source: projects/specs/trunk/p/pam/pam-vl.spec @ 6304

Revision 6304, 70.2 KB checked in by Takemikaduchi, 12 years ago (diff)

ImageMagick?, libarchive, libogg, libvorbis, udisks2: new upstream release
cmake, gvfs, kdeutils, totem-pl-parser: rebuild with libarchive-3.0.4
cvs, pam, patch, t1lib: rebuild package

Line 
1%define build_compat32 %{?_with_compat32:1}%{!?_with_compat32:0}
2
3%define pam_redhat_version 0.99.10-1
4
5Summary: A security tool which provides authentication for applications
6Summary(ja): アプリケーションに認証の仕組みを提供するセキュリティツール
7Name: pam
8Version: 1.1.1
9Release: 8%{?_dist_release}
10# The library is BSD licensed with option to relicense as GPLv2+ - this option is redundant
11# as the BSD license allows that anyway. pam_timestamp and pam_console modules are GPLv2+
12License: BSD and GPLv2+
13Group: System Environment/Base
14Source0: http://ftp.us.kernel.org/pub/linux/libs/pam/pre/library/Linux-PAM-%{version}.tar.bz2
15Source1: http://ftp.us.kernel.org/pub/linux/libs/pam/pre/library/Linux-PAM-%{version}.tar.bz2.sign
16Source2: https://fedorahosted.org/releases/p/a/pam-redhat/pam-redhat-%{pam_redhat_version}.tar.bz2
17Source5: other.pamd
18Source6: system-auth.pamd
19Source7: config-util.pamd
20Source8: dlopen.sh
21Source9: system-auth.5
22Source10: config-util.5
23Source11: 90-nproc.conf
24Patch1:  pam-1.0.90-redhat-modules.patch
25Patch2:  pam-1.0.91-std-noclose.patch
26Patch4:  pam-1.1.0-console-nochmod.patch
27Patch5:  pam-1.1.0-notally.patch
28Patch7:  pam-1.1.0-console-fixes.patch
29Patch8:  pam-1.1.1-authtok-prompt.patch
30
31Patch700: pam-0.99.9-sg-dev.patch
32
33## security patch(es)
34# fix CVE-2010-3435 and CVE-2010-3316
35Patch1009:  pam-1.1.1-drop-privs.patch
36# fix CVE-2010-3853
37Patch1010: pam-1.1.1-cve-2010-3853.patch
38Patch1020: pam-1.1.1_CVE-2011-3148.patch
39Patch1030: pam-1.1.1_CVE-2011-3149.patch
40
41%define _sbindir /sbin
42%define _moduledir /%{_lib}/security
43%define _secconfdir %{_sysconfdir}/security
44%define _pamconfdir %{_sysconfdir}/pam.d
45
46%if %{?WITH_SELINUX:0}%{!?WITH_SELINUX:1}
47%define WITH_SELINUX 1
48%endif
49%if %{?WITH_AUDIT:0}%{!?WITH_AUDIT:1}
50%define WITH_AUDIT 1
51%endif
52
53# VINE
54%define WITH_SELINUX 0
55%define WITH_AUDIT 0
56
57BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
58Requires: cracklib, cracklib-dicts >= 2.8
59Requires(post): /sbin/ldconfig
60Requires(postun): /sbin/ldconfig
61BuildRequires: autoconf >= 2.60
62BuildRequires: automake, libtool
63BuildRequires: bison, flex, sed
64BuildRequires: cracklib, cracklib-dicts >= 2.8
65BuildRequires: perl, pkgconfig, gettext
66%if %{WITH_AUDIT}
67BuildRequires: audit-libs-devel >= 1.0.8
68Requires: audit-libs >= 1.0.8
69%endif
70%if %{WITH_SELINUX}
71BuildRequires: libselinux-devel >= 1.33.2
72Requires: libselinux >= 1.33.2
73%endif
74BuildRequires: glibc >= 2.3.90-37
75Requires: glibc >= 2.3.90-37
76# Following deps are necessary only to build the pam library documentation.
77BuildRequires: linuxdoc-tools, w3m, libxslt
78BuildRequires: docbook-style-xsl, docbook-dtds
79BuildRequires: db4-devel
80# pam.d/login in old util-linux uses obsolete pam module.
81Conflicts: util-linux < 2.14
82
83URL: http://www.us.kernel.org/pub/linux/libs/pam/index.html
84Vendor: Project Vine
85Distribution: Vine Linux
86
87%description
88PAM (Pluggable Authentication Modules) is a system security tool that
89allows system administrators to set authentication policy without
90having to recompile programs that handle authentication.
91
92%description -l ja
93PAM (Pluggable Authentication Modules) は,システム管理者が
94プログラムを再コンパイルすることなく認証ポリシーを設定出来る
95システムセキュリティツールです.
96
97
98%package -n compat32-%{name}
99Summary: A security tool which provides authentication for applications.
100Summary(ja): アプリケーションに認証の仕組みを提供するセキュリティツール
101Group: System Environment/Base
102Requires: %{name} = %{version}-%{release}
103Requires(post): /sbin/ldconfig
104Requires(postun): /sbin/ldconfig
105
106%description -n compat32-%{name}
107PAM (Pluggable Authentication Modules) is a system security tool
108which allows system administrators to set authentication policy
109without having to recompile programs which do authentication.
110
111%description -n compat32-%{name} -l ja
112PAM (Pluggable Authentication Modules) は,システム管理者が
113プログラムを再コンパイルすることなく認証ポリシーを設定出来る
114システムセキュリティツールです.
115
116
117%package devel
118Group: Development/Libraries
119Summary: Files needed for developing PAM-aware applications and modules for PAM
120Summary(ja): PAM 対応アプリケーションや PAM モジュール開発に必要なファイル
121Requires: pam = %{version}-%{release}
122
123
124%description devel
125PAM (Pluggable Authentication Modules) is a system security tool that
126allows system administrators to set authentication policy without
127having to recompile programs that handle authentication. This package
128contains header files and static libraries used for building both
129PAM-aware applications and modules for use with PAM.
130
131%description devel -l ja
132PAM (Pluggable Authentication Modules) は,システム管理者が
133プログラムを再コンパイルすることなく認証ポリシーを設定出来る
134システムセキュリティツールです.
135このパッケージには,PAM 対応アプリケーションや PAM モジュールを
136開発するのに必要なヘッダファイルと静的ライブラリが収められています.
137
138
139
140%package -n compat32-%{name}-devel
141Group: Development/Libraries
142Summary: Files needed for developing PAM-aware applications and modules for PAM.
143Summary(ja): PAM 対応アプリケーションや PAM モジュール開発に必要なファイル
144Requires: compat32-%{name} = %{version}-%{release}
145Requires: %{name}-devel    = %{version}-%{release}
146
147
148%description -n compat32-%{name}-devel
149PAM (Pluggable Authentication Modules) is a system security tool
150which allows system administrators to set authentication policy
151without having to recompile programs which do authentication.  This
152package contains header files and static libraries used for building
153both PAM-aware applications and modules for use with PAM.
154
155%description -n compat32-%{name}-devel -l ja
156PAM (Pluggable Authentication Modules) は,システム管理者が
157プログラムを再コンパイルすることなく認証ポリシーを設定出来る
158システムセキュリティツールです.
159このパッケージには,PAM 対応アプリケーションや PAM モジュールを
160開発するのに必要なヘッダファイルと静的ライブラリが収められています.
161
162
163%prep
164%setup -q -n Linux-PAM-%{version} -a 2
165
166# Add custom modules.
167mv pam-redhat-%{pam_redhat_version}/* modules
168
169%patch1 -p1 -b .redhat-modules
170%patch2 -p1 -b .std-noclose
171%patch4 -p1 -b .nochmod
172%patch5 -p1 -b .notally
173%patch7 -p1 -b .console-fixes
174%patch8 -p0 -b .prompt
175
176%patch700 -p1
177
178## security patch(es)
179%patch1009 -p1 -b .drop-privs
180%patch1010 -p1 -b .execle
181%patch1020 -p1 -b .CVE-2011-3148
182%patch1030 -p1 -b .CVE-2011-3149
183
184libtoolize -f
185autoreconf
186
187
188%build
189%configure \
190        --libdir=/%{_lib} \
191        --includedir=%{_includedir}/security \
192        --enable-isadir=../..%{_moduledir} \
193%if ! %{WITH_SELINUX}
194        --disable-selinux \
195%endif
196%if ! %{WITH_AUDIT}
197        --disable-audit \
198%endif
199        --enable-isadir=../../%{_moduledir}
200make
201# we do not use _smp_mflags because the build of sources in yacc/flex fails
202
203
204%install
205rm -rf $RPM_BUILD_ROOT
206
207mkdir -p doc/txts
208for readme in modules/pam_*/README ; do
209        cp -f ${readme} doc/txts/README.`dirname ${readme} | sed -e 's|^modules/||'`
210done
211
212# Install the binaries, libraries, and modules.
213make install DESTDIR=$RPM_BUILD_ROOT LDCONFIG=:
214
215%if %{WITH_SELINUX}
216# Temporary compat link
217ln -sf pam_sepermit.so $RPM_BUILD_ROOT%{_moduledir}/pam_selinux_permit.so
218%endif
219
220# RPM uses docs from source tree
221rm -rf $RPM_BUILD_ROOT%{_datadir}/doc/Linux-PAM
222# Included in setup package
223rm -f $RPM_BUILD_ROOT%{_sysconfdir}/environment
224
225# Install default configuration files.
226install -d -m 755 $RPM_BUILD_ROOT%{_pamconfdir}
227install -m 644 %{SOURCE5} $RPM_BUILD_ROOT%{_pamconfdir}/other
228install -m 644 %{SOURCE6} $RPM_BUILD_ROOT%{_pamconfdir}/system-auth
229install -m 644 %{SOURCE7} $RPM_BUILD_ROOT%{_pamconfdir}/config-util
230install -m 644 %{SOURCE11} $RPM_BUILD_ROOT%{_secconfdir}/limits.d/90-nproc.conf
231install -m 600 /dev/null $RPM_BUILD_ROOT%{_secconfdir}/opasswd
232install -d -m 755 $RPM_BUILD_ROOT/var/log
233install -m 600 /dev/null $RPM_BUILD_ROOT/var/log/faillog
234install -m 600 /dev/null $RPM_BUILD_ROOT/var/log/tallylog
235
236# Install man pages.
237install -m 644 %{SOURCE9} %{SOURCE10} $RPM_BUILD_ROOT%{_mandir}/man5/
238
239for phase in auth acct passwd session ; do
240        ln -sf pam_unix.so $RPM_BUILD_ROOT%{_moduledir}/pam_unix_${phase}.so
241done
242
243# Remove .la files and make new .so links -- this depends on the value
244# of _libdir not changing, and *not* being /usr/lib.
245install -d -m 755 $RPM_BUILD_ROOT%{_libdir}
246for lib in libpam libpamc libpam_misc ; do
247pushd $RPM_BUILD_ROOT%{_libdir}
248ln -sf ../../%{_lib}/${lib}.so.*.* ${lib}.so
249popd
250rm -f $RPM_BUILD_ROOT/%{_lib}/${lib}.so
251rm -f $RPM_BUILD_ROOT/%{_lib}/${lib}.la
252done
253rm -f $RPM_BUILD_ROOT%{_moduledir}/*.la
254
255# Duplicate doc file sets.
