source: projects/specs/trunk/p/pam/pam-vl.spec @ 521

Revision 521, 69.0 KB checked in by daisuke, 14 years ago (diff)

import VineSeed package specs

Line 
1%define build_compat32 %{?_with_compat32:1}%{!?_with_compat32:0}
2
3%define pam_redhat_version 0.99.10-1
4
5Summary: A security tool which provides authentication for applications
6Summary(ja): アプリケーションに認証の仕組みを提供するセキュリティツール
7Name: pam
8Version: 1.1.1
9Release: 3%{?_dist_release}
10# The library is BSD licensed with option to relicense as GPLv2+ - this option is redundant
11# as the BSD license allows that anyway. pam_timestamp and pam_console modules are GPLv2+
12License: BSD and GPLv2+
13Group: System Environment/Base
14Source0: http://ftp.us.kernel.org/pub/linux/libs/pam/pre/library/Linux-PAM-%{version}.tar.bz2
15Source1: http://ftp.us.kernel.org/pub/linux/libs/pam/pre/library/Linux-PAM-%{version}.tar.bz2.sign
16Source2: https://fedorahosted.org/releases/p/a/pam-redhat/pam-redhat-%{pam_redhat_version}.tar.bz2
17Source5: other.pamd
18Source6: system-auth.pamd
19Source7: config-util.pamd
20Source8: dlopen.sh
21Source9: system-auth.5
22Source10: config-util.5
23Source11: 90-nproc.conf
24Patch1:  pam-1.0.90-redhat-modules.patch
25Patch2:  pam-1.0.91-std-noclose.patch
26Patch4:  pam-1.1.0-console-nochmod.patch
27Patch5:  pam-1.1.0-notally.patch
28Patch7:  pam-1.1.0-console-fixes.patch
29Patch8:  pam-1.1.1-authtok-prompt.patch
30
31Patch700: pam-0.99.9-sg-dev.patch
32
33%define _sbindir /sbin
34%define _moduledir /%{_lib}/security
35%define _secconfdir %{_sysconfdir}/security
36%define _pamconfdir %{_sysconfdir}/pam.d
37
38%if %{?WITH_SELINUX:0}%{!?WITH_SELINUX:1}
39%define WITH_SELINUX 1
40%endif
41%if %{?WITH_AUDIT:0}%{!?WITH_AUDIT:1}
42%define WITH_AUDIT 1
43%endif
44
45# VINE
46%define WITH_SELINUX 0
47%define WITH_AUDIT 0
48
49BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
50Requires: cracklib, cracklib-dicts >= 2.8
51Requires(post): coreutils, /sbin/ldconfig
52BuildRequires: autoconf >= 2.60
53BuildRequires: automake, libtool
54BuildRequires: bison, flex, sed
55BuildRequires: cracklib, cracklib-dicts >= 2.8
56BuildRequires: perl, pkgconfig, gettext
57%if %{WITH_AUDIT}
58BuildRequires: audit-libs-devel >= 1.0.8
59Requires: audit-libs >= 1.0.8
60%endif
61%if %{WITH_SELINUX}
62BuildRequires: libselinux-devel >= 1.33.2
63Requires: libselinux >= 1.33.2
64%endif
65BuildRequires: glibc >= 2.3.90-37
66Requires: glibc >= 2.3.90-37
67# Following deps are necessary only to build the pam library documentation.
68BuildRequires: linuxdoc-tools, w3m, libxslt
69BuildRequires: docbook-style-xsl, docbook-dtds
70BuildRequires: db4-devel
71# pam.d/login in old util-linux uses obsolete pam module.
72Conflicts: util-linux < 2.14
73
74URL: http://www.us.kernel.org/pub/linux/libs/pam/index.html
75
76%description
77PAM (Pluggable Authentication Modules) is a system security tool that
78allows system administrators to set authentication policy without
79having to recompile programs that handle authentication.
80
81%description -l ja
82PAM (Pluggable Authentication Modules) は,システム管理者が
83プログラムを再コンパイルすることなく認証ポリシーを設定出来る
84システムセキュリティツールです.
85
86
87%package -n compat32-%{name}
88Summary: A security tool which provides authentication for applications.
89Summary(ja): アプリケーションに認証の仕組みを提供するセキュリティツール
90Group: System Environment/Base
91Requires: %{name} = %{version}-%{release}
92
93
94%description -n compat32-%{name}
95PAM (Pluggable Authentication Modules) is a system security tool
96which allows system administrators to set authentication policy
97without having to recompile programs which do authentication.
98
99%description -n compat32-%{name} -l ja
100PAM (Pluggable Authentication Modules) は,システム管理者が
101プログラムを再コンパイルすることなく認証ポリシーを設定出来る
102システムセキュリティツールです.
103
104
105%package devel
106Group: Development/Libraries
107Summary: Files needed for developing PAM-aware applications and modules for PAM
108Summary(ja): PAM 対応アプリケーションや PAM モジュール開発に必要なファイル
109Requires: pam = %{version}-%{release}
110
111
112%description devel
113PAM (Pluggable Authentication Modules) is a system security tool that
114allows system administrators to set authentication policy without
115having to recompile programs that handle authentication. This package
116contains header files and static libraries used for building both
117PAM-aware applications and modules for use with PAM.
118
119%description devel -l ja
120PAM (Pluggable Authentication Modules) は,システム管理者が
121プログラムを再コンパイルすることなく認証ポリシーを設定出来る
122システムセキュリティツールです.
123このパッケージには,PAM 対応アプリケーションや PAM モジュールを
124開発するのに必要なヘッダファイルと静的ライブラリが収められています.
125
126
127
128%package -n compat32-%{name}-devel
129Group: Development/Libraries
130Summary: Files needed for developing PAM-aware applications and modules for PAM.
131Summary(ja): PAM 対応アプリケーションや PAM モジュール開発に必要なファイル
132Requires: compat32-%{name} = %{version}-%{release}
133Requires: %{name}-devel    = %{version}-%{release}
134
135
136%description -n compat32-%{name}-devel
137PAM (Pluggable Authentication Modules) is a system security tool
138which allows system administrators to set authentication policy
139without having to recompile programs which do authentication.  This
140package contains header files and static libraries used for building
141both PAM-aware applications and modules for use with PAM.
142
143%description -n compat32-%{name}-devel -l ja
144PAM (Pluggable Authentication Modules) は,システム管理者が
145プログラムを再コンパイルすることなく認証ポリシーを設定出来る
146システムセキュリティツールです.
147このパッケージには,PAM 対応アプリケーションや PAM モジュールを
148開発するのに必要なヘッダファイルと静的ライブラリが収められています.
149
150
151%prep
152%setup -q -n Linux-PAM-%{version} -a 2
153
154# Add custom modules.
155mv pam-redhat-%{pam_redhat_version}/* modules
156
157%patch1 -p1 -b .redhat-modules
158%patch2 -p1 -b .std-noclose
159%patch4 -p1 -b .nochmod
160%patch5 -p1 -b .notally
161%patch7 -p1 -b .console-fixes
162%patch8 -p0 -b .prompt
163
164%patch700 -p1
165
166libtoolize -f
167autoreconf
168
169
170%build
171%configure \
172        --libdir=/%{_lib} \
173        --includedir=%{_includedir}/security \
174        --enable-isadir=../..%{_moduledir} \
175%if ! %{WITH_SELINUX}
176        --disable-selinux \
177%endif
178%if ! %{WITH_AUDIT}
179        --disable-audit \
180%endif
181        --enable-isadir=../../%{_moduledir}
182make
183# we do not use _smp_mflags because the build of sources in yacc/flex fails
184
185
186%install
187rm -rf $RPM_BUILD_ROOT
188
189mkdir -p doc/txts
190for readme in modules/pam_*/README ; do
191        cp -f ${readme} doc/txts/README.`dirname ${readme} | sed -e 's|^modules/||'`
192done
193
194# Install the binaries, libraries, and modules.
195make install DESTDIR=$RPM_BUILD_ROOT LDCONFIG=:
196
197%if %{WITH_SELINUX}
198# Temporary compat link
199ln -sf pam_sepermit.so $RPM_BUILD_ROOT%{_moduledir}/pam_selinux_permit.so
200%endif
201
202# RPM uses docs from source tree
203rm -rf $RPM_BUILD_ROOT%{_datadir}/doc/Linux-PAM
204# Included in setup package
205rm -f $RPM_BUILD_ROOT%{_sysconfdir}/environment
206
207# Install default configuration files.
208install -d -m 755 $RPM_BUILD_ROOT%{_pamconfdir}
209install -m 644 %{SOURCE5} $RPM_BUILD_ROOT%{_pamconfdir}/other
210install -m 644 %{SOURCE6} $RPM_BUILD_ROOT%{_pamconfdir}/system-auth
211install -m 644 %{SOURCE7} $RPM_BUILD_ROOT%{_pamconfdir}/config-util
212install -m 644 %{SOURCE11} $RPM_BUILD_ROOT%{_secconfdir}/limits.d/90-nproc.conf
213install -m 600 /dev/null $RPM_BUILD_ROOT%{_secconfdir}/opasswd
214install -d -m 755 $RPM_BUILD_ROOT/var/log
215install -m 600 /dev/null $RPM_BUILD_ROOT/var/log/faillog
216install -m 600 /dev/null $RPM_BUILD_ROOT/var/log/tallylog
217
218# Install man pages.
219install -m 644 %{SOURCE9} %{SOURCE10} $RPM_BUILD_ROOT%{_mandir}/man5/
220
221for phase in auth acct passwd session ; do
222        ln -sf pam_unix.so $RPM_BUILD_ROOT%{_moduledir}/pam_unix_${phase}.so
223done
224
225# Remove .la files and make new .so links -- this depends on the value
226# of _libdir not changing, and *not* being /usr/lib.
227install -d -m 755 $RPM_BUILD_ROOT%{_libdir}
228for lib in libpam libpamc libpam_misc ; do
229pushd $RPM_BUILD_ROOT%{_libdir}
230ln -sf ../../%{_lib}/${lib}.so.*.* ${lib}.so
231popd
232rm -f $RPM_BUILD_ROOT/%{_lib}/${lib}.so
233rm -f $RPM_BUILD_ROOT/%{_lib}/${lib}.la
234done
235rm -f $RPM_BUILD_ROOT%{_moduledir}/*.la
236
237# Duplicate doc file sets.
238rm -fr $RPM_BUILD_ROOT/usr/share/doc/pam
239
240# Create /lib/security in case it isn't the same as %{_moduledir}.
241install -m755 -d $RPM_BUILD_ROOT/lib/security
242
243%find_lang Linux-PAM
244
245
246%check
247# Make sure every module subdirectory gave us a module.  Yes, this is hackish.
