source: projects/specs/trunk/p/pam/pam-vl.spec @ 3853

Revision 3853, 69.8 KB checked in by daisuke, 13 years ago (diff)

pam: use lua for %post scriptlet

Line 
1%define build_compat32 %{?_with_compat32:1}%{!?_with_compat32:0}
2
3%define pam_redhat_version 0.99.10-1
4
5Summary: A security tool which provides authentication for applications
6Summary(ja): アプリケーションに認証の仕組みを提供するセキュリティツール
7Name: pam
8Version: 1.1.1
9Release: 6%{?_dist_release}
10# The library is BSD licensed with option to relicense as GPLv2+ - this option is redundant
11# as the BSD license allows that anyway. pam_timestamp and pam_console modules are GPLv2+
12License: BSD and GPLv2+
13Group: System Environment/Base
14Source0: http://ftp.us.kernel.org/pub/linux/libs/pam/pre/library/Linux-PAM-%{version}.tar.bz2
15Source1: http://ftp.us.kernel.org/pub/linux/libs/pam/pre/library/Linux-PAM-%{version}.tar.bz2.sign
16Source2: https://fedorahosted.org/releases/p/a/pam-redhat/pam-redhat-%{pam_redhat_version}.tar.bz2
17Source5: other.pamd
18Source6: system-auth.pamd
19Source7: config-util.pamd
20Source8: dlopen.sh
21Source9: system-auth.5
22Source10: config-util.5
23Source11: 90-nproc.conf
24Patch1:  pam-1.0.90-redhat-modules.patch
25Patch2:  pam-1.0.91-std-noclose.patch
26Patch4:  pam-1.1.0-console-nochmod.patch
27Patch5:  pam-1.1.0-notally.patch
28Patch7:  pam-1.1.0-console-fixes.patch
29Patch8:  pam-1.1.1-authtok-prompt.patch
30
31Patch700: pam-0.99.9-sg-dev.patch
32
33## security patch(es)
34# fix CVE-2010-3435 and CVE-2010-3316
35Patch1009:  pam-1.1.1-drop-privs.patch
36# fix CVE-2010-3853
37Patch1010: pam-1.1.1-cve-2010-3853.patch
38
39%define _sbindir /sbin
40%define _moduledir /%{_lib}/security
41%define _secconfdir %{_sysconfdir}/security
42%define _pamconfdir %{_sysconfdir}/pam.d
43
44%if %{?WITH_SELINUX:0}%{!?WITH_SELINUX:1}
45%define WITH_SELINUX 1
46%endif
47%if %{?WITH_AUDIT:0}%{!?WITH_AUDIT:1}
48%define WITH_AUDIT 1
49%endif
50
51# VINE
52%define WITH_SELINUX 0
53%define WITH_AUDIT 0
54
55BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
56Requires: cracklib, cracklib-dicts >= 2.8
57Requires(post): /sbin/ldconfig
58Requires(postun): /sbin/ldconfig
59BuildRequires: autoconf >= 2.60
60BuildRequires: automake, libtool
61BuildRequires: bison, flex, sed
62BuildRequires: cracklib, cracklib-dicts >= 2.8
63BuildRequires: perl, pkgconfig, gettext
64%if %{WITH_AUDIT}
65BuildRequires: audit-libs-devel >= 1.0.8
66Requires: audit-libs >= 1.0.8
67%endif
68%if %{WITH_SELINUX}
69BuildRequires: libselinux-devel >= 1.33.2
70Requires: libselinux >= 1.33.2
71%endif
72BuildRequires: glibc >= 2.3.90-37
73Requires: glibc >= 2.3.90-37
74# Following deps are necessary only to build the pam library documentation.
75BuildRequires: linuxdoc-tools, w3m, libxslt
76BuildRequires: docbook-style-xsl, docbook-dtds
77BuildRequires: db4-devel
78# pam.d/login in old util-linux uses obsolete pam module.
79Conflicts: util-linux < 2.14
80
81URL: http://www.us.kernel.org/pub/linux/libs/pam/index.html
82
83%description
84PAM (Pluggable Authentication Modules) is a system security tool that
85allows system administrators to set authentication policy without
86having to recompile programs that handle authentication.
87
88%description -l ja
89PAM (Pluggable Authentication Modules) は,システム管理者が
90プログラムを再コンパイルすることなく認証ポリシーを設定出来る
91システムセキュリティツールです.
92
93
94%package -n compat32-%{name}
95Summary: A security tool which provides authentication for applications.
96Summary(ja): アプリケーションに認証の仕組みを提供するセキュリティツール
97Group: System Environment/Base
98Requires: %{name} = %{version}-%{release}
99Requires(post): /sbin/ldconfig
100Requires(postun): /sbin/ldconfig
101
102%description -n compat32-%{name}
103PAM (Pluggable Authentication Modules) is a system security tool
104which allows system administrators to set authentication policy
105without having to recompile programs which do authentication.
106
107%description -n compat32-%{name} -l ja
108PAM (Pluggable Authentication Modules) は,システム管理者が
109プログラムを再コンパイルすることなく認証ポリシーを設定出来る
110システムセキュリティツールです.
111
112
113%package devel
114Group: Development/Libraries
115Summary: Files needed for developing PAM-aware applications and modules for PAM
116Summary(ja): PAM 対応アプリケーションや PAM モジュール開発に必要なファイル
117Requires: pam = %{version}-%{release}
118
119
120%description devel
121PAM (Pluggable Authentication Modules) is a system security tool that
122allows system administrators to set authentication policy without
123having to recompile programs that handle authentication. This package
124contains header files and static libraries used for building both
125PAM-aware applications and modules for use with PAM.
126
127%description devel -l ja
128PAM (Pluggable Authentication Modules) は,システム管理者が
129プログラムを再コンパイルすることなく認証ポリシーを設定出来る
130システムセキュリティツールです.
131このパッケージには,PAM 対応アプリケーションや PAM モジュールを
132開発するのに必要なヘッダファイルと静的ライブラリが収められています.
133
134
135
136%package -n compat32-%{name}-devel
137Group: Development/Libraries
138Summary: Files needed for developing PAM-aware applications and modules for PAM.
139Summary(ja): PAM 対応アプリケーションや PAM モジュール開発に必要なファイル
140Requires: compat32-%{name} = %{version}-%{release}
141Requires: %{name}-devel    = %{version}-%{release}
142
143
144%description -n compat32-%{name}-devel
145PAM (Pluggable Authentication Modules) is a system security tool
146which allows system administrators to set authentication policy
147without having to recompile programs which do authentication.  This
148package contains header files and static libraries used for building
149both PAM-aware applications and modules for use with PAM.
150
151%description -n compat32-%{name}-devel -l ja
152PAM (Pluggable Authentication Modules) は,システム管理者が
153プログラムを再コンパイルすることなく認証ポリシーを設定出来る
154システムセキュリティツールです.
155このパッケージには,PAM 対応アプリケーションや PAM モジュールを
156開発するのに必要なヘッダファイルと静的ライブラリが収められています.
157
158
159%prep
160%setup -q -n Linux-PAM-%{version} -a 2
161
162# Add custom modules.
163mv pam-redhat-%{pam_redhat_version}/* modules
164
165%patch1 -p1 -b .redhat-modules
166%patch2 -p1 -b .std-noclose
167%patch4 -p1 -b .nochmod
168%patch5 -p1 -b .notally
169%patch7 -p1 -b .console-fixes
170%patch8 -p0 -b .prompt
171
172%patch700 -p1
173
174## security patch(es)
175%patch1009 -p1 -b .drop-privs
176%patch1010 -p1 -b .execle
177
178libtoolize -f
179autoreconf
180
181
182%build
183%configure \
184        --libdir=/%{_lib} \
185        --includedir=%{_includedir}/security \
186        --enable-isadir=../..%{_moduledir} \
187%if ! %{WITH_SELINUX}
188        --disable-selinux \
189%endif
190%if ! %{WITH_AUDIT}
191        --disable-audit \
192%endif
193        --enable-isadir=../../%{_moduledir}
194make
195# we do not use _smp_mflags because the build of sources in yacc/flex fails
196
197
198%install
199rm -rf $RPM_BUILD_ROOT
200
201mkdir -p doc/txts
202for readme in modules/pam_*/README ; do
203        cp -f ${readme} doc/txts/README.`dirname ${readme} | sed -e 's|^modules/||'`
204done
205
206# Install the binaries, libraries, and modules.
207make install DESTDIR=$RPM_BUILD_ROOT LDCONFIG=:
208
209%if %{WITH_SELINUX}
210# Temporary compat link
211ln -sf pam_sepermit.so $RPM_BUILD_ROOT%{_moduledir}/pam_selinux_permit.so
212%endif
213
214# RPM uses docs from source tree
215rm -rf $RPM_BUILD_ROOT%{_datadir}/doc/Linux-PAM
216# Included in setup package
217rm -f $RPM_BUILD_ROOT%{_sysconfdir}/environment
218
219# Install default configuration files.
220install -d -m 755 $RPM_BUILD_ROOT%{_pamconfdir}
221install -m 644 %{SOURCE5} $RPM_BUILD_ROOT%{_pamconfdir}/other
222install -m 644 %{SOURCE6} $RPM_BUILD_ROOT%{_pamconfdir}/system-auth
223install -m 644 %{SOURCE7} $RPM_BUILD_ROOT%{_pamconfdir}/config-util
224install -m 644 %{SOURCE11} $RPM_BUILD_ROOT%{_secconfdir}/limits.d/90-nproc.conf
225install -m 600 /dev/null $RPM_BUILD_ROOT%{_secconfdir}/opasswd
226install -d -m 755 $RPM_BUILD_ROOT/var/log
227install -m 600 /dev/null $RPM_BUILD_ROOT/var/log/faillog
228install -m 600 /dev/null $RPM_BUILD_ROOT/var/log/tallylog
229
230# Install man pages.
231install -m 644 %{SOURCE9} %{SOURCE10} $RPM_BUILD_ROOT%{_mandir}/man5/
232
233for phase in auth acct passwd session ; do
234        ln -sf pam_unix.so $RPM_BUILD_ROOT%{_moduledir}/pam_unix_${phase}.so
235done
236
237# Remove .la files and make new .so links -- this depends on the value
238# of _libdir not changing, and *not* being /usr/lib.
239install -d -m 755 $RPM_BUILD_ROOT%{_libdir}
240for lib in libpam libpamc libpam_misc ; do
241pushd $RPM_BUILD_ROOT%{_libdir}
242ln -sf ../../%{_lib}/${lib}.so.*.* ${lib}.so
243popd
244rm -f $RPM_BUILD_ROOT/%{_lib}/${lib}.so
245rm -f $RPM_BUILD_ROOT/%{_lib}/${lib}.la
246done
247rm -f $RPM_BUILD_ROOT%{_moduledir}/*.la
248
249# Duplicate doc file sets.
250rm -fr $RPM_BUILD_ROOT/usr/share/doc/pam
251
252# Create /lib/security in case it isn't the same as %{_moduledir}.
