not dependent on glib
914- support large uids in pam_tally, pam_tally2
915
916* Thu May  4 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-5
917- the namespace instance init script is now in /etc/security (#190148)
918- pam_namespace: added missing braces (#190026)
919- pam_tally(2): never call fclose twice on the same FILE (from upstream)
920
921* Wed Apr 26 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-4
922- fixed console device class for irda (#189966)
923- make pam_console_apply fail gracefully when a class is missing
924
925* Tue Apr 25 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-3
926- added pam_namespace module written by Janak Desai (per-user /tmp
927support)
928- new pam-redhat modules version
929
930* Fri Feb 24 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-2
931- added try_first_pass option to pam_cracklib
932- use try_first_pass for pam_unix and pam_cracklib in
933  system-auth (#182350)
934
935* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> - 0.99.3.0-1.2
936- bump again for double-long bug on ppc(64)
937
938* Tue Feb 07 2006 Jesse Keating <jkeating@redhat.com> - 0.99.3.0-1.1
939- rebuilt for new gcc4.1 snapshot and glibc changes
940
941* Fri Feb  3 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-1
942- new upstream version
943- updated db4 to 4.3.29
944- added module pam_tally2 with auditing support
945- added manual pages for system-auth and config-util (#179584)
946
947* Tue Jan  3 2006 Tomas Mraz <tmraz@redhat.com> 0.99.2.1-3
948- remove 'initscripts' dependency (#176508)
949- update pam-redhat modules, merged patches
950
951* Fri Dec 16 2005 Tomas Mraz <tmraz@redhat.com> 0.99.2.1-2
952- fix dangling symlinks in -devel (#175929)
953- link libaudit only where necessary
954- actually compile in audit support
955
956* Thu Dec 15 2005 Tomas Mraz <tmraz@redhat.com> 0.99.2.1-1
957- support netgroup matching in pam_succeed_if
958- upgrade to new release
959- drop pam_pwdb as it was obsolete long ago
960- we don't build static libraries anymore
961
962* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
963- rebuilt
964
965* Tue Nov 15 2005 Tomas Mraz <tmraz@redhat.com> 0.80-14
966- pam_stack is deprecated - log its usage
967
968* Wed Oct 26 2005 Tomas Mraz <tmraz@redhat.com> 0.80-13
969- fixed CAN-2005-2977 unix_chkpwd should skip user verification only if
970  run as root (#168181)
971- link pam_loginuid to libaudit
972- support no tty in pam_access (#170467)
973- updated audit patch (by Steve Grubb)
974- the previous pam_selinux change was not applied properly
975- pam_xauth: look for the xauth binary in multiple directories (#171164)
976
977* Wed Oct 26 2005 Dan Walsh <dwalsh@redhat.com> 0.80-12
978- Eliminate multiple in pam_selinux
979
980* Fri Oct 14 2005 Dan Walsh <dwalsh@redhat.com> 0.80-11
981- Eliminate fail over for getseuserbyname call
982
983* Thu Oct 13 2005 Dan Walsh <dwalsh@redhat.com> 0.80-10
984- Add getseuserbyname call for SELinux MCS/MLS policy
985
986* Tue Oct  4 2005 Tomas Mraz <tmraz@redhat.com>
987- pam_console manpage fixes (#169373)
988
989* Fri Sep 30 2005 Tomas Mraz <tmraz@redhat.com> 0.80-9
990- don't include ps and pdf docs (#168823)
991- new common config file for configuration utilities
992- remove glib2 dependency (#166979)
993
994* Tue Sep 20 2005 Tomas Mraz <tmraz@redhat.com> 0.80-8
995- process limit values other than RLIMIT_NICE correctly (#168790)
996- pam_unix: always honor nis flag on password change (by Aaron Hope)
997
998* Wed Aug 24 2005 Tomas Mraz <tmraz@redhat.com> 0.80-7
999- don't fail in audit code when audit is not compiled in
1000  on the newest kernels (#166422)
1001
1002* Mon Aug 01 2005 Tomas Mraz <tmraz@redhat.com> 0.80-6
1003- add option to pam_loginuid to require auditd
1004 
1005* Fri Jul 29 2005 Tomas Mraz <tmraz@redhat.com> 0.80-5
1006- fix NULL dereference in pam_userdb (#164418)
1007
1008* Tue Jul 26 2005 Tomas Mraz <tmraz@redhat.com> 0.80-4
1009- fix 64bit bug in pam_pwdb
1010- don't crash in pam_unix if pam_get_data fail
1011
1012* Fri Jul 22 2005 Tomas Mraz <tmraz@redhat.com> 0.80-3
1013- more pam_selinux permissive fixes (Dan Walsh)
1014- make binaries PIE (#158938)
1015
1016* Mon Jul 18 2005 Tomas Mraz <tmraz@redhat.com> 0.80-2
1017- fixed module tests so the pam doesn't require itself to build (#163502)
1018- added buildprereq for building the documentation (#163503)
1019- relaxed permissions of binaries (u+w)
1020
1021* Thu Jul 14 2005 Tomas Mraz <tmraz@redhat.com> 0.80-1
1022- upgrade to new upstream sources
1023- removed obsolete patches
1024- pam_selinux module shouldn't fail on broken configs unless
1025  policy is set to enforcing (Dan Walsh)
1026
1027* Tue Jun 21 2005 Tomas Mraz <tmraz@redhat.com> 0.79-11
1028- update pam audit patch
1029- add support for new limits in kernel-2.6.12 (#157050)
1030
1031* Thu Jun  9 2005 Tomas Mraz <tmraz@redhat.com> 0.79-10
1032- add the Requires dependency on audit-libs (#159885)
1033- pam_loginuid shouldn't report error when /proc/self/loginuid
1034  is missing (#159974)
1035
1036* Fri May 20 2005 Tomas Mraz <tmraz@redhat.com> 0.79-9
1037- update the pam audit patch to support newest audit library,
1038  audit also pam_setcred calls (Steve Grubb)
1039- don't use the audit_fd as global static variable
1040- don't unset the XAUTHORITY when target user is root
1041
1042* Mon May  2 2005 Tomas Mraz <tmraz@redhat.com> 0.79-8
1043- pam_console: support loading .perms files in the console.perms.d (#156069)
1044
1045* Tue Apr 26 2005 Tomas Mraz <tmraz@redhat.com> 0.79-7
1046- pam_xauth: unset the XAUTHORITY variable on error, fix
1047  potential memory leaks
1048- modify path to IDE floppy devices in console.perms (#155560)
1049
1050* Sat Apr 16 2005 Steve Grubb <sgrubb@redhat.com> 0.79-6
1051- Adjusted pam audit patch to make exception for ECONNREFUSED
1052
1053* Tue Apr 12 2005 Tomas Mraz <tmraz@redhat.com> 0.79-5
1054- added auditing patch by Steve Grubb
1055- added cleanup patches for bugs found by Steve Grubb
1056- don't clear the shadow option of pam_unix if nis option used
1057
1058* Fri Apr  8 2005 Tomas Mraz <tmraz@redhat.com> 0.79-4
1059- #150537 - flush input first then write the prompt
1060
1061* Thu Apr  7 2005 Tomas Mraz <tmraz@redhat.com> 0.79-3