248for dir in modules/pam_* ; do
249if [ -d ${dir} ] ; then
250%if ! %{WITH_SELINUX}
251        [ ${dir} = "modules/pam_selinux" -o \
252          ${dir} = "modules/pam_sepermit" ] && continue
253%endif 
254%if ! %{WITH_AUDIT}
255        [ ${dir} = "modules/pam_tty_audit" ] && continue
256%endif 
257        [ ${dir} = "modules/pam_tally" ] && continue
258        if ! ls -1 $RPM_BUILD_ROOT%{_moduledir}/`basename ${dir}`*.so ; then
259                echo ERROR `basename ${dir}` did not build a module.
260                exit 1
261        fi
262fi
263done
264
265# Check for module problems.  Specifically, check that every module we just
266# installed can actually be loaded by a minimal PAM-aware application.
267/sbin/ldconfig -n $RPM_BUILD_ROOT/%{_lib}
268for module in $RPM_BUILD_ROOT%{_moduledir}/pam*.so ; do
269        if ! env LD_LIBRARY_PATH=$RPM_BUILD_ROOT/%{_lib} \
270                 %{SOURCE8} -ldl -lpam -L$RPM_BUILD_ROOT/%{_libdir} ${module} ; then
271                echo ERROR module: ${module} cannot be loaded.
272                exit 1
273        fi
274done
275
276
277%clean
278rm -rf $RPM_BUILD_ROOT
279
280%post
281/sbin/ldconfig
282if [ ! -a /var/log/faillog ] ; then
283        install -m 600 /dev/null /var/log/faillog
284fi
285if [ ! -a /var/log/tallylog ] ; then
286        install -m 600 /dev/null /var/log/tallylog
287fi
288
289## restart sshd
290if [ -e /etc/rc.d/init.d/sshd ]; then
291        /etc/rc.d/init.d/sshd condrestart
292fi
293
294%postun -p /sbin/ldconfig
295
296%post -n compat32-%{name} -p /sbin/ldconfig
297
298%postun -n compat32-%{name} -p /sbin/ldconfig
299
300
301%files -f Linux-PAM.lang
302%defattr(-,root,root)
303%dir %{_pamconfdir}
304%config(noreplace) %{_pamconfdir}/other
305%config(noreplace) %{_pamconfdir}/system-auth
306%config(noreplace) %{_pamconfdir}/config-util
307%doc Copyright
308%doc doc/txts
309%doc doc/sag/*.txt doc/sag/html
310%doc doc/specs/rfc86.0.txt
311/%{_lib}/libpam.so.*
312/%{_lib}/libpamc.so.*
313/%{_lib}/libpam_misc.so.*
314%{_sbindir}/pam_console_apply
315%{_sbindir}/pam_tally2
316%attr(4755,root,root) %{_sbindir}/pam_timestamp_check
317%attr(4755,root,root) %{_sbindir}/unix_chkpwd
318%attr(0700,root,root) %{_sbindir}/unix_update
319%attr(0755,root,root) %{_sbindir}/mkhomedir_helper
320%if %{_lib} != lib
321%dir /lib/security
322%endif
323%dir %{_moduledir}
324%{_moduledir}/pam_access.so
325%{_moduledir}/pam_chroot.so
326%{_moduledir}/pam_console.so
327%{_moduledir}/pam_cracklib.so
328%{_moduledir}/pam_debug.so
329%{_moduledir}/pam_deny.so
330%{_moduledir}/pam_echo.so
331%{_moduledir}/pam_env.so
332%{_moduledir}/pam_exec.so
333%{_moduledir}/pam_faildelay.so
334%{_moduledir}/pam_filter.so
335%{_moduledir}/pam_ftp.so
336%{_moduledir}/pam_group.so
337%{_moduledir}/pam_issue.so
338%{_moduledir}/pam_keyinit.so
339%{_moduledir}/pam_lastlog.so
340%{_moduledir}/pam_limits.so
341%{_moduledir}/pam_listfile.so
342%{_moduledir}/pam_localuser.so
343%{_moduledir}/pam_loginuid.so
344%{_moduledir}/pam_mail.so
345%{_moduledir}/pam_mkhomedir.so
346%{_moduledir}/pam_motd.so
347%{_moduledir}/pam_namespace.so
348%{_moduledir}/pam_nologin.so
349%{_moduledir}/pam_permit.so
350%{_moduledir}/pam_postgresok.so
351%{_moduledir}/pam_pwhistory.so
352%{_moduledir}/pam_rhosts.so
353%{_moduledir}/pam_rootok.so
354%if %{WITH_SELINUX}
355%{_moduledir}/pam_selinux.so
356%{_moduledir}/pam_selinux_permit.so
357%{_moduledir}/pam_sepermit.so
358%endif
359%{_moduledir}/pam_securetty.so
360%{_moduledir}/pam_shells.so
361%{_moduledir}/pam_stress.so
362%{_moduledir}/pam_succeed_if.so
363%{_moduledir}/pam_tally2.so
364%{_moduledir}/pam_time.so
365%{_moduledir}/pam_timestamp.so
366%if %{WITH_AUDIT}
367%{_moduledir}/pam_tty_audit.so
368%endif
369%{_moduledir}/pam_umask.so
370%{_moduledir}/pam_unix.so
371%{_moduledir}/pam_unix_acct.so
372%{_moduledir}/pam_unix_auth.so
373%{_moduledir}/pam_unix_passwd.so
374%{_moduledir}/pam_unix_session.so
375%{_moduledir}/pam_userdb.so
376%{_moduledir}/pam_warn.so
377%{_moduledir}/pam_wheel.so
378%{_moduledir}/pam_xauth.so
379%{_moduledir}/pam_filter
380%dir %{_secconfdir}
381%config(noreplace) %{_secconfdir}/access.conf
382%config(noreplace) %{_secconfdir}/chroot.conf
383%config %{_secconfdir}/console.perms
384%config(noreplace) %{_secconfdir}/console.handlers
385%config(noreplace) %{_secconfdir}/group.conf
386%config(noreplace) %{_secconfdir}/limits.conf
387%dir %{_secconfdir}/limits.d
388%config(noreplace) %{_secconfdir}/limits.d/90-nproc.conf
389%config(noreplace) %{_secconfdir}/namespace.conf
390%dir %{_secconfdir}/namespace.d
391%attr(755,root,root) %config(noreplace) %{_secconfdir}/namespace.init
392%config(noreplace) %{_secconfdir}/pam_env.conf
393%if %{WITH_SELINUX}
394%config(noreplace) %{_secconfdir}/sepermit.conf
395%endif
396%config(noreplace) %{_secconfdir}/time.conf
397%config(noreplace) %{_secconfdir}/opasswd
398%dir %{_secconfdir}/console.apps
399%dir %{_secconfdir}/console.perms.d
400%dir /var/run/console
401%if %{WITH_SELINUX}
402%dir /var/run/sepermit
403%endif
404%ghost %verify(not md5 size mtime) /var/log/faillog
405%ghost %verify(not md5 size mtime) /var/log/tallylog
406%{_mandir}/man5/*
407%{_mandir}/man8/*
408
409
410%files devel
411%defattr(-,root,root)
412%{_includedir}/security/
413%{_mandir}/man3/*
414%{_libdir}/libpam.so
415%{_libdir}/libpamc.so
416%{_libdir}/libpam_misc.so
417%doc doc/mwg/*.txt doc/mwg/html
418%doc doc/adg/*.txt doc/adg/html
419
420
421%if %{build_compat32}
422%files -n compat32-%{name}
423%defattr(-,root,root)
424%dir %{_pamconfdir}
425/%{_lib}/libpam.so.*
426/%{_lib}/libpamc.so.*
427/%{_lib}/libpam_misc.so.*
428%dir /%{_lib}/security
429%dir %{_moduledir}
430%{_moduledir}/pam_access.so
431%{_moduledir}/pam_chroot.so
432%{_moduledir}/pam_console.so
433%{_moduledir}/pam_cracklib.so
434%{_moduledir}/pam_debug.so
435%{_moduledir}/pam_deny.so
436%{_moduledir}/pam_echo.so
437%{_moduledir}/pam_env.so
438%{_moduledir}/pam_exec.so
439%{_moduledir}/pam_faildelay.so
440%{_moduledir}/pam_filter.so
441%{_moduledir}/pam_ftp.so
442%{_moduledir}/pam_group.so
443%{_moduledir}/pam_issue.so
444%{_moduledir}/pam_keyinit.so
445%{_moduledir}/pam_lastlog.so
446%{_moduledir}/pam_limits.so
447%{_moduledir}/pam_listfile.so
448%{_moduledir}/pam_localuser.so
449%{_moduledir}/pam_loginuid.so
450%{_moduledir}/pam_mail.so
451%{_moduledir}/pam_mkhomedir.so
452%{_moduledir}/pam_motd.so
453%{_moduledir}/pam_namespace.so
454%{_moduledir}/pam_nologin.so
455%{_moduledir}/pam_permit.so
456%{_moduledir}/pam_postgresok.so
457%{_moduledir}/pam_pwhistory.so
458%{_moduledir}/pam_rhosts.so
459%{_moduledir}/pam_rootok.so
460%if %{WITH_SELINUX}
461%{_moduledir}/pam_selinux.so
462%{_moduledir}/pam_selinux_permit.so
463%{_moduledir}/pam_sepermit.so
464%endif
465%{_moduledir}/pam_securetty.so
466%{_moduledir}/pam_shells.so
467%{_moduledir}/pam_stress.so
468%{_moduledir}/pam_succeed_if.so
469%{_moduledir}/pam_tally2.so
470%{_moduledir}/pam_time.so
471%{_moduledir}/pam_timestamp.so
472%if %{WITH_AUDIT}
473%{_moduledir}/pam_tty_audit.so
474%endif
475%{_moduledir}/pam_umask.so
476%{_moduledir}/pam_unix.so
477%{_moduledir}/pam_unix_acct.so
478%{_moduledir}/pam_unix_auth.so
479%{_moduledir}/pam_unix_passwd.so
480%{_moduledir}/pam_unix_session.so
481%{_moduledir}/pam_userdb.so
482%{_moduledir}/pam_warn.so
483%{_moduledir}/pam_wheel.so
484%{_moduledir}/pam_xauth.so
485%{_moduledir}/pam_filter
486
487%files -n compat32-%{name}-devel
488%defattr(-,root,root)
489%{_libdir}/libpam.so
490%{_libdir}/libpamc.so
491%{_libdir}/libpam_misc.so
492%endif
493
494
495%changelog
496* Fri Feb 12 2010 MATSUBAYASHI Kohji <shaolin@vinelinux.org> - 1.1.1-3
497- add pam_pwhistory.so to the filelist
498
499* Thu Feb 11 2010 Shu KONNO <owa@bg.wakwak.com> 1.1.1-2
500- rebuilt with db4-4.8 (on x86_64)
501
502* Mon Feb 01 2010 Daisuke SUZUKI <daisuke@linux.or.jp> 1.1.1-1
503- new upstream release
504- rebuild with external db4
505- drop tests for net pulling in libpthread (as NPTL should be safe)
506- drop obsolete pam_tally
507
508* Sat Jul 19 2008 NAKAMURA Kenta <kenta@vinelinux.org> 1.0.1-5
509- fixed typo in %%files section
510
511* Tue Jul 08 2008 Daisuke SUZUKI <daisuke@linux.or.jp> 1.0.1-4
512- add Conflicts: util-linux < 2.14
513  - pam.d/login in util-linux uses obsolete pam module.