256rm -fr $RPM_BUILD_ROOT/usr/share/doc/pam
257
258# Create /lib/security in case it isn't the same as %{_moduledir}.
259install -m755 -d $RPM_BUILD_ROOT/lib/security
260
261%find_lang Linux-PAM
262
263
264%check
265# Make sure every module subdirectory gave us a module.  Yes, this is hackish.
266for dir in modules/pam_* ; do
267if [ -d ${dir} ] ; then
268%if ! %{WITH_SELINUX}
269        [ ${dir} = "modules/pam_selinux" -o \
270          ${dir} = "modules/pam_sepermit" ] && continue
271%endif 
272%if ! %{WITH_AUDIT}
273        [ ${dir} = "modules/pam_tty_audit" ] && continue
274%endif 
275        [ ${dir} = "modules/pam_tally" ] && continue
276        if ! ls -1 $RPM_BUILD_ROOT%{_moduledir}/`basename ${dir}`*.so ; then
277                echo ERROR `basename ${dir}` did not build a module.
278                exit 1
279        fi
280fi
281done
282
283# Check for module problems.  Specifically, check that every module we just
284# installed can actually be loaded by a minimal PAM-aware application.
285/sbin/ldconfig -n $RPM_BUILD_ROOT/%{_lib}
286for module in $RPM_BUILD_ROOT%{_moduledir}/pam*.so ; do
287        if ! env LD_LIBRARY_PATH=$RPM_BUILD_ROOT/%{_lib} \
288                 %{SOURCE8} -ldl -lpam -L$RPM_BUILD_ROOT/%{_libdir} ${module} ; then
289                echo ERROR module: ${module} cannot be loaded.
290                exit 1
291        fi
292done
293
294
295%clean
296rm -rf $RPM_BUILD_ROOT
297
298%post -p <lua>
299os.execute("/sbin/ldconfig")
300list = {"faillog", "tallylog"}
301for i, f in pairs(list) do
302  fname = "/var/log/"..f
303  if not posix.access(fname, "r") then
304    f = io.open(fname, "w")
305    f:close()
306    posix.chmod(fname, "u+rw,go-rwx")
307  end
308end
309if posix.access("/etc/rc.d/init.d/sshd", "x") then
310  os.execute("/etc/rc.d/init.d/sshd condrestart")
311end
312
313%postun -p /sbin/ldconfig
314
315%post -n compat32-%{name} -p /sbin/ldconfig
316
317%postun -n compat32-%{name} -p /sbin/ldconfig
318
319
320%files -f Linux-PAM.lang
321%defattr(-,root,root)
322%dir %{_pamconfdir}
323%config(noreplace) %{_pamconfdir}/other
324%config(noreplace) %{_pamconfdir}/system-auth
325%config(noreplace) %{_pamconfdir}/config-util
326%doc Copyright
327%doc doc/txts
328%doc doc/sag/*.txt doc/sag/html
329%doc doc/specs/rfc86.0.txt
330/%{_lib}/libpam.so.*
331/%{_lib}/libpamc.so.*
332/%{_lib}/libpam_misc.so.*
333%{_sbindir}/pam_console_apply
334%{_sbindir}/pam_tally2
335%attr(4755,root,root) %{_sbindir}/pam_timestamp_check
336%attr(4755,root,root) %{_sbindir}/unix_chkpwd
337%attr(0700,root,root) %{_sbindir}/unix_update
338%attr(0755,root,root) %{_sbindir}/mkhomedir_helper
339%if %{_lib} != lib
340%dir /lib/security
341%endif
342%dir %{_moduledir}
343%{_moduledir}/pam_access.so
344%{_moduledir}/pam_chroot.so
345%{_moduledir}/pam_console.so
346%{_moduledir}/pam_cracklib.so
347%{_moduledir}/pam_debug.so
348%{_moduledir}/pam_deny.so
349%{_moduledir}/pam_echo.so
350%{_moduledir}/pam_env.so
351%{_moduledir}/pam_exec.so
352%{_moduledir}/pam_faildelay.so
353%{_moduledir}/pam_filter.so
354%{_moduledir}/pam_ftp.so
355%{_moduledir}/pam_group.so
356%{_moduledir}/pam_issue.so
357%{_moduledir}/pam_keyinit.so
358%{_moduledir}/pam_lastlog.so
359%{_moduledir}/pam_limits.so
360%{_moduledir}/pam_listfile.so
361%{_moduledir}/pam_localuser.so
362%{_moduledir}/pam_loginuid.so
363%{_moduledir}/pam_mail.so
364%{_moduledir}/pam_mkhomedir.so
365%{_moduledir}/pam_motd.so
366%{_moduledir}/pam_namespace.so
367%{_moduledir}/pam_nologin.so
368%{_moduledir}/pam_permit.so
369%{_moduledir}/pam_postgresok.so
370%{_moduledir}/pam_pwhistory.so
371%{_moduledir}/pam_rhosts.so
372%{_moduledir}/pam_rootok.so
373%if %{WITH_SELINUX}
374%{_moduledir}/pam_selinux.so
375%{_moduledir}/pam_selinux_permit.so
376%{_moduledir}/pam_sepermit.so
377%endif
378%{_moduledir}/pam_securetty.so
379%{_moduledir}/pam_shells.so
380%{_moduledir}/pam_stress.so
381%{_moduledir}/pam_succeed_if.so
382%{_moduledir}/pam_tally2.so
383%{_moduledir}/pam_time.so
384%{_moduledir}/pam_timestamp.so
385%if %{WITH_AUDIT}
386%{_moduledir}/pam_tty_audit.so
387%endif
388%{_moduledir}/pam_umask.so
389%{_moduledir}/pam_unix.so
390%{_moduledir}/pam_unix_acct.so
391%{_moduledir}/pam_unix_auth.so
392%{_moduledir}/pam_unix_passwd.so
393%{_moduledir}/pam_unix_session.so
394%{_moduledir}/pam_userdb.so
395%{_moduledir}/pam_warn.so
396%{_moduledir}/pam_wheel.so
397%{_moduledir}/pam_xauth.so
398%{_moduledir}/pam_filter
399%dir %{_secconfdir}
400%config(noreplace) %{_secconfdir}/access.conf
401%config(noreplace) %{_secconfdir}/chroot.conf
402%config %{_secconfdir}/console.perms
403%config(noreplace) %{_secconfdir}/console.handlers
404%config(noreplace) %{_secconfdir}/group.conf
405%config(noreplace) %{_secconfdir}/limits.conf
406%dir %{_secconfdir}/limits.d
407%config(noreplace) %{_secconfdir}/limits.d/90-nproc.conf
408%config(noreplace) %{_secconfdir}/namespace.conf
409%dir %{_secconfdir}/namespace.d
410%attr(755,root,root) %config(noreplace) %{_secconfdir}/namespace.init
411%config(noreplace) %{_secconfdir}/pam_env.conf
412%if %{WITH_SELINUX}
413%config(noreplace) %{_secconfdir}/sepermit.conf
414%endif
415%config(noreplace) %{_secconfdir}/time.conf
416%config(noreplace) %{_secconfdir}/opasswd
417%dir %{_secconfdir}/console.apps
418%dir %{_secconfdir}/console.perms.d
419%dir /var/run/console
420%if %{WITH_SELINUX}
421%dir /var/run/sepermit
422%endif
423%ghost %verify(not md5 size mtime) /var/log/faillog
424%ghost %verify(not md5 size mtime) /var/log/tallylog
425%{_mandir}/man5/*
426%{_mandir}/man8/*
427
428
429%files devel
430%defattr(-,root,root)
431%{_includedir}/security/
432%{_mandir}/man3/*
433%{_libdir}/libpam.so
434%{_libdir}/libpamc.so
435%{_libdir}/libpam_misc.so
436%doc doc/mwg/*.txt doc/mwg/html
437%doc doc/adg/*.txt doc/adg/html
438
439
440%if %{build_compat32}
441%files -n compat32-%{name}
442%defattr(-,root,root)
443%dir %{_pamconfdir}
444/%{_lib}/libpam.so.*
445/%{_lib}/libpamc.so.*
446/%{_lib}/libpam_misc.so.*
447%dir /%{_lib}/security
448%dir %{_moduledir}
449%{_moduledir}/pam_access.so
450%{_moduledir}/pam_chroot.so
451%{_moduledir}/pam_console.so
452%{_moduledir}/pam_cracklib.so
453%{_moduledir}/pam_debug.so
454%{_moduledir}/pam_deny.so
455%{_moduledir}/pam_echo.so
456%{_moduledir}/pam_env.so
457%{_moduledir}/pam_exec.so
458%{_moduledir}/pam_faildelay.so
459%{_moduledir}/pam_filter.so
460%{_moduledir}/pam_ftp.so
461%{_moduledir}/pam_group.so
462%{_moduledir}/pam_issue.so
463%{_moduledir}/pam_keyinit.so
464%{_moduledir}/pam_lastlog.so
465%{_moduledir}/pam_limits.so
466%{_moduledir}/pam_listfile.so
467%{_moduledir}/pam_localuser.so
468%{_moduledir}/pam_loginuid.so
469%{_moduledir}/pam_mail.so
470%{_moduledir}/pam_mkhomedir.so
471%{_moduledir}/pam_motd.so
472%{_moduledir}/pam_namespace.so
473%{_moduledir}/pam_nologin.so
474%{_moduledir}/pam_permit.so
475%{_moduledir}/pam_postgresok.so
476%{_moduledir}/pam_pwhistory.so
477%{_moduledir}/pam_rhosts.so
478%{_moduledir}/pam_rootok.so
479%if %{WITH_SELINUX}
480%{_moduledir}/pam_selinux.so
481%{_moduledir}/pam_selinux_permit.so
482%{_moduledir}/pam_sepermit.so
483%endif
484%{_moduledir}/pam_securetty.so
485%{_moduledir}/pam_shells.so
486%{_moduledir}/pam_stress.so
487%{_moduledir}/pam_succeed_if.so
488%{_moduledir}/pam_tally2.so
489%{_moduledir}/pam_time.so
490%{_moduledir}/pam_timestamp.so
491%if %{WITH_AUDIT}
492%{_moduledir}/pam_tty_audit.so
493%endif
494%{_moduledir}/pam_umask.so
495%{_moduledir}/pam_unix.so
496%{_moduledir}/pam_unix_acct.so
497%{_moduledir}/pam_unix_auth.so
498%{_moduledir}/pam_unix_passwd.so
499%{_moduledir}/pam_unix_session.so
500%{_moduledir}/pam_userdb.so
501%{_moduledir}/pam_warn.so
502%{_moduledir}/pam_wheel.so
503%{_moduledir}/pam_xauth.so
504%{_moduledir}/pam_filter
505
506%files -n compat32-%{name}-devel
507%defattr(-,root,root)
508%{_libdir}/libpam.so
509%{_libdir}/libpamc.so
510%{_libdir}/libpam_misc.so
511%endif
512
513
514%changelog
515* Wed Oct 26 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.1.1-8
516- add patch1020 for fix CVE-2011-3148 (parsing environment)
517- add patch1030 for fix CVE-2011-3149 (parsing environment)
518
519* Tue May 17 2011 Daisuke SUZUKI <daisuke@linux.or.jp> 1.1.1-7
520- fix %%post script bug..