1062- make pam_unix LSB 2.0 compliant even when SELinux enabled
1063- #88127 - change both local and NIS passwords to keep them in sync,
1064  also fix a regression in passwd functionality on NIS master server
1065
1066* Tue Apr  5 2005 Tomas Mraz <tmraz@redhat.com>
1067- #153711 fix wrong logging in pam_selinux when restoring tty label
1068
1069* Sun Apr  3 2005 Tomas Mraz <tmraz@redhat.com> 0.79-2
1070- fix NULL deref in pam_tally when it's used in account phase
1071
1072* Thu Mar 31 2005 Tomas Mraz <tmraz@redhat.com> 0.79-1
1073- upgrade to the new upstream release
1074- moved pam_loginuid to pam-redhat repository
1075
1076* Wed Mar 23 2005 Tomas Mraz <tmraz@redhat.com> 0.78-9
1077- fix wrong logging in pam_console handlers
1078- add executing ainit handler for alsa sound dmix
1079- #147879, #112777 - change permissions for dri devices
1080
1081* Fri Mar 18 2005 Tomas Mraz <tmraz@redhat.com> 0.78-8
1082- remove ownership and permissions handling from pam_console call
1083  pam_console_apply as a handler instead
1084
1085* Mon Mar 14 2005 Tomas Mraz <tmraz@redhat.com> 0.78-7
1086- add pam_loginuid module for setting the the login uid for auditing purposes
1087  (by Steve Grubb)
1088
1089* Thu Mar 10 2005 Tomas Mraz <tmraz@redhat.com> 0.78-6
1090- add functionality for running handler executables from pam_console
1091  when console lock was obtained/lost
1092- removed patches merged to pam-redhat
1093
1094* Tue Mar  1 2005 Tomas Mraz <tmraz@redhat.com> 0.78-5
1095- echo why tests failed when rebuilding
1096- fixed some warnings and errors in pam_console for gcc4 build
1097- improved parsing pam_console config file
1098
1099* Mon Feb 21 2005 Tomas Mraz <tmraz@redhat.com>
1100- don't log garbage in pam_console_apply (#147879)
1101
1102* Tue Jan 18 2005 Tomas Mraz <tmraz@redhat.com>
1103- don't require exact db4 version only conflict with incompatible one
1104
1105* Wed Jan 12 2005 Tomas Mraz <tmraz@redhat.com> 0.78-4
1106- updated pam-redhat from elvis CVS
1107- removed obsolete patches
1108
1109* Mon Jan  3 2005 Jeff Johnson <jbj@redhat.com> 0.78-3
1110- depend on db-4.3.27, not db-4.3.21.
1111
1112* Thu Nov 25 2004 Tomas Mraz <tmraz@redhat.com> 0.78-2
1113- add argument to pam_console_apply to restrict its work to specified files
1114
1115* Tue Nov 23 2004 Tomas Mraz <tmraz@redhat.com> 0.78-1
1116- update to Linux-PAM-0.78
1117- #140451 parse passwd entries correctly and test for failure
1118- #137802 allow using pam_console for authentication
1119
1120* Fri Nov 12 2004 Jeff Johnson <jbj@jbj.org> 0.77-67
1121- rebuild against db-4.3.21.
1122
1123* Thu Nov 11 2004 Tomas Mraz <tmraz@redhat.com> 0.77-66
1124- #77646 log failures when renaming the files when changing password
1125- Log failure on missing /etc/security/opasswd when remember option is present
1126
1127* Wed Nov 10 2004 Tomas Mraz <tmraz@redhat.com>
1128- #87628 pam_timestamp remembers authorization after logout
1129- #116956 fixed memory leaks in pam_stack
1130
1131* Wed Oct 20 2004 Tomas Mraz <tmraz@redhat.com> 0.77-65
1132- #74062 modify the pwd-lock patch to remove NIS passwd changing deadlock
1133
1134* Wed Oct 20 2004 Tomas Mraz <tmraz@redhat.com> 0.77-64
1135- #134941 pam_console should check X11 socket only on login
1136
1137* Tue Oct 19 2004 Tomas Mraz <tmraz@redhat.com> 0.77-63
1138- Fix checking of group %%group syntax in pam_limits
1139- Drop fencepost patch as it was already fixed
1140  by upstream change from 0.75 to 0.77
1141- Fix brokenshadow patch
1142
1143* Mon Oct 11 2004 Tomas Mraz <tmraz@redhat.com> 0.77-62
1144- Added bluetooth, raw1394 and flash to console.perms
1145- pam_console manpage fix
1146
1147* Mon Oct 11 2004 Tomas Mraz <tmraz@redhat.com> 0.77-61
1148- #129328 pam_env shouldn't abort on missing /etc/environment
1149- #126985 pam_stack should always copy the conversation function
1150- #127524 add /etc/security/opasswd to files
1151
1152* Tue Sep 28 2004 Phil Knirsch <pknirsch@redhat.com> 0.77-60
1153- Drop last patch again, fixed now correctly elsewhere
1154
1155* Thu Sep 23 2004 Phil Knirsch <pknirsch@redhat.com> 0.77-59
1156- Fixed bug in pam_env where wrong initializer was used
1157
1158* Fri Sep 17 2004 Dan Walsh <dwalsh@redhat.com> 0.77-58
1159- rebuild selinux patch using checkPasswdAccess
1160
1161* Mon Sep 13 2004 Jindrich Novy <jnovy@redhat.com>
1162- rebuilt
1163
1164* Mon Sep 13 2004 Tomas Mraz <tmraz@redhat.com> 0.77-56
1165- #75454 fixed locking when changing password
1166- #127054
1167- #125653 removed unnecessary getgrouplist call
1168- #124979 added quiet option to pam_succeed_if
1169
1170* Mon Aug 30 2004 Warren Togami <wtogami@redhat.com> 0.77-55
1171- #126024 /dev/pmu console perms
1172
1173* Wed Aug 4 2004 Dan Walsh <dwalsh@redhat.com> 0.77-54
1174- Move pam_console.lock to /var/run/console/
1175
1176* Thu Jul 29 2004 Dan Walsh <dwalsh@redhat.com> 0.77-53
1177- Close fd[1] before pam_modutilread so that unix_verify will complete
1178
1179* Tue Jul 27 2004 Alan Cox <alan@redhat.com> 0.77-52
1180- First chunk of Steve Grubb's resource leak and other fixes
1181
1182* Tue Jul 27 2004 Alan Cox <alan@redhat.com> 0.77-51
1183- Fixed build testing of modules
1184- Fixed dependancies
1185
1186* Tue Jul 20 2004 Dan Walsh <dwalsh@redhat.com> 0.77-50
1187- Change unix_chkpwd to return pam error codes
1188
1189* Sat Jul 10 2004 Alan Cox <alan@redhat.com>
1190- Fixed the pam glib2 dependancy issue
1191
1192* Mon Jun 21 2004 Alan Cox <alan@redhat.com>
1193- Fixed the pam_limits fencepost error (#79989) since nobody seems to
1194  be doing it
1195
1196* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
1197- rebuilt
1198
1199* Wed Jun 9 2004 Dan Walsh <dwalsh@redhat.com> 0.77-45
1200- Add requires libselinux > 1.8
1201
1202* Thu Jun 3 2004 Dan Walsh <dwalsh@redhat.com> 0.77-44
1203- Add MLS Support to selinux patch
1204
1205* Wed Jun 2 2004 Dan Walsh <dwalsh@redhat.com> 0.77-43
1206- Modify pam_selinux to use open and close param
1207
1208* Fri May 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-42
1209- Split pam module into two parts open and close
1210
1211* Tue May 18 2004 Phil Knirsch <pknirsch@redhat.com> 0.77-41
1212- Fixed 64bit segfault in pam_succeed_if module.