514
515* Mon Jun 23 2008 MATSUBAYASHI Kohji <shaolin@vinelinux.org> - 1.0.1-3
516- updated to 1.0.1 based on 1.0.1-2 from Fedora
517- fix %%files and %%check sections when WITH_{AUDIT,SELINUX} both set to 0
518- import Patch700 from 0.99.3.0-0vl4
519  - Tue Sep 14 2006 Kazutaka HARADA <kazutaka@dc4.so-net.ne.jp> 0.99.3.0-0vl4
520  - add Patch700 to allow console user to access sg devices. <BTS:VineLinux:93>
521- modify %%post section same as previous Vine versions did
522  - Sun Mar 12 2006 Daisuke SUZUKI <daisuke@linux.or.jp> 0.99.3.0-0vl2
523  - use "condrestart" to restart sshd instead of "restart"
524  - Sat Mar 29 2003 KOBAYASHI R. Taizo <tkoba@vinelinux.org> 0.75-48vl3
525  - added sshd restart script in %%post section
526- other Vine changes include:
527  - Sun Feb 12 2006 NAKAMURA Kenta <kenta@c.csce.kyushu-u.ac.jp> 0.77-38vl4
528  - added compat32-* packages for x86_64 architecture support
529
530* Tue Apr 22 2008 Tomas Mraz <tmraz@redhat.com> 1.0.1-2
531- pam_selinux: restore execcon properly (#443667)
532
533* Fri Apr 18 2008 Tomas Mraz <tmraz@redhat.com> 1.0.1-1
534- upgrade to new upstream release (one bugfix only)
535- fix pam_sepermit use in screensavers
536
537* Mon Apr  7 2008 Tomas Mraz <tmraz@redhat.com> 1.0.0-2
538- fix regression in pam_set_item
539
540* Fri Apr  4 2008 Tomas Mraz <tmraz@redhat.com> 1.0.0-1
541- upgrade to new upstream release (bugfix only)
542
543* Thu Mar 20 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-4
544- pam_namespace: fix problem with level polyinst (#438264)
545- pam_namespace: improve override checking for umount
546- pam_selinux: fix syslogging a context after free() (#438338)
547
548* Thu Feb 28 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-3
549- update pam-redhat module tarball
550- update internal db4
551
552* Fri Feb 22 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-2
553- if shadow is readable for an user do not prevent him from
554  authenticating any user with unix_chkpwd (#433459)
555- call audit from unix_chkpwd when appropriate
556
557* Fri Feb 15 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-1
558- new upstream release
559- add default soft limit for nproc of 1024 to prevent
560  accidental fork bombs (#432903)
561
562* Mon Feb  4 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-18
563- allow the package to build without SELinux and audit support (#431415)
564- macro usage cleanup
565
566* Mon Jan 28 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-17
567- test for setkeycreatecon correctly
568- add exclusive login mode of operation to pam_selinux_permit (original
569  patch by Dan Walsh)
570
571* Tue Jan 22 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-16
572- add auditing to pam_access, pam_limits, and pam_time
573- moved sanity testing code to check script
574
575* Mon Jan 14 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-15
576- merge review fixes (#226228)
577
578* Wed Jan  8 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-14
579- support for sha256 and sha512 password hashes
580- account expiry checks moved to unix_chkpwd helper
581
582* Wed Jan  2 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-13
583- wildcard match support in pam_tty_audit (by Miloslav Trmač)
584
585* Thu Nov 29 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-12
586- add pam_tty_audit module (#244352) - written by Miloslav Trmač
587
588* Wed Nov  7 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-11
589- add substack support
590
591* Tue Sep 25 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-10
592- update db4 to 4.6.19 (#274661)
593
594* Fri Sep 21 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-9
595- do not preserve contexts when copying skel and other namespace.init
596  fixes (#298941)
597- do not free memory sent to putenv (#231698)
598
599* Wed Sep 19 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-8
600- add pam_selinux_permit module
601- pam_succeed_if: fix in operator (#295151)
602
603* Tue Sep 18 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-7
604- when SELinux enabled always run the helper binary instead of
605  direct shadow access (#293181)
606
607* Fri Aug 24 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-6
608- do not ask for blank password when SELinux confined (#254044)
609- initialize homedirs in namespace init script (original patch by dwalsh)
610
611* Wed Aug 22 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-5
612- most devices are now handled by HAL and not pam_console (patch by davidz)
613- license tag fix
614- multifunction scanner device support (#251468)
615
616* Mon Aug 13 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-4
617- fix auth regression when uid != 0 from previous build (#251804)
618
619* Mon Aug  6 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-3
620- updated db4 to 4.6.18 (#249740)
621- added user and new instance parameters to namespace init
622- document the new features of pam_namespace
623- do not log an audit error when uid != 0 (#249870)
624
625* Wed Jul 25 2007 Jeremy Katz <katzj@redhat.com> - 0.99.8.1-2
626- rebuild for toolchain bug
627
628* Mon Jul 23 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-1
629- upgrade to latest upstream version
630- add some firewire devices to default console perms (#240770)
631
632* Thu Apr 26 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-6
633- pam_namespace: better document behavior on failure (#237249)
634- pam_unix: split out passwd change to a new helper binary (#236316)
635- pam_namespace: add support for temporary logons (#241226)
636
637* Fri Apr 13 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-5
638- pam_selinux: improve context change auditing (#234781)
639- pam_namespace: fix parsing config file with unknown users (#234513)
640
641* Fri Mar 23 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-4
642- pam_console: always decrement use count (#230823)
643- pam_namespace: use raw context for poly dir name (#227345)
644- pam_namespace: truncate long poly dir name (append hash) (#230120)
645- we don't patch any po files anymore
646
647* Wed Feb 21 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-3
648- correctly relabel tty in the default case (#229542)
649- pam_unix: cleanup of bigcrypt support
650- pam_unix: allow modification of '*' passwords to root
651
652* Tue Feb  6 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-2
653- more X displays as consoles (#227462)
654
655* Wed Jan 24 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-1
656- upgrade to new upstream version resolving CVE-2007-0003
657- pam_namespace: unmount poly dir for override users
658
659* Mon Jan 22 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.0-2
660- add back min salt length requirement which was erroneously removed
661  upstream (CVE-2007-0003)
662
663* Fri Jan 19 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.0-1
664- upgrade to new upstream version
665- drop pam_stack module as it is obsolete
666- some changes to silence rpmlint
667
668* Tue Jan 16 2007 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-8
669- properly include /var/log/faillog and tallylog as ghosts
670  and create them in post script (#209646)
671- update gmo files as we patch some po files (#218271)
672- add use_current_range option to pam_selinux (#220487)
673- improve the role selection in pam_selinux
674- remove shortcut on Password: in ja locale (#218271)
675- revert to old euid and not ruid when setting euid in pam_keyinit (#219486)
676- rename selinux-namespace patch to namespace-level
677
678* Thu Dec 1 2006 Dan Walsh <dwalsh@redhat.com> 0.99.6.2-7
679- fix selection of role
680
681* Thu Dec 1 2006 Dan Walsh <dwalsh@redhat.com> 0.99.6.2-6
682- add possibility to pam_namespace to only change MLS component
683- Resolves: Bug #216184
684
685* Thu Nov 30 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-5
686- add select-context option to pam_selinux (#213812)
687- autoreconf won't work with autoconf-2.61 as configure.in is not yet adjusted
688  for it
689
690* Mon Nov 13 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-4
691- update internal db4 to 4.5.20 version
692- move setgid before setuid in pam_keyinit (#212329)
693- make username check in pam_unix consistent with useradd (#212153)
694
695* Tue Oct 24 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3.3
696- don't overflow a buffer in pam_namespace (#211989)
697
698* Mon Oct 16 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3.2
699- /var/log/faillog and tallylog must be config(noreplace)
700
701* Fri Oct 13 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3.1
702- preserve effective uid in namespace.init script (LSPP for newrole)
703- include /var/log/faillog and tallylog to filelist (#209646)
704- add ids to .xml docs so the generated html is always the same (#210569)
705
706* Thu Sep 28 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3
707- add pam_namespace option no_unmount_on_close, required for newrole
708
709* Mon Sep  4 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-2
710- silence pam_succeed_if in default system-auth (#205067)
711- round the pam_timestamp_check sleep up to wake up at the start of the
712  wallclock second (#205068)
713
714* Thu Aug 31 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-1
715- upgrade to new upstream version, as there are mostly bugfixes except
716  improved documentation
717- add support for session and password service for pam_access and
718  pam_succeed_if
719- system-auth: skip session pam_unix for crond service
720
721* Thu Aug 10 2006 Dan Walsh <dwalsh@redhat.com> 0.99.5.0-8
722- Add new setkeycreatecon call to pam_selinux to make sure keyring has correct context
723
724* Thu Aug 10 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-7
725- revoke keyrings properly when pam_keyinit called as root (#201048)
726- pam_succeed_if should return PAM_USER_UNKNOWN when getpwnam fails (#197748)
727
728* Wed Aug  2 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-6
729- revoke keyrings properly when pam_keyinit called more than once (#201048)
730  patch by David Howells
731
732* Fri Jul 21 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-5
733- don't log pam_keyinit debug messages by default (#199783)
734
735* Fri Jul 21 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-4
736- drop ainit from console.handlers (#199561)