253install -m755 -d $RPM_BUILD_ROOT/lib/security
254
255%find_lang Linux-PAM
256
257
258%check
259# Make sure every module subdirectory gave us a module.  Yes, this is hackish.
260for dir in modules/pam_* ; do
261if [ -d ${dir} ] ; then
262%if ! %{WITH_SELINUX}
263        [ ${dir} = "modules/pam_selinux" -o \
264          ${dir} = "modules/pam_sepermit" ] && continue
265%endif 
266%if ! %{WITH_AUDIT}
267        [ ${dir} = "modules/pam_tty_audit" ] && continue
268%endif 
269        [ ${dir} = "modules/pam_tally" ] && continue
270        if ! ls -1 $RPM_BUILD_ROOT%{_moduledir}/`basename ${dir}`*.so ; then
271                echo ERROR `basename ${dir}` did not build a module.
272                exit 1
273        fi
274fi
275done
276
277# Check for module problems.  Specifically, check that every module we just
278# installed can actually be loaded by a minimal PAM-aware application.
279/sbin/ldconfig -n $RPM_BUILD_ROOT/%{_lib}
280for module in $RPM_BUILD_ROOT%{_moduledir}/pam*.so ; do
281        if ! env LD_LIBRARY_PATH=$RPM_BUILD_ROOT/%{_lib} \
282                 %{SOURCE8} -ldl -lpam -L$RPM_BUILD_ROOT/%{_libdir} ${module} ; then
283                echo ERROR module: ${module} cannot be loaded.
284                exit 1
285        fi
286done
287
288
289%clean
290rm -rf $RPM_BUILD_ROOT
291
292%post -p <lua>
293os.execute("/sbin/ldconfig")
294list = {"faillog", "tallylog"}
295for i, f in pairs(list) do
296  fname = "/var/log"..f
297  if not posix.access(fname, "r") then
298    f = io.open(fname, "w")
299    f:close()
300    posix.chmod(fname, "u+rw,go-rwx")
301  end
302end
303if posix.access("/etc/rc.d/init.d/sshd", "x") then
304  os.execute("/etc/rc.d/init.d/sshd condrestart")
305end
306
307%postun -p /sbin/ldconfig
308
309%post -n compat32-%{name} -p /sbin/ldconfig
310
311%postun -n compat32-%{name} -p /sbin/ldconfig
312
313
314%files -f Linux-PAM.lang
315%defattr(-,root,root)
316%dir %{_pamconfdir}
317%config(noreplace) %{_pamconfdir}/other
318%config(noreplace) %{_pamconfdir}/system-auth
319%config(noreplace) %{_pamconfdir}/config-util
320%doc Copyright
321%doc doc/txts
322%doc doc/sag/*.txt doc/sag/html
323%doc doc/specs/rfc86.0.txt
324/%{_lib}/libpam.so.*
325/%{_lib}/libpamc.so.*
326/%{_lib}/libpam_misc.so.*
327%{_sbindir}/pam_console_apply
328%{_sbindir}/pam_tally2
329%attr(4755,root,root) %{_sbindir}/pam_timestamp_check
330%attr(4755,root,root) %{_sbindir}/unix_chkpwd
331%attr(0700,root,root) %{_sbindir}/unix_update
332%attr(0755,root,root) %{_sbindir}/mkhomedir_helper
333%if %{_lib} != lib
334%dir /lib/security
335%endif
336%dir %{_moduledir}
337%{_moduledir}/pam_access.so
338%{_moduledir}/pam_chroot.so
339%{_moduledir}/pam_console.so
340%{_moduledir}/pam_cracklib.so
341%{_moduledir}/pam_debug.so
342%{_moduledir}/pam_deny.so
343%{_moduledir}/pam_echo.so
344%{_moduledir}/pam_env.so
345%{_moduledir}/pam_exec.so
346%{_moduledir}/pam_faildelay.so
347%{_moduledir}/pam_filter.so
348%{_moduledir}/pam_ftp.so
349%{_moduledir}/pam_group.so
350%{_moduledir}/pam_issue.so
351%{_moduledir}/pam_keyinit.so
352%{_moduledir}/pam_lastlog.so
353%{_moduledir}/pam_limits.so
354%{_moduledir}/pam_listfile.so
355%{_moduledir}/pam_localuser.so
356%{_moduledir}/pam_loginuid.so
357%{_moduledir}/pam_mail.so
358%{_moduledir}/pam_mkhomedir.so
359%{_moduledir}/pam_motd.so
360%{_moduledir}/pam_namespace.so
361%{_moduledir}/pam_nologin.so
362%{_moduledir}/pam_permit.so
363%{_moduledir}/pam_postgresok.so
364%{_moduledir}/pam_pwhistory.so
365%{_moduledir}/pam_rhosts.so
366%{_moduledir}/pam_rootok.so
367%if %{WITH_SELINUX}
368%{_moduledir}/pam_selinux.so
369%{_moduledir}/pam_selinux_permit.so
370%{_moduledir}/pam_sepermit.so
371%endif
372%{_moduledir}/pam_securetty.so
373%{_moduledir}/pam_shells.so
374%{_moduledir}/pam_stress.so
375%{_moduledir}/pam_succeed_if.so
376%{_moduledir}/pam_tally2.so
377%{_moduledir}/pam_time.so
378%{_moduledir}/pam_timestamp.so
379%if %{WITH_AUDIT}
380%{_moduledir}/pam_tty_audit.so
381%endif
382%{_moduledir}/pam_umask.so
383%{_moduledir}/pam_unix.so
384%{_moduledir}/pam_unix_acct.so
385%{_moduledir}/pam_unix_auth.so
386%{_moduledir}/pam_unix_passwd.so
387%{_moduledir}/pam_unix_session.so
388%{_moduledir}/pam_userdb.so
389%{_moduledir}/pam_warn.so
390%{_moduledir}/pam_wheel.so
391%{_moduledir}/pam_xauth.so
392%{_moduledir}/pam_filter
393%dir %{_secconfdir}
394%config(noreplace) %{_secconfdir}/access.conf
395%config(noreplace) %{_secconfdir}/chroot.conf
396%config %{_secconfdir}/console.perms
397%config(noreplace) %{_secconfdir}/console.handlers
398%config(noreplace) %{_secconfdir}/group.conf
399%config(noreplace) %{_secconfdir}/limits.conf
400%dir %{_secconfdir}/limits.d
401%config(noreplace) %{_secconfdir}/limits.d/90-nproc.conf
402%config(noreplace) %{_secconfdir}/namespace.conf
403%dir %{_secconfdir}/namespace.d
404%attr(755,root,root) %config(noreplace) %{_secconfdir}/namespace.init
405%config(noreplace) %{_secconfdir}/pam_env.conf
406%if %{WITH_SELINUX}
407%config(noreplace) %{_secconfdir}/sepermit.conf
408%endif
409%config(noreplace) %{_secconfdir}/time.conf
410%config(noreplace) %{_secconfdir}/opasswd
411%dir %{_secconfdir}/console.apps
412%dir %{_secconfdir}/console.perms.d
413%dir /var/run/console
414%if %{WITH_SELINUX}
415%dir /var/run/sepermit
416%endif
417%ghost %verify(not md5 size mtime) /var/log/faillog
418%ghost %verify(not md5 size mtime) /var/log/tallylog
419%{_mandir}/man5/*
420%{_mandir}/man8/*
421
422
423%files devel
424%defattr(-,root,root)
425%{_includedir}/security/
426%{_mandir}/man3/*
427%{_libdir}/libpam.so
428%{_libdir}/libpamc.so
429%{_libdir}/libpam_misc.so
430%doc doc/mwg/*.txt doc/mwg/html
431%doc doc/adg/*.txt doc/adg/html
432
433
434%if %{build_compat32}
435%files -n compat32-%{name}
436%defattr(-,root,root)
437%dir %{_pamconfdir}
438/%{_lib}/libpam.so.*
439/%{_lib}/libpamc.so.*
440/%{_lib}/libpam_misc.so.*
441%dir /%{_lib}/security
442%dir %{_moduledir}
443%{_moduledir}/pam_access.so
444%{_moduledir}/pam_chroot.so
445%{_moduledir}/pam_console.so
446%{_moduledir}/pam_cracklib.so
447%{_moduledir}/pam_debug.so
448%{_moduledir}/pam_deny.so
449%{_moduledir}/pam_echo.so
450%{_moduledir}/pam_env.so
451%{_moduledir}/pam_exec.so
452%{_moduledir}/pam_faildelay.so
453%{_moduledir}/pam_filter.so
454%{_moduledir}/pam_ftp.so
455%{_moduledir}/pam_group.so
456%{_moduledir}/pam_issue.so
457%{_moduledir}/pam_keyinit.so
458%{_moduledir}/pam_lastlog.so
459%{_moduledir}/pam_limits.so
460%{_moduledir}/pam_listfile.so
461%{_moduledir}/pam_localuser.so
462%{_moduledir}/pam_loginuid.so
463%{_moduledir}/pam_mail.so
464%{_moduledir}/pam_mkhomedir.so
465%{_moduledir}/pam_motd.so
466%{_moduledir}/pam_namespace.so
467%{_moduledir}/pam_nologin.so
468%{_moduledir}/pam_permit.so
469%{_moduledir}/pam_postgresok.so
470%{_moduledir}/pam_pwhistory.so
471%{_moduledir}/pam_rhosts.so
472%{_moduledir}/pam_rootok.so
473%if %{WITH_SELINUX}
474%{_moduledir}/pam_selinux.so
475%{_moduledir}/pam_selinux_permit.so
476%{_moduledir}/pam_sepermit.so
477%endif
478%{_moduledir}/pam_securetty.so
479%{_moduledir}/pam_shells.so
480%{_moduledir}/pam_stress.so
481%{_moduledir}/pam_succeed_if.so
482%{_moduledir}/pam_tally2.so
483%{_moduledir}/pam_time.so
484%{_moduledir}/pam_timestamp.so
485%if %{WITH_AUDIT}
486%{_moduledir}/pam_tty_audit.so
487%endif
488%{_moduledir}/pam_umask.so
489%{_moduledir}/pam_unix.so
490%{_moduledir}/pam_unix_acct.so
491%{_moduledir}/pam_unix_auth.so
492%{_moduledir}/pam_unix_passwd.so
493%{_moduledir}/pam_unix_session.so
494%{_moduledir}/pam_userdb.so
495%{_moduledir}/pam_warn.so
496%{_moduledir}/pam_wheel.so
497%{_moduledir}/pam_xauth.so
498%{_moduledir}/pam_filter
499
500%files -n compat32-%{name}-devel
501%defattr(-,root,root)
502%{_libdir}/libpam.so
503%{_libdir}/libpamc.so
504%{_libdir}/libpam_misc.so
505%endif
506
507
508%changelog
509* Thu May 12 2011 Daisuke SUZUKI <daisuke@linux.or.jp> 1.1.1-6
510- use lua in %%post scriptlet
511  - remove coreutils from R(post)
512
513* Tue Apr 19 2011 IWAI, Masaharu <iwai@alib.jp> 1.1.1-5
514- add patches from RHEL 1.1.1-4.1
515 - drop-privs patch (Patch1009): fix CVE-2010-3435 and CVE-2010-3316
516 - CVE-2010-3853 (Patch1010)
517
518* Mon Apr 18 2011 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.1.1-4
519- rebuilt with recent environment.