1213
1214* Wed Apr 14 2004 Dan Walsh <dwalsh@redhat.com> 0.77-40
1215- Apply changes from audit.
1216
1217* Mon Apr 12 2004 Dan Walsh <dwalsh@redhat.com> 0.77-39
1218- Change to only report failure on relabel if debug
1219
1220* Wed Mar 3 2004 Dan Walsh <dwalsh@redhat.com> 0.77-38
1221- Fix error handling of pam_unix
1222
1223* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com>
1224- rebuilt
1225
1226* Thu Feb 26 2004 Dan Walsh <dwalsh@redhat.com> 0.77-36
1227- fix tty handling
1228
1229* Thu Feb 26 2004 Dan Walsh <dwalsh@redhat.com> 0.77-35
1230- remove tty closing and opening from pam_selinux, it does not work.
1231
1232* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com>
1233- rebuilt
1234
1235* Thu Feb 12 2004 Nalin Dahyabhai <nalin@redhat.com>
1236- pam_unix: also log successful password changes when using shadowed passwords
1237
1238* Tue Feb 10 2004 Dan Walsh <dwalsh@redhat.com> 0.77-33
1239- close and reopen terminal after changing context.
1240
1241* Thu Feb 5 2004 Dan Walsh <dwalsh@redhat.com> 0.77-32
1242- Check for valid tty
1243
1244* Tue Feb 3 2004 Dan Walsh <dwalsh@redhat.com> 0.77-31
1245- Check for multiple > 1
1246
1247* Mon Feb 2 2004 Dan Walsh <dwalsh@redhat.com> 0.77-30
1248- fix is_selinux_enabled call for pam_rootok
1249
1250* Wed Jan 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-29
1251- More fixes to pam_selinux,pam_rootok
1252
1253* Wed Jan 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-28
1254- turn on selinux
1255
1256* Wed Jan 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-27
1257- Fix rootok check.
1258
1259* Mon Jan 26 2004 Dan Walsh <dwalsh@redhat.com> 0.77-26
1260- fix is_selinux_enabled call
1261
1262* Sun Jan 25 2004 Dan Walsh <dwalsh@redhat.com> 0.77-25
1263- Check if ROOTOK for SELinux
1264
1265* Thu Jan 15 2004 Dan Walsh <dwalsh@redhat.com> 0.77-24
1266- Fix tty handling for pts in pam_selinux
1267
1268* Thu Jan 15 2004 Dan Walsh <dwalsh@redhat.com> 0.77-23
1269- Need to add qualifier context for sudo situation
1270
1271* Thu Jan 15 2004 Dan Walsh <dwalsh@redhat.com> 0.77-22
1272- Fix pam_selinux to use prevcon instead of pam_user so it will work for su.
1273
1274* Fri Dec 12 2003 Bill Nottingham <notting@redhat.com> 0.77-21.sel
1275- add alsa devs to console.perms
1276
1277* Thu Dec 11 2003 Jeff Johnson <jbj@jbj.org> 0.77-20.sel
1278- rebuild with db-4.2.52.
1279- build db4 in build_unix, not dist.
1280
1281* Wed Nov 26 2003 Dan Walsh <dwalsh@redhat.com> 0.77-19.sel
1282- Change unix_chkpwd to handle unix_passwd and unix_acct
1283- This eliminates the need for pam modules to have read/write access to /etc/shadow.
1284
1285* Thu Nov 20 2003 Dan Walsh <dwalsh@redhat.com> 0.77-18.sel
1286- Cleanup unix_chkpwd
1287
1288* Mon Nov 03 2003 Dan Walsh <dwalsh@redhat.com> 0.77-17.sel
1289- Fix tty handling
1290- Add back multiple handling
1291
1292* Mon Oct 27 2003 Dan Walsh <dwalsh@redhat.com> 0.77-16.sel
1293- Remove Multiple from man page of pam_selinux
1294
1295* Thu Oct 23 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-15
1296- don't install _pam_aconf.h -- apps don't use it, other PAM headers which
1297  are installed don't use it, and its contents may be different for arches
1298  on a multilib system
1299- check for linkage problems in modules at %%install-time (kill #107093 dead)
1300- add buildprereq on flex (#101563)
1301
1302* Wed Oct 22 2003 Nalin Dahyabhai <nalin@redhat.com>
1303- make pam_pwdb.so link with libnsl again so that it loads (#107093)
1304- remove now-bogus buildprereq on db4-devel (we use a bundled copy for
1305  pam_userdb to avoid symbol collisions with other db libraries in apps)
1306
1307* Mon Oct 20 2003 Dan Walsh <dwalsh@redhat.com> 0.77-14.sel
1308- Add Russell Coker patch to handle /dev/pty
1309
1310* Fri Oct 17 2003 Dan Walsh <dwalsh@redhat.com> 0.77-13.sel
1311- Turn on Selinux
1312
1313* Fri Oct 17 2003 Dan Walsh <dwalsh@redhat.com> 0.77-12
1314- Fix pam_timestamp to work when 0 seconds have elapsed
1315
1316* Mon Oct 6 2003 Dan Walsh <dwalsh@redhat.com> 0.77-11
1317- Turn off selinux
1318
1319* Thu Sep 25 2003 Dan Walsh <dwalsh@redhat.com> 0.77-10.sel
1320- Turn on Selinux and remove multiple choice of context. 