737
738* Mon Jul 17 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-3
739- don't report error in pam_selinux for nonexistent tty (#188722)
740- add pam_keyinit to the default system-auth file (#198623)
741
742* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 0.99.5.0-2.1
743- rebuild
744
745* Mon Jul  3 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-2
746- fixed network match in pam_access (patch by Dan Yefimov)
747
748* Fri Jun 30 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-1
749- updated to a new upstream release
750- added service as value to be matched and list matching to
751  pam_succeed_if
752- namespace.init was missing from EXTRA_DIST
753
754* Thu Jun  8 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-5
755- updated pam_namespace with latest patch by Janak Desai
756- merged pam_namespace patches
757- added buildrequires libtool
758- fixed a few rpmlint warnings
759
760* Wed May 24 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-4
761- actually don't link to libssl as it is not used (#191915)
762
763* Wed May 17 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-3
764- use md5 implementation from pam_unix in pam_namespace
765- pam_namespace should call setexeccon only when selinux is enabled
766
767* Tue May 16 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-2
768- pam_console_apply shouldn't access /var when called with -r (#191401)
769- actually apply the large-uid patch
770- don't build hmactest in pam_timestamp so openssl-devel is not required
771- add missing buildrequires (#191915)
772
773* Wed May 10 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-1
774- upgrade to new upstream version
775- make pam_console_apply not dependent on glib
776- support large uids in pam_tally, pam_tally2
777
778* Thu May  4 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-5
779- the namespace instance init script is now in /etc/security (#190148)
780- pam_namespace: added missing braces (#190026)
781- pam_tally(2): never call fclose twice on the same FILE (from upstream)
782
783* Wed Apr 26 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-4
784- fixed console device class for irda (#189966)
785- make pam_console_apply fail gracefully when a class is missing
786
787* Tue Apr 25 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-3
788- added pam_namespace module written by Janak Desai (per-user /tmp
789support)
790- new pam-redhat modules version
791
792* Fri Feb 24 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-2
793- added try_first_pass option to pam_cracklib
794- use try_first_pass for pam_unix and pam_cracklib in
795  system-auth (#182350)
796
797* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> - 0.99.3.0-1.2
798- bump again for double-long bug on ppc(64)
799
800* Tue Feb 07 2006 Jesse Keating <jkeating@redhat.com> - 0.99.3.0-1.1
801- rebuilt for new gcc4.1 snapshot and glibc changes
802
803* Fri Feb  3 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-1
804- new upstream version
805- updated db4 to 4.3.29
806- added module pam_tally2 with auditing support
807- added manual pages for system-auth and config-util (#179584)
808
809* Tue Jan  3 2006 Tomas Mraz <tmraz@redhat.com> 0.99.2.1-3
810- remove 'initscripts' dependency (#176508)
811- update pam-redhat modules, merged patches
812
813* Fri Dec 16 2005 Tomas Mraz <tmraz@redhat.com> 0.99.2.1-2
814- fix dangling symlinks in -devel (#175929)
815- link libaudit only where necessary
816- actually compile in audit support
817
818* Thu Dec 15 2005 Tomas Mraz <tmraz@redhat.com> 0.99.2.1-1
819- support netgroup matching in pam_succeed_if
820- upgrade to new release
821- drop pam_pwdb as it was obsolete long ago
822- we don't build static libraries anymore
823
824* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
825- rebuilt
826
827* Tue Nov 15 2005 Tomas Mraz <tmraz@redhat.com> 0.80-14
828- pam_stack is deprecated - log its usage
829
830* Wed Oct 26 2005 Tomas Mraz <tmraz@redhat.com> 0.80-13
831- fixed CAN-2005-2977 unix_chkpwd should skip user verification only if
832  run as root (#168181)
833- link pam_loginuid to libaudit
834- support no tty in pam_access (#170467)
835- updated audit patch (by Steve Grubb)
836- the previous pam_selinux change was not applied properly
837- pam_xauth: look for the xauth binary in multiple directories (#171164)
838
839* Wed Oct 26 2005 Dan Walsh <dwalsh@redhat.com> 0.80-12
840- Eliminate multiple in pam_selinux
841
842* Fri Oct 14 2005 Dan Walsh <dwalsh@redhat.com> 0.80-11
843- Eliminate fail over for getseuserbyname call
844
845* Thu Oct 13 2005 Dan Walsh <dwalsh@redhat.com> 0.80-10
846- Add getseuserbyname call for SELinux MCS/MLS policy
847
848* Tue Oct  4 2005 Tomas Mraz <tmraz@redhat.com>
849- pam_console manpage fixes (#169373)
850
851* Fri Sep 30 2005 Tomas Mraz <tmraz@redhat.com> 0.80-9
852- don't include ps and pdf docs (#168823)
853- new common config file for configuration utilities
854- remove glib2 dependency (#166979)
855
856* Tue Sep 20 2005 Tomas Mraz <tmraz@redhat.com> 0.80-8
857- process limit values other than RLIMIT_NICE correctly (#168790)
858- pam_unix: always honor nis flag on password change (by Aaron Hope)
859
860* Wed Aug 24 2005 Tomas Mraz <tmraz@redhat.com> 0.80-7
861- don't fail in audit code when audit is not compiled in
862  on the newest kernels (#166422)
863
864* Mon Aug 01 2005 Tomas Mraz <tmraz@redhat.com> 0.80-6
865- add option to pam_loginuid to require auditd
866 
867* Fri Jul 29 2005 Tomas Mraz <tmraz@redhat.com> 0.80-5
868- fix NULL dereference in pam_userdb (#164418)
869
870* Tue Jul 26 2005 Tomas Mraz <tmraz@redhat.com> 0.80-4
871- fix 64bit bug in pam_pwdb
872- don't crash in pam_unix if pam_get_data fail
873
874* Fri Jul 22 2005 Tomas Mraz <tmraz@redhat.com> 0.80-3
875- more pam_selinux permissive fixes (Dan Walsh)
876- make binaries PIE (#158938)
877
878* Mon Jul 18 2005 Tomas Mraz <tmraz@redhat.com> 0.80-2
879- fixed module tests so the pam doesn't require itself to build (#163502)
880- added buildprereq for building the documentation (#163503)
881- relaxed permissions of binaries (u+w)
882
883* Thu Jul 14 2005 Tomas Mraz <tmraz@redhat.com> 0.80-1
884- upgrade to new upstream sources
885- removed obsolete patches
886- pam_selinux module shouldn't fail on broken configs unless
887  policy is set to enforcing (Dan Walsh)
888
889* Tue Jun 21 2005 Tomas Mraz <tmraz@redhat.com> 0.79-11
890- update pam audit patch
891- add support for new limits in kernel-2.6.12 (#157050)
892
893* Thu Jun  9 2005 Tomas Mraz <tmraz@redhat.com> 0.79-10
894- add the Requires dependency on audit-libs (#159885)
895- pam_loginuid shouldn't report error when /proc/self/loginuid
896  is missing (#159974)
897
898* Fri May 20 2005 Tomas Mraz <tmraz@redhat.com> 0.79-9
899- update the pam audit patch to support newest audit library,
900  audit also pam_setcred calls (Steve Grubb)
901- don't use the audit_fd as global static variable
902- don't unset the XAUTHORITY when target user is root
903
904* Mon May  2 2005 Tomas Mraz <tmraz@redhat.com> 0.79-8
905- pam_console: support loading .perms files in the console.perms.d (#156069)
906
907* Tue Apr 26 2005 Tomas Mraz <tmraz@redhat.com> 0.79-7
908- pam_xauth: unset the XAUTHORITY variable on error, fix
909  potential memory leaks
910- modify path to IDE floppy devices in console.perms (#155560)
911
912* Sat Apr 16 2005 Steve Grubb <sgrubb@redhat.com> 0.79-6
913- Adjusted pam audit patch to make exception for ECONNREFUSED
914
915* Tue Apr 12 2005 Tomas Mraz <tmraz@redhat.com> 0.79-5
916- added auditing patch by Steve Grubb
917- added cleanup patches for bugs found by Steve Grubb
918- don't clear the shadow option of pam_unix if nis option used
919
920* Fri Apr  8 2005 Tomas Mraz <tmraz@redhat.com> 0.79-4
921- #150537 - flush input first then write the prompt
922
923* Thu Apr  7 2005 Tomas Mraz <tmraz@redhat.com> 0.79-3
924- make pam_unix LSB 2.0 compliant even when SELinux enabled
925- #88127 - change both local and NIS passwords to keep them in sync,
926  also fix a regression in passwd functionality on NIS master server
927
928* Tue Apr  5 2005 Tomas Mraz <tmraz@redhat.com>
929- #153711 fix wrong logging in pam_selinux when restoring tty label
930
931* Sun Apr  3 2005 Tomas Mraz <tmraz@redhat.com> 0.79-2
932- fix NULL deref in pam_tally when it's used in account phase
933
934* Thu Mar 31 2005 Tomas Mraz <tmraz@redhat.com> 0.79-1
935- upgrade to the new upstream release
936- moved pam_loginuid to pam-redhat repository
937
938* Wed Mar 23 2005 Tomas Mraz <tmraz@redhat.com> 0.78-9
939- fix wrong logging in pam_console handlers
940- add executing ainit handler for alsa sound dmix
941- #147879, #112777 - change permissions for dri devices
942
943* Fri Mar 18 2005 Tomas Mraz <tmraz@redhat.com> 0.78-8
944- remove ownership and permissions handling from pam_console call
945  pam_console_apply as a handler instead
946
947* Mon Mar 14 2005 Tomas Mraz <tmraz@redhat.com> 0.78-7
948- add pam_loginuid module for setting the the login uid for auditing purposes
949  (by Steve Grubb)
950
951* Thu Mar 10 2005 Tomas Mraz <tmraz@redhat.com> 0.78-6
952- add functionality for running handler executables from pam_console
953  when console lock was obtained/lost
954- removed patches merged to pam-redhat
955
956* Tue Mar  1 2005 Tomas Mraz <tmraz@redhat.com> 0.78-5
957- echo why tests failed when rebuilding
958- fixed some warnings and errors in pam_console for gcc4 build
959- improved parsing pam_console config file
960
961* Mon Feb 21 2005 Tomas Mraz <tmraz@redhat.com>
962- don't log garbage in pam_console_apply (#147879)
963
964* Tue Jan 18 2005 Tomas Mraz <tmraz@redhat.com>
965- don't require exact db4 version only conflict with incompatible one
966
967* Wed Jan 12 2005 Tomas Mraz <tmraz@redhat.com> 0.78-4
968- updated pam-redhat from elvis CVS
969- removed obsolete patches
970
971* Mon Jan  3 2005 Jeff Johnson <jbj@redhat.com> 0.78-3
972- depend on db-4.3.27, not db-4.3.21.
973
974* Thu Nov 25 2004 Tomas Mraz <tmraz@redhat.com> 0.78-2
975- add argument to pam_console_apply to restrict its work to specified files
976
977* Tue Nov 23 2004 Tomas Mraz <tmraz@redhat.com> 0.78-1
978- update to Linux-PAM-0.78
979- #140451 parse passwd entries correctly and test for failure
980- #137802 allow using pam_console for authentication
981
982* Fri Nov 12 2004 Jeff Johnson <jbj@jbj.org> 0.77-67
983- rebuild against db-4.3.21.