521
522* Thu May 12 2011 Daisuke SUZUKI <daisuke@linux.or.jp> 1.1.1-6
523- use lua in %%post scriptlet
524  - remove coreutils from R(post)
525
526* Tue Apr 19 2011 IWAI, Masaharu <iwai@alib.jp> 1.1.1-5
527- add patches from RHEL 1.1.1-4.1
528 - drop-privs patch (Patch1009): fix CVE-2010-3435 and CVE-2010-3316
529 - CVE-2010-3853 (Patch1010)
530
531* Mon Apr 18 2011 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.1.1-4
532- rebuilt with recent environment.
533
534* Fri Feb 12 2010 MATSUBAYASHI Kohji <shaolin@vinelinux.org> - 1.1.1-3
535- add pam_pwhistory.so to the filelist
536
537* Thu Feb 11 2010 Shu KONNO <owa@bg.wakwak.com> 1.1.1-2
538- rebuilt with db4-4.8 (on x86_64)
539
540* Mon Feb 01 2010 Daisuke SUZUKI <daisuke@linux.or.jp> 1.1.1-1
541- new upstream release
542- rebuild with external db4
543- drop tests for net pulling in libpthread (as NPTL should be safe)
544- drop obsolete pam_tally
545
546* Sat Jul 19 2008 NAKAMURA Kenta <kenta@vinelinux.org> 1.0.1-5
547- fixed typo in %%files section
548
549* Tue Jul 08 2008 Daisuke SUZUKI <daisuke@linux.or.jp> 1.0.1-4
550- add Conflicts: util-linux < 2.14
551  - pam.d/login in util-linux uses obsolete pam module.
552
553* Mon Jun 23 2008 MATSUBAYASHI Kohji <shaolin@vinelinux.org> - 1.0.1-3
554- updated to 1.0.1 based on 1.0.1-2 from Fedora
555- fix %%files and %%check sections when WITH_{AUDIT,SELINUX} both set to 0
556- import Patch700 from 0.99.3.0-0vl4
557  - Tue Sep 14 2006 Kazutaka HARADA <kazutaka@dc4.so-net.ne.jp> 0.99.3.0-0vl4
558  - add Patch700 to allow console user to access sg devices. <BTS:VineLinux:93>
559- modify %%post section same as previous Vine versions did
560  - Sun Mar 12 2006 Daisuke SUZUKI <daisuke@linux.or.jp> 0.99.3.0-0vl2
561  - use "condrestart" to restart sshd instead of "restart"
562  - Sat Mar 29 2003 KOBAYASHI R. Taizo <tkoba@vinelinux.org> 0.75-48vl3
563  - added sshd restart script in %%post section
564- other Vine changes include:
565  - Sun Feb 12 2006 NAKAMURA Kenta <kenta@c.csce.kyushu-u.ac.jp> 0.77-38vl4
566  - added compat32-* packages for x86_64 architecture support
567
568* Tue Apr 22 2008 Tomas Mraz <tmraz@redhat.com> 1.0.1-2
569- pam_selinux: restore execcon properly (#443667)
570
571* Fri Apr 18 2008 Tomas Mraz <tmraz@redhat.com> 1.0.1-1
572- upgrade to new upstream release (one bugfix only)
573- fix pam_sepermit use in screensavers
574
575* Mon Apr  7 2008 Tomas Mraz <tmraz@redhat.com> 1.0.0-2
576- fix regression in pam_set_item
577
578* Fri Apr  4 2008 Tomas Mraz <tmraz@redhat.com> 1.0.0-1
579- upgrade to new upstream release (bugfix only)
580
581* Thu Mar 20 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-4
582- pam_namespace: fix problem with level polyinst (#438264)
583- pam_namespace: improve override checking for umount
584- pam_selinux: fix syslogging a context after free() (#438338)
585
586* Thu Feb 28 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-3
587- update pam-redhat module tarball
588- update internal db4
589
590* Fri Feb 22 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-2
591- if shadow is readable for an user do not prevent him from
592  authenticating any user with unix_chkpwd (#433459)
593- call audit from unix_chkpwd when appropriate
594
595* Fri Feb 15 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-1
596- new upstream release
597- add default soft limit for nproc of 1024 to prevent
598  accidental fork bombs (#432903)
599
600* Mon Feb  4 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-18
601- allow the package to build without SELinux and audit support (#431415)
602- macro usage cleanup
603
604* Mon Jan 28 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-17
605- test for setkeycreatecon correctly
606- add exclusive login mode of operation to pam_selinux_permit (original
607  patch by Dan Walsh)
608
609* Tue Jan 22 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-16
610- add auditing to pam_access, pam_limits, and pam_time
611- moved sanity testing code to check script
612
613* Mon Jan 14 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-15
614- merge review fixes (#226228)
615
616* Wed Jan  8 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-14
617- support for sha256 and sha512 password hashes
618- account expiry checks moved to unix_chkpwd helper
619
620* Wed Jan  2 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-13
621- wildcard match support in pam_tty_audit (by Miloslav Trmač)
622
623* Thu Nov 29 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-12
624- add pam_tty_audit module (#244352) - written by Miloslav Trmač
625
626* Wed Nov  7 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-11
627- add substack support
628
629* Tue Sep 25 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-10
630- update db4 to 4.6.19 (#274661)
631
632* Fri Sep 21 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-9
633- do not preserve contexts when copying skel and other namespace.init
634  fixes (#298941)
635- do not free memory sent to putenv (#231698)
636
637* Wed Sep 19 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-8
638- add pam_selinux_permit module
639- pam_succeed_if: fix in operator (#295151)
640
641* Tue Sep 18 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-7
642- when SELinux enabled always run the helper binary instead of
643  direct shadow access (#293181)
644
645* Fri Aug 24 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-6
646- do not ask for blank password when SELinux confined (#254044)
647- initialize homedirs in namespace init script (original patch by dwalsh)
648
649* Wed Aug 22 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-5
650- most devices are now handled by HAL and not pam_console (patch by davidz)
651- license tag fix
652- multifunction scanner device support (#251468)
653
654* Mon Aug 13 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-4
655- fix auth regression when uid != 0 from previous build (#251804)
656
657* Mon Aug  6 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-3
658- updated db4 to 4.6.18 (#249740)
659- added user and new instance parameters to namespace init
660- document the new features of pam_namespace
661- do not log an audit error when uid != 0 (#249870)
662
663* Wed Jul 25 2007 Jeremy Katz <katzj@redhat.com> - 0.99.8.1-2
664- rebuild for toolchain bug
665
666* Mon Jul 23 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-1
667- upgrade to latest upstream version
668- add some firewire devices to default console perms (#240770)
669
670* Thu Apr 26 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-6
671- pam_namespace: better document behavior on failure (#237249)
672- pam_unix: split out passwd change to a new helper binary (#236316)
673- pam_namespace: add support for temporary logons (#241226)
674
675* Fri Apr 13 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-5
676- pam_selinux: improve context change auditing (#234781)
677- pam_namespace: fix parsing config file with unknown users (#234513)
678
679* Fri Mar 23 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-4
680- pam_console: always decrement use count (#230823)
681- pam_namespace: use raw context for poly dir name (#227345)
682- pam_namespace: truncate long poly dir name (append hash) (#230120)
683- we don't patch any po files anymore
684
685* Wed Feb 21 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-3
686- correctly relabel tty in the default case (#229542)
687- pam_unix: cleanup of bigcrypt support
688- pam_unix: allow modification of '*' passwords to root
689
690* Tue Feb  6 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-2
691- more X displays as consoles (#227462)
692
693* Wed Jan 24 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-1
694- upgrade to new upstream version resolving CVE-2007-0003
695- pam_namespace: unmount poly dir for override users
696
697* Mon Jan 22 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.0-2
698- add back min salt length requirement which was erroneously removed
699  upstream (CVE-2007-0003)
700
701* Fri Jan 19 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.0-1
702- upgrade to new upstream version
703- drop pam_stack module as it is obsolete
704- some changes to silence rpmlint
705
706* Tue Jan 16 2007 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-8
707- properly include /var/log/faillog and tallylog as ghosts
708  and create them in post script (#209646)
709- update gmo files as we patch some po files (#218271)
710- add use_current_range option to pam_selinux (#220487)
711- improve the role selection in pam_selinux
712- remove shortcut on Password: in ja locale (#218271)
713- revert to old euid and not ruid when setting euid in pam_keyinit (#219486)
714- rename selinux-namespace patch to namespace-level
715
716* Thu Dec 1 2006 Dan Walsh <dwalsh@redhat.com> 0.99.6.2-7
717- fix selection of role
718
719* Thu Dec 1 2006 Dan Walsh <dwalsh@redhat.com> 0.99.6.2-6
720- add possibility to pam_namespace to only change MLS component
721- Resolves: Bug #216184
722
723* Thu Nov 30 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-5
724- add select-context option to pam_selinux (#213812)
725- autoreconf won't work with autoconf-2.61 as configure.in is not yet adjusted
726  for it
727
728* Mon Nov 13 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-4
729- update internal db4 to 4.5.20 version
730- move setgid before setuid in pam_keyinit (#212329)
731- make username check in pam_unix consistent with useradd (#212153)
732
733* Tue Oct 24 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3.3
734- don't overflow a buffer in pam_namespace (#211989)
735
736* Mon Oct 16 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3.2
737- /var/log/faillog and tallylog must be config(noreplace)
738
739* Fri Oct 13 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3.1
740- preserve effective uid in namespace.init script (LSPP for newrole)
741- include /var/log/faillog and tallylog to filelist (#209646)
742- add ids to .xml docs so the generated html is always the same (#210569)
743
744* Thu Sep 28 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3
745- add pam_namespace option no_unmount_on_close, required for newrole
746
747* Mon Sep  4 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-2
748- silence pam_succeed_if in default system-auth (#205067)
749- round the pam_timestamp_check sleep up to wake up at the start of the
750  wallclock second (#205068)
751
752* Thu Aug 31 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-1
753- upgrade to new upstream version, as there are mostly bugfixes except
754  improved documentation
755- add support for session and password service for pam_access and
756  pam_succeed_if
757- system-auth: skip session pam_unix for crond service
758