1321
1322* Wed Sep 24 2003 Dan Walsh <dwalsh@redhat.com> 0.77-10
1323- Turn off selinux
1324
1325* Wed Sep 24 2003 Dan Walsh <dwalsh@redhat.com> 0.77-9.sel
1326- Add Russell's patch to check password
1327
1328* Wed Sep 17 2003 Dan Walsh <dwalsh@redhat.com> 0.77-8.sel
1329- handle ttys correctly in pam_selinux
1330
1331* Fri Sep 05 2003 Dan Walsh <dwalsh@redhat.com> 0.77-7.sel
1332- Clean up memory problems and fix tty handling.
1333
1334* Mon Jul 28 2003 Dan Walsh <dwalsh@redhat.com> 0.77-6
1335- Add manual context selection to pam_selinux
1336
1337* Mon Jul 28 2003 Dan Walsh <dwalsh@redhat.com> 0.77-5
1338- Add pam_selinux
1339
1340* Mon Jul 28 2003 Dan Walsh <dwalsh@redhat.com> 0.77-4
1341- Add SELinux support
1342
1343* Thu Jul 24 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-3
1344- pam_postgresok: add
1345- pam_xauth: add "targetuser" argument
1346
1347* Tue Jul 22 2003 Nalin Dahyabhai <nalin@redhat.com>
1348- pam_succeed_if: fix thinko in argument parsing which would walk past the
1349  end of the argument list
1350
1351* Wed Jul  9 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-2
1352- reapply:
1353  - set handler for SIGCHLD to SIG_DFL around *_chkpwd, not SIG_IGN
1354
1355* Mon Jul  7 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-1
1356- pam_timestamp: fail if the key file doesn't contain enough data
1357
1358* Thu Jul  3 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-0
1359- update to 0.77 upstream release
1360  - pam_limits: limits now affect root as well
1361  - pam_nologin: returns PAM_IGNORE instead of PAM_SUCCESS unless "successok"
1362    is given as an argument
1363  - pam_userdb: correctly return PAM_AUTH_ERR instead of PAM_USER_UNKNOWN when
1364    invoked with the "key_only" argument and the database has an entry of the
1365    form "user-<wrongpassword>"
1366- use a bundled libdb for pam_userdb.so because the system copy uses threads,
1367  and demand-loading a shared library which uses threads into an application
1368  which doesn't is a Very Bad Idea
1369
1370* Thu Jul  3 2003 Nalin Dahyabhai <nalin@redhat.com>
1371- pam_timestamp: use a message authentication code to validate timestamp files
1372
1373* Mon Jun 30 2003 Nalin Dahyabhai <nalin@redhat.com> 0.75-48.1
1374- rebuild
1375
1376* Mon Jun  9 2003 Nalin Dahyabhai <nalin@redhat.com> 0.75-49
1377- modify calls to getlogin() to check the directory of the current TTY before
1378  searching for an entry in the utmp/utmpx file (#98020, #98826, CAN-2003-0388)
1379
1380* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
1381- rebuilt
1382
1383* Mon Feb 10 2003 Bill Nottingham <notting@redhat.com> 0.75-48
1384- set handler for SIGCHLD to SIG_DFL around *_chkpwd, not SIG_IGN
1385
1386* Wed Jan 22 2003 Tim Powers <timp@redhat.com> 0.75-47
1387- rebuilt
1388
1389* Tue Dec 17 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-46
1390- pam_xauth: reintroduce ACL support, per the original white paper
1391- pam_xauth: default root's export ACL to none instead of everyone
1392
1393* Mon Dec  2 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-45
1394- create /lib/security, even if it isn't /%%{_lib}/security, because we
1395  can't locate /lib/security/$ISA without it (noted by Arnd Bergmann)
1396- clear out the duplicate docs directory created during %%install
1397
1398* Thu Nov 21 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-44
1399- fix syntax errors in pam_console's yacc parser which newer bison chokes on
1400- forcibly set FAKEROOT at make install time
1401
1402* Tue Oct 22 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-43
1403- patch to interpret $ISA in case the fist module load attempt fails
1404- use $ISA in default configs
1405
1406* Fri Oct 04 2002 Elliot Lee <sopwith@redhat.com> 0.75-42
1407- Since cracklib-dicts location will not be correctly detected without
1408  that package being installed, add buildreq for cracklib-dicts.
1409- Add patch57: makes configure use $LIBNAME when searching for cracklib
1410  dicts, and error out if not found.
1411
1412* Thu Sep 12 2002 Than Ngo <than@redhat.com> 0.75-41.1
1413- Fixed pam config files
1414
1415* Wed Sep 11 2002 Than Ngo <than@redhat.com> 0.75-41
1416- Added fix to install libs in correct directory on 64bit machine
1417
1418* Fri Aug  2 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-40
1419- pam_timestamp_check: check that stdio descriptors are open before we're
1420  invoked
1421- add missing chroot.conf
1422
1423* Mon Jul 29 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-39
1424- pam_timestamp: sundry fixes, use "unknown" as the tty when none is found
1425
1426* Thu Jun 27 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-38
1427- pam_timestamp_check: be as smart about figuring out the tty as the module is
1428
1429* Wed Jun 19 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-37
1430- pam_timestamp_check: remove extra unlink() call spotted by Havoc
1431
1432* Mon Jun 17 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-36
1433- pam_timestamp: chown intermediate directories when creating them
1434- pam_timestamp_check: add -d flag to poll
1435
1436* Thu May 23 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-35
1437- pam_timestamp: add some sanity checks
1438- pam_timestamp_check: add
1439
1440* Wed May 22 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-34
1441- pam_timestamp: add a 'verbose' option
1442
1443* Thu May 16 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-33
1444- rebuild with db4
1445- just bundle install-sh into the source package
1446
1447* Tue Apr  9 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-32
1448- pam_unix: be more compatible with AIX-style shadowing (#19236)
1449
1450* Thu Mar 28 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-31
1451- libpam_misc: fix possible infinite loop in misc_conv (#62195)
1452- pam_xauth: fix cases where DISPLAY is "localhost:screen" and the xauth
1453  key is actually stored using the system's hostname (#61524)
1454
1455* Mon Mar 25 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-30
1456- rebuild
1457
1458* Mon Mar 25 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-29
1459- rebuild
1460
1461* Mon Mar 11 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-28
1462- include the pwdb config file
1463
1464* Fri Mar  1 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-27
1465- adjust the pwdb-static patch to build pam_radius correctly (#59408)
1466
1467* Fri Mar  1 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-26
1468- change the db4-devel build dependency to db3-devel
1469
1470* Thu Feb 21 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-25
1471- rebuild
1472
1473* Fri Feb  8 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-24
1474- pam_unix: log successful password changes
1475- remove pam_timestamp
1476
1477* Thu Feb  7 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-23
1478- fix pwdb embedding
1479- add pam_timestamp
1480