984
985* Thu Nov 11 2004 Tomas Mraz <tmraz@redhat.com> 0.77-66
986- #77646 log failures when renaming the files when changing password
987- Log failure on missing /etc/security/opasswd when remember option is present
988
989* Wed Nov 10 2004 Tomas Mraz <tmraz@redhat.com>
990- #87628 pam_timestamp remembers authorization after logout
991- #116956 fixed memory leaks in pam_stack
992
993* Wed Oct 20 2004 Tomas Mraz <tmraz@redhat.com> 0.77-65
994- #74062 modify the pwd-lock patch to remove NIS passwd changing deadlock
995
996* Wed Oct 20 2004 Tomas Mraz <tmraz@redhat.com> 0.77-64
997- #134941 pam_console should check X11 socket only on login
998
999* Tue Oct 19 2004 Tomas Mraz <tmraz@redhat.com> 0.77-63
1000- Fix checking of group %%group syntax in pam_limits
1001- Drop fencepost patch as it was already fixed
1002  by upstream change from 0.75 to 0.77
1003- Fix brokenshadow patch
1004
1005* Mon Oct 11 2004 Tomas Mraz <tmraz@redhat.com> 0.77-62
1006- Added bluetooth, raw1394 and flash to console.perms
1007- pam_console manpage fix
1008
1009* Mon Oct 11 2004 Tomas Mraz <tmraz@redhat.com> 0.77-61
1010- #129328 pam_env shouldn't abort on missing /etc/environment
1011- #126985 pam_stack should always copy the conversation function
1012- #127524 add /etc/security/opasswd to files
1013
1014* Tue Sep 28 2004 Phil Knirsch <pknirsch@redhat.com> 0.77-60
1015- Drop last patch again, fixed now correctly elsewhere
1016
1017* Thu Sep 23 2004 Phil Knirsch <pknirsch@redhat.com> 0.77-59
1018- Fixed bug in pam_env where wrong initializer was used
1019
1020* Fri Sep 17 2004 Dan Walsh <dwalsh@redhat.com> 0.77-58
1021- rebuild selinux patch using checkPasswdAccess
1022
1023* Mon Sep 13 2004 Jindrich Novy <jnovy@redhat.com>
1024- rebuilt
1025
1026* Mon Sep 13 2004 Tomas Mraz <tmraz@redhat.com> 0.77-56
1027- #75454 fixed locking when changing password
1028- #127054
1029- #125653 removed unnecessary getgrouplist call
1030- #124979 added quiet option to pam_succeed_if
1031
1032* Mon Aug 30 2004 Warren Togami <wtogami@redhat.com> 0.77-55
1033- #126024 /dev/pmu console perms
1034
1035* Wed Aug 4 2004 Dan Walsh <dwalsh@redhat.com> 0.77-54
1036- Move pam_console.lock to /var/run/console/
1037
1038* Thu Jul 29 2004 Dan Walsh <dwalsh@redhat.com> 0.77-53
1039- Close fd[1] before pam_modutilread so that unix_verify will complete
1040
1041* Tue Jul 27 2004 Alan Cox <alan@redhat.com> 0.77-52
1042- First chunk of Steve Grubb's resource leak and other fixes
1043
1044* Tue Jul 27 2004 Alan Cox <alan@redhat.com> 0.77-51
1045- Fixed build testing of modules
1046- Fixed dependancies
1047
1048* Tue Jul 20 2004 Dan Walsh <dwalsh@redhat.com> 0.77-50
1049- Change unix_chkpwd to return pam error codes
1050
1051* Sat Jul 10 2004 Alan Cox <alan@redhat.com>
1052- Fixed the pam glib2 dependancy issue
1053
1054* Mon Jun 21 2004 Alan Cox <alan@redhat.com>
1055- Fixed the pam_limits fencepost error (#79989) since nobody seems to
1056  be doing it
1057
1058* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
1059- rebuilt
1060
1061* Wed Jun 9 2004 Dan Walsh <dwalsh@redhat.com> 0.77-45
1062- Add requires libselinux > 1.8
1063
1064* Thu Jun 3 2004 Dan Walsh <dwalsh@redhat.com> 0.77-44
1065- Add MLS Support to selinux patch
1066
1067* Wed Jun 2 2004 Dan Walsh <dwalsh@redhat.com> 0.77-43
1068- Modify pam_selinux to use open and close param
1069
1070* Fri May 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-42
1071- Split pam module into two parts open and close
1072
1073* Tue May 18 2004 Phil Knirsch <pknirsch@redhat.com> 0.77-41
1074- Fixed 64bit segfault in pam_succeed_if module.
1075
1076* Thu Apr 14 2004 Dan Walsh <dwalsh@redhat.com> 0.77-40
1077- Apply changes from audit.
1078
1079* Tue Apr 12 2004 Dan Walsh <dwalsh@redhat.com> 0.77-39
1080- Change to only report failure on relabel if debug
1081
1082* Wed Mar 3 2004 Dan Walsh <dwalsh@redhat.com> 0.77-38
1083- Fix error handling of pam_unix
1084
1085* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com>
1086- rebuilt
1087
1088* Thu Feb 26 2004 Dan Walsh <dwalsh@redhat.com> 0.77-36
1089- fix tty handling
1090
1091* Thu Feb 26 2004 Dan Walsh <dwalsh@redhat.com> 0.77-35
1092- remove tty closing and opening from pam_selinux, it does not work.
1093
1094* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com>
1095- rebuilt
1096
1097* Tue Feb 12 2004 Nalin Dahyabhai <nalin@redhat.com>
1098- pam_unix: also log successful password changes when using shadowed passwords
1099
1100* Tue Feb 10 2004 Dan Walsh <dwalsh@redhat.com> 0.77-33
1101- close and reopen terminal after changing context.
1102
1103* Thu Feb 5 2004 Dan Walsh <dwalsh@redhat.com> 0.77-32
1104- Check for valid tty
1105
1106* Tue Feb 3 2004 Dan Walsh <dwalsh@redhat.com> 0.77-31
1107- Check for multiple > 1
1108
1109* Mon Feb 2 2004 Dan Walsh <dwalsh@redhat.com> 0.77-30
1110- fix is_selinux_enabled call for pam_rootok
1111
1112* Wed Jan 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-29
1113- More fixes to pam_selinux,pam_rootok
1114
1115* Wed Jan 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-28
1116- turn on selinux
1117
1118* Wed Jan 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-27
1119- Fix rootok check.
1120
1121* Mon Jan 26 2004 Dan Walsh <dwalsh@redhat.com> 0.77-26
1122- fix is_selinux_enabled call
1123
1124* Sun Jan 25 2004 Dan Walsh <dwalsh@redhat.com> 0.77-25
1125- Check if ROOTOK for SELinux
1126
1127* Thu Jan 15 2004 Dan Walsh <dwalsh@redhat.com> 0.77-24
1128- Fix tty handling for pts in pam_selinux
1129
1130* Thu Jan 15 2004 Dan Walsh <dwalsh@redhat.com> 0.77-23
1131- Need to add qualifier context for sudo situation
1132
1133* Thu Jan 15 2004 Dan Walsh <dwalsh@redhat.com> 0.77-22
1134- Fix pam_selinux to use prevcon instead of pam_user so it will work for su.
1135
1136* Fri Dec 12 2003 Bill Nottingham <notting@redhat.com> 0.77-21.sel
1137- add alsa devs to console.perms
1138
1139* Thu Dec 11 2003 Jeff Johnson <jbj@jbj.org> 0.77-20.sel
1140- rebuild with db-4.2.52.
1141- build db4 in build_unix, not dist.
1142
1143* Wed Nov 26 2003 Dan Walsh <dwalsh@redhat.com> 0.77-19.sel
1144- Change unix_chkpwd to handle unix_passwd and unix_acct
1145- This eliminates the need for pam modules to have read/write access to /etc/shadow.
1146
1147* Thu Nov 20 2003 Dan Walsh <dwalsh@redhat.com> 0.77-18.sel
1148- Cleanup unix_chkpwd
1149
1150* Mon Nov 03 2003 Dan Walsh <dwalsh@redhat.com> 0.77-17.sel
1151- Fix tty handling
1152- Add back multiple handling
1153
1154* Mon Oct 27 2003 Dan Walsh <dwalsh@redhat.com> 0.77-16.sel
1155- Remove Multiple from man page of pam_selinux
1156
1157* Thu Oct 23 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-15
1158- don't install _pam_aconf.h -- apps don't use it, other PAM headers which
1159  are installed don't use it, and its contents may be different for arches
1160  on a multilib system
1161- check for linkage problems in modules at %%install-time (kill #107093 dead)
1162- add buildprereq on flex (#101563)
1163
1164* Wed Oct 22 2003 Nalin Dahyabhai <nalin@redhat.com>
1165- make pam_pwdb.so link with libnsl again so that it loads (#107093)
1166- remove now-bogus buildprereq on db4-devel (we use a bundled copy for
1167  pam_userdb to avoid symbol collisions with other db libraries in apps)
1168
1169* Mon Oct 20 2003 Dan Walsh <dwalsh@redhat.com> 0.77-14.sel
1170- Add Russell Coker patch to handle /dev/pty
1171
1172* Fri Oct 17 2003 Dan Walsh <dwalsh@redhat.com> 0.77-13.sel
1173- Turn on Selinux
1174
1175* Fri Oct 17 2003 Dan Walsh <dwalsh@redhat.com> 0.77-12
1176- Fix pam_timestamp to work when 0 seconds have elapsed
1177
1178* Mon Oct 6 2003 Dan Walsh <dwalsh@redhat.com> 0.77-11
1179- Turn off selinux
1180
1181* Thu Sep 25 2003 Dan Walsh <dwalsh@redhat.com> 0.77-10.sel
1182- Turn on Selinux and remove multiple choice of context. 
1183
1184* Wed Sep 24 2003 Dan Walsh <dwalsh@redhat.com> 0.77-10
1185- Turn off selinux
1186
1187* Wed Sep 24 2003 Dan Walsh <dwalsh@redhat.com> 0.77-9.sel
1188- Add Russell's patch to check password
1189
1190* Wed Sep 17 2003 Dan Walsh <dwalsh@redhat.com> 0.77-8.sel
1191- handle ttys correctly in pam_selinux
1192
1193* Fri Sep 05 2003 Dan Walsh <dwalsh@redhat.com> 0.77-7.sel
1194- Clean up memory problems and fix tty handling.