759* Thu Aug 10 2006 Dan Walsh <dwalsh@redhat.com> 0.99.5.0-8
760- Add new setkeycreatecon call to pam_selinux to make sure keyring has correct context
761
762* Thu Aug 10 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-7
763- revoke keyrings properly when pam_keyinit called as root (#201048)
764- pam_succeed_if should return PAM_USER_UNKNOWN when getpwnam fails (#197748)
765
766* Wed Aug  2 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-6
767- revoke keyrings properly when pam_keyinit called more than once (#201048)
768  patch by David Howells
769
770* Fri Jul 21 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-5
771- don't log pam_keyinit debug messages by default (#199783)
772
773* Fri Jul 21 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-4
774- drop ainit from console.handlers (#199561)
775
776* Mon Jul 17 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-3
777- don't report error in pam_selinux for nonexistent tty (#188722)
778- add pam_keyinit to the default system-auth file (#198623)
779
780* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 0.99.5.0-2.1
781- rebuild
782
783* Mon Jul  3 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-2
784- fixed network match in pam_access (patch by Dan Yefimov)
785
786* Fri Jun 30 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-1
787- updated to a new upstream release
788- added service as value to be matched and list matching to
789  pam_succeed_if
790- namespace.init was missing from EXTRA_DIST
791
792* Thu Jun  8 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-5
793- updated pam_namespace with latest patch by Janak Desai
794- merged pam_namespace patches
795- added buildrequires libtool
796- fixed a few rpmlint warnings
797
798* Wed May 24 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-4
799- actually don't link to libssl as it is not used (#191915)
800
801* Wed May 17 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-3
802- use md5 implementation from pam_unix in pam_namespace
803- pam_namespace should call setexeccon only when selinux is enabled
804
805* Tue May 16 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-2
806- pam_console_apply shouldn't access /var when called with -r (#191401)
807- actually apply the large-uid patch
808- don't build hmactest in pam_timestamp so openssl-devel is not required
809- add missing buildrequires (#191915)
810
811* Wed May 10 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-1
812- upgrade to new upstream version
813- make pam_console_apply not dependent on glib
814- support large uids in pam_tally, pam_tally2
815
816* Thu May  4 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-5
817- the namespace instance init script is now in /etc/security (#190148)
818- pam_namespace: added missing braces (#190026)
819- pam_tally(2): never call fclose twice on the same FILE (from upstream)
820
821* Wed Apr 26 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-4
822- fixed console device class for irda (#189966)
823- make pam_console_apply fail gracefully when a class is missing
824
825* Tue Apr 25 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-3
826- added pam_namespace module written by Janak Desai (per-user /tmp
827support)
828- new pam-redhat modules version
829
830* Fri Feb 24 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-2
831- added try_first_pass option to pam_cracklib
832- use try_first_pass for pam_unix and pam_cracklib in
833  system-auth (#182350)
834
835* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> - 0.99.3.0-1.2
836- bump again for double-long bug on ppc(64)
837
838* Tue Feb 07 2006 Jesse Keating <jkeating@redhat.com> - 0.99.3.0-1.1
839- rebuilt for new gcc4.1 snapshot and glibc changes
840
841* Fri Feb  3 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-1
842- new upstream version
843- updated db4 to 4.3.29
844- added module pam_tally2 with auditing support
845- added manual pages for system-auth and config-util (#179584)
846
847* Tue Jan  3 2006 Tomas Mraz <tmraz@redhat.com> 0.99.2.1-3
848- remove 'initscripts' dependency (#176508)
849- update pam-redhat modules, merged patches
850
851* Fri Dec 16 2005 Tomas Mraz <tmraz@redhat.com> 0.99.2.1-2
852- fix dangling symlinks in -devel (#175929)
853- link libaudit only where necessary
854- actually compile in audit support
855
856* Thu Dec 15 2005 Tomas Mraz <tmraz@redhat.com> 0.99.2.1-1
857- support netgroup matching in pam_succeed_if
858- upgrade to new release
859- drop pam_pwdb as it was obsolete long ago
860- we don't build static libraries anymore
861
862* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
863- rebuilt
864
865* Tue Nov 15 2005 Tomas Mraz <tmraz@redhat.com> 0.80-14
866- pam_stack is deprecated - log its usage
867
868* Wed Oct 26 2005 Tomas Mraz <tmraz@redhat.com> 0.80-13
869- fixed CAN-2005-2977 unix_chkpwd should skip user verification only if
870  run as root (#168181)
871- link pam_loginuid to libaudit
872- support no tty in pam_access (#170467)
873- updated audit patch (by Steve Grubb)
874- the previous pam_selinux change was not applied properly
875- pam_xauth: look for the xauth binary in multiple directories (#171164)
876
877* Wed Oct 26 2005 Dan Walsh <dwalsh@redhat.com> 0.80-12
878- Eliminate multiple in pam_selinux
879
880* Fri Oct 14 2005 Dan Walsh <dwalsh@redhat.com> 0.80-11
881- Eliminate fail over for getseuserbyname call
882
883* Thu Oct 13 2005 Dan Walsh <dwalsh@redhat.com> 0.80-10
884- Add getseuserbyname call for SELinux MCS/MLS policy
885
886* Tue Oct  4 2005 Tomas Mraz <tmraz@redhat.com>
887- pam_console manpage fixes (#169373)
888
889* Fri Sep 30 2005 Tomas Mraz <tmraz@redhat.com> 0.80-9
890- don't include ps and pdf docs (#168823)
891- new common config file for configuration utilities
892- remove glib2 dependency (#166979)
893
894* Tue Sep 20 2005 Tomas Mraz <tmraz@redhat.com> 0.80-8
895- process limit values other than RLIMIT_NICE correctly (#168790)
896- pam_unix: always honor nis flag on password change (by Aaron Hope)
897
898* Wed Aug 24 2005 Tomas Mraz <tmraz@redhat.com> 0.80-7
899- don't fail in audit code when audit is not compiled in
900  on the newest kernels (#166422)
901
902* Mon Aug 01 2005 Tomas Mraz <tmraz@redhat.com> 0.80-6
903- add option to pam_loginuid to require auditd
904 
905* Fri Jul 29 2005 Tomas Mraz <tmraz@redhat.com> 0.80-5
906- fix NULL dereference in pam_userdb (#164418)
907
908* Tue Jul 26 2005 Tomas Mraz <tmraz@redhat.com> 0.80-4
909- fix 64bit bug in pam_pwdb
910- don't crash in pam_unix if pam_get_data fail
911
912* Fri Jul 22 2005 Tomas Mraz <tmraz@redhat.com> 0.80-3
913- more pam_selinux permissive fixes (Dan Walsh)
914- make binaries PIE (#158938)
915
916* Mon Jul 18 2005 Tomas Mraz <tmraz@redhat.com> 0.80-2
917- fixed module tests so the pam doesn't require itself to build (#163502)
918- added buildprereq for building the documentation (#163503)
919- relaxed permissions of binaries (u+w)
920
921* Thu Jul 14 2005 Tomas Mraz <tmraz@redhat.com> 0.80-1
922- upgrade to new upstream sources
923- removed obsolete patches
924- pam_selinux module shouldn't fail on broken configs unless
925  policy is set to enforcing (Dan Walsh)
926
927* Tue Jun 21 2005 Tomas Mraz <tmraz@redhat.com> 0.79-11
928- update pam audit patch
929- add support for new limits in kernel-2.6.12 (#157050)
930
931* Thu Jun  9 2005 Tomas Mraz <tmraz@redhat.com> 0.79-10
932- add the Requires dependency on audit-libs (#159885)
933- pam_loginuid shouldn't report error when /proc/self/loginuid
934  is missing (#159974)
935
936* Fri May 20 2005 Tomas Mraz <tmraz@redhat.com> 0.79-9
937- update the pam audit patch to support newest audit library,
938  audit also pam_setcred calls (Steve Grubb)
939- don't use the audit_fd as global static variable
940- don't unset the XAUTHORITY when target user is root
941
942* Mon May  2 2005 Tomas Mraz <tmraz@redhat.com> 0.79-8
943- pam_console: support loading .perms files in the console.perms.d (#156069)
944
945* Tue Apr 26 2005 Tomas Mraz <tmraz@redhat.com> 0.79-7
946- pam_xauth: unset the XAUTHORITY variable on error, fix
947  potential memory leaks
948- modify path to IDE floppy devices in console.perms (#155560)
949
950* Sat Apr 16 2005 Steve Grubb <sgrubb@redhat.com> 0.79-6
951- Adjusted pam audit patch to make exception for ECONNREFUSED
952
953* Tue Apr 12 2005 Tomas Mraz <tmraz@redhat.com> 0.79-5
954- added auditing patch by Steve Grubb
955- added cleanup patches for bugs found by Steve Grubb
956- don't clear the shadow option of pam_unix if nis option used
957
958* Fri Apr  8 2005 Tomas Mraz <tmraz@redhat.com> 0.79-4
959- #150537 - flush input first then write the prompt
960
961* Thu Apr  7 2005 Tomas Mraz <tmraz@redhat.com> 0.79-3
962- make pam_unix LSB 2.0 compliant even when SELinux enabled
963- #88127 - change both local and NIS passwords to keep them in sync,
964  also fix a regression in passwd functionality on NIS master server
965
966* Tue Apr  5 2005 Tomas Mraz <tmraz@redhat.com>
967- #153711 fix wrong logging in pam_selinux when restoring tty label
968
969* Sun Apr  3 2005 Tomas Mraz <tmraz@redhat.com> 0.79-2
970- fix NULL deref in pam_tally when it's used in account phase
971
972* Thu Mar 31 2005 Tomas Mraz <tmraz@redhat.com> 0.79-1
973- upgrade to the new upstream release
974- moved pam_loginuid to pam-redhat repository
975
976* Wed Mar 23 2005 Tomas Mraz <tmraz@redhat.com> 0.78-9
977- fix wrong logging in pam_console handlers
978- add executing ainit handler for alsa sound dmix
979- #147879, #112777 - change permissions for dri devices
980
981* Fri Mar 18 2005 Tomas Mraz <tmraz@redhat.com> 0.78-8
982- remove ownership and permissions handling from pam_console call
983  pam_console_apply as a handler instead
984
985* Mon Mar 14 2005 Tomas Mraz <tmraz@redhat.com> 0.78-7
986- add pam_loginuid module for setting the the login uid for auditing purposes
987  (by Steve Grubb)
988
989* Thu Mar 10 2005 Tomas Mraz <tmraz@redhat.com> 0.78-6
990- add functionality for running handler executables from pam_console
991  when console lock was obtained/lost
992- removed patches merged to pam-redhat
993
994* Tue Mar  1 2005 Tomas Mraz <tmraz@redhat.com> 0.78-5
995- echo why tests failed when rebuilding
996- fixed some warnings and errors in pam_console for gcc4 build
997- improved parsing pam_console config file
998
999* Mon Feb 21 2005 Tomas Mraz <tmraz@redhat.com>
1000- don't log garbage in pam_console_apply (#147879)
1001
1002* Tue Jan 18 2005 Tomas Mraz <tmraz@redhat.com>
1003- don't require exact db4 version only conflict with incompatible one
1004
1005* Wed Jan 12 2005 Tomas Mraz <tmraz@redhat.com> 0.78-4
1006- updated pam-redhat from elvis CVS
1007- removed obsolete patches
1008
1009* Mon Jan  3 2005 Jeff Johnson <jbj@redhat.com> 0.78-3
1010- depend on db-4.3.27, not db-4.3.21.