1481* Thu Jan 31 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-22
1482- swallow up pwdb 0.61.1 for building pam_pwdb
1483
1484* Wed Jan 23 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-21
1485- pam_userdb: build with db4 instead of db3
1486
1487* Thu Nov 22 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-20
1488- pam_stack: fix some memory leaks (reported by Fernando Trias)
1489- pam_chroot: integrate Owl patch to report the more common causes of failures
1490
1491* Fri Nov  9 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-19
1492- fix a bug in the getpwnam_r wrapper which sometimes resulted in false
1493  positives for non-existent users
1494
1495* Wed Nov  7 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-18
1496- include libpamc in the pam package (#55651)
1497
1498* Fri Nov  2 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-17
1499- pam_xauth: don't free a string after passing it to putenv()
1500
1501* Wed Oct 24 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-16
1502- pam_xauth: always return PAM_SUCCESS or PAM_SESSION_ERR instead of PAM_IGNORE,
1503  matching the previous behavior (libpam treats PAM_IGNORE from a single module
1504  in a stack as a session error, leading to false error messages if we just
1505  return PAM_IGNORE for all cases)
1506
1507* Mon Oct 22 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-15
1508- reorder patches so that the reentrancy patch is applied last -- we never
1509  came to a consensus on how to guard against the bugs in calling applications
1510  which this sort of change addresses, and having them last allows for dropping
1511  in a better strategy for addressing this later on
1512
1513* Mon Oct 15 2001 Nalin Dahyabhai <nalin@redhat.com>
1514- pam_rhosts: allow "+hostname" as a synonym for "hostname" to jive better
1515  with the hosts.equiv(5) man page
1516- use the automake install-sh instead of the autoconf install-sh, which
1517  disappeared somewhere between 2.50 and now
1518
1519* Mon Oct  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1520- add pwdb as a buildprereq
1521
1522* Fri Oct  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1523- pam_tally: don't try to read past the end of faillog -- it probably contains
1524  garbage, which if written into the file later on will confuse /usr/bin/faillog
1525
1526* Thu Oct  4 2001 Nalin Dahyabhai <nalin@redhat.com>
1527- pam_limits: don't just return if the user is root -- we'll want to set the
1528  priority (it could be negative to elevate root's sessions)
1529- pam_issue: fix off-by-one error allocating space for the prompt string
1530
1531* Wed Oct  3 2001 Nalin Dahyabhai <nalin@redhat.com>
1532- pam_mkhomedir: recurse into subdirectories properly
1533- pam_mkhomedir: handle symlinks
1534- pam_mkhomedir: skip over special items in the skeleton directory
1535
1536* Tue Oct  2 2001 Nalin Dahyabhai <nalin@redhat.com>
1537- add cracklib as a buildprereq
1538- pam_wheel: don't ignore out if the user is attempting to switch to a
1539  unprivileged user (this lets pam_wheel do its thing when users attempt
1540  to get to system accounts or accounts of other unprivileged users)
1541
1542* Fri Sep 28 2001 Nalin Dahyabhai <nalin@redhat.com>
1543- pam_xauth: close a possible DoS due to use of dotlock-style locking in
1544  world-writable directories by relocating the temporary file to the target
1545  user's home directory
1546- general: include headers local to this tree using relative paths so that
1547  system headers for PAM won't be pulled in, in case include paths don't
1548  take care of it
1549
1550* Thu Sep 27 2001 Nalin Dahyabhai <nalin@redhat.com>
1551- pam_xauth: rewrite to skip refcounting and just use a temporary file
1552  created using mkstemp() in /tmp
1553
1554* Tue Sep 25 2001 Nalin Dahyabhai <nalin@redhat.com>
1555- pam_userdb: fix the key_only flag so that the null-terminator of the
1556  user-password string isn't expected to be part of the key in the db file,
1557  matching the behavior of db_load 3.2.9
1558
1559* Mon Sep 24 2001 Nalin Dahyabhai <nalin@redhat.com>
1560- pam_unix: use crypt() instead of bigcrypt() when salted field is less than
1561  the critical size which lets us know it was generated with bigcrypt()
1562- use a wrapper to handle ERANGE errors when calling get....._r functions:
1563  defining PAM_GETPWNAM_R and such (for getpwnam, getpwuid, getgrnam,
1564  getgrgid, and getspnam) before including _pam_macros.h will cause them
1565  to be implemented as static functions, similar to how defining PAM_SM_xxx
1566  is used to control whether or not PAM declares prototypes for certain
1567  functions
1568
1569* Mon Sep 24 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-14
1570- pam_unix: argh, compare entire pruned salt string with crypted result, always
1571
1572* Sat Sep  8 2001 Bill Nottingham <notting@redhat.com> 0.75-13
1573- ship /lib/lib{pam,pam_misc}.so for legacy package builds
1574
1575* Thu Sep  6 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-12
1576- noreplace configuration files in /etc/security
1577- pam_console: update pam_console_apply and man pages to reflect
1578  /var/lock -> /var/run move
1579
1580* Wed Sep  5 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-11
1581- pam_unix: fix the fix for #42394
1582
1583* Tue Sep  4 2001 Nalin Dahyabhai <nalin@redhat.com>
1584- modules: use getpwnam_r and friends instead of non-reentrant versions
1585- pam_console: clear generated .c and .h files in "clean" makefile target
1586
1587* Thu Aug 30 2001 Nalin Dahyabhai <nalin@redhat.com>
1588- pam_stack: perform deep copy of conversation structures
1589- include the static libpam in the -devel subpackage (#52321)
1590- move development .so and .a files to %%{_libdir}
1591- pam_unix: don't barf on empty passwords (#51846)
1592- pam_unix: redo compatibility with "hash,age" data wrt bigcrypt (#42394)
1593- console.perms: add usb camera, scanner, and rio devices (#15528)
1594- pam_cracklib: initialize all options properly (#49613)
1595
1596* Wed Aug 22 2001 Nalin Dahyabhai <nalin@redhat.com>
1597- pam_limits: don't rule out negative priorities
1598
1599* Mon Aug 13 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-10
1600- pam_xauth: fix errors due to uninitialized data structure (fix from Tse Huong
1601  Choo)
1602- pam_xauth: random cleanups
1603- pam_console: use /var/run/console instead of /var/lock/console at install-time
1604- pam_unix: fix preserving of permissions on files which are manipulated
1605
1606* Fri Aug 10 2001 Bill Nottingham <notting@redhat.com>
1607- fix segfault in pam_securetty
1608
1609* Thu Aug  9 2001 Nalin Dahyabhai <nalin@redhat.com>
1610- pam_console: use /var/run/console instead of /var/lock/console for lock files
1611- pam_issue: read the right number of bytes from the file
1612
1613* Mon Jul  9 2001 Nalin Dahyabhai <nalin@redhat.com>
1614- pam_wheel: don't error out if the group has no members, but is the user's
1615  primary GID (reported by David Vos)