520
521* Fri Feb 12 2010 MATSUBAYASHI Kohji <shaolin@vinelinux.org> - 1.1.1-3
522- add pam_pwhistory.so to the filelist
523
524* Thu Feb 11 2010 Shu KONNO <owa@bg.wakwak.com> 1.1.1-2
525- rebuilt with db4-4.8 (on x86_64)
526
527* Mon Feb 01 2010 Daisuke SUZUKI <daisuke@linux.or.jp> 1.1.1-1
528- new upstream release
529- rebuild with external db4
530- drop tests for net pulling in libpthread (as NPTL should be safe)
531- drop obsolete pam_tally
532
533* Sat Jul 19 2008 NAKAMURA Kenta <kenta@vinelinux.org> 1.0.1-5
534- fixed typo in %%files section
535
536* Tue Jul 08 2008 Daisuke SUZUKI <daisuke@linux.or.jp> 1.0.1-4
537- add Conflicts: util-linux < 2.14
538  - pam.d/login in util-linux uses obsolete pam module.
539
540* Mon Jun 23 2008 MATSUBAYASHI Kohji <shaolin@vinelinux.org> - 1.0.1-3
541- updated to 1.0.1 based on 1.0.1-2 from Fedora
542- fix %%files and %%check sections when WITH_{AUDIT,SELINUX} both set to 0
543- import Patch700 from 0.99.3.0-0vl4
544  - Tue Sep 14 2006 Kazutaka HARADA <kazutaka@dc4.so-net.ne.jp> 0.99.3.0-0vl4
545  - add Patch700 to allow console user to access sg devices. <BTS:VineLinux:93>
546- modify %%post section same as previous Vine versions did
547  - Sun Mar 12 2006 Daisuke SUZUKI <daisuke@linux.or.jp> 0.99.3.0-0vl2
548  - use "condrestart" to restart sshd instead of "restart"
549  - Sat Mar 29 2003 KOBAYASHI R. Taizo <tkoba@vinelinux.org> 0.75-48vl3
550  - added sshd restart script in %%post section
551- other Vine changes include:
552  - Sun Feb 12 2006 NAKAMURA Kenta <kenta@c.csce.kyushu-u.ac.jp> 0.77-38vl4
553  - added compat32-* packages for x86_64 architecture support
554
555* Tue Apr 22 2008 Tomas Mraz <tmraz@redhat.com> 1.0.1-2
556- pam_selinux: restore execcon properly (#443667)
557
558* Fri Apr 18 2008 Tomas Mraz <tmraz@redhat.com> 1.0.1-1
559- upgrade to new upstream release (one bugfix only)
560- fix pam_sepermit use in screensavers
561
562* Mon Apr  7 2008 Tomas Mraz <tmraz@redhat.com> 1.0.0-2
563- fix regression in pam_set_item
564
565* Fri Apr  4 2008 Tomas Mraz <tmraz@redhat.com> 1.0.0-1
566- upgrade to new upstream release (bugfix only)
567
568* Thu Mar 20 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-4
569- pam_namespace: fix problem with level polyinst (#438264)
570- pam_namespace: improve override checking for umount
571- pam_selinux: fix syslogging a context after free() (#438338)
572
573* Thu Feb 28 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-3
574- update pam-redhat module tarball
575- update internal db4
576
577* Fri Feb 22 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-2
578- if shadow is readable for an user do not prevent him from
579  authenticating any user with unix_chkpwd (#433459)
580- call audit from unix_chkpwd when appropriate
581
582* Fri Feb 15 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-1
583- new upstream release
584- add default soft limit for nproc of 1024 to prevent
585  accidental fork bombs (#432903)
586
587* Mon Feb  4 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-18
588- allow the package to build without SELinux and audit support (#431415)
589- macro usage cleanup
590
591* Mon Jan 28 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-17
592- test for setkeycreatecon correctly
593- add exclusive login mode of operation to pam_selinux_permit (original
594  patch by Dan Walsh)
595
596* Tue Jan 22 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-16
597- add auditing to pam_access, pam_limits, and pam_time
598- moved sanity testing code to check script
599
600* Mon Jan 14 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-15
601- merge review fixes (#226228)
602
603* Wed Jan  8 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-14
604- support for sha256 and sha512 password hashes
605- account expiry checks moved to unix_chkpwd helper
606
607* Wed Jan  2 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-13
608- wildcard match support in pam_tty_audit (by Miloslav Trmač)
609
610* Thu Nov 29 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-12
611- add pam_tty_audit module (#244352) - written by Miloslav Trmač
612
613* Wed Nov  7 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-11
614- add substack support
615
616* Tue Sep 25 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-10
617- update db4 to 4.6.19 (#274661)
618
619* Fri Sep 21 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-9
620- do not preserve contexts when copying skel and other namespace.init
621  fixes (#298941)
622- do not free memory sent to putenv (#231698)
623
624* Wed Sep 19 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-8
625- add pam_selinux_permit module
626- pam_succeed_if: fix in operator (#295151)
627
628* Tue Sep 18 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-7
629- when SELinux enabled always run the helper binary instead of
630  direct shadow access (#293181)
631
632* Fri Aug 24 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-6
633- do not ask for blank password when SELinux confined (#254044)
634- initialize homedirs in namespace init script (original patch by dwalsh)
635
636* Wed Aug 22 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-5
637- most devices are now handled by HAL and not pam_console (patch by davidz)
638- license tag fix
639- multifunction scanner device support (#251468)
640
641* Mon Aug 13 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-4
642- fix auth regression when uid != 0 from previous build (#251804)
643
644* Mon Aug  6 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-3
645- updated db4 to 4.6.18 (#249740)
646- added user and new instance parameters to namespace init
647- document the new features of pam_namespace
648- do not log an audit error when uid != 0 (#249870)
649
650* Wed Jul 25 2007 Jeremy Katz <katzj@redhat.com> - 0.99.8.1-2
651- rebuild for toolchain bug
652
653* Mon Jul 23 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-1
654- upgrade to latest upstream version
655- add some firewire devices to default console perms (#240770)
656
657* Thu Apr 26 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-6
658- pam_namespace: better document behavior on failure (#237249)
659- pam_unix: split out passwd change to a new helper binary (#236316)
660- pam_namespace: add support for temporary logons (#241226)
661
662* Fri Apr 13 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-5
663- pam_selinux: improve context change auditing (#234781)
664- pam_namespace: fix parsing config file with unknown users (#234513)
665
666* Fri Mar 23 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-4
667- pam_console: always decrement use count (#230823)
668- pam_namespace: use raw context for poly dir name (#227345)
669- pam_namespace: truncate long poly dir name (append hash) (#230120)
670- we don't patch any po files anymore
671
672* Wed Feb 21 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-3
673- correctly relabel tty in the default case (#229542)
674- pam_unix: cleanup of bigcrypt support
675- pam_unix: allow modification of '*' passwords to root
676
677* Tue Feb  6 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-2
678- more X displays as consoles (#227462)
679
680* Wed Jan 24 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-1
681- upgrade to new upstream version resolving CVE-2007-0003
682- pam_namespace: unmount poly dir for override users
683
684* Mon Jan 22 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.0-2
685- add back min salt length requirement which was erroneously removed
686  upstream (CVE-2007-0003)
687
688* Fri Jan 19 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.0-1
689- upgrade to new upstream version
690- drop pam_stack module as it is obsolete
691- some changes to silence rpmlint
692
693* Tue Jan 16 2007 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-8
694- properly include /var/log/faillog and tallylog as ghosts
695  and create them in post script (#209646)
696- update gmo files as we patch some po files (#218271)
697- add use_current_range option to pam_selinux (#220487)
698- improve the role selection in pam_selinux
699- remove shortcut on Password: in ja locale (#218271)
700- revert to old euid and not ruid when setting euid in pam_keyinit (#219486)
701- rename selinux-namespace patch to namespace-level
702
703* Thu Dec 1 2006 Dan Walsh <dwalsh@redhat.com> 0.99.6.2-7
704- fix selection of role
705
706* Thu Dec 1 2006 Dan Walsh <dwalsh@redhat.com> 0.99.6.2-6
707- add possibility to pam_namespace to only change MLS component
708- Resolves: Bug #216184
709
710* Thu Nov 30 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-5
711- add select-context option to pam_selinux (#213812)
712- autoreconf won't work with autoconf-2.61 as configure.in is not yet adjusted
713  for it
714
715* Mon Nov 13 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-4
716- update internal db4 to 4.5.20 version
717- move setgid before setuid in pam_keyinit (#212329)
718- make username check in pam_unix consistent with useradd (#212153)
719
720* Tue Oct 24 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3.3
721- don't overflow a buffer in pam_namespace (#211989)
722
723* Mon Oct 16 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3.2
724- /var/log/faillog and tallylog must be config(noreplace)
725
726* Fri Oct 13 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3.1
727- preserve effective uid in namespace.init script (LSPP for newrole)
728- include /var/log/faillog and tallylog to filelist (#209646)
729- add ids to .xml docs so the generated html is always the same (#210569)
730
731* Thu Sep 28 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3
732- add pam_namespace option no_unmount_on_close, required for newrole
733
734* Mon Sep  4 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-2
735- silence pam_succeed_if in default system-auth (#205067)
736- round the pam_timestamp_check sleep up to wake up at the start of the
737  wallclock second (#205068)
738
739* Thu Aug 31 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-1
740- upgrade to new upstream version, as there are mostly bugfixes except
741  improved documentation
742- add support for session and password service for pam_access and
743  pam_succeed_if
744- system-auth: skip session pam_unix for crond service
745
746* Thu Aug 10 2006 Dan Walsh <dwalsh@redhat.com> 0.99.5.0-8
747- Add new setkeycreatecon call to pam_selinux to make sure keyring has correct context
748
749* Thu Aug 10 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-7
750- revoke keyrings properly when pam_keyinit called as root (#201048)
751- pam_succeed_if should return PAM_USER_UNKNOWN when getpwnam fails (#197748)
752
753* Wed Aug  2 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-6