1195
1196* Mon Jul 28 2003 Dan Walsh <dwalsh@redhat.com> 0.77-6
1197- Add manual context selection to pam_selinux
1198
1199* Mon Jul 28 2003 Dan Walsh <dwalsh@redhat.com> 0.77-5
1200- Add pam_selinux
1201
1202* Mon Jul 28 2003 Dan Walsh <dwalsh@redhat.com> 0.77-4
1203- Add SELinux support
1204
1205* Thu Jul 24 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-3
1206- pam_postgresok: add
1207- pam_xauth: add "targetuser" argument
1208
1209* Tue Jul 22 2003 Nalin Dahyabhai <nalin@redhat.com>
1210- pam_succeed_if: fix thinko in argument parsing which would walk past the
1211  end of the argument list
1212
1213* Wed Jul  9 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-2
1214- reapply:
1215  - set handler for SIGCHLD to SIG_DFL around *_chkpwd, not SIG_IGN
1216
1217* Mon Jul  7 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-1
1218- pam_timestamp: fail if the key file doesn't contain enough data
1219
1220* Thu Jul  3 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-0
1221- update to 0.77 upstream release
1222  - pam_limits: limits now affect root as well
1223  - pam_nologin: returns PAM_IGNORE instead of PAM_SUCCESS unless "successok"
1224    is given as an argument
1225  - pam_userdb: correctly return PAM_AUTH_ERR instead of PAM_USER_UNKNOWN when
1226    invoked with the "key_only" argument and the database has an entry of the
1227    form "user-<wrongpassword>"
1228- use a bundled libdb for pam_userdb.so because the system copy uses threads,
1229  and demand-loading a shared library which uses threads into an application
1230  which doesn't is a Very Bad Idea
1231
1232* Thu Jul  3 2003 Nalin Dahyabhai <nalin@redhat.com>
1233- pam_timestamp: use a message authentication code to validate timestamp files
1234
1235* Mon Jun 30 2003 Nalin Dahyabhai <nalin@redhat.com> 0.75-48.1
1236- rebuild
1237
1238* Mon Jun  9 2003 Nalin Dahyabhai <nalin@redhat.com> 0.75-49
1239- modify calls to getlogin() to check the directory of the current TTY before
1240  searching for an entry in the utmp/utmpx file (#98020, #98826, CAN-2003-0388)
1241
1242* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
1243- rebuilt
1244
1245* Mon Feb 10 2003 Bill Nottingham <notting@redhat.com> 0.75-48
1246- set handler for SIGCHLD to SIG_DFL around *_chkpwd, not SIG_IGN
1247
1248* Wed Jan 22 2003 Tim Powers <timp@redhat.com> 0.75-47
1249- rebuilt
1250
1251* Tue Dec 17 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-46
1252- pam_xauth: reintroduce ACL support, per the original white paper
1253- pam_xauth: default root's export ACL to none instead of everyone
1254
1255* Mon Dec  2 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-45
1256- create /lib/security, even if it isn't /%%{_lib}/security, because we
1257  can't locate /lib/security/$ISA without it (noted by Arnd Bergmann)
1258- clear out the duplicate docs directory created during %%install
1259
1260* Thu Nov 21 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-44
1261- fix syntax errors in pam_console's yacc parser which newer bison chokes on
1262- forcibly set FAKEROOT at make install time
1263
1264* Tue Oct 22 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-43
1265- patch to interpret $ISA in case the fist module load attempt fails
1266- use $ISA in default configs
1267
1268* Fri Oct 04 2002 Elliot Lee <sopwith@redhat.com> 0.75-42
1269- Since cracklib-dicts location will not be correctly detected without
1270  that package being installed, add buildreq for cracklib-dicts.
1271- Add patch57: makes configure use $LIBNAME when searching for cracklib
1272  dicts, and error out if not found.
1273
1274* Thu Sep 12 2002 Than Ngo <than@redhat.com> 0.75-41.1
1275- Fixed pam config files
1276
1277* Wed Sep 11 2002 Than Ngo <than@redhat.com> 0.75-41
1278- Added fix to install libs in correct directory on 64bit machine
1279
1280* Fri Aug  2 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-40
1281- pam_timestamp_check: check that stdio descriptors are open before we're
1282  invoked
1283- add missing chroot.conf
1284
1285* Mon Jul 29 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-39
1286- pam_timestamp: sundry fixes, use "unknown" as the tty when none is found
1287
1288* Thu Jun 27 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-38
1289- pam_timestamp_check: be as smart about figuring out the tty as the module is
1290
1291* Wed Jun 19 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-37
1292- pam_timestamp_check: remove extra unlink() call spotted by Havoc
1293
1294* Mon Jun 17 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-36
1295- pam_timestamp: chown intermediate directories when creating them
1296- pam_timestamp_check: add -d flag to poll
1297
1298* Thu May 23 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-35
1299- pam_timestamp: add some sanity checks
1300- pam_timestamp_check: add
1301
1302* Wed May 22 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-34
1303- pam_timestamp: add a 'verbose' option
1304
1305* Thu May 16 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-33
1306- rebuild with db4
1307- just bundle install-sh into the source package
1308
1309* Tue Apr  9 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-32
1310- pam_unix: be more compatible with AIX-style shadowing (#19236)
1311
1312* Thu Mar 28 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-31
1313- libpam_misc: fix possible infinite loop in misc_conv (#62195)
1314- pam_xauth: fix cases where DISPLAY is "localhost:screen" and the xauth
1315  key is actually stored using the system's hostname (#61524)
1316
1317* Mon Mar 25 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-30
1318- rebuild
1319
1320* Mon Mar 25 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-29
1321- rebuild
1322
1323* Mon Mar 11 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-28
1324- include the pwdb config file
1325
1326* Fri Mar  1 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-27
1327- adjust the pwdb-static patch to build pam_radius correctly (#59408)
1328
1329* Fri Mar  1 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-26
1330- change the db4-devel build dependency to db3-devel
1331
1332* Thu Feb 21 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-25
1333- rebuild
1334
1335* Fri Feb  8 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-24
1336- pam_unix: log successful password changes
1337- remove pam_timestamp
1338
1339* Thu Feb  7 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-23
1340- fix pwdb embedding
1341- add pam_timestamp
1342
1343* Thu Jan 31 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-22
1344- swallow up pwdb 0.61.1 for building pam_pwdb
1345
1346* Wed Jan 23 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-21
1347- pam_userdb: build with db4 instead of db3
1348
1349* Wed Nov 22 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-20
1350- pam_stack: fix some memory leaks (reported by Fernando Trias)
1351- pam_chroot: integrate Owl patch to report the more common causes of failures
1352
1353* Fri Nov  9 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-19
1354- fix a bug in the getpwnam_r wrapper which sometimes resulted in false
1355  positives for non-existent users
1356
1357* Wed Nov  7 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-18
1358- include libpamc in the pam package (#55651)
1359
1360* Fri Nov  2 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-17
1361- pam_xauth: don't free a string after passing it to putenv()
1362
1363* Wed Oct 24 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-16
1364- pam_xauth: always return PAM_SUCCESS or PAM_SESSION_ERR instead of PAM_IGNORE,
1365  matching the previous behavior (libpam treats PAM_IGNORE from a single module
1366  in a stack as a session error, leading to false error messages if we just
1367  return PAM_IGNORE for all cases)
1368
1369* Mon Oct 22 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-15
1370- reorder patches so that the reentrancy patch is applied last -- we never
1371  came to a consensus on how to guard against the bugs in calling applications
1372  which this sort of change addresses, and having them last allows for dropping
1373  in a better strategy for addressing this later on
1374
1375* Mon Oct 15 2001 Nalin Dahyabhai <nalin@redhat.com>
1376- pam_rhosts: allow "+hostname" as a synonym for "hostname" to jive better
1377  with the hosts.equiv(5) man page
1378- use the automake install-sh instead of the autoconf install-sh, which
1379  disappeared somewhere between 2.50 and now
1380
1381* Mon Oct  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1382- add pwdb as a buildprereq
1383
1384* Fri Oct  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1385- pam_tally: don't try to read past the end of faillog -- it probably contains
1386  garbage, which if written into the file later on will confuse /usr/bin/faillog
1387
1388* Thu Oct  4 2001 Nalin Dahyabhai <nalin@redhat.com>
1389- pam_limits: don't just return if the user is root -- we'll want to set the
1390  priority (it could be negative to elevate root's sessions)
1391- pam_issue: fix off-by-one error allocating space for the prompt string
1392
1393* Wed Oct  3 2001 Nalin Dahyabhai <nalin@redhat.com>
1394- pam_mkhomedir: recurse into subdirectories properly
1395- pam_mkhomedir: handle symlinks
1396- pam_mkhomedir: skip over special items in the skeleton directory
1397
1398* Tue Oct  2 2001 Nalin Dahyabhai <nalin@redhat.com>
1399- add cracklib as a buildprereq
1400- pam_wheel: don't ignore out if the user is attempting to switch to a
1401  unprivileged user (this lets pam_wheel do its thing when users attempt
1402  to get to system accounts or accounts of other unprivileged users)
1403
1404* Fri Sep 28 2001 Nalin Dahyabhai <nalin@redhat.com>
1405- pam_xauth: close a possible DoS due to use of dotlock-style locking in
1406  world-writable directories by relocating the temporary file to the target
1407  user's home directory
1408- general: include headers local to this tree using relative paths so that
1409  system headers for PAM won't be pulled in, in case include paths don't
1410  take care of it
1411
1412* Thu Sep 27 2001 Nalin Dahyabhai <nalin@redhat.com>
1413- pam_xauth: rewrite to skip refcounting and just use a temporary file
1414  created using mkstemp() in /tmp
1415
1416* Tue Sep 25 2001 Nalin Dahyabhai <nalin@redhat.com>
1417- pam_userdb: fix the key_only flag so that the null-terminator of the
1418  user-password string isn't expected to be part of the key in the db file,
1419  matching the behavior of db_load 3.2.9