1616- pam_unix: preserve permissions on files which are manipulated (#43706)
1617- pam_securetty: check if the user is the superuser before checking the tty,
1618  thereby allowing regular users access to services which don't set the
1619  PAM_TTY item (#39247)
1620- pam_access: define NIS and link with libnsl (#36864)
1621
1622* Thu Jul  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1623- link libpam_misc against libpam
1624
1625* Tue Jul  3 2001 Nalin Dahyabhai <nalin@redhat.com>
1626- pam_chroot: chdir() before chroot()
1627
1628* Fri Jun 29 2001 Nalin Dahyabhai <nalin@redhat.com>
1629- pam_console: fix logic bug when changing permissions on single
1630  file and/or lists of files
1631- pam_console: return the proper error code (reported and patches
1632  for both from Frederic Crozat)
1633- change deprecated Copyright: tag in .spec file to License:
1634
1635* Mon Jun 25 2001 Nalin Dahyabhai <nalin@redhat.com>
1636- console.perms: change js* to js[0-9]*
1637- include pam_aconf.h in more modules (patches from Harald Welte)
1638
1639* Thu May 24 2001 Nalin Dahyabhai <nalin@redhat.com>
1640- console.perms: add apm_bios to the list of devices the console owner can use
1641- console.perms: add beep to the list of sound devices
1642
1643* Mon May  7 2001 Nalin Dahyabhai <nalin@redhat.com>
1644- link pam_console_apply statically with libglib (#38891)
1645
1646* Mon Apr 30 2001 Nalin Dahyabhai <nalin@redhat.com>
1647- pam_access: compare IP addresses with the terminating ".", as documented
1648  (patch from Carlo Marcelo Arenas Belon, I think) (#16505)
1649
1650* Mon Apr 23 2001 Nalin Dahyabhai <nalin@redhat.com>
1651- merge up to 0.75
1652- pam_unix: temporarily ignore SIGCHLD while running the helper
1653- pam_pwdb: temporarily ignore SIGCHLD while running the helper
1654- pam_dispatch: default to uncached behavior if the cached chain is empty
1655
1656* Fri Apr  6 2001 Nalin Dahyabhai <nalin@redhat.com>
1657- correct speling errors in various debug messages and doc files (#33494)
1658
1659* Thu Apr  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1660- prereq sed, fileutils (used in %%post)
1661
1662* Wed Apr  4 2001 Nalin Dahyabhai <nalin@redhat.com>
1663- remove /dev/dri from console.perms -- XFree86 munges it, so it's outside of
1664  our control (reminder from Daryll Strauss)
1665- add /dev/3dfx to console.perms
1666
1667* Fri Mar 23 2001 Nalin Dahyabhai <nalin@redhat.com>
1668- pam_wheel: make 'trust' and 'deny' work together correctly
1669- pam_wheel: also check the user's primary gid
1670- pam_group: also initialize groups when called with PAM_REINITIALIZE_CRED
1671
1672* Tue Mar 20 2001 Nalin Dahyabhai <nalin@redhat.com>
1673- mention pam_console_apply in the see also section of the pam_console man pages
1674
1675* Fri Mar 16 2001 Nalin Dahyabhai <nalin@redhat.com>
1676- console.perms: /dev/vc/* should be a regexp, not a glob (thanks to
1677  Charles Lopes)
1678
1679* Mon Mar 12 2001 Nalin Dahyabhai <nalin@redhat.com>
1680- console.perms: /dev/cdroms/* should belong to the user, from Douglas
1681  Gilbert via Tim Waugh
1682
1683* Thu Mar  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1684- pam_console_apply: muck with devices even if the mount point doesn't exist
1685
1686* Wed Mar  7 2001 Nalin Dahyabhai <nalin@redhat.com>
1687- pam_console: error out on undefined classes in pam_console config file
1688- console.perms: actually change the permissions on the new device classes
1689- pam_console: add an fstab= argument, and -f and -c flags to pam_console_apply
1690- pam_console: use g_log instead of g_critical when bailing out
1691- console.perms: logins on /dev/vc/* are also console logins, from Douglas
1692  Gilbert via Tim Waugh
1693
1694* Tue Mar  6 2001 Nalin Dahyabhai <nalin@redhat.com>
1695- add pam_console_apply
1696- /dev/pilot's usually a serial port (or a USB serial port), so revert its
1697  group to 'uucp' instead of 'tty' in console.perms
1698- change pam_console's behavior wrt directories -- directories which are
1699  mount points according to /etc/fstab are taken to be synonymous with
1700  their device special nodes, and directories which are not mount points
1701  are ignored
1702
1703* Tue Feb 27 2001 Nalin Dahyabhai <nalin@redhat.com>
1704- handle errors fork()ing in pam_xauth
1705- make the "other" config noreplace
1706
1707* Mon Feb 26 2001 Nalin Dahyabhai <nalin@redhat.com>
1708- user should own the /dev/video directory, not the non-existent /dev/v4l
1709- tweak pam_limits doc
1710
1711* Wed Feb 21 2001 Nalin Dahyabhai <nalin@redhat.com>
1712- own /etc/security
1713- be more descriptive when logging messages from pam_limits
1714- pam_listfile: remove some debugging code (#28346)
1715
1716* Mon Feb 19 2001 Nalin Dahyabhai <nalin@redhat.com>
1717- pam_lastlog: don't pass NULL to logwtmp()
1718
1719* Fri Feb 16 2001 Nalin Dahyabhai <nalin@redhat.com>
1720- pam_listfile: fix argument parser (#27773)
1721- pam_lastlog: link to libutil
1722
1723* Tue Feb 13 2001 Nalin Dahyabhai <nalin@redhat.com>
1724- pam_limits: change the documented default config file to reflect the defaults
1725- pam_limits: you should be able to log in a total of maxlogins times, not
1726  (maxlogins - 1)
1727- handle group limits on maxlogins correctly (#25690)
1728
1729* Mon Feb 12 2001 Nalin Dahyabhai <nalin@redhat.com>
1730- change the pam_xauth default maximum "system user" ID from 499 to 99 (#26343)
1731
1732* Wed Feb  7 2001 Nalin Dahyabhai <nalin@redhat.com>
1733- refresh the default system-auth file, pam_access is out
1734
1735* Mon Feb  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1736- actually time out when attempting to lckpwdf() (#25889)
1737- include time.h in pam_issue (#25923)
1738- update the default system-auth to the one generated by authconfig 4.1.1
1739- handle getpw??? and getgr??? failures more gracefully (#26115)
1740- get rid of some extraneous {set,end}{pw,gr}ent() calls
1741
1742* Tue Jan 30 2001 Nalin Dahyabhai <nalin@redhat.com>
1743- overhaul pam_stack to account for abstraction libpam now provides
1744
1745* Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
1746- remove pam_radius at request of author
1747
1748* Mon Jan 22 2001 Nalin Dahyabhai <nalin@redhat.com>
1749- merge to 0.74
1750- make console.perms match perms set by MAKEDEV, and add some devfs device names
1751- add 'sed' to the buildprereq list (#24666)
1752
1753* Sun Jan 21 2001 Matt Wilson <msw@redhat.com>
1754- added "exit 0" to the end of the pre script
1755
1756* Fri Jan 19 2001 Nalin Dahyabhai <nalin@redhat.com>
1757- self-hosting fix from Guy Streeter
1758
1759* Wed Jan 17 2001 Nalin Dahyabhai <nalin@redhat.com>
1760- use gcc for LD_L to pull in intrinsic stuff on ia64
1761
1762* Fri Jan 12 2001 Nalin Dahyabhai <nalin@redhat.com>
1763- take another whack at compatibility with "hash,age" data in pam_unix (#21603)
1764
1765* Wed Jan 10 2001 Nalin Dahyabhai <nalin@redhat.com>
1766- make the -devel subpackage unconditional
1767
1768* Tue Jan  9 2001 Nalin Dahyabhai <nalin@redhat.com>