754- revoke keyrings properly when pam_keyinit called more than once (#201048)
755  patch by David Howells
756
757* Fri Jul 21 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-5
758- don't log pam_keyinit debug messages by default (#199783)
759
760* Fri Jul 21 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-4
761- drop ainit from console.handlers (#199561)
762
763* Mon Jul 17 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-3
764- don't report error in pam_selinux for nonexistent tty (#188722)
765- add pam_keyinit to the default system-auth file (#198623)
766
767* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 0.99.5.0-2.1
768- rebuild
769
770* Mon Jul  3 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-2
771- fixed network match in pam_access (patch by Dan Yefimov)
772
773* Fri Jun 30 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-1
774- updated to a new upstream release
775- added service as value to be matched and list matching to
776  pam_succeed_if
777- namespace.init was missing from EXTRA_DIST
778
779* Thu Jun  8 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-5
780- updated pam_namespace with latest patch by Janak Desai
781- merged pam_namespace patches
782- added buildrequires libtool
783- fixed a few rpmlint warnings
784
785* Wed May 24 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-4
786- actually don't link to libssl as it is not used (#191915)
787
788* Wed May 17 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-3
789- use md5 implementation from pam_unix in pam_namespace
790- pam_namespace should call setexeccon only when selinux is enabled
791
792* Tue May 16 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-2
793- pam_console_apply shouldn't access /var when called with -r (#191401)
794- actually apply the large-uid patch
795- don't build hmactest in pam_timestamp so openssl-devel is not required
796- add missing buildrequires (#191915)
797
798* Wed May 10 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-1
799- upgrade to new upstream version
800- make pam_console_apply not dependent on glib
801- support large uids in pam_tally, pam_tally2
802
803* Thu May  4 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-5
804- the namespace instance init script is now in /etc/security (#190148)
805- pam_namespace: added missing braces (#190026)
806- pam_tally(2): never call fclose twice on the same FILE (from upstream)
807
808* Wed Apr 26 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-4
809- fixed console device class for irda (#189966)
810- make pam_console_apply fail gracefully when a class is missing
811
812* Tue Apr 25 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-3
813- added pam_namespace module written by Janak Desai (per-user /tmp
814support)
815- new pam-redhat modules version
816
817* Fri Feb 24 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-2
818- added try_first_pass option to pam_cracklib
819- use try_first_pass for pam_unix and pam_cracklib in
820  system-auth (#182350)
821
822* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> - 0.99.3.0-1.2
823- bump again for double-long bug on ppc(64)
824
825* Tue Feb 07 2006 Jesse Keating <jkeating@redhat.com> - 0.99.3.0-1.1
826- rebuilt for new gcc4.1 snapshot and glibc changes
827
828* Fri Feb  3 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-1
829- new upstream version
830- updated db4 to 4.3.29
831- added module pam_tally2 with auditing support
832- added manual pages for system-auth and config-util (#179584)
833
834* Tue Jan  3 2006 Tomas Mraz <tmraz@redhat.com> 0.99.2.1-3
835- remove 'initscripts' dependency (#176508)
836- update pam-redhat modules, merged patches
837
838* Fri Dec 16 2005 Tomas Mraz <tmraz@redhat.com> 0.99.2.1-2
839- fix dangling symlinks in -devel (#175929)
840- link libaudit only where necessary
841- actually compile in audit support
842
843* Thu Dec 15 2005 Tomas Mraz <tmraz@redhat.com> 0.99.2.1-1
844- support netgroup matching in pam_succeed_if
845- upgrade to new release
846- drop pam_pwdb as it was obsolete long ago
847- we don't build static libraries anymore
848
849* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
850- rebuilt
851
852* Tue Nov 15 2005 Tomas Mraz <tmraz@redhat.com> 0.80-14
853- pam_stack is deprecated - log its usage
854
855* Wed Oct 26 2005 Tomas Mraz <tmraz@redhat.com> 0.80-13
856- fixed CAN-2005-2977 unix_chkpwd should skip user verification only if
857  run as root (#168181)
858- link pam_loginuid to libaudit
859- support no tty in pam_access (#170467)
860- updated audit patch (by Steve Grubb)
861- the previous pam_selinux change was not applied properly
862- pam_xauth: look for the xauth binary in multiple directories (#171164)
863
864* Wed Oct 26 2005 Dan Walsh <dwalsh@redhat.com> 0.80-12
865- Eliminate multiple in pam_selinux
866
867* Fri Oct 14 2005 Dan Walsh <dwalsh@redhat.com> 0.80-11
868- Eliminate fail over for getseuserbyname call
869
870* Thu Oct 13 2005 Dan Walsh <dwalsh@redhat.com> 0.80-10
871- Add getseuserbyname call for SELinux MCS/MLS policy
872
873* Tue Oct  4 2005 Tomas Mraz <tmraz@redhat.com>
874- pam_console manpage fixes (#169373)
875
876* Fri Sep 30 2005 Tomas Mraz <tmraz@redhat.com> 0.80-9
877- don't include ps and pdf docs (#168823)
878- new common config file for configuration utilities
879- remove glib2 dependency (#166979)
880
881* Tue Sep 20 2005 Tomas Mraz <tmraz@redhat.com> 0.80-8
882- process limit values other than RLIMIT_NICE correctly (#168790)
883- pam_unix: always honor nis flag on password change (by Aaron Hope)
884
885* Wed Aug 24 2005 Tomas Mraz <tmraz@redhat.com> 0.80-7
886- don't fail in audit code when audit is not compiled in
887  on the newest kernels (#166422)
888
889* Mon Aug 01 2005 Tomas Mraz <tmraz@redhat.com> 0.80-6
890- add option to pam_loginuid to require auditd
891 
892* Fri Jul 29 2005 Tomas Mraz <tmraz@redhat.com> 0.80-5
893- fix NULL dereference in pam_userdb (#164418)
894
895* Tue Jul 26 2005 Tomas Mraz <tmraz@redhat.com> 0.80-4
896- fix 64bit bug in pam_pwdb
897- don't crash in pam_unix if pam_get_data fail
898
899* Fri Jul 22 2005 Tomas Mraz <tmraz@redhat.com> 0.80-3
900- more pam_selinux permissive fixes (Dan Walsh)
901- make binaries PIE (#158938)
902
903* Mon Jul 18 2005 Tomas Mraz <tmraz@redhat.com> 0.80-2
904- fixed module tests so the pam doesn't require itself to build (#163502)
905- added buildprereq for building the documentation (#163503)
906- relaxed permissions of binaries (u+w)
907
908* Thu Jul 14 2005 Tomas Mraz <tmraz@redhat.com> 0.80-1
909- upgrade to new upstream sources
910- removed obsolete patches
911- pam_selinux module shouldn't fail on broken configs unless
912  policy is set to enforcing (Dan Walsh)
913
914* Tue Jun 21 2005 Tomas Mraz <tmraz@redhat.com> 0.79-11
915- update pam audit patch
916- add support for new limits in kernel-2.6.12 (#157050)
917
918* Thu Jun  9 2005 Tomas Mraz <tmraz@redhat.com> 0.79-10
919- add the Requires dependency on audit-libs (#159885)
920- pam_loginuid shouldn't report error when /proc/self/loginuid
921  is missing (#159974)
922
923* Fri May 20 2005 Tomas Mraz <tmraz@redhat.com> 0.79-9
924- update the pam audit patch to support newest audit library,
925  audit also pam_setcred calls (Steve Grubb)
926- don't use the audit_fd as global static variable
927- don't unset the XAUTHORITY when target user is root
928
929* Mon May  2 2005 Tomas Mraz <tmraz@redhat.com> 0.79-8
930- pam_console: support loading .perms files in the console.perms.d (#156069)
931
932* Tue Apr 26 2005 Tomas Mraz <tmraz@redhat.com> 0.79-7
933- pam_xauth: unset the XAUTHORITY variable on error, fix
934  potential memory leaks
935- modify path to IDE floppy devices in console.perms (#155560)
936
937* Sat Apr 16 2005 Steve Grubb <sgrubb@redhat.com> 0.79-6
938- Adjusted pam audit patch to make exception for ECONNREFUSED
939
940* Tue Apr 12 2005 Tomas Mraz <tmraz@redhat.com> 0.79-5
941- added auditing patch by Steve Grubb
942- added cleanup patches for bugs found by Steve Grubb
943- don't clear the shadow option of pam_unix if nis option used
944
945* Fri Apr  8 2005 Tomas Mraz <tmraz@redhat.com> 0.79-4
946- #150537 - flush input first then write the prompt
947
948* Thu Apr  7 2005 Tomas Mraz <tmraz@redhat.com> 0.79-3
949- make pam_unix LSB 2.0 compliant even when SELinux enabled
950- #88127 - change both local and NIS passwords to keep them in sync,
951  also fix a regression in passwd functionality on NIS master server
952
953* Tue Apr  5 2005 Tomas Mraz <tmraz@redhat.com>
954- #153711 fix wrong logging in pam_selinux when restoring tty label
955
956* Sun Apr  3 2005 Tomas Mraz <tmraz@redhat.com> 0.79-2
957- fix NULL deref in pam_tally when it's used in account phase
958
959* Thu Mar 31 2005 Tomas Mraz <tmraz@redhat.com> 0.79-1
960- upgrade to the new upstream release
961- moved pam_loginuid to pam-redhat repository
962
963* Wed Mar 23 2005 Tomas Mraz <tmraz@redhat.com> 0.78-9
964- fix wrong logging in pam_console handlers
965- add executing ainit handler for alsa sound dmix
966- #147879, #112777 - change permissions for dri devices
967
968* Fri Mar 18 2005 Tomas Mraz <tmraz@redhat.com> 0.78-8
969- remove ownership and permissions handling from pam_console call
970  pam_console_apply as a handler instead
971
972* Mon Mar 14 2005 Tomas Mraz <tmraz@redhat.com> 0.78-7
973- add pam_loginuid module for setting the the login uid for auditing purposes
974  (by Steve Grubb)
975
976* Thu Mar 10 2005 Tomas Mraz <tmraz@redhat.com> 0.78-6
977- add functionality for running handler executables from pam_console
978  when console lock was obtained/lost
979- removed patches merged to pam-redhat
980
981* Tue Mar  1 2005 Tomas Mraz <tmraz@redhat.com> 0.78-5
982- echo why tests failed when rebuilding
983- fixed some warnings and errors in pam_console for gcc4 build
984- improved parsing pam_console config file
985
986* Mon Feb 21 2005 Tomas Mraz <tmraz@redhat.com>
987- don't log garbage in pam_console_apply (#147879)
988
989* Tue Jan 18 2005 Tomas Mraz <tmraz@redhat.com>
990- don't require exact db4 version only conflict with incompatible one
991
992* Wed Jan 12 2005 Tomas Mraz <tmraz@redhat.com> 0.78-4
993- updated pam-redhat from elvis CVS
994- removed obsolete patches
995
996* Mon Jan  3 2005 Jeff Johnson <jbj@redhat.com> 0.78-3
997- depend on db-4.3.27, not db-4.3.21.
998
999* Thu Nov 25 2004 Tomas Mraz <tmraz@redhat.com> 0.78-2
1000- add argument to pam_console_apply to restrict its work to specified files
1001
1002* Tue Nov 23 2004 Tomas Mraz <tmraz@redhat.com> 0.78-1
1003- update to Linux-PAM-0.78
1004- #140451 parse passwd entries correctly and test for failure
1005- #137802 allow using pam_console for authentication
1006
1007* Fri Nov 12 2004 Jeff Johnson <jbj@jbj.org> 0.77-67
1008- rebuild against db-4.3.21.