1011
1012* Thu Nov 25 2004 Tomas Mraz <tmraz@redhat.com> 0.78-2
1013- add argument to pam_console_apply to restrict its work to specified files
1014
1015* Tue Nov 23 2004 Tomas Mraz <tmraz@redhat.com> 0.78-1
1016- update to Linux-PAM-0.78
1017- #140451 parse passwd entries correctly and test for failure
1018- #137802 allow using pam_console for authentication
1019
1020* Fri Nov 12 2004 Jeff Johnson <jbj@jbj.org> 0.77-67
1021- rebuild against db-4.3.21.
1022
1023* Thu Nov 11 2004 Tomas Mraz <tmraz@redhat.com> 0.77-66
1024- #77646 log failures when renaming the files when changing password
1025- Log failure on missing /etc/security/opasswd when remember option is present
1026
1027* Wed Nov 10 2004 Tomas Mraz <tmraz@redhat.com>
1028- #87628 pam_timestamp remembers authorization after logout
1029- #116956 fixed memory leaks in pam_stack
1030
1031* Wed Oct 20 2004 Tomas Mraz <tmraz@redhat.com> 0.77-65
1032- #74062 modify the pwd-lock patch to remove NIS passwd changing deadlock
1033
1034* Wed Oct 20 2004 Tomas Mraz <tmraz@redhat.com> 0.77-64
1035- #134941 pam_console should check X11 socket only on login
1036
1037* Tue Oct 19 2004 Tomas Mraz <tmraz@redhat.com> 0.77-63
1038- Fix checking of group %%group syntax in pam_limits
1039- Drop fencepost patch as it was already fixed
1040  by upstream change from 0.75 to 0.77
1041- Fix brokenshadow patch
1042
1043* Mon Oct 11 2004 Tomas Mraz <tmraz@redhat.com> 0.77-62
1044- Added bluetooth, raw1394 and flash to console.perms
1045- pam_console manpage fix
1046
1047* Mon Oct 11 2004 Tomas Mraz <tmraz@redhat.com> 0.77-61
1048- #129328 pam_env shouldn't abort on missing /etc/environment
1049- #126985 pam_stack should always copy the conversation function
1050- #127524 add /etc/security/opasswd to files
1051
1052* Tue Sep 28 2004 Phil Knirsch <pknirsch@redhat.com> 0.77-60
1053- Drop last patch again, fixed now correctly elsewhere
1054
1055* Thu Sep 23 2004 Phil Knirsch <pknirsch@redhat.com> 0.77-59
1056- Fixed bug in pam_env where wrong initializer was used
1057
1058* Fri Sep 17 2004 Dan Walsh <dwalsh@redhat.com> 0.77-58
1059- rebuild selinux patch using checkPasswdAccess
1060
1061* Mon Sep 13 2004 Jindrich Novy <jnovy@redhat.com>
1062- rebuilt
1063
1064* Mon Sep 13 2004 Tomas Mraz <tmraz@redhat.com> 0.77-56
1065- #75454 fixed locking when changing password
1066- #127054
1067- #125653 removed unnecessary getgrouplist call
1068- #124979 added quiet option to pam_succeed_if
1069
1070* Mon Aug 30 2004 Warren Togami <wtogami@redhat.com> 0.77-55
1071- #126024 /dev/pmu console perms
1072
1073* Wed Aug 4 2004 Dan Walsh <dwalsh@redhat.com> 0.77-54
1074- Move pam_console.lock to /var/run/console/
1075
1076* Thu Jul 29 2004 Dan Walsh <dwalsh@redhat.com> 0.77-53
1077- Close fd[1] before pam_modutilread so that unix_verify will complete
1078
1079* Tue Jul 27 2004 Alan Cox <alan@redhat.com> 0.77-52
1080- First chunk of Steve Grubb's resource leak and other fixes
1081
1082* Tue Jul 27 2004 Alan Cox <alan@redhat.com> 0.77-51
1083- Fixed build testing of modules
1084- Fixed dependancies
1085
1086* Tue Jul 20 2004 Dan Walsh <dwalsh@redhat.com> 0.77-50
1087- Change unix_chkpwd to return pam error codes
1088
1089* Sat Jul 10 2004 Alan Cox <alan@redhat.com>
1090- Fixed the pam glib2 dependancy issue
1091
1092* Mon Jun 21 2004 Alan Cox <alan@redhat.com>
1093- Fixed the pam_limits fencepost error (#79989) since nobody seems to
1094  be doing it
1095
1096* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
1097- rebuilt
1098
1099* Wed Jun 9 2004 Dan Walsh <dwalsh@redhat.com> 0.77-45
1100- Add requires libselinux > 1.8
1101
1102* Thu Jun 3 2004 Dan Walsh <dwalsh@redhat.com> 0.77-44
1103- Add MLS Support to selinux patch
1104
1105* Wed Jun 2 2004 Dan Walsh <dwalsh@redhat.com> 0.77-43
1106- Modify pam_selinux to use open and close param
1107
1108* Fri May 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-42
1109- Split pam module into two parts open and close
1110
1111* Tue May 18 2004 Phil Knirsch <pknirsch@redhat.com> 0.77-41
1112- Fixed 64bit segfault in pam_succeed_if module.
1113
1114* Thu Apr 14 2004 Dan Walsh <dwalsh@redhat.com> 0.77-40
1115- Apply changes from audit.
1116
1117* Tue Apr 12 2004 Dan Walsh <dwalsh@redhat.com> 0.77-39
1118- Change to only report failure on relabel if debug
1119
1120* Wed Mar 3 2004 Dan Walsh <dwalsh@redhat.com> 0.77-38
1121- Fix error handling of pam_unix
1122
1123* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com>
1124- rebuilt
1125
1126* Thu Feb 26 2004 Dan Walsh <dwalsh@redhat.com> 0.77-36
1127- fix tty handling
1128
1129* Thu Feb 26 2004 Dan Walsh <dwalsh@redhat.com> 0.77-35
1130- remove tty closing and opening from pam_selinux, it does not work.
1131
1132* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com>
1133- rebuilt
1134
1135* Tue Feb 12 2004 Nalin Dahyabhai <nalin@redhat.com>
1136- pam_unix: also log successful password changes when using shadowed passwords
1137
1138* Tue Feb 10 2004 Dan Walsh <dwalsh@redhat.com> 0.77-33
1139- close and reopen terminal after changing context.
1140
1141* Thu Feb 5 2004 Dan Walsh <dwalsh@redhat.com> 0.77-32
1142- Check for valid tty
1143
1144* Tue Feb 3 2004 Dan Walsh <dwalsh@redhat.com> 0.77-31
1145- Check for multiple > 1
1146
1147* Mon Feb 2 2004 Dan Walsh <dwalsh@redhat.com> 0.77-30
1148- fix is_selinux_enabled call for pam_rootok
1149
1150* Wed Jan 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-29
1151- More fixes to pam_selinux,pam_rootok
1152
1153* Wed Jan 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-28
1154- turn on selinux
1155
1156* Wed Jan 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-27
1157- Fix rootok check.
1158
1159* Mon Jan 26 2004 Dan Walsh <dwalsh@redhat.com> 0.77-26
1160- fix is_selinux_enabled call
1161
1162* Sun Jan 25 2004 Dan Walsh <dwalsh@redhat.com> 0.77-25
1163- Check if ROOTOK for SELinux
1164
1165* Thu Jan 15 2004 Dan Walsh <dwalsh@redhat.com> 0.77-24
1166- Fix tty handling for pts in pam_selinux
1167
1168* Thu Jan 15 2004 Dan Walsh <dwalsh@redhat.com> 0.77-23
1169- Need to add qualifier context for sudo situation
1170
1171* Thu Jan 15 2004 Dan Walsh <dwalsh@redhat.com> 0.77-22
1172- Fix pam_selinux to use prevcon instead of pam_user so it will work for su.
1173
1174* Fri Dec 12 2003 Bill Nottingham <notting@redhat.com> 0.77-21.sel
1175- add alsa devs to console.perms
1176
1177* Thu Dec 11 2003 Jeff Johnson <jbj@jbj.org> 0.77-20.sel
1178- rebuild with db-4.2.52.
1179- build db4 in build_unix, not dist.
1180
1181* Wed Nov 26 2003 Dan Walsh <dwalsh@redhat.com> 0.77-19.sel
1182- Change unix_chkpwd to handle unix_passwd and unix_acct
1183- This eliminates the need for pam modules to have read/write access to /etc/shadow.
1184
1185* Thu Nov 20 2003 Dan Walsh <dwalsh@redhat.com> 0.77-18.sel
1186- Cleanup unix_chkpwd
1187
1188* Mon Nov 03 2003 Dan Walsh <dwalsh@redhat.com> 0.77-17.sel
1189- Fix tty handling
1190- Add back multiple handling
1191
1192* Mon Oct 27 2003 Dan Walsh <dwalsh@redhat.com> 0.77-16.sel
1193- Remove Multiple from man page of pam_selinux
1194
1195* Thu Oct 23 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-15
1196- don't install _pam_aconf.h -- apps don't use it, other PAM headers which
1197  are installed don't use it, and its contents may be different for arches
1198  on a multilib system
1199- check for linkage problems in modules at %%install-time (kill #107093 dead)
1200- add buildprereq on flex (#101563)
1201
1202* Wed Oct 22 2003 Nalin Dahyabhai <nalin@redhat.com>
1203- make pam_pwdb.so link with libnsl again so that it loads (#107093)
1204- remove now-bogus buildprereq on db4-devel (we use a bundled copy for
1205  pam_userdb to avoid symbol collisions with other db libraries in apps)
1206
1207* Mon Oct 20 2003 Dan Walsh <dwalsh@redhat.com> 0.77-14.sel
1208- Add Russell Coker patch to handle /dev/pty
1209
1210* Fri Oct 17 2003 Dan Walsh <dwalsh@redhat.com> 0.77-13.sel
1211- Turn on Selinux
1212
1213* Fri Oct 17 2003 Dan Walsh <dwalsh@redhat.com> 0.77-12
1214- Fix pam_timestamp to work when 0 seconds have elapsed
1215
1216* Mon Oct 6 2003 Dan Walsh <dwalsh@redhat.com> 0.77-11
1217- Turn off selinux
1218
1219* Thu Sep 25 2003 Dan Walsh <dwalsh@redhat.com> 0.77-10.sel
1220- Turn on Selinux and remove multiple choice of context. 
1221
1222* Wed Sep 24 2003 Dan Walsh <dwalsh@redhat.com> 0.77-10
1223- Turn off selinux
1224
1225* Wed Sep 24 2003 Dan Walsh <dwalsh@redhat.com> 0.77-9.sel
1226- Add Russell's patch to check password
1227
1228* Wed Sep 17 2003 Dan Walsh <dwalsh@redhat.com> 0.77-8.sel
1229- handle ttys correctly in pam_selinux
1230
1231* Fri Sep 05 2003 Dan Walsh <dwalsh@redhat.com> 0.77-7.sel
1232- Clean up memory problems and fix tty handling.