1769- merge/update to 0.73
1770
1771* Mon Dec 18 2000 Nalin Dahyabhai <nalin@redhat.com>
1772- refresh from CVS -- some weird stuff crept into pam_unix
1773
1774* Tue Dec 12 2000 Nalin Dahyabhai <nalin@redhat.com>
1775- fix handling of "nis" when changing passwords by adding the checks for the
1776  data source to the password-updating module in pam_unix
1777- add the original copyright for pam_access (fix from Michael Gerdts)
1778
1779* Thu Nov 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1780- redo similar() using a distance algorithm and drop the default dif_ok to 5
1781- readd -devel
1782
1783* Wed Nov 29 2000 Nalin Dahyabhai <nalin@redhat.com>
1784- fix similar() function in pam_cracklib (#14740)
1785- fix example in access.conf (#21467)
1786- add conditional compilation for building for 6.2 (for pam_userdb)
1787- tweak post to not use USESHADOW any more
1788
1789* Tue Nov 28 2000 Nalin Dahyabhai <nalin@redhat.com>
1790- make EINVAL setting lock limits in pam_limits non-fatal, because it's a 2.4ism
1791
1792* Tue Nov 21 2000 Nalin Dahyabhai <nalin@redhat.com>
1793- revert to DB 3.1, which is what we were supposed to be using from the get-go
1794
1795* Mon Nov 20 2000 Nalin Dahyabhai <nalin@redhat.com>
1796- add RLIMIT_LOCKS to pam_limits (patch from Jes Sorensen) (#20542)
1797- link pam_userdb to Berkeley DB 2.x to match 6.2's setup correctly
1798
1799* Mon Nov  6 2000 Matt Wilson <msw@redhat.com>
1800- remove prereq on sh-utils, test ([) is built in to bash
1801
1802* Thu Oct 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1803- fix the pam_userdb module breaking
1804
1805* Wed Oct 18 2000 Nalin Dahyabhai <nalin@redhat.com>
1806- fix pam_unix likeauth argument for authenticate(),setcred(),setcred()
1807
1808* Tue Oct 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1809- tweak pre script to be called in all upgrade cases
1810- get pam_unix to only care about the significant pieces of passwords it checks
1811- add /usr/include/db1/db.h as a build prereq to pull in the right include
1812  files, no matter whether they're in glibc-devel or db1-devel
1813- pam_userdb.c: include db1/db.h instead of db.h
1814
1815* Wed Oct 11 2000 Nalin Dahyabhai <nalin@redhat.com>
1816- add BuildPrereq for bison (suggested by Bryan Stillwell)
1817
1818* Fri Oct  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1819- patch from Dmitry V. Levin to have pam_stack propagate the PAM fail_delay
1820- roll back the README for pam_xauth to actually be the right one
1821- tweak pam_stack to use the parent's service name when calling the substack
1822
1823* Wed Oct  4 2000 Nalin Dahyabhai <nalin@redhat.com>
1824- create /etc/sysconfig/authconfig at install-time if upgrading
1825
1826* Mon Oct  2 2000 Nalin Dahyabhai <nalin@redhat.com>
1827- modify the files list to make sure #16456 stays fixed
1828- make pam_stack track PAM_AUTHTOK and PAM_OLDAUTHTOK items
1829- add pam_chroot module
1830- self-hosting fixes from the -devel split
1831- update generated docs in the tree
1832
1833* Tue Sep 12 2000 Nalin Dahyabhai <nalin@redhat.com>
1834- split off a -devel subpackage
1835- install the developer man pages
1836
1837* Sun Sep 10 2000 Bill Nottingham <notting@redhat.com>
1838- build libraries before modules
1839
1840* Wed Sep  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1841- fix problems when looking for headers in /usr/include (#17236)
1842- clean up a couple of compile warnings
1843
1844* Tue Aug 22 2000 Nalin Dahyabhai <nalin@redhat.com>
1845- give users /dev/cdrom* instead of /dev/cdrom in console.perms (#16768)
1846- add nvidia control files to console.perms
1847
1848* Tue Aug 22 2000 Bill Nottingham <notting@redhat.com>
1849- add DRI devices to console.perms (#16731)
1850
1851* Thu Aug 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1852- move pam_filter modules to /lib/security/pam_filter (#16111)
1853- add pam_tally's application to allow counts to be reset (#16456)
1854- move README files to the txts subdirectory
1855
1856* Mon Aug 14 2000 Nalin Dahyabhai <nalin@redhat.com>
1857- add a postun that runs ldconfig
1858- clean up logging in pam_xauth
1859
1860* Fri Aug  4 2000 Nalin Dahyabhai <nalin@redhat.com>
1861- make the tarball include the release number in its name
1862
1863* Mon Jul 31 2000 Nalin Dahyabhai <nalin@redhat.com>
1864- add a broken_shadow option to pam_unix
1865- add all module README files to the documentation list (#16456)
1866
1867* Tue Jul 25 2000 Nalin Dahyabhai <nalin@redhat.com>
1868- fix pam_stack debug and losing-track-of-the-result bug
1869
1870* Mon Jul 24 2000 Nalin Dahyabhai <nalin@redhat.com>
1871- rework pam_console's usage of syslog to actually be sane (#14646)
1872
1873* Sat Jul 22 2000 Nalin Dahyabhai <nalin@redhat.com>
1874- take the LOG_ERR flag off of some of pam_console's new messages
1875
1876* Fri Jul 21 2000 Nalin Dahyabhai <nalin@redhat.com>
1877- add pam_localuser
1878
1879* Wed Jul 12 2000 Nalin Dahyabhai <nalin@redhat.com>
1880- need to make pam_console's checking a little stronger
1881- only pass data up from pam_stack if the parent didn't already define it
1882
1883* Wed Jul 12 2000 Prospector <bugzilla@redhat.com>
1884- automatic rebuild
1885
1886* Tue Jul 11 2000 Nalin Dahyabhai <nalin@redhat.com>
1887- make pam_console's extra checks disableable
1888- simplify extra check to just check if the device owner is root
1889- add a debug log when pam_stack comes across a NULL item
1890- have pam_stack hand items up to the parent from the child
1891
1892* Mon Jul  3 2000 Nalin Dahyabhai <nalin@redhat.com>
1893- fix installation of pam_xauth man pages (#12417)
1894- forcibly strip helpers (#12430)
1895- try to make pam_console a little more discriminating
1896
1897* Mon Jun 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1898- symlink libpam.so to libpam.so.%%{version}, and likewise for libpam_misc
1899- reverse order of checks in _unix_getpwnam for pam_unix
1900
1901* Wed Jun 14 2000 Preston Brown <pbrown@redhat.com>
1902- include gpmctl in pam_console
1903
1904* Mon Jun 05 2000 Nalin Dahyabhai <nalin@redhat.com>
1905- add MANDIR definition and use it when installing man pages
1906
1907* Mon Jun 05 2000 Preston Brown <pbrown@redhat.com>
1908- handle scanner and cdwriter devices in pam_console
1909
1910* Sat Jun  3 2000 Nalin Dahyabhai <nalin@redhat.com>
1911- add account management wrappers for pam_listfile, pam_nologin, pam_securetty,
1912  pam_shells, and pam_wheel
1913
1914* Thu Jun  1 2000 Nalin Dahyabhai <nalin@redhat.com>
1915- add system-auth control file
1916- let gethostname() call in pam_access.c be implicitly declared to avoid
1917  conflicting types if unistd.c declares it
1918
1919* Mon May 15 2000 Nalin Dahyabhai <nalin@redhat.com>
1920- fix problems compiling on Red Hat Linux 5.x (bug #11005)
1921
1922* Wed Apr 26 2000 Bill Nottingham <notting@redhat.com>
1923- fix size assumptions in pam_(pwdb|unix) md5 code
1924
1925* Mon Mar 20 2000 Nalin Dahyabhai <nalin@redhat.com>
1926- Add new pam_stack module.