1009
1010* Thu Nov 11 2004 Tomas Mraz <tmraz@redhat.com> 0.77-66
1011- #77646 log failures when renaming the files when changing password
1012- Log failure on missing /etc/security/opasswd when remember option is present
1013
1014* Wed Nov 10 2004 Tomas Mraz <tmraz@redhat.com>
1015- #87628 pam_timestamp remembers authorization after logout
1016- #116956 fixed memory leaks in pam_stack
1017
1018* Wed Oct 20 2004 Tomas Mraz <tmraz@redhat.com> 0.77-65
1019- #74062 modify the pwd-lock patch to remove NIS passwd changing deadlock
1020
1021* Wed Oct 20 2004 Tomas Mraz <tmraz@redhat.com> 0.77-64
1022- #134941 pam_console should check X11 socket only on login
1023
1024* Tue Oct 19 2004 Tomas Mraz <tmraz@redhat.com> 0.77-63
1025- Fix checking of group %%group syntax in pam_limits
1026- Drop fencepost patch as it was already fixed
1027  by upstream change from 0.75 to 0.77
1028- Fix brokenshadow patch
1029
1030* Mon Oct 11 2004 Tomas Mraz <tmraz@redhat.com> 0.77-62
1031- Added bluetooth, raw1394 and flash to console.perms
1032- pam_console manpage fix
1033
1034* Mon Oct 11 2004 Tomas Mraz <tmraz@redhat.com> 0.77-61
1035- #129328 pam_env shouldn't abort on missing /etc/environment
1036- #126985 pam_stack should always copy the conversation function
1037- #127524 add /etc/security/opasswd to files
1038
1039* Tue Sep 28 2004 Phil Knirsch <pknirsch@redhat.com> 0.77-60
1040- Drop last patch again, fixed now correctly elsewhere
1041
1042* Thu Sep 23 2004 Phil Knirsch <pknirsch@redhat.com> 0.77-59
1043- Fixed bug in pam_env where wrong initializer was used
1044
1045* Fri Sep 17 2004 Dan Walsh <dwalsh@redhat.com> 0.77-58
1046- rebuild selinux patch using checkPasswdAccess
1047
1048* Mon Sep 13 2004 Jindrich Novy <jnovy@redhat.com>
1049- rebuilt
1050
1051* Mon Sep 13 2004 Tomas Mraz <tmraz@redhat.com> 0.77-56
1052- #75454 fixed locking when changing password
1053- #127054
1054- #125653 removed unnecessary getgrouplist call
1055- #124979 added quiet option to pam_succeed_if
1056
1057* Mon Aug 30 2004 Warren Togami <wtogami@redhat.com> 0.77-55
1058- #126024 /dev/pmu console perms
1059
1060* Wed Aug 4 2004 Dan Walsh <dwalsh@redhat.com> 0.77-54
1061- Move pam_console.lock to /var/run/console/
1062
1063* Thu Jul 29 2004 Dan Walsh <dwalsh@redhat.com> 0.77-53
1064- Close fd[1] before pam_modutilread so that unix_verify will complete
1065
1066* Tue Jul 27 2004 Alan Cox <alan@redhat.com> 0.77-52
1067- First chunk of Steve Grubb's resource leak and other fixes
1068
1069* Tue Jul 27 2004 Alan Cox <alan@redhat.com> 0.77-51
1070- Fixed build testing of modules
1071- Fixed dependancies
1072
1073* Tue Jul 20 2004 Dan Walsh <dwalsh@redhat.com> 0.77-50
1074- Change unix_chkpwd to return pam error codes
1075
1076* Sat Jul 10 2004 Alan Cox <alan@redhat.com>
1077- Fixed the pam glib2 dependancy issue
1078
1079* Mon Jun 21 2004 Alan Cox <alan@redhat.com>
1080- Fixed the pam_limits fencepost error (#79989) since nobody seems to
1081  be doing it
1082
1083* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
1084- rebuilt
1085
1086* Wed Jun 9 2004 Dan Walsh <dwalsh@redhat.com> 0.77-45
1087- Add requires libselinux > 1.8
1088
1089* Thu Jun 3 2004 Dan Walsh <dwalsh@redhat.com> 0.77-44
1090- Add MLS Support to selinux patch
1091
1092* Wed Jun 2 2004 Dan Walsh <dwalsh@redhat.com> 0.77-43
1093- Modify pam_selinux to use open and close param
1094
1095* Fri May 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-42
1096- Split pam module into two parts open and close
1097
1098* Tue May 18 2004 Phil Knirsch <pknirsch@redhat.com> 0.77-41
1099- Fixed 64bit segfault in pam_succeed_if module.
1100
1101* Thu Apr 14 2004 Dan Walsh <dwalsh@redhat.com> 0.77-40
1102- Apply changes from audit.
1103
1104* Tue Apr 12 2004 Dan Walsh <dwalsh@redhat.com> 0.77-39
1105- Change to only report failure on relabel if debug
1106
1107* Wed Mar 3 2004 Dan Walsh <dwalsh@redhat.com> 0.77-38
1108- Fix error handling of pam_unix
1109
1110* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com>
1111- rebuilt
1112
1113* Thu Feb 26 2004 Dan Walsh <dwalsh@redhat.com> 0.77-36
1114- fix tty handling
1115
1116* Thu Feb 26 2004 Dan Walsh <dwalsh@redhat.com> 0.77-35
1117- remove tty closing and opening from pam_selinux, it does not work.
1118
1119* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com>
1120- rebuilt
1121
1122* Tue Feb 12 2004 Nalin Dahyabhai <nalin@redhat.com>
1123- pam_unix: also log successful password changes when using shadowed passwords
1124
1125* Tue Feb 10 2004 Dan Walsh <dwalsh@redhat.com> 0.77-33
1126- close and reopen terminal after changing context.
1127
1128* Thu Feb 5 2004 Dan Walsh <dwalsh@redhat.com> 0.77-32
1129- Check for valid tty
1130
1131* Tue Feb 3 2004 Dan Walsh <dwalsh@redhat.com> 0.77-31
1132- Check for multiple > 1
1133
1134* Mon Feb 2 2004 Dan Walsh <dwalsh@redhat.com> 0.77-30
1135- fix is_selinux_enabled call for pam_rootok
1136
1137* Wed Jan 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-29
1138- More fixes to pam_selinux,pam_rootok
1139
1140* Wed Jan 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-28
1141- turn on selinux
1142
1143* Wed Jan 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-27
1144- Fix rootok check.
1145
1146* Mon Jan 26 2004 Dan Walsh <dwalsh@redhat.com> 0.77-26
1147- fix is_selinux_enabled call
1148
1149* Sun Jan 25 2004 Dan Walsh <dwalsh@redhat.com> 0.77-25
1150- Check if ROOTOK for SELinux
1151
1152* Thu Jan 15 2004 Dan Walsh <dwalsh@redhat.com> 0.77-24
1153- Fix tty handling for pts in pam_selinux
1154
1155* Thu Jan 15 2004 Dan Walsh <dwalsh@redhat.com> 0.77-23
1156- Need to add qualifier context for sudo situation
1157
1158* Thu Jan 15 2004 Dan Walsh <dwalsh@redhat.com> 0.77-22
1159- Fix pam_selinux to use prevcon instead of pam_user so it will work for su.
1160
1161* Fri Dec 12 2003 Bill Nottingham <notting@redhat.com> 0.77-21.sel
1162- add alsa devs to console.perms
1163
1164* Thu Dec 11 2003 Jeff Johnson <jbj@jbj.org> 0.77-20.sel
1165- rebuild with db-4.2.52.
1166- build db4 in build_unix, not dist.
1167
1168* Wed Nov 26 2003 Dan Walsh <dwalsh@redhat.com> 0.77-19.sel
1169- Change unix_chkpwd to handle unix_passwd and unix_acct
1170- This eliminates the need for pam modules to have read/write access to /etc/shadow.
1171
1172* Thu Nov 20 2003 Dan Walsh <dwalsh@redhat.com> 0.77-18.sel
1173- Cleanup unix_chkpwd
1174
1175* Mon Nov 03 2003 Dan Walsh <dwalsh@redhat.com> 0.77-17.sel
1176- Fix tty handling
1177- Add back multiple handling
1178
1179* Mon Oct 27 2003 Dan Walsh <dwalsh@redhat.com> 0.77-16.sel
1180- Remove Multiple from man page of pam_selinux
1181
1182* Thu Oct 23 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-15
1183- don't install _pam_aconf.h -- apps don't use it, other PAM headers which
1184  are installed don't use it, and its contents may be different for arches
1185  on a multilib system
1186- check for linkage problems in modules at %%install-time (kill #107093 dead)
1187- add buildprereq on flex (#101563)
1188
1189* Wed Oct 22 2003 Nalin Dahyabhai <nalin@redhat.com>
1190- make pam_pwdb.so link with libnsl again so that it loads (#107093)
1191- remove now-bogus buildprereq on db4-devel (we use a bundled copy for
1192  pam_userdb to avoid symbol collisions with other db libraries in apps)
1193
1194* Mon Oct 20 2003 Dan Walsh <dwalsh@redhat.com> 0.77-14.sel
1195- Add Russell Coker patch to handle /dev/pty
1196
1197* Fri Oct 17 2003 Dan Walsh <dwalsh@redhat.com> 0.77-13.sel
1198- Turn on Selinux
1199
1200* Fri Oct 17 2003 Dan Walsh <dwalsh@redhat.com> 0.77-12
1201- Fix pam_timestamp to work when 0 seconds have elapsed
1202
1203* Mon Oct 6 2003 Dan Walsh <dwalsh@redhat.com> 0.77-11
1204- Turn off selinux
1205
1206* Thu Sep 25 2003 Dan Walsh <dwalsh@redhat.com> 0.77-10.sel
1207- Turn on Selinux and remove multiple choice of context. 
1208
1209* Wed Sep 24 2003 Dan Walsh <dwalsh@redhat.com> 0.77-10
1210- Turn off selinux
1211
1212* Wed Sep 24 2003 Dan Walsh <dwalsh@redhat.com> 0.77-9.sel
1213- Add Russell's patch to check password
1214
1215* Wed Sep 17 2003 Dan Walsh <dwalsh@redhat.com> 0.77-8.sel
1216- handle ttys correctly in pam_selinux
1217
1218* Fri Sep 05 2003 Dan Walsh <dwalsh@redhat.com> 0.77-7.sel
1219- Clean up memory problems and fix tty handling.