1233
1234* Mon Jul 28 2003 Dan Walsh <dwalsh@redhat.com> 0.77-6
1235- Add manual context selection to pam_selinux
1236
1237* Mon Jul 28 2003 Dan Walsh <dwalsh@redhat.com> 0.77-5
1238- Add pam_selinux
1239
1240* Mon Jul 28 2003 Dan Walsh <dwalsh@redhat.com> 0.77-4
1241- Add SELinux support
1242
1243* Thu Jul 24 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-3
1244- pam_postgresok: add
1245- pam_xauth: add "targetuser" argument
1246
1247* Tue Jul 22 2003 Nalin Dahyabhai <nalin@redhat.com>
1248- pam_succeed_if: fix thinko in argument parsing which would walk past the
1249  end of the argument list
1250
1251* Wed Jul  9 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-2
1252- reapply:
1253  - set handler for SIGCHLD to SIG_DFL around *_chkpwd, not SIG_IGN
1254
1255* Mon Jul  7 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-1
1256- pam_timestamp: fail if the key file doesn't contain enough data
1257
1258* Thu Jul  3 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-0
1259- update to 0.77 upstream release
1260  - pam_limits: limits now affect root as well
1261  - pam_nologin: returns PAM_IGNORE instead of PAM_SUCCESS unless "successok"
1262    is given as an argument
1263  - pam_userdb: correctly return PAM_AUTH_ERR instead of PAM_USER_UNKNOWN when
1264    invoked with the "key_only" argument and the database has an entry of the
1265    form "user-<wrongpassword>"
1266- use a bundled libdb for pam_userdb.so because the system copy uses threads,
1267  and demand-loading a shared library which uses threads into an application
1268  which doesn't is a Very Bad Idea
1269
1270* Thu Jul  3 2003 Nalin Dahyabhai <nalin@redhat.com>
1271- pam_timestamp: use a message authentication code to validate timestamp files
1272
1273* Mon Jun 30 2003 Nalin Dahyabhai <nalin@redhat.com> 0.75-48.1
1274- rebuild
1275
1276* Mon Jun  9 2003 Nalin Dahyabhai <nalin@redhat.com> 0.75-49
1277- modify calls to getlogin() to check the directory of the current TTY before
1278  searching for an entry in the utmp/utmpx file (#98020, #98826, CAN-2003-0388)
1279
1280* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
1281- rebuilt
1282
1283* Mon Feb 10 2003 Bill Nottingham <notting@redhat.com> 0.75-48
1284- set handler for SIGCHLD to SIG_DFL around *_chkpwd, not SIG_IGN
1285
1286* Wed Jan 22 2003 Tim Powers <timp@redhat.com> 0.75-47
1287- rebuilt
1288
1289* Tue Dec 17 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-46
1290- pam_xauth: reintroduce ACL support, per the original white paper
1291- pam_xauth: default root's export ACL to none instead of everyone
1292
1293* Mon Dec  2 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-45
1294- create /lib/security, even if it isn't /%%{_lib}/security, because we
1295  can't locate /lib/security/$ISA without it (noted by Arnd Bergmann)
1296- clear out the duplicate docs directory created during %%install
1297
1298* Thu Nov 21 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-44
1299- fix syntax errors in pam_console's yacc parser which newer bison chokes on
1300- forcibly set FAKEROOT at make install time
1301
1302* Tue Oct 22 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-43
1303- patch to interpret $ISA in case the fist module load attempt fails
1304- use $ISA in default configs
1305
1306* Fri Oct 04 2002 Elliot Lee <sopwith@redhat.com> 0.75-42
1307- Since cracklib-dicts location will not be correctly detected without
1308  that package being installed, add buildreq for cracklib-dicts.
1309- Add patch57: makes configure use $LIBNAME when searching for cracklib
1310  dicts, and error out if not found.
1311
1312* Thu Sep 12 2002 Than Ngo <than@redhat.com> 0.75-41.1
1313- Fixed pam config files
1314
1315* Wed Sep 11 2002 Than Ngo <than@redhat.com> 0.75-41
1316- Added fix to install libs in correct directory on 64bit machine
1317
1318* Fri Aug  2 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-40
1319- pam_timestamp_check: check that stdio descriptors are open before we're
1320  invoked
1321- add missing chroot.conf
1322
1323* Mon Jul 29 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-39
1324- pam_timestamp: sundry fixes, use "unknown" as the tty when none is found
1325
1326* Thu Jun 27 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-38
1327- pam_timestamp_check: be as smart about figuring out the tty as the module is
1328
1329* Wed Jun 19 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-37
1330- pam_timestamp_check: remove extra unlink() call spotted by Havoc
1331
1332* Mon Jun 17 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-36
1333- pam_timestamp: chown intermediate directories when creating them
1334- pam_timestamp_check: add -d flag to poll
1335
1336* Thu May 23 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-35
1337- pam_timestamp: add some sanity checks
1338- pam_timestamp_check: add
1339
1340* Wed May 22 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-34
1341- pam_timestamp: add a 'verbose' option
1342
1343* Thu May 16 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-33
1344- rebuild with db4
1345- just bundle install-sh into the source package
1346
1347* Tue Apr  9 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-32
1348- pam_unix: be more compatible with AIX-style shadowing (#19236)
1349
1350* Thu Mar 28 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-31
1351- libpam_misc: fix possible infinite loop in misc_conv (#62195)
1352- pam_xauth: fix cases where DISPLAY is "localhost:screen" and the xauth
1353  key is actually stored using the system's hostname (#61524)
1354
1355* Mon Mar 25 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-30
1356- rebuild
1357
1358* Mon Mar 25 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-29
1359- rebuild
1360
1361* Mon Mar 11 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-28
1362- include the pwdb config file
1363
1364* Fri Mar  1 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-27
1365- adjust the pwdb-static patch to build pam_radius correctly (#59408)
1366
1367* Fri Mar  1 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-26
1368- change the db4-devel build dependency to db3-devel
1369
1370* Thu Feb 21 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-25
1371- rebuild
1372
1373* Fri Feb  8 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-24
1374- pam_unix: log successful password changes
1375- remove pam_timestamp
1376
1377* Thu Feb  7 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-23
1378- fix pwdb embedding
1379- add pam_timestamp
1380
1381* Thu Jan 31 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-22
1382- swallow up pwdb 0.61.1 for building pam_pwdb
1383
1384* Wed Jan 23 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-21
1385- pam_userdb: build with db4 instead of db3
1386
1387* Wed Nov 22 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-20
1388- pam_stack: fix some memory leaks (reported by Fernando Trias)
1389- pam_chroot: integrate Owl patch to report the more common causes of failures
1390
1391* Fri Nov  9 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-19
1392- fix a bug in the getpwnam_r wrapper which sometimes resulted in false
1393  positives for non-existent users
1394
1395* Wed Nov  7 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-18
1396- include libpamc in the pam package (#55651)
1397
1398* Fri Nov  2 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-17
1399- pam_xauth: don't free a string after passing it to putenv()
1400
1401* Wed Oct 24 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-16
1402- pam_xauth: always return PAM_SUCCESS or PAM_SESSION_ERR instead of PAM_IGNORE,
1403  matching the previous behavior (libpam treats PAM_IGNORE from a single module
1404  in a stack as a session error, leading to false error messages if we just
1405  return PAM_IGNORE for all cases)
1406
1407* Mon Oct 22 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-15
1408- reorder patches so that the reentrancy patch is applied last -- we never
1409  came to a consensus on how to guard against the bugs in calling applications
1410  which this sort of change addresses, and having them last allows for dropping
1411  in a better strategy for addressing this later on
1412
1413* Mon Oct 15 2001 Nalin Dahyabhai <nalin@redhat.com>
1414- pam_rhosts: allow "+hostname" as a synonym for "hostname" to jive better
1415  with the hosts.equiv(5) man page
1416- use the automake install-sh instead of the autoconf install-sh, which
1417  disappeared somewhere between 2.50 and now
1418
1419* Mon Oct  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1420- add pwdb as a buildprereq
1421
1422* Fri Oct  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1423- pam_tally: don't try to read past the end of faillog -- it probably contains
1424  garbage, which if written into the file later on will confuse /usr/bin/faillog
1425
1426* Thu Oct  4 2001 Nalin Dahyabhai <nalin@redhat.com>
1427- pam_limits: don't just return if the user is root -- we'll want to set the
1428  priority (it could be negative to elevate root's sessions)
1429- pam_issue: fix off-by-one error allocating space for the prompt string
1430
1431* Wed Oct  3 2001 Nalin Dahyabhai <nalin@redhat.com>
1432- pam_mkhomedir: recurse into subdirectories properly
1433- pam_mkhomedir: handle symlinks
1434- pam_mkhomedir: skip over special items in the skeleton directory
1435
1436* Tue Oct  2 2001 Nalin Dahyabhai <nalin@redhat.com>
1437- add cracklib as a buildprereq
1438- pam_wheel: don't ignore out if the user is attempting to switch to a
1439  unprivileged user (this lets pam_wheel do its thing when users attempt
1440  to get to system accounts or accounts of other unprivileged users)
1441
1442* Fri Sep 28 2001 Nalin Dahyabhai <nalin@redhat.com>
1443- pam_xauth: close a possible DoS due to use of dotlock-style locking in
1444  world-writable directories by relocating the temporary file to the target
1445  user's home directory
1446- general: include headers local to this tree using relative paths so that
1447  system headers for PAM won't be pulled in, in case include paths don't
1448  take care of it
1449
1450* Thu Sep 27 2001 Nalin Dahyabhai <nalin@redhat.com>
1451- pam_xauth: rewrite to skip refcounting and just use a temporary file
1452  created using mkstemp() in /tmp
1453
1454* Tue Sep 25 2001 Nalin Dahyabhai <nalin@redhat.com>
1455- pam_userdb: fix the key_only flag so that the null-terminator of the
1456  user-password string isn't expected to be part of the key in the db file,
1457  matching the behavior of db_load 3.2.9