1420
1421* Mon Sep 24 2001 Nalin Dahyabhai <nalin@redhat.com>
1422- pam_unix: use crypt() instead of bigcrypt() when salted field is less than
1423  the critical size which lets us know it was generated with bigcrypt()
1424- use a wrapper to handle ERANGE errors when calling get....._r functions:
1425  defining PAM_GETPWNAM_R and such (for getpwnam, getpwuid, getgrnam,
1426  getgrgid, and getspnam) before including _pam_macros.h will cause them
1427  to be implemented as static functions, similar to how defining PAM_SM_xxx
1428  is used to control whether or not PAM declares prototypes for certain
1429  functions
1430
1431* Mon Sep 24 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-14
1432- pam_unix: argh, compare entire pruned salt string with crypted result, always
1433
1434* Sat Sep  8 2001 Bill Nottingham <notting@redhat.com> 0.75-13
1435- ship /lib/lib{pam,pam_misc}.so for legacy package builds
1436
1437* Thu Sep  6 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-12
1438- noreplace configuration files in /etc/security
1439- pam_console: update pam_console_apply and man pages to reflect
1440  /var/lock -> /var/run move
1441
1442* Wed Sep  5 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-11
1443- pam_unix: fix the fix for #42394
1444
1445* Tue Sep  4 2001 Nalin Dahyabhai <nalin@redhat.com>
1446- modules: use getpwnam_r and friends instead of non-reentrant versions
1447- pam_console: clear generated .c and .h files in "clean" makefile target
1448
1449* Thu Aug 30 2001 Nalin Dahyabhai <nalin@redhat.com>
1450- pam_stack: perform deep copy of conversation structures
1451- include the static libpam in the -devel subpackage (#52321)
1452- move development .so and .a files to %%{_libdir}
1453- pam_unix: don't barf on empty passwords (#51846)
1454- pam_unix: redo compatibility with "hash,age" data wrt bigcrypt (#42394)
1455- console.perms: add usb camera, scanner, and rio devices (#15528)
1456- pam_cracklib: initialize all options properly (#49613)
1457
1458* Wed Aug 22 2001 Nalin Dahyabhai <nalin@redhat.com>
1459- pam_limits: don't rule out negative priorities
1460
1461* Mon Aug 13 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-10
1462- pam_xauth: fix errors due to uninitialized data structure (fix from Tse Huong
1463  Choo)
1464- pam_xauth: random cleanups
1465- pam_console: use /var/run/console instead of /var/lock/console at install-time
1466- pam_unix: fix preserving of permissions on files which are manipulated
1467
1468* Fri Aug 10 2001 Bill Nottingham <notting@redhat.com>
1469- fix segfault in pam_securetty
1470
1471* Thu Aug  9 2001 Nalin Dahyabhai <nalin@redhat.com>
1472- pam_console: use /var/run/console instead of /var/lock/console for lock files
1473- pam_issue: read the right number of bytes from the file
1474
1475* Mon Jul  9 2001 Nalin Dahyabhai <nalin@redhat.com>
1476- pam_wheel: don't error out if the group has no members, but is the user's
1477  primary GID (reported by David Vos)
1478- pam_unix: preserve permissions on files which are manipulated (#43706)
1479- pam_securetty: check if the user is the superuser before checking the tty,
1480  thereby allowing regular users access to services which don't set the
1481  PAM_TTY item (#39247)
1482- pam_access: define NIS and link with libnsl (#36864)
1483
1484* Thu Jul  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1485- link libpam_misc against libpam
1486
1487* Tue Jul  3 2001 Nalin Dahyabhai <nalin@redhat.com>
1488- pam_chroot: chdir() before chroot()
1489
1490* Fri Jun 29 2001 Nalin Dahyabhai <nalin@redhat.com>
1491- pam_console: fix logic bug when changing permissions on single
1492  file and/or lists of files
1493- pam_console: return the proper error code (reported and patches
1494  for both from Frederic Crozat)
1495- change deprecated Copyright: tag in .spec file to License:
1496
1497* Mon Jun 25 2001 Nalin Dahyabhai <nalin@redhat.com>
1498- console.perms: change js* to js[0-9]*
1499- include pam_aconf.h in more modules (patches from Harald Welte)
1500
1501* Thu May 24 2001 Nalin Dahyabhai <nalin@redhat.com>
1502- console.perms: add apm_bios to the list of devices the console owner can use
1503- console.perms: add beep to the list of sound devices
1504
1505* Mon May  7 2001 Nalin Dahyabhai <nalin@redhat.com>
1506- link pam_console_apply statically with libglib (#38891)
1507
1508* Mon Apr 30 2001 Nalin Dahyabhai <nalin@redhat.com>
1509- pam_access: compare IP addresses with the terminating ".", as documented
1510  (patch from Carlo Marcelo Arenas Belon, I think) (#16505)
1511
1512* Mon Apr 23 2001 Nalin Dahyabhai <nalin@redhat.com>
1513- merge up to 0.75
1514- pam_unix: temporarily ignore SIGCHLD while running the helper
1515- pam_pwdb: temporarily ignore SIGCHLD while running the helper
1516- pam_dispatch: default to uncached behavior if the cached chain is empty
1517
1518* Fri Apr  6 2001 Nalin Dahyabhai <nalin@redhat.com>
1519- correct speling errors in various debug messages and doc files (#33494)
1520
1521* Thu Apr  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1522- prereq sed, fileutils (used in %%post)
1523
1524* Wed Apr  4 2001 Nalin Dahyabhai <nalin@redhat.com>
1525- remove /dev/dri from console.perms -- XFree86 munges it, so it's outside of
1526  our control (reminder from Daryll Strauss)
1527- add /dev/3dfx to console.perms
1528
1529* Fri Mar 23 2001 Nalin Dahyabhai <nalin@redhat.com>
1530- pam_wheel: make 'trust' and 'deny' work together correctly
1531- pam_wheel: also check the user's primary gid
1532- pam_group: also initialize groups when called with PAM_REINITIALIZE_CRED
1533
1534* Tue Mar 20 2001 Nalin Dahyabhai <nalin@redhat.com>
1535- mention pam_console_apply in the see also section of the pam_console man pages
1536
1537* Fri Mar 16 2001 Nalin Dahyabhai <nalin@redhat.com>
1538- console.perms: /dev/vc/* should be a regexp, not a glob (thanks to
1539  Charles Lopes)
1540
1541* Mon Mar 12 2001 Nalin Dahyabhai <nalin@redhat.com>
1542- console.perms: /dev/cdroms/* should belong to the user, from Douglas
1543  Gilbert via Tim Waugh
1544
1545* Thu Mar  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1546- pam_console_apply: muck with devices even if the mount point doesn't exist
1547
1548* Wed Mar  7 2001 Nalin Dahyabhai <nalin@redhat.com>
1549- pam_console: error out on undefined classes in pam_console config file
1550- console.perms: actually change the permissions on the new device classes
1551- pam_console: add an fstab= argument, and -f and -c flags to pam_console_apply
1552- pam_console: use g_log instead of g_critical when bailing out
1553- console.perms: logins on /dev/vc/* are also console logins, from Douglas
1554  Gilbert via Tim Waugh
1555
1556* Tue Mar  6 2001 Nalin Dahyabhai <nalin@redhat.com>
1557- add pam_console_apply
1558- /dev/pilot's usually a serial port (or a USB serial port), so revert its
1559  group to 'uucp' instead of 'tty' in console.perms
1560- change pam_console's behavior wrt directories -- directories which are
1561  mount points according to /etc/fstab are taken to be synonymous with
1562  their device special nodes, and directories which are not mount points
1563  are ignored
1564
1565* Tue Feb 27 2001 Nalin Dahyabhai <nalin@redhat.com>
1566- handle errors fork()ing in pam_xauth
1567- make the "other" config noreplace
1568
1569* Mon Feb 26 2001 Nalin Dahyabhai <nalin@redhat.com>
1570- user should own the /dev/video directory, not the non-existent /dev/v4l
1571- tweak pam_limits doc
1572
1573* Wed Feb 21 2001 Nalin Dahyabhai <nalin@redhat.com>
1574- own /etc/security
1575- be more descriptive when logging messages from pam_limits
1576- pam_listfile: remove some debugging code (#28346)
1577
1578* Mon Feb 19 2001 Nalin Dahyabhai <nalin@redhat.com>
1579- pam_lastlog: don't pass NULL to logwtmp()
1580
1581* Fri Feb 16 2001 Nalin Dahyabhai <nalin@redhat.com>
1582- pam_listfile: fix argument parser (#27773)
1583- pam_lastlog: link to libutil
1584
1585* Tue Feb 13 2001 Nalin Dahyabhai <nalin@redhat.com>
1586- pam_limits: change the documented default config file to reflect the defaults
1587- pam_limits: you should be able to log in a total of maxlogins times, not
1588  (maxlogins - 1)
1589- handle group limits on maxlogins correctly (#25690)
1590
1591* Mon Feb 12 2001 Nalin Dahyabhai <nalin@redhat.com>
1592- change the pam_xauth default maximum "system user" ID from 499 to 99 (#26343)
1593
1594* Wed Feb  7 2001 Nalin Dahyabhai <nalin@redhat.com>
1595- refresh the default system-auth file, pam_access is out
1596
1597* Mon Feb  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1598- actually time out when attempting to lckpwdf() (#25889)
1599- include time.h in pam_issue (#25923)
1600- update the default system-auth to the one generated by authconfig 4.1.1
1601- handle getpw??? and getgr??? failures more gracefully (#26115)
1602- get rid of some extraneous {set,end}{pw,gr}ent() calls
1603
1604* Tue Jan 30 2001 Nalin Dahyabhai <nalin@redhat.com>
1605- overhaul pam_stack to account for abstraction libpam now provides
1606
1607* Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
1608- remove pam_radius at request of author
1609
1610* Mon Jan 22 2001 Nalin Dahyabhai <nalin@redhat.com>
1611- merge to 0.74
1612- make console.perms match perms set by MAKEDEV, and add some devfs device names
1613- add 'sed' to the buildprereq list (#24666)
1614
1615* Sun Jan 21 2001 Matt Wilson <msw@redhat.com>
1616- added "exit 0" to the end of the pre script
1617
1618* Fri Jan 19 2001 Nalin Dahyabhai <nalin@redhat.com>
1619- self-hosting fix from Guy Streeter
1620
1621* Wed Jan 17 2001 Nalin Dahyabhai <nalin@redhat.com>
1622- use gcc for LD_L to pull in intrinsic stuff on ia64
1623
1624* Fri Jan 12 2001 Nalin Dahyabhai <nalin@redhat.com>
1625- take another whack at compatibility with "hash,age" data in pam_unix (#21603)
1626
1627* Wed Jan 10 2001 Nalin Dahyabhai <nalin@redhat.com>
1628- make the -devel subpackage unconditional
1629
1630* Tue Jan  9 2001 Nalin Dahyabhai <nalin@redhat.com>
1631- merge/update to 0.73
1632
1633* Mon Dec 18 2000 Nalin Dahyabhai <nalin@redhat.com>
1634- refresh from CVS -- some weird stuff crept into pam_unix
1635
1636* Wed Dec 12 2000 Nalin Dahyabhai <nalin@redhat.com>
1637- fix handling of "nis" when changing passwords by adding the checks for the
1638  data source to the password-updating module in pam_unix
1639- add the original copyright for pam_access (fix from Michael Gerdts)
1640
1641* Thu Nov 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1642- redo similar() using a distance algorithm and drop the default dif_ok to 5