1220
1221* Mon Jul 28 2003 Dan Walsh <dwalsh@redhat.com> 0.77-6
1222- Add manual context selection to pam_selinux
1223
1224* Mon Jul 28 2003 Dan Walsh <dwalsh@redhat.com> 0.77-5
1225- Add pam_selinux
1226
1227* Mon Jul 28 2003 Dan Walsh <dwalsh@redhat.com> 0.77-4
1228- Add SELinux support
1229
1230* Thu Jul 24 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-3
1231- pam_postgresok: add
1232- pam_xauth: add "targetuser" argument
1233
1234* Tue Jul 22 2003 Nalin Dahyabhai <nalin@redhat.com>
1235- pam_succeed_if: fix thinko in argument parsing which would walk past the
1236  end of the argument list
1237
1238* Wed Jul  9 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-2
1239- reapply:
1240  - set handler for SIGCHLD to SIG_DFL around *_chkpwd, not SIG_IGN
1241
1242* Mon Jul  7 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-1
1243- pam_timestamp: fail if the key file doesn't contain enough data
1244
1245* Thu Jul  3 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-0
1246- update to 0.77 upstream release
1247  - pam_limits: limits now affect root as well
1248  - pam_nologin: returns PAM_IGNORE instead of PAM_SUCCESS unless "successok"
1249    is given as an argument
1250  - pam_userdb: correctly return PAM_AUTH_ERR instead of PAM_USER_UNKNOWN when
1251    invoked with the "key_only" argument and the database has an entry of the
1252    form "user-<wrongpassword>"
1253- use a bundled libdb for pam_userdb.so because the system copy uses threads,
1254  and demand-loading a shared library which uses threads into an application
1255  which doesn't is a Very Bad Idea
1256
1257* Thu Jul  3 2003 Nalin Dahyabhai <nalin@redhat.com>
1258- pam_timestamp: use a message authentication code to validate timestamp files
1259
1260* Mon Jun 30 2003 Nalin Dahyabhai <nalin@redhat.com> 0.75-48.1
1261- rebuild
1262
1263* Mon Jun  9 2003 Nalin Dahyabhai <nalin@redhat.com> 0.75-49
1264- modify calls to getlogin() to check the directory of the current TTY before
1265  searching for an entry in the utmp/utmpx file (#98020, #98826, CAN-2003-0388)
1266
1267* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
1268- rebuilt
1269
1270* Mon Feb 10 2003 Bill Nottingham <notting@redhat.com> 0.75-48
1271- set handler for SIGCHLD to SIG_DFL around *_chkpwd, not SIG_IGN
1272
1273* Wed Jan 22 2003 Tim Powers <timp@redhat.com> 0.75-47
1274- rebuilt
1275
1276* Tue Dec 17 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-46
1277- pam_xauth: reintroduce ACL support, per the original white paper
1278- pam_xauth: default root's export ACL to none instead of everyone
1279
1280* Mon Dec  2 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-45
1281- create /lib/security, even if it isn't /%%{_lib}/security, because we
1282  can't locate /lib/security/$ISA without it (noted by Arnd Bergmann)
1283- clear out the duplicate docs directory created during %%install
1284
1285* Thu Nov 21 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-44
1286- fix syntax errors in pam_console's yacc parser which newer bison chokes on
1287- forcibly set FAKEROOT at make install time
1288
1289* Tue Oct 22 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-43
1290- patch to interpret $ISA in case the fist module load attempt fails
1291- use $ISA in default configs
1292
1293* Fri Oct 04 2002 Elliot Lee <sopwith@redhat.com> 0.75-42
1294- Since cracklib-dicts location will not be correctly detected without
1295  that package being installed, add buildreq for cracklib-dicts.
1296- Add patch57: makes configure use $LIBNAME when searching for cracklib
1297  dicts, and error out if not found.
1298
1299* Thu Sep 12 2002 Than Ngo <than@redhat.com> 0.75-41.1
1300- Fixed pam config files
1301
1302* Wed Sep 11 2002 Than Ngo <than@redhat.com> 0.75-41
1303- Added fix to install libs in correct directory on 64bit machine
1304
1305* Fri Aug  2 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-40
1306- pam_timestamp_check: check that stdio descriptors are open before we're
1307  invoked
1308- add missing chroot.conf
1309
1310* Mon Jul 29 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-39
1311- pam_timestamp: sundry fixes, use "unknown" as the tty when none is found
1312
1313* Thu Jun 27 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-38
1314- pam_timestamp_check: be as smart about figuring out the tty as the module is
1315
1316* Wed Jun 19 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-37
1317- pam_timestamp_check: remove extra unlink() call spotted by Havoc
1318
1319* Mon Jun 17 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-36
1320- pam_timestamp: chown intermediate directories when creating them
1321- pam_timestamp_check: add -d flag to poll
1322
1323* Thu May 23 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-35
1324- pam_timestamp: add some sanity checks
1325- pam_timestamp_check: add
1326
1327* Wed May 22 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-34
1328- pam_timestamp: add a 'verbose' option
1329
1330* Thu May 16 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-33
1331- rebuild with db4
1332- just bundle install-sh into the source package
1333
1334* Tue Apr  9 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-32
1335- pam_unix: be more compatible with AIX-style shadowing (#19236)
1336
1337* Thu Mar 28 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-31
1338- libpam_misc: fix possible infinite loop in misc_conv (#62195)
1339- pam_xauth: fix cases where DISPLAY is "localhost:screen" and the xauth
1340  key is actually stored using the system's hostname (#61524)
1341
1342* Mon Mar 25 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-30
1343- rebuild
1344
1345* Mon Mar 25 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-29
1346- rebuild
1347
1348* Mon Mar 11 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-28
1349- include the pwdb config file
1350
1351* Fri Mar  1 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-27
1352- adjust the pwdb-static patch to build pam_radius correctly (#59408)
1353
1354* Fri Mar  1 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-26
1355- change the db4-devel build dependency to db3-devel
1356
1357* Thu Feb 21 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-25
1358- rebuild
1359
1360* Fri Feb  8 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-24
1361- pam_unix: log successful password changes
1362- remove pam_timestamp
1363
1364* Thu Feb  7 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-23
1365- fix pwdb embedding
1366- add pam_timestamp
1367
1368* Thu Jan 31 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-22
1369- swallow up pwdb 0.61.1 for building pam_pwdb
1370
1371* Wed Jan 23 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-21
1372- pam_userdb: build with db4 instead of db3
1373
1374* Wed Nov 22 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-20
1375- pam_stack: fix some memory leaks (reported by Fernando Trias)
1376- pam_chroot: integrate Owl patch to report the more common causes of failures
1377
1378* Fri Nov  9 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-19
1379- fix a bug in the getpwnam_r wrapper which sometimes resulted in false
1380  positives for non-existent users
1381
1382* Wed Nov  7 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-18
1383- include libpamc in the pam package (#55651)
1384
1385* Fri Nov  2 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-17
1386- pam_xauth: don't free a string after passing it to putenv()
1387
1388* Wed Oct 24 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-16
1389- pam_xauth: always return PAM_SUCCESS or PAM_SESSION_ERR instead of PAM_IGNORE,
1390  matching the previous behavior (libpam treats PAM_IGNORE from a single module
1391  in a stack as a session error, leading to false error messages if we just
1392  return PAM_IGNORE for all cases)
1393
1394* Mon Oct 22 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-15
1395- reorder patches so that the reentrancy patch is applied last -- we never
1396  came to a consensus on how to guard against the bugs in calling applications
1397  which this sort of change addresses, and having them last allows for dropping
1398  in a better strategy for addressing this later on
1399
1400* Mon Oct 15 2001 Nalin Dahyabhai <nalin@redhat.com>
1401- pam_rhosts: allow "+hostname" as a synonym for "hostname" to jive better
1402  with the hosts.equiv(5) man page
1403- use the automake install-sh instead of the autoconf install-sh, which
1404  disappeared somewhere between 2.50 and now
1405
1406* Mon Oct  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1407- add pwdb as a buildprereq
1408
1409* Fri Oct  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1410- pam_tally: don't try to read past the end of faillog -- it probably contains
1411  garbage, which if written into the file later on will confuse /usr/bin/faillog
1412
1413* Thu Oct  4 2001 Nalin Dahyabhai <nalin@redhat.com>
1414- pam_limits: don't just return if the user is root -- we'll want to set the
1415  priority (it could be negative to elevate root's sessions)
1416- pam_issue: fix off-by-one error allocating space for the prompt string
1417
1418* Wed Oct  3 2001 Nalin Dahyabhai <nalin@redhat.com>
1419- pam_mkhomedir: recurse into subdirectories properly
1420- pam_mkhomedir: handle symlinks
1421- pam_mkhomedir: skip over special items in the skeleton directory
1422
1423* Tue Oct  2 2001 Nalin Dahyabhai <nalin@redhat.com>
1424- add cracklib as a buildprereq
1425- pam_wheel: don't ignore out if the user is attempting to switch to a
1426  unprivileged user (this lets pam_wheel do its thing when users attempt
1427  to get to system accounts or accounts of other unprivileged users)
1428
1429* Fri Sep 28 2001 Nalin Dahyabhai <nalin@redhat.com>
1430- pam_xauth: close a possible DoS due to use of dotlock-style locking in
1431  world-writable directories by relocating the temporary file to the target
1432  user's home directory
1433- general: include headers local to this tree using relative paths so that
1434  system headers for PAM won't be pulled in, in case include paths don't
1435  take care of it
1436
1437* Thu Sep 27 2001 Nalin Dahyabhai <nalin@redhat.com>
1438- pam_xauth: rewrite to skip refcounting and just use a temporary file
1439  created using mkstemp() in /tmp
1440
1441* Tue Sep 25 2001 Nalin Dahyabhai <nalin@redhat.com>
1442- pam_userdb: fix the key_only flag so that the null-terminator of the
1443  user-password string isn't expected to be part of the key in the db file,
1444  matching the behavior of db_load 3.2.9