1458
1459* Mon Sep 24 2001 Nalin Dahyabhai <nalin@redhat.com>
1460- pam_unix: use crypt() instead of bigcrypt() when salted field is less than
1461  the critical size which lets us know it was generated with bigcrypt()
1462- use a wrapper to handle ERANGE errors when calling get....._r functions:
1463  defining PAM_GETPWNAM_R and such (for getpwnam, getpwuid, getgrnam,
1464  getgrgid, and getspnam) before including _pam_macros.h will cause them
1465  to be implemented as static functions, similar to how defining PAM_SM_xxx
1466  is used to control whether or not PAM declares prototypes for certain
1467  functions
1468
1469* Mon Sep 24 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-14
1470- pam_unix: argh, compare entire pruned salt string with crypted result, always
1471
1472* Sat Sep  8 2001 Bill Nottingham <notting@redhat.com> 0.75-13
1473- ship /lib/lib{pam,pam_misc}.so for legacy package builds
1474
1475* Thu Sep  6 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-12
1476- noreplace configuration files in /etc/security
1477- pam_console: update pam_console_apply and man pages to reflect
1478  /var/lock -> /var/run move
1479
1480* Wed Sep  5 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-11
1481- pam_unix: fix the fix for #42394
1482
1483* Tue Sep  4 2001 Nalin Dahyabhai <nalin@redhat.com>
1484- modules: use getpwnam_r and friends instead of non-reentrant versions
1485- pam_console: clear generated .c and .h files in "clean" makefile target
1486
1487* Thu Aug 30 2001 Nalin Dahyabhai <nalin@redhat.com>
1488- pam_stack: perform deep copy of conversation structures
1489- include the static libpam in the -devel subpackage (#52321)
1490- move development .so and .a files to %%{_libdir}
1491- pam_unix: don't barf on empty passwords (#51846)
1492- pam_unix: redo compatibility with "hash,age" data wrt bigcrypt (#42394)
1493- console.perms: add usb camera, scanner, and rio devices (#15528)
1494- pam_cracklib: initialize all options properly (#49613)
1495
1496* Wed Aug 22 2001 Nalin Dahyabhai <nalin@redhat.com>
1497- pam_limits: don't rule out negative priorities
1498
1499* Mon Aug 13 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-10
1500- pam_xauth: fix errors due to uninitialized data structure (fix from Tse Huong
1501  Choo)
1502- pam_xauth: random cleanups
1503- pam_console: use /var/run/console instead of /var/lock/console at install-time
1504- pam_unix: fix preserving of permissions on files which are manipulated
1505
1506* Fri Aug 10 2001 Bill Nottingham <notting@redhat.com>
1507- fix segfault in pam_securetty
1508
1509* Thu Aug  9 2001 Nalin Dahyabhai <nalin@redhat.com>
1510- pam_console: use /var/run/console instead of /var/lock/console for lock files
1511- pam_issue: read the right number of bytes from the file
1512
1513* Mon Jul  9 2001 Nalin Dahyabhai <nalin@redhat.com>
1514- pam_wheel: don't error out if the group has no members, but is the user's
1515  primary GID (reported by David Vos)
1516- pam_unix: preserve permissions on files which are manipulated (#43706)
1517- pam_securetty: check if the user is the superuser before checking the tty,
1518  thereby allowing regular users access to services which don't set the
1519  PAM_TTY item (#39247)
1520- pam_access: define NIS and link with libnsl (#36864)
1521
1522* Thu Jul  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1523- link libpam_misc against libpam
1524
1525* Tue Jul  3 2001 Nalin Dahyabhai <nalin@redhat.com>
1526- pam_chroot: chdir() before chroot()
1527
1528* Fri Jun 29 2001 Nalin Dahyabhai <nalin@redhat.com>
1529- pam_console: fix logic bug when changing permissions on single
1530  file and/or lists of files
1531- pam_console: return the proper error code (reported and patches
1532  for both from Frederic Crozat)
1533- change deprecated Copyright: tag in .spec file to License:
1534
1535* Mon Jun 25 2001 Nalin Dahyabhai <nalin@redhat.com>
1536- console.perms: change js* to js[0-9]*
1537- include pam_aconf.h in more modules (patches from Harald Welte)
1538
1539* Thu May 24 2001 Nalin Dahyabhai <nalin@redhat.com>
1540- console.perms: add apm_bios to the list of devices the console owner can use
1541- console.perms: add beep to the list of sound devices
1542
1543* Mon May  7 2001 Nalin Dahyabhai <nalin@redhat.com>
1544- link pam_console_apply statically with libglib (#38891)
1545
1546* Mon Apr 30 2001 Nalin Dahyabhai <nalin@redhat.com>
1547- pam_access: compare IP addresses with the terminating ".", as documented
1548  (patch from Carlo Marcelo Arenas Belon, I think) (#16505)
1549
1550* Mon Apr 23 2001 Nalin Dahyabhai <nalin@redhat.com>
1551- merge up to 0.75
1552- pam_unix: temporarily ignore SIGCHLD while running the helper
1553- pam_pwdb: temporarily ignore SIGCHLD while running the helper
1554- pam_dispatch: default to uncached behavior if the cached chain is empty
1555
1556* Fri Apr  6 2001 Nalin Dahyabhai <nalin@redhat.com>
1557- correct speling errors in various debug messages and doc files (#33494)
1558
1559* Thu Apr  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1560- prereq sed, fileutils (used in %%post)
1561
1562* Wed Apr  4 2001 Nalin Dahyabhai <nalin@redhat.com>
1563- remove /dev/dri from console.perms -- XFree86 munges it, so it's outside of
1564  our control (reminder from Daryll Strauss)
1565- add /dev/3dfx to console.perms
1566
1567* Fri Mar 23 2001 Nalin Dahyabhai <nalin@redhat.com>
1568- pam_wheel: make 'trust' and 'deny' work together correctly
1569- pam_wheel: also check the user's primary gid
1570- pam_group: also initialize groups when called with PAM_REINITIALIZE_CRED
1571
1572* Tue Mar 20 2001 Nalin Dahyabhai <nalin@redhat.com>
1573- mention pam_console_apply in the see also section of the pam_console man pages
1574
1575* Fri Mar 16 2001 Nalin Dahyabhai <nalin@redhat.com>
1576- console.perms: /dev/vc/* should be a regexp, not a glob (thanks to
1577  Charles Lopes)
1578
1579* Mon Mar 12 2001 Nalin Dahyabhai <nalin@redhat.com>
1580- console.perms: /dev/cdroms/* should belong to the user, from Douglas
1581  Gilbert via Tim Waugh
1582
1583* Thu Mar  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1584- pam_console_apply: muck with devices even if the mount point doesn't exist
1585
1586* Wed Mar  7 2001 Nalin Dahyabhai <nalin@redhat.com>
1587- pam_console: error out on undefined classes in pam_console config file
1588- console.perms: actually change the permissions on the new device classes
1589- pam_console: add an fstab= argument, and -f and -c flags to pam_console_apply
1590- pam_console: use g_log instead of g_critical when bailing out
1591- console.perms: logins on /dev/vc/* are also console logins, from Douglas
1592  Gilbert via Tim Waugh
1593
1594* Tue Mar  6 2001 Nalin Dahyabhai <nalin@redhat.com>
1595- add pam_console_apply
1596- /dev/pilot's usually a serial port (or a USB serial port), so revert its
1597  group to 'uucp' instead of 'tty' in console.perms
1598- change pam_console's behavior wrt directories -- directories which are
1599  mount points according to /etc/fstab are taken to be synonymous with
1600  their device special nodes, and directories which are not mount points
1601  are ignored
1602
1603* Tue Feb 27 2001 Nalin Dahyabhai <nalin@redhat.com>
1604- handle errors fork()ing in pam_xauth
1605- make the "other" config noreplace
1606
1607* Mon Feb 26 2001 Nalin Dahyabhai <nalin@redhat.com>
1608- user should own the /dev/video directory, not the non-existent /dev/v4l
1609- tweak pam_limits doc
1610
1611* Wed Feb 21 2001 Nalin Dahyabhai <nalin@redhat.com>
1612- own /etc/security
1613- be more descriptive when logging messages from pam_limits
1614- pam_listfile: remove some debugging code (#28346)
1615
1616* Mon Feb 19 2001 Nalin Dahyabhai <nalin@redhat.com>
1617- pam_lastlog: don't pass NULL to logwtmp()
1618
1619* Fri Feb 16 2001 Nalin Dahyabhai <nalin@redhat.com>
1620- pam_listfile: fix argument parser (#27773)
1621- pam_lastlog: link to libutil
1622
1623* Tue Feb 13 2001 Nalin Dahyabhai <nalin@redhat.com>
1624- pam_limits: change the documented default config file to reflect the defaults
1625- pam_limits: you should be able to log in a total of maxlogins times, not
1626  (maxlogins - 1)
1627- handle group limits on maxlogins correctly (#25690)
1628
1629* Mon Feb 12 2001 Nalin Dahyabhai <nalin@redhat.com>
1630- change the pam_xauth default maximum "system user" ID from 499 to 99 (#26343)
1631
1632* Wed Feb  7 2001 Nalin Dahyabhai <nalin@redhat.com>
1633- refresh the default system-auth file, pam_access is out
1634
1635* Mon Feb  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1636- actually time out when attempting to lckpwdf() (#25889)
1637- include time.h in pam_issue (#25923)
1638- update the default system-auth to the one generated by authconfig 4.1.1
1639- handle getpw??? and getgr??? failures more gracefully (#26115)
1640- get rid of some extraneous {set,end}{pw,gr}ent() calls
1641
1642* Tue Jan 30 2001 Nalin Dahyabhai <nalin@redhat.com>
1643- overhaul pam_stack to account for abstraction libpam now provides
1644
1645* Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
1646- remove pam_radius at request of author
1647
1648* Mon Jan 22 2001 Nalin Dahyabhai <nalin@redhat.com>
1649- merge to 0.74
1650- make console.perms match perms set by MAKEDEV, and add some devfs device names
1651- add 'sed' to the buildprereq list (#24666)
1652
1653* Sun Jan 21 2001 Matt Wilson <msw@redhat.com>
1654- added "exit 0" to the end of the pre script
1655
1656* Fri Jan 19 2001 Nalin Dahyabhai <nalin@redhat.com>
1657- self-hosting fix from Guy Streeter
1658
1659* Wed Jan 17 2001 Nalin Dahyabhai <nalin@redhat.com>
1660- use gcc for LD_L to pull in intrinsic stuff on ia64
1661
1662* Fri Jan 12 2001 Nalin Dahyabhai <nalin@redhat.com>
1663- take another whack at compatibility with "hash,age" data in pam_unix (#21603)
1664
1665* Wed Jan 10 2001 Nalin Dahyabhai <nalin@redhat.com>
1666- make the -devel subpackage unconditional
1667
1668* Tue Jan  9 2001 Nalin Dahyabhai <nalin@redhat.com>
1669- merge/update to 0.73
1670
1671* Mon Dec 18 2000 Nalin Dahyabhai <nalin@redhat.com>
1672- refresh from CVS -- some weird stuff crept into pam_unix
1673
1674* Wed Dec 12 2000 Nalin Dahyabhai <nalin@redhat.com>
1675- fix handling of "nis" when changing passwords by adding the checks for the
1676  data source to the password-updating module in pam_unix
1677- add the original copyright for pam_access (fix from Michael Gerdts)
1678
1679* Thu Nov 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1680- redo similar() using a distance algorithm and drop the default dif_ok to 5