1927- Install pwdb_chkpwd and unix_chkpwd as the current user for non-root builds
1928
1929* Sat Feb 05 2000 Nalin Dahyabhai <nalin@redhat.com>
1930- Fix pam_xauth bug #6191.
1931
1932* Thu Feb 03 2000 Elliot Lee <sopwith@redhat.com>
1933- Add a patch to accept 'pts/N' in /etc/securetty as a match for tty '5'
1934  (which is what other pieces of the system think it is). Fixes bug #7641.
1935
1936* Mon Jan 31 2000 Nalin Dahyabhai <nalin@redhat.com>
1937- argh, turn off gratuitous debugging
1938
1939* Wed Jan 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1940- update to 0.72
1941- fix pam_unix password-changing bug
1942- fix pam_unix's cracklib support
1943- change package URL
1944
1945* Mon Jan 03 2000 Cristian Gafton <gafton@redhat.com>
1946- don't allow '/' on service_name
1947
1948* Thu Oct 21 1999 Cristian Gafton <gafton@redhat.com>
1949- enhance the pam_userdb module some more
1950
1951* Fri Sep 24 1999 Cristian Gafton <gafton@redhat.com>
1952- add documenatation
1953
1954* Tue Sep 21 1999 Michael K. Johnson <johnsonm@redhat.com>
1955- a tiny change to pam_console to make it not loose track of console users
1956
1957* Mon Sep 20 1999 Michael K. Johnson <johnsonm@redhat.com>
1958- a few fixes to pam_xauth to make it more robust
1959
1960* Wed Jul 14 1999 Michael K. Johnson <johnsonm@redhat.com>
1961- pam_console: added <xconsole> to manage /dev/console
1962
1963* Thu Jul 01 1999 Michael K. Johnson <johnsonm@redhat.com>
1964- pam_xauth: New refcounting implementation based on idea from Stephen Tweedie
1965
1966* Sat Apr 17 1999 Michael K. Johnson <johnsonm@redhat.com>
1967- added video4linux devices to /etc/security/console.perms
1968
1969* Fri Apr 16 1999 Michael K. Johnson <johnsonm@redhat.com>
1970- added joystick lines to /etc/security/console.perms
1971
1972* Thu Apr 15 1999 Michael K. Johnson <johnsonm@redhat.com>
1973- fixed a couple segfaults in pam_xauth uncovered by yesterday's fix...
1974
1975* Wed Apr 14 1999 Cristian Gafton <gafton@redhat.com>
1976- use gcc -shared to link the shared libs
1977
1978* Wed Apr 14 1999 Michael K. Johnson <johnsonm@redhat.com>
1979- many bug fixes in pam_xauth
1980- pam_console can now handle broken applications that do not set
1981  the PAM_TTY item.
1982
1983* Tue Apr 13 1999 Michael K. Johnson <johnsonm@redhat.com>
1984- fixed glob/regexp confusion in pam_console, added kbd and fixed fb devices
1985- added pam_xauth module
1986
1987* Sat Apr 10 1999 Cristian Gafton <gafton@redhat.com>
1988- pam_lastlog does wtmp handling now
1989
1990* Thu Apr 08 1999 Michael K. Johnson <johnsonm@redhat.com>
1991- added option parsing to pam_console
1992- added framebuffer devices to default console.perms settings
1993
1994* Wed Apr 07 1999 Cristian Gafton <gafton@redhat.com>
1995- fixed empty passwd handling in pam_pwdb
1996
1997* Mon Mar 29 1999 Michael K. Johnson <johnsonm@redhat.com>
1998- changed /dev/cdrom default user permissions back to 0600 in console.perms
1999  because some cdrom players open O_RDWR.
2000
2001* Fri Mar 26 1999 Michael K. Johnson <johnsonm@redhat.com>
2002- added /dev/jaz and /dev/zip to console.perms
2003
2004* Thu Mar 25 1999 Michael K. Johnson <johnsonm@redhat.com>
2005- changed the default user permissions for /dev/cdrom to 0400 in console.perms
2006
2007* Fri Mar 19 1999 Michael K. Johnson <johnsonm@redhat.com>
2008- fixed a few bugs in pam_console
2009
2010* Thu Mar 18 1999 Michael K. Johnson <johnsonm@redhat.com>
2011- pam_console authentication working
2012- added /etc/security/console.apps directory
2013
2014* Mon Mar 15 1999 Michael K. Johnson <johnsonm@redhat.com>
2015- added pam_console files to filelist
2016
2017* Fri Feb 12 1999 Cristian Gafton <gafton@redhat.com>
2018- upgraded to 0.66, some source cleanups
2019
2020* Mon Dec 28 1998 Cristian Gafton <gafton@redhat.com>
2021- add patch from Savochkin Andrey Vladimirovich <saw@msu.ru> for umask
2022  security risk
2023
2024* Fri Dec 18 1998 Cristian Gafton <gafton@redhat.com>
2025- upgrade to ver 0.65
2026- build the package out of internal CVS server
Note: See TracBrowser for help on using the repository browser.