1445
1446* Mon Sep 24 2001 Nalin Dahyabhai <nalin@redhat.com>
1447- pam_unix: use crypt() instead of bigcrypt() when salted field is less than
1448  the critical size which lets us know it was generated with bigcrypt()
1449- use a wrapper to handle ERANGE errors when calling get....._r functions:
1450  defining PAM_GETPWNAM_R and such (for getpwnam, getpwuid, getgrnam,
1451  getgrgid, and getspnam) before including _pam_macros.h will cause them
1452  to be implemented as static functions, similar to how defining PAM_SM_xxx
1453  is used to control whether or not PAM declares prototypes for certain
1454  functions
1455
1456* Mon Sep 24 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-14
1457- pam_unix: argh, compare entire pruned salt string with crypted result, always
1458
1459* Sat Sep  8 2001 Bill Nottingham <notting@redhat.com> 0.75-13
1460- ship /lib/lib{pam,pam_misc}.so for legacy package builds
1461
1462* Thu Sep  6 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-12
1463- noreplace configuration files in /etc/security
1464- pam_console: update pam_console_apply and man pages to reflect
1465  /var/lock -> /var/run move
1466
1467* Wed Sep  5 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-11
1468- pam_unix: fix the fix for #42394
1469
1470* Tue Sep  4 2001 Nalin Dahyabhai <nalin@redhat.com>
1471- modules: use getpwnam_r and friends instead of non-reentrant versions
1472- pam_console: clear generated .c and .h files in "clean" makefile target
1473
1474* Thu Aug 30 2001 Nalin Dahyabhai <nalin@redhat.com>
1475- pam_stack: perform deep copy of conversation structures
1476- include the static libpam in the -devel subpackage (#52321)
1477- move development .so and .a files to %%{_libdir}
1478- pam_unix: don't barf on empty passwords (#51846)
1479- pam_unix: redo compatibility with "hash,age" data wrt bigcrypt (#42394)
1480- console.perms: add usb camera, scanner, and rio devices (#15528)
1481- pam_cracklib: initialize all options properly (#49613)
1482
1483* Wed Aug 22 2001 Nalin Dahyabhai <nalin@redhat.com>
1484- pam_limits: don't rule out negative priorities
1485
1486* Mon Aug 13 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-10
1487- pam_xauth: fix errors due to uninitialized data structure (fix from Tse Huong
1488  Choo)
1489- pam_xauth: random cleanups
1490- pam_console: use /var/run/console instead of /var/lock/console at install-time
1491- pam_unix: fix preserving of permissions on files which are manipulated
1492
1493* Fri Aug 10 2001 Bill Nottingham <notting@redhat.com>
1494- fix segfault in pam_securetty
1495
1496* Thu Aug  9 2001 Nalin Dahyabhai <nalin@redhat.com>
1497- pam_console: use /var/run/console instead of /var/lock/console for lock files
1498- pam_issue: read the right number of bytes from the file
1499
1500* Mon Jul  9 2001 Nalin Dahyabhai <nalin@redhat.com>
1501- pam_wheel: don't error out if the group has no members, but is the user's
1502  primary GID (reported by David Vos)
1503- pam_unix: preserve permissions on files which are manipulated (#43706)
1504- pam_securetty: check if the user is the superuser before checking the tty,
1505  thereby allowing regular users access to services which don't set the
1506  PAM_TTY item (#39247)
1507- pam_access: define NIS and link with libnsl (#36864)
1508
1509* Thu Jul  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1510- link libpam_misc against libpam
1511
1512* Tue Jul  3 2001 Nalin Dahyabhai <nalin@redhat.com>
1513- pam_chroot: chdir() before chroot()
1514
1515* Fri Jun 29 2001 Nalin Dahyabhai <nalin@redhat.com>
1516- pam_console: fix logic bug when changing permissions on single
1517  file and/or lists of files
1518- pam_console: return the proper error code (reported and patches
1519  for both from Frederic Crozat)
1520- change deprecated Copyright: tag in .spec file to License:
1521
1522* Mon Jun 25 2001 Nalin Dahyabhai <nalin@redhat.com>
1523- console.perms: change js* to js[0-9]*
1524- include pam_aconf.h in more modules (patches from Harald Welte)
1525
1526* Thu May 24 2001 Nalin Dahyabhai <nalin@redhat.com>
1527- console.perms: add apm_bios to the list of devices the console owner can use
1528- console.perms: add beep to the list of sound devices
1529
1530* Mon May  7 2001 Nalin Dahyabhai <nalin@redhat.com>
1531- link pam_console_apply statically with libglib (#38891)
1532
1533* Mon Apr 30 2001 Nalin Dahyabhai <nalin@redhat.com>
1534- pam_access: compare IP addresses with the terminating ".", as documented
1535  (patch from Carlo Marcelo Arenas Belon, I think) (#16505)
1536
1537* Mon Apr 23 2001 Nalin Dahyabhai <nalin@redhat.com>
1538- merge up to 0.75
1539- pam_unix: temporarily ignore SIGCHLD while running the helper
1540- pam_pwdb: temporarily ignore SIGCHLD while running the helper
1541- pam_dispatch: default to uncached behavior if the cached chain is empty
1542
1543* Fri Apr  6 2001 Nalin Dahyabhai <nalin@redhat.com>
1544- correct speling errors in various debug messages and doc files (#33494)
1545
1546* Thu Apr  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1547- prereq sed, fileutils (used in %%post)
1548
1549* Wed Apr  4 2001 Nalin Dahyabhai <nalin@redhat.com>
1550- remove /dev/dri from console.perms -- XFree86 munges it, so it's outside of
1551  our control (reminder from Daryll Strauss)
1552- add /dev/3dfx to console.perms
1553
1554* Fri Mar 23 2001 Nalin Dahyabhai <nalin@redhat.com>
1555- pam_wheel: make 'trust' and 'deny' work together correctly
1556- pam_wheel: also check the user's primary gid
1557- pam_group: also initialize groups when called with PAM_REINITIALIZE_CRED
1558
1559* Tue Mar 20 2001 Nalin Dahyabhai <nalin@redhat.com>
1560- mention pam_console_apply in the see also section of the pam_console man pages
1561
1562* Fri Mar 16 2001 Nalin Dahyabhai <nalin@redhat.com>
1563- console.perms: /dev/vc/* should be a regexp, not a glob (thanks to
1564  Charles Lopes)
1565
1566* Mon Mar 12 2001 Nalin Dahyabhai <nalin@redhat.com>
1567- console.perms: /dev/cdroms/* should belong to the user, from Douglas
1568  Gilbert via Tim Waugh
1569
1570* Thu Mar  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1571- pam_console_apply: muck with devices even if the mount point doesn't exist
1572
1573* Wed Mar  7 2001 Nalin Dahyabhai <nalin@redhat.com>
1574- pam_console: error out on undefined classes in pam_console config file
1575- console.perms: actually change the permissions on the new device classes
1576- pam_console: add an fstab= argument, and -f and -c flags to pam_console_apply
1577- pam_console: use g_log instead of g_critical when bailing out
1578- console.perms: logins on /dev/vc/* are also console logins, from Douglas
1579  Gilbert via Tim Waugh
1580
1581* Tue Mar  6 2001 Nalin Dahyabhai <nalin@redhat.com>
1582- add pam_console_apply
1583- /dev/pilot's usually a serial port (or a USB serial port), so revert its
1584  group to 'uucp' instead of 'tty' in console.perms
1585- change pam_console's behavior wrt directories -- directories which are
1586  mount points according to /etc/fstab are taken to be synonymous with
1587  their device special nodes, and directories which are not mount points
1588  are ignored
1589
1590* Tue Feb 27 2001 Nalin Dahyabhai <nalin@redhat.com>
1591- handle errors fork()ing in pam_xauth
1592- make the "other" config noreplace
1593
1594* Mon Feb 26 2001 Nalin Dahyabhai <nalin@redhat.com>
1595- user should own the /dev/video directory, not the non-existent /dev/v4l
1596- tweak pam_limits doc
1597
1598* Wed Feb 21 2001 Nalin Dahyabhai <nalin@redhat.com>
1599- own /etc/security
1600- be more descriptive when logging messages from pam_limits
1601- pam_listfile: remove some debugging code (#28346)
1602
1603* Mon Feb 19 2001 Nalin Dahyabhai <nalin@redhat.com>
1604- pam_lastlog: don't pass NULL to logwtmp()
1605
1606* Fri Feb 16 2001 Nalin Dahyabhai <nalin@redhat.com>
1607- pam_listfile: fix argument parser (#27773)
1608- pam_lastlog: link to libutil
1609
1610* Tue Feb 13 2001 Nalin Dahyabhai <nalin@redhat.com>
1611- pam_limits: change the documented default config file to reflect the defaults
1612- pam_limits: you should be able to log in a total of maxlogins times, not
1613  (maxlogins - 1)
1614- handle group limits on maxlogins correctly (#25690)
1615
1616* Mon Feb 12 2001 Nalin Dahyabhai <nalin@redhat.com>
1617- change the pam_xauth default maximum "system user" ID from 499 to 99 (#26343)
1618
1619* Wed Feb  7 2001 Nalin Dahyabhai <nalin@redhat.com>
1620- refresh the default system-auth file, pam_access is out
1621
1622* Mon Feb  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1623- actually time out when attempting to lckpwdf() (#25889)
1624- include time.h in pam_issue (#25923)
1625- update the default system-auth to the one generated by authconfig 4.1.1
1626- handle getpw??? and getgr??? failures more gracefully (#26115)
1627- get rid of some extraneous {set,end}{pw,gr}ent() calls
1628
1629* Tue Jan 30 2001 Nalin Dahyabhai <nalin@redhat.com>
1630- overhaul pam_stack to account for abstraction libpam now provides
1631
1632* Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
1633- remove pam_radius at request of author
1634
1635* Mon Jan 22 2001 Nalin Dahyabhai <nalin@redhat.com>
1636- merge to 0.74
1637- make console.perms match perms set by MAKEDEV, and add some devfs device names
1638- add 'sed' to the buildprereq list (#24666)
1639
1640* Sun Jan 21 2001 Matt Wilson <msw@redhat.com>
1641- added "exit 0" to the end of the pre script
1642
1643* Fri Jan 19 2001 Nalin Dahyabhai <nalin@redhat.com>
1644- self-hosting fix from Guy Streeter
1645
1646* Wed Jan 17 2001 Nalin Dahyabhai <nalin@redhat.com>
1647- use gcc for LD_L to pull in intrinsic stuff on ia64
1648
1649* Fri Jan 12 2001 Nalin Dahyabhai <nalin@redhat.com>
1650- take another whack at compatibility with "hash,age" data in pam_unix (#21603)
1651
1652* Wed Jan 10 2001 Nalin Dahyabhai <nalin@redhat.com>
1653- make the -devel subpackage unconditional
1654
1655* Tue Jan  9 2001 Nalin Dahyabhai <nalin@redhat.com>
1656- merge/update to 0.73
1657
1658* Mon Dec 18 2000 Nalin Dahyabhai <nalin@redhat.com>
1659- refresh from CVS -- some weird stuff crept into pam_unix
1660
1661* Wed Dec 12 2000 Nalin Dahyabhai <nalin@redhat.com>
1662- fix handling of "nis" when changing passwords by adding the checks for the
1663  data source to the password-updating module in pam_unix
1664- add the original copyright for pam_access (fix from Michael Gerdts)
1665
1666* Thu Nov 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1667- redo similar() using a distance algorithm and drop the default dif_ok to 5