1681- readd -devel
1682
1683* Wed Nov 29 2000 Nalin Dahyabhai <nalin@redhat.com>
1684- fix similar() function in pam_cracklib (#14740)
1685- fix example in access.conf (#21467)
1686- add conditional compilation for building for 6.2 (for pam_userdb)
1687- tweak post to not use USESHADOW any more
1688
1689* Tue Nov 28 2000 Nalin Dahyabhai <nalin@redhat.com>
1690- make EINVAL setting lock limits in pam_limits non-fatal, because it's a 2.4ism
1691
1692* Tue Nov 21 2000 Nalin Dahyabhai <nalin@redhat.com>
1693- revert to DB 3.1, which is what we were supposed to be using from the get-go
1694
1695* Mon Nov 20 2000 Nalin Dahyabhai <nalin@redhat.com>
1696- add RLIMIT_LOCKS to pam_limits (patch from Jes Sorensen) (#20542)
1697- link pam_userdb to Berkeley DB 2.x to match 6.2's setup correctly
1698
1699* Mon Nov  6 2000 Matt Wilson <msw@redhat.com>
1700- remove prereq on sh-utils, test ([) is built in to bash
1701
1702* Thu Oct 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1703- fix the pam_userdb module breaking
1704
1705* Wed Oct 18 2000 Nalin Dahyabhai <nalin@redhat.com>
1706- fix pam_unix likeauth argument for authenticate(),setcred(),setcred()
1707
1708* Tue Oct 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1709- tweak pre script to be called in all upgrade cases
1710- get pam_unix to only care about the significant pieces of passwords it checks
1711- add /usr/include/db1/db.h as a build prereq to pull in the right include
1712  files, no matter whether they're in glibc-devel or db1-devel
1713- pam_userdb.c: include db1/db.h instead of db.h
1714
1715* Wed Oct 11 2000 Nalin Dahyabhai <nalin@redhat.com>
1716- add BuildPrereq for bison (suggested by Bryan Stillwell)
1717
1718* Fri Oct  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1719- patch from Dmitry V. Levin to have pam_stack propagate the PAM fail_delay
1720- roll back the README for pam_xauth to actually be the right one
1721- tweak pam_stack to use the parent's service name when calling the substack
1722
1723* Wed Oct  4 2000 Nalin Dahyabhai <nalin@redhat.com>
1724- create /etc/sysconfig/authconfig at install-time if upgrading
1725
1726* Mon Oct  2 2000 Nalin Dahyabhai <nalin@redhat.com>
1727- modify the files list to make sure #16456 stays fixed
1728- make pam_stack track PAM_AUTHTOK and PAM_OLDAUTHTOK items
1729- add pam_chroot module
1730- self-hosting fixes from the -devel split
1731- update generated docs in the tree
1732
1733* Tue Sep 12 2000 Nalin Dahyabhai <nalin@redhat.com>
1734- split off a -devel subpackage
1735- install the developer man pages
1736
1737* Sun Sep 10 2000 Bill Nottingham <notting@redhat.com>
1738- build libraries before modules
1739
1740* Wed Sep  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1741- fix problems when looking for headers in /usr/include (#17236)
1742- clean up a couple of compile warnings
1743
1744* Tue Aug 22 2000 Nalin Dahyabhai <nalin@redhat.com>
1745- give users /dev/cdrom* instead of /dev/cdrom in console.perms (#16768)
1746- add nvidia control files to console.perms
1747
1748* Tue Aug 22 2000 Bill Nottingham <notting@redhat.com>
1749- add DRI devices to console.perms (#16731)
1750
1751* Thu Aug 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1752- move pam_filter modules to /lib/security/pam_filter (#16111)
1753- add pam_tally's application to allow counts to be reset (#16456)
1754- move README files to the txts subdirectory
1755
1756* Mon Aug 14 2000 Nalin Dahyabhai <nalin@redhat.com>
1757- add a postun that runs ldconfig
1758- clean up logging in pam_xauth
1759
1760* Fri Aug  4 2000 Nalin Dahyabhai <nalin@redhat.com>
1761- make the tarball include the release number in its name
1762
1763* Mon Jul 31 2000 Nalin Dahyabhai <nalin@redhat.com>
1764- add a broken_shadow option to pam_unix
1765- add all module README files to the documentation list (#16456)
1766
1767* Wed Jul 25 2000 Nalin Dahyabhai <nalin@redhat.com>
1768- fix pam_stack debug and losing-track-of-the-result bug
1769
1770* Tue Jul 24 2000 Nalin Dahyabhai <nalin@redhat.com>
1771- rework pam_console's usage of syslog to actually be sane (#14646)
1772
1773* Sat Jul 22 2000 Nalin Dahyabhai <nalin@redhat.com>
1774- take the LOG_ERR flag off of some of pam_console's new messages
1775
1776* Fri Jul 21 2000 Nalin Dahyabhai <nalin@redhat.com>
1777- add pam_localuser
1778
1779* Wed Jul 12 2000 Nalin Dahyabhai <nalin@redhat.com>
1780- need to make pam_console's checking a little stronger
1781- only pass data up from pam_stack if the parent didn't already define it
1782
1783* Wed Jul 12 2000 Prospector <bugzilla@redhat.com>
1784- automatic rebuild
1785
1786* Tue Jul 11 2000 Nalin Dahyabhai <nalin@redhat.com>
1787- make pam_console's extra checks disableable
1788- simplify extra check to just check if the device owner is root
1789- add a debug log when pam_stack comes across a NULL item
1790- have pam_stack hand items up to the parent from the child
1791
1792* Mon Jul  3 2000 Nalin Dahyabhai <nalin@redhat.com>
1793- fix installation of pam_xauth man pages (#12417)
1794- forcibly strip helpers (#12430)
1795- try to make pam_console a little more discriminating
1796
1797* Mon Jun 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1798- symlink libpam.so to libpam.so.%%{version}, and likewise for libpam_misc
1799- reverse order of checks in _unix_getpwnam for pam_unix
1800
1801* Wed Jun 14 2000 Preston Brown <pbrown@redhat.com>
1802- include gpmctl in pam_console
1803
1804* Mon Jun 05 2000 Nalin Dahyabhai <nalin@redhat.com>
1805- add MANDIR definition and use it when installing man pages
1806
1807* Mon Jun 05 2000 Preston Brown <pbrown@redhat.com>
1808- handle scanner and cdwriter devices in pam_console
1809
1810* Sat Jun  3 2000 Nalin Dahyabhai <nalin@redhat.com>
1811- add account management wrappers for pam_listfile, pam_nologin, pam_securetty,
1812  pam_shells, and pam_wheel
1813
1814* Thu Jun  1 2000 Nalin Dahyabhai <nalin@redhat.com>
1815- add system-auth control file
1816- let gethostname() call in pam_access.c be implicitly declared to avoid
1817  conflicting types if unistd.c declares it
1818
1819* Mon May 15 2000 Nalin Dahyabhai <nalin@redhat.com>
1820- fix problems compiling on Red Hat Linux 5.x (bug #11005)
1821
1822* Wed Apr 26 2000 Bill Nottingham <notting@redhat.com>
1823- fix size assumptions in pam_(pwdb|unix) md5 code
1824
1825* Mon Mar 20 2000 Nalin Dahyabhai <nalin@redhat.com>
1826- Add new pam_stack module.
1827- Install pwdb_chkpwd and unix_chkpwd as the current user for non-root builds
1828
1829* Sat Feb 05 2000 Nalin Dahyabhai <nalin@redhat.com>
1830- Fix pam_xauth bug #6191.
1831
1832* Thu Feb 03 2000 Elliot Lee <sopwith@redhat.com>
1833- Add a patch to accept 'pts/N' in /etc/securetty as a match for tty '5'
1834  (which is what other pieces of the system think it is). Fixes bug #7641.
1835
1836* Mon Jan 31 2000 Nalin Dahyabhai <nalin@redhat.com>
1837- argh, turn off gratuitous debugging
1838
1839* Wed Jan 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1840- update to 0.72
1841- fix pam_unix password-changing bug
1842- fix pam_unix's cracklib support
1843- change package URL
1844
1845* Mon Jan 03 2000 Cristian Gafton <gafton@redhat.com>
1846- don't allow '/' on service_name
1847
1848* Thu Oct 21 1999 Cristian Gafton <gafton@redhat.com>
1849- enhance the pam_userdb module some more
1850
1851* Fri Sep 24 1999 Cristian Gafton <gafton@redhat.com>
1852- add documenatation
1853
1854* Tue Sep 21 1999 Michael K. Johnson <johnsonm@redhat.com>
1855- a tiny change to pam_console to make it not loose track of console users
1856
1857* Mon Sep 20 1999 Michael K. Johnson <johnsonm@redhat.com>
1858- a few fixes to pam_xauth to make it more robust
1859
1860* Wed Jul 14 1999 Michael K. Johnson <johnsonm@redhat.com>
1861- pam_console: added <xconsole> to manage /dev/console
1862
1863* Thu Jul 01 1999 Michael K. Johnson <johnsonm@redhat.com>
1864- pam_xauth: New refcounting implementation based on idea from Stephen Tweedie
1865
1866* Sat Apr 17 1999 Michael K. Johnson <johnsonm@redhat.com>
1867- added video4linux devices to /etc/security/console.perms
1868
1869* Fri Apr 16 1999 Michael K. Johnson <johnsonm@redhat.com>
1870- added joystick lines to /etc/security/console.perms
1871
1872* Thu Apr 15 1999 Michael K. Johnson <johnsonm@redhat.com>
1873- fixed a couple segfaults in pam_xauth uncovered by yesterday's fix...
1874
1875* Wed Apr 14 1999 Cristian Gafton <gafton@redhat.com>
1876- use gcc -shared to link the shared libs
1877
1878* Wed Apr 14 1999 Michael K. Johnson <johnsonm@redhat.com>
1879- many bug fixes in pam_xauth
1880- pam_console can now handle broken applications that do not set
1881  the PAM_TTY item.
1882
1883* Tue Apr 13 1999 Michael K. Johnson <johnsonm@redhat.com>
1884- fixed glob/regexp confusion in pam_console, added kbd and fixed fb devices
1885- added pam_xauth module
1886
1887* Sat Apr 10 1999 Cristian Gafton <gafton@redhat.com>
1888- pam_lastlog does wtmp handling now
1889
1890* Thu Apr 08 1999 Michael K. Johnson <johnsonm@redhat.com>
1891- added option parsing to pam_console
1892- added framebuffer devices to default console.perms settings
1893
1894* Wed Apr 07 1999 Cristian Gafton <gafton@redhat.com>
1895- fixed empty passwd handling in pam_pwdb
1896
1897* Mon Mar 29 1999 Michael K. Johnson <johnsonm@redhat.com>
1898- changed /dev/cdrom default user permissions back to 0600 in console.perms
1899  because some cdrom players open O_RDWR.
1900
1901* Fri Mar 26 1999 Michael K. Johnson <johnsonm@redhat.com>
1902- added /dev/jaz and /dev/zip to console.perms
1903
1904* Thu Mar 25 1999 Michael K. Johnson <johnsonm@redhat.com>
1905- changed the default user permissions for /dev/cdrom to 0400 in console.perms
1906
1907* Fri Mar 19 1999 Michael K. Johnson <johnsonm@redhat.com>
1908- fixed a few bugs in pam_console
1909
1910* Thu Mar 18 1999 Michael K. Johnson <johnsonm@redhat.com>
1911- pam_console authentication working
1912- added /etc/security/console.apps directory
1913
1914* Mon Mar 15 1999 Michael K. Johnson <johnsonm@redhat.com>
1915- added pam_console files to filelist
1916
1917* Fri Feb 12 1999 Cristian Gafton <gafton@redhat.com>
1918- upgraded to 0.66, some source cleanups
1919
1920* Mon Dec 28 1998 Cristian Gafton <gafton@redhat.com>
1921- add patch from Savochkin Andrey Vladimirovich <saw@msu.ru> for umask
1922  security risk
1923
1924* Fri Dec 18 1998 Cristian Gafton <gafton@redhat.com>
1925- upgrade to ver 0.65
1926- build the package out of internal CVS server
Note: See TracBrowser for help on using the repository browser.