1643- readd -devel
1644
1645* Wed Nov 29 2000 Nalin Dahyabhai <nalin@redhat.com>
1646- fix similar() function in pam_cracklib (#14740)
1647- fix example in access.conf (#21467)
1648- add conditional compilation for building for 6.2 (for pam_userdb)
1649- tweak post to not use USESHADOW any more
1650
1651* Tue Nov 28 2000 Nalin Dahyabhai <nalin@redhat.com>
1652- make EINVAL setting lock limits in pam_limits non-fatal, because it's a 2.4ism
1653
1654* Tue Nov 21 2000 Nalin Dahyabhai <nalin@redhat.com>
1655- revert to DB 3.1, which is what we were supposed to be using from the get-go
1656
1657* Mon Nov 20 2000 Nalin Dahyabhai <nalin@redhat.com>
1658- add RLIMIT_LOCKS to pam_limits (patch from Jes Sorensen) (#20542)
1659- link pam_userdb to Berkeley DB 2.x to match 6.2's setup correctly
1660
1661* Mon Nov  6 2000 Matt Wilson <msw@redhat.com>
1662- remove prereq on sh-utils, test ([) is built in to bash
1663
1664* Thu Oct 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1665- fix the pam_userdb module breaking
1666
1667* Wed Oct 18 2000 Nalin Dahyabhai <nalin@redhat.com>
1668- fix pam_unix likeauth argument for authenticate(),setcred(),setcred()
1669
1670* Tue Oct 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1671- tweak pre script to be called in all upgrade cases
1672- get pam_unix to only care about the significant pieces of passwords it checks
1673- add /usr/include/db1/db.h as a build prereq to pull in the right include
1674  files, no matter whether they're in glibc-devel or db1-devel
1675- pam_userdb.c: include db1/db.h instead of db.h
1676
1677* Wed Oct 11 2000 Nalin Dahyabhai <nalin@redhat.com>
1678- add BuildPrereq for bison (suggested by Bryan Stillwell)
1679
1680* Fri Oct  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1681- patch from Dmitry V. Levin to have pam_stack propagate the PAM fail_delay
1682- roll back the README for pam_xauth to actually be the right one
1683- tweak pam_stack to use the parent's service name when calling the substack
1684
1685* Wed Oct  4 2000 Nalin Dahyabhai <nalin@redhat.com>
1686- create /etc/sysconfig/authconfig at install-time if upgrading
1687
1688* Mon Oct  2 2000 Nalin Dahyabhai <nalin@redhat.com>
1689- modify the files list to make sure #16456 stays fixed
1690- make pam_stack track PAM_AUTHTOK and PAM_OLDAUTHTOK items
1691- add pam_chroot module
1692- self-hosting fixes from the -devel split
1693- update generated docs in the tree
1694
1695* Tue Sep 12 2000 Nalin Dahyabhai <nalin@redhat.com>
1696- split off a -devel subpackage
1697- install the developer man pages
1698
1699* Sun Sep 10 2000 Bill Nottingham <notting@redhat.com>
1700- build libraries before modules
1701
1702* Wed Sep  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1703- fix problems when looking for headers in /usr/include (#17236)
1704- clean up a couple of compile warnings
1705
1706* Tue Aug 22 2000 Nalin Dahyabhai <nalin@redhat.com>
1707- give users /dev/cdrom* instead of /dev/cdrom in console.perms (#16768)
1708- add nvidia control files to console.perms
1709
1710* Tue Aug 22 2000 Bill Nottingham <notting@redhat.com>
1711- add DRI devices to console.perms (#16731)
1712
1713* Thu Aug 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1714- move pam_filter modules to /lib/security/pam_filter (#16111)
1715- add pam_tally's application to allow counts to be reset (#16456)
1716- move README files to the txts subdirectory
1717
1718* Mon Aug 14 2000 Nalin Dahyabhai <nalin@redhat.com>
1719- add a postun that runs ldconfig
1720- clean up logging in pam_xauth
1721
1722* Fri Aug  4 2000 Nalin Dahyabhai <nalin@redhat.com>
1723- make the tarball include the release number in its name
1724
1725* Mon Jul 31 2000 Nalin Dahyabhai <nalin@redhat.com>
1726- add a broken_shadow option to pam_unix
1727- add all module README files to the documentation list (#16456)
1728
1729* Wed Jul 25 2000 Nalin Dahyabhai <nalin@redhat.com>
1730- fix pam_stack debug and losing-track-of-the-result bug
1731
1732* Tue Jul 24 2000 Nalin Dahyabhai <nalin@redhat.com>
1733- rework pam_console's usage of syslog to actually be sane (#14646)
1734
1735* Sat Jul 22 2000 Nalin Dahyabhai <nalin@redhat.com>
1736- take the LOG_ERR flag off of some of pam_console's new messages
1737
1738* Fri Jul 21 2000 Nalin Dahyabhai <nalin@redhat.com>
1739- add pam_localuser
1740
1741* Wed Jul 12 2000 Nalin Dahyabhai <nalin@redhat.com>
1742- need to make pam_console's checking a little stronger
1743- only pass data up from pam_stack if the parent didn't already define it
1744
1745* Wed Jul 12 2000 Prospector <bugzilla@redhat.com>
1746- automatic rebuild
1747
1748* Tue Jul 11 2000 Nalin Dahyabhai <nalin@redhat.com>
1749- make pam_console's extra checks disableable
1750- simplify extra check to just check if the device owner is root
1751- add a debug log when pam_stack comes across a NULL item
1752- have pam_stack hand items up to the parent from the child
1753
1754* Mon Jul  3 2000 Nalin Dahyabhai <nalin@redhat.com>
1755- fix installation of pam_xauth man pages (#12417)
1756- forcibly strip helpers (#12430)
1757- try to make pam_console a little more discriminating
1758
1759* Mon Jun 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1760- symlink libpam.so to libpam.so.%%{version}, and likewise for libpam_misc
1761- reverse order of checks in _unix_getpwnam for pam_unix
1762
1763* Wed Jun 14 2000 Preston Brown <pbrown@redhat.com>
1764- include gpmctl in pam_console
1765
1766* Mon Jun 05 2000 Nalin Dahyabhai <nalin@redhat.com>
1767- add MANDIR definition and use it when installing man pages
1768
1769* Mon Jun 05 2000 Preston Brown <pbrown@redhat.com>
1770- handle scanner and cdwriter devices in pam_console
1771
1772* Sat Jun  3 2000 Nalin Dahyabhai <nalin@redhat.com>
1773- add account management wrappers for pam_listfile, pam_nologin, pam_securetty,
1774  pam_shells, and pam_wheel
1775
1776* Thu Jun  1 2000 Nalin Dahyabhai <nalin@redhat.com>
1777- add system-auth control file
1778- let gethostname() call in pam_access.c be implicitly declared to avoid
1779  conflicting types if unistd.c declares it
1780
1781* Mon May 15 2000 Nalin Dahyabhai <nalin@redhat.com>
1782- fix problems compiling on Red Hat Linux 5.x (bug #11005)
1783
1784* Wed Apr 26 2000 Bill Nottingham <notting@redhat.com>
1785- fix size assumptions in pam_(pwdb|unix) md5 code
1786
1787* Mon Mar 20 2000 Nalin Dahyabhai <nalin@redhat.com>
1788- Add new pam_stack module.
1789- Install pwdb_chkpwd and unix_chkpwd as the current user for non-root builds
1790
1791* Sat Feb 05 2000 Nalin Dahyabhai <nalin@redhat.com>
1792- Fix pam_xauth bug #6191.
1793
1794* Thu Feb 03 2000 Elliot Lee <sopwith@redhat.com>
1795- Add a patch to accept 'pts/N' in /etc/securetty as a match for tty '5'
1796  (which is what other pieces of the system think it is). Fixes bug #7641.
1797
1798* Mon Jan 31 2000 Nalin Dahyabhai <nalin@redhat.com>
1799- argh, turn off gratuitous debugging
1800
1801* Wed Jan 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1802- update to 0.72
1803- fix pam_unix password-changing bug
1804- fix pam_unix's cracklib support
1805- change package URL
1806
1807* Mon Jan 03 2000 Cristian Gafton <gafton@redhat.com>
1808- don't allow '/' on service_name
1809
1810* Thu Oct 21 1999 Cristian Gafton <gafton@redhat.com>
1811- enhance the pam_userdb module some more
1812
1813* Fri Sep 24 1999 Cristian Gafton <gafton@redhat.com>
1814- add documenatation
1815
1816* Tue Sep 21 1999 Michael K. Johnson <johnsonm@redhat.com>
1817- a tiny change to pam_console to make it not loose track of console users
1818
1819* Mon Sep 20 1999 Michael K. Johnson <johnsonm@redhat.com>
1820- a few fixes to pam_xauth to make it more robust
1821
1822* Wed Jul 14 1999 Michael K. Johnson <johnsonm@redhat.com>
1823- pam_console: added <xconsole> to manage /dev/console
1824
1825* Thu Jul 01 1999 Michael K. Johnson <johnsonm@redhat.com>
1826- pam_xauth: New refcounting implementation based on idea from Stephen Tweedie
1827
1828* Sat Apr 17 1999 Michael K. Johnson <johnsonm@redhat.com>
1829- added video4linux devices to /etc/security/console.perms
1830
1831* Fri Apr 16 1999 Michael K. Johnson <johnsonm@redhat.com>
1832- added joystick lines to /etc/security/console.perms
1833
1834* Thu Apr 15 1999 Michael K. Johnson <johnsonm@redhat.com>
1835- fixed a couple segfaults in pam_xauth uncovered by yesterday's fix...
1836
1837* Wed Apr 14 1999 Cristian Gafton <gafton@redhat.com>
1838- use gcc -shared to link the shared libs
1839
1840* Wed Apr 14 1999 Michael K. Johnson <johnsonm@redhat.com>
1841- many bug fixes in pam_xauth
1842- pam_console can now handle broken applications that do not set
1843  the PAM_TTY item.
1844
1845* Tue Apr 13 1999 Michael K. Johnson <johnsonm@redhat.com>
1846- fixed glob/regexp confusion in pam_console, added kbd and fixed fb devices
1847- added pam_xauth module
1848
1849* Sat Apr 10 1999 Cristian Gafton <gafton@redhat.com>
1850- pam_lastlog does wtmp handling now
1851
1852* Thu Apr 08 1999 Michael K. Johnson <johnsonm@redhat.com>
1853- added option parsing to pam_console
1854- added framebuffer devices to default console.perms settings
1855
1856* Wed Apr 07 1999 Cristian Gafton <gafton@redhat.com>
1857- fixed empty passwd handling in pam_pwdb
1858
1859* Mon Mar 29 1999 Michael K. Johnson <johnsonm@redhat.com>
1860- changed /dev/cdrom default user permissions back to 0600 in console.perms
1861  because some cdrom players open O_RDWR.
1862
1863* Fri Mar 26 1999 Michael K. Johnson <johnsonm@redhat.com>
1864- added /dev/jaz and /dev/zip to console.perms
1865
1866* Thu Mar 25 1999 Michael K. Johnson <johnsonm@redhat.com>
1867- changed the default user permissions for /dev/cdrom to 0400 in console.perms
1868
1869* Fri Mar 19 1999 Michael K. Johnson <johnsonm@redhat.com>
1870- fixed a few bugs in pam_console
1871
1872* Thu Mar 18 1999 Michael K. Johnson <johnsonm@redhat.com>
1873- pam_console authentication working
1874- added /etc/security/console.apps directory
1875
1876* Mon Mar 15 1999 Michael K. Johnson <johnsonm@redhat.com>
1877- added pam_console files to filelist
1878
1879* Fri Feb 12 1999 Cristian Gafton <gafton@redhat.com>
1880- upgraded to 0.66, some source cleanups
1881
1882* Mon Dec 28 1998 Cristian Gafton <gafton@redhat.com>
1883- add patch from Savochkin Andrey Vladimirovich <saw@msu.ru> for umask
1884  security risk
1885
1886* Fri Dec 18 1998 Cristian Gafton <gafton@redhat.com>
1887- upgrade to ver 0.65
1888- build the package out of internal CVS server
Note: See TracBrowser for help on using the repository browser.