1668- readd -devel
1669
1670* Wed Nov 29 2000 Nalin Dahyabhai <nalin@redhat.com>
1671- fix similar() function in pam_cracklib (#14740)
1672- fix example in access.conf (#21467)
1673- add conditional compilation for building for 6.2 (for pam_userdb)
1674- tweak post to not use USESHADOW any more
1675
1676* Tue Nov 28 2000 Nalin Dahyabhai <nalin@redhat.com>
1677- make EINVAL setting lock limits in pam_limits non-fatal, because it's a 2.4ism
1678
1679* Tue Nov 21 2000 Nalin Dahyabhai <nalin@redhat.com>
1680- revert to DB 3.1, which is what we were supposed to be using from the get-go
1681
1682* Mon Nov 20 2000 Nalin Dahyabhai <nalin@redhat.com>
1683- add RLIMIT_LOCKS to pam_limits (patch from Jes Sorensen) (#20542)
1684- link pam_userdb to Berkeley DB 2.x to match 6.2's setup correctly
1685
1686* Mon Nov  6 2000 Matt Wilson <msw@redhat.com>
1687- remove prereq on sh-utils, test ([) is built in to bash
1688
1689* Thu Oct 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1690- fix the pam_userdb module breaking
1691
1692* Wed Oct 18 2000 Nalin Dahyabhai <nalin@redhat.com>
1693- fix pam_unix likeauth argument for authenticate(),setcred(),setcred()
1694
1695* Tue Oct 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1696- tweak pre script to be called in all upgrade cases
1697- get pam_unix to only care about the significant pieces of passwords it checks
1698- add /usr/include/db1/db.h as a build prereq to pull in the right include
1699  files, no matter whether they're in glibc-devel or db1-devel
1700- pam_userdb.c: include db1/db.h instead of db.h
1701
1702* Wed Oct 11 2000 Nalin Dahyabhai <nalin@redhat.com>
1703- add BuildPrereq for bison (suggested by Bryan Stillwell)
1704
1705* Fri Oct  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1706- patch from Dmitry V. Levin to have pam_stack propagate the PAM fail_delay
1707- roll back the README for pam_xauth to actually be the right one
1708- tweak pam_stack to use the parent's service name when calling the substack
1709
1710* Wed Oct  4 2000 Nalin Dahyabhai <nalin@redhat.com>
1711- create /etc/sysconfig/authconfig at install-time if upgrading
1712
1713* Mon Oct  2 2000 Nalin Dahyabhai <nalin@redhat.com>
1714- modify the files list to make sure #16456 stays fixed
1715- make pam_stack track PAM_AUTHTOK and PAM_OLDAUTHTOK items
1716- add pam_chroot module
1717- self-hosting fixes from the -devel split
1718- update generated docs in the tree
1719
1720* Tue Sep 12 2000 Nalin Dahyabhai <nalin@redhat.com>
1721- split off a -devel subpackage
1722- install the developer man pages
1723
1724* Sun Sep 10 2000 Bill Nottingham <notting@redhat.com>
1725- build libraries before modules
1726
1727* Wed Sep  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1728- fix problems when looking for headers in /usr/include (#17236)
1729- clean up a couple of compile warnings
1730
1731* Tue Aug 22 2000 Nalin Dahyabhai <nalin@redhat.com>
1732- give users /dev/cdrom* instead of /dev/cdrom in console.perms (#16768)
1733- add nvidia control files to console.perms
1734
1735* Tue Aug 22 2000 Bill Nottingham <notting@redhat.com>
1736- add DRI devices to console.perms (#16731)
1737
1738* Thu Aug 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1739- move pam_filter modules to /lib/security/pam_filter (#16111)
1740- add pam_tally's application to allow counts to be reset (#16456)
1741- move README files to the txts subdirectory
1742
1743* Mon Aug 14 2000 Nalin Dahyabhai <nalin@redhat.com>
1744- add a postun that runs ldconfig
1745- clean up logging in pam_xauth
1746
1747* Fri Aug  4 2000 Nalin Dahyabhai <nalin@redhat.com>
1748- make the tarball include the release number in its name
1749
1750* Mon Jul 31 2000 Nalin Dahyabhai <nalin@redhat.com>
1751- add a broken_shadow option to pam_unix
1752- add all module README files to the documentation list (#16456)
1753
1754* Wed Jul 25 2000 Nalin Dahyabhai <nalin@redhat.com>
1755- fix pam_stack debug and losing-track-of-the-result bug
1756
1757* Tue Jul 24 2000 Nalin Dahyabhai <nalin@redhat.com>
1758- rework pam_console's usage of syslog to actually be sane (#14646)
1759
1760* Sat Jul 22 2000 Nalin Dahyabhai <nalin@redhat.com>
1761- take the LOG_ERR flag off of some of pam_console's new messages
1762
1763* Fri Jul 21 2000 Nalin Dahyabhai <nalin@redhat.com>
1764- add pam_localuser
1765
1766* Wed Jul 12 2000 Nalin Dahyabhai <nalin@redhat.com>
1767- need to make pam_console's checking a little stronger
1768- only pass data up from pam_stack if the parent didn't already define it
1769
1770* Wed Jul 12 2000 Prospector <bugzilla@redhat.com>
1771- automatic rebuild
1772
1773* Tue Jul 11 2000 Nalin Dahyabhai <nalin@redhat.com>
1774- make pam_console's extra checks disableable
1775- simplify extra check to just check if the device owner is root
1776- add a debug log when pam_stack comes across a NULL item
1777- have pam_stack hand items up to the parent from the child
1778
1779* Mon Jul  3 2000 Nalin Dahyabhai <nalin@redhat.com>
1780- fix installation of pam_xauth man pages (#12417)
1781- forcibly strip helpers (#12430)
1782- try to make pam_console a little more discriminating
1783
1784* Mon Jun 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1785- symlink libpam.so to libpam.so.%%{version}, and likewise for libpam_misc
1786- reverse order of checks in _unix_getpwnam for pam_unix
1787
1788* Wed Jun 14 2000 Preston Brown <pbrown@redhat.com>
1789- include gpmctl in pam_console
1790
1791* Mon Jun 05 2000 Nalin Dahyabhai <nalin@redhat.com>
1792- add MANDIR definition and use it when installing man pages
1793
1794* Mon Jun 05 2000 Preston Brown <pbrown@redhat.com>
1795- handle scanner and cdwriter devices in pam_console
1796
1797* Sat Jun  3 2000 Nalin Dahyabhai <nalin@redhat.com>
1798- add account management wrappers for pam_listfile, pam_nologin, pam_securetty,
1799  pam_shells, and pam_wheel
1800
1801* Thu Jun  1 2000 Nalin Dahyabhai <nalin@redhat.com>
1802- add system-auth control file
1803- let gethostname() call in pam_access.c be implicitly declared to avoid
1804  conflicting types if unistd.c declares it
1805
1806* Mon May 15 2000 Nalin Dahyabhai <nalin@redhat.com>
1807- fix problems compiling on Red Hat Linux 5.x (bug #11005)
1808
1809* Wed Apr 26 2000 Bill Nottingham <notting@redhat.com>
1810- fix size assumptions in pam_(pwdb|unix) md5 code
1811
1812* Mon Mar 20 2000 Nalin Dahyabhai <nalin@redhat.com>
1813- Add new pam_stack module.
1814- Install pwdb_chkpwd and unix_chkpwd as the current user for non-root builds
1815
1816* Sat Feb 05 2000 Nalin Dahyabhai <nalin@redhat.com>
1817- Fix pam_xauth bug #6191.
1818
1819* Thu Feb 03 2000 Elliot Lee <sopwith@redhat.com>
1820- Add a patch to accept 'pts/N' in /etc/securetty as a match for tty '5'
1821  (which is what other pieces of the system think it is). Fixes bug #7641.
1822
1823* Mon Jan 31 2000 Nalin Dahyabhai <nalin@redhat.com>
1824- argh, turn off gratuitous debugging
1825
1826* Wed Jan 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1827- update to 0.72
1828- fix pam_unix password-changing bug
1829- fix pam_unix's cracklib support
1830- change package URL
1831
1832* Mon Jan 03 2000 Cristian Gafton <gafton@redhat.com>
1833- don't allow '/' on service_name
1834
1835* Thu Oct 21 1999 Cristian Gafton <gafton@redhat.com>
1836- enhance the pam_userdb module some more
1837
1838* Fri Sep 24 1999 Cristian Gafton <gafton@redhat.com>
1839- add documenatation
1840
1841* Tue Sep 21 1999 Michael K. Johnson <johnsonm@redhat.com>
1842- a tiny change to pam_console to make it not loose track of console users
1843
1844* Mon Sep 20 1999 Michael K. Johnson <johnsonm@redhat.com>
1845- a few fixes to pam_xauth to make it more robust
1846
1847* Wed Jul 14 1999 Michael K. Johnson <johnsonm@redhat.com>
1848- pam_console: added <xconsole> to manage /dev/console
1849
1850* Thu Jul 01 1999 Michael K. Johnson <johnsonm@redhat.com>
1851- pam_xauth: New refcounting implementation based on idea from Stephen Tweedie
1852
1853* Sat Apr 17 1999 Michael K. Johnson <johnsonm@redhat.com>
1854- added video4linux devices to /etc/security/console.perms
1855
1856* Fri Apr 16 1999 Michael K. Johnson <johnsonm@redhat.com>
1857- added joystick lines to /etc/security/console.perms
1858
1859* Thu Apr 15 1999 Michael K. Johnson <johnsonm@redhat.com>
1860- fixed a couple segfaults in pam_xauth uncovered by yesterday's fix...
1861
1862* Wed Apr 14 1999 Cristian Gafton <gafton@redhat.com>
1863- use gcc -shared to link the shared libs
1864
1865* Wed Apr 14 1999 Michael K. Johnson <johnsonm@redhat.com>
1866- many bug fixes in pam_xauth
1867- pam_console can now handle broken applications that do not set
1868  the PAM_TTY item.
1869
1870* Tue Apr 13 1999 Michael K. Johnson <johnsonm@redhat.com>
1871- fixed glob/regexp confusion in pam_console, added kbd and fixed fb devices
1872- added pam_xauth module
1873
1874* Sat Apr 10 1999 Cristian Gafton <gafton@redhat.com>
1875- pam_lastlog does wtmp handling now
1876
1877* Thu Apr 08 1999 Michael K. Johnson <johnsonm@redhat.com>
1878- added option parsing to pam_console
1879- added framebuffer devices to default console.perms settings
1880
1881* Wed Apr 07 1999 Cristian Gafton <gafton@redhat.com>
1882- fixed empty passwd handling in pam_pwdb
1883
1884* Mon Mar 29 1999 Michael K. Johnson <johnsonm@redhat.com>
1885- changed /dev/cdrom default user permissions back to 0600 in console.perms
1886  because some cdrom players open O_RDWR.
1887
1888* Fri Mar 26 1999 Michael K. Johnson <johnsonm@redhat.com>
1889- added /dev/jaz and /dev/zip to console.perms
1890
1891* Thu Mar 25 1999 Michael K. Johnson <johnsonm@redhat.com>
1892- changed the default user permissions for /dev/cdrom to 0400 in console.perms
1893
1894* Fri Mar 19 1999 Michael K. Johnson <johnsonm@redhat.com>
1895- fixed a few bugs in pam_console
1896
1897* Thu Mar 18 1999 Michael K. Johnson <johnsonm@redhat.com>
1898- pam_console authentication working
1899- added /etc/security/console.apps directory
1900
1901* Mon Mar 15 1999 Michael K. Johnson <johnsonm@redhat.com>
1902- added pam_console files to filelist
1903
1904* Fri Feb 12 1999 Cristian Gafton <gafton@redhat.com>
1905- upgraded to 0.66, some source cleanups
1906
1907* Mon Dec 28 1998 Cristian Gafton <gafton@redhat.com>
1908- add patch from Savochkin Andrey Vladimirovich <saw@msu.ru> for umask
1909  security risk
1910
1911* Fri Dec 18 1998 Cristian Gafton <gafton@redhat.com>
1912- upgrade to ver 0.65
1913- build the package out of internal CVS server
Note: See TracBrowser for help on using the repository browser.