source: projects/specs/trunk/p/pam/pam-vl.spec @ 8578

Revision 8578, 71.6 KB checked in by daisuke, 10 years ago (diff)

pam:

  • update to 1.1.8
  • add default password-auth, fingerprint-auth, smartcard-auth and postlogin
  • enable audit
  • build with libdb
Line 
1%define build_compat32 %{?_with_compat32:1}%{!?_with_compat32:0}
2
3%define pam_redhat_version 0.99.11
4
5Summary: A security tool which provides authentication for applications
6Summary(ja): アプリケーションに認証の仕組みを提供するセキュリティツール
7Name: pam
8Version: 1.1.8
9Release: 1%{?_dist_release}
10# The library is BSD licensed with option to relicense as GPLv2+ - this option is redundant
11# as the BSD license allows that anyway. pam_timestamp and pam_console modules are GPLv2+
12License: BSD and GPLv2+
13Group: System Environment/Base
14URL: http://www.us.kernel.org/pub/linux/libs/pam/index.html
15
16Source0: http://www.linux-pam.org/library/Linux-PAM-%{version}.tar.bz2
17Source2: https://fedorahosted.org/releases/p/a/pam-redhat/pam-redhat-%{pam_redhat_version}.tar.bz2
18Source5: other.pamd
19Source6: system-auth.pamd
20Source7: password-auth.pamd
21Source8: fingerprint-auth.pamd
22Source9: smartcard-auth.pamd
23Source10: config-util.pamd
24Source11: dlopen.sh
25Source12: system-auth.5
26Source13: config-util.5
27Source14: 90-nproc.conf
28Source15: pamtmp.conf
29Source16: postlogin.pamd
30Source17: postlogin.5
31Patch1:  pam-1.0.90-redhat-modules.patch
32Patch2:  pam-1.1.6-std-noclose.patch
33Patch4:  pam-1.1.0-console-nochmod.patch
34Patch5:  pam-1.1.0-notally.patch
35Patch9:  pam-1.1.6-noflex.patch
36Patch10: pam-1.1.3-nouserenv.patch
37Patch13: pam-1.1.6-limits-user.patch
38Patch15: pam-1.1.6-full-relro.patch
39# FIPS related - non upstreamable
40Patch20: pam-1.1.5-unix-no-fallback.patch
41# Upstreamed partially
42Patch31: pam-1.1.6-use-links.patch
43Patch32: pam-1.1.7-tty-audit-init.patch
44Patch33: pam-1.1.8-translation-updates.patch
45Patch34: pam-1.1.8-canonicalize-username.patch
46Patch35: pam-1.1.8-cve-2013-7041.patch
47Patch36: pam-1.1.8-cve-2014-2583.patch
48Patch37: pam-1.1.8-loginuid-container.patch
49
50Patch700: pam-0.99.9-sg-dev.patch
51
52## security patch(es)
53# fix CVE-2010-3435 and CVE-2010-3316
54Patch1009:  pam-1.1.1-drop-privs.patch
55# fix CVE-2010-3853
56Patch1010: pam-1.1.1-cve-2010-3853.patch
57Patch1020: pam-1.1.1_CVE-2011-3148.patch
58Patch1030: pam-1.1.1_CVE-2011-3149.patch
59
60%define _sbindir /sbin
61%define _moduledir /%{_lib}/security
62%define _secconfdir %{_sysconfdir}/security
63%define _pamconfdir %{_sysconfdir}/pam.d
64
65# VINE
66%define WITH_SELINUX 0
67%define WITH_AUDIT 1
68
69%global _performance_build 1
70
71BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
72Requires: cracklib, cracklib-dicts >= 2.8
73Requires(post): /sbin/ldconfig
74Requires(postun): /sbin/ldconfig
75BuildRequires: autoconf >= 2.60
76BuildRequires: automake, libtool
77BuildRequires: bison, flex, sed
78BuildRequires: cracklib, cracklib-dicts >= 2.8
79BuildRequires: perl, pkgconfig, gettext
80%if %{WITH_AUDIT}
81BuildRequires: audit-libs-devel >= 1.0.8
82Requires: audit-libs >= 1.0.8
83%endif
84%if %{WITH_SELINUX}
85BuildRequires: libselinux-devel >= 1.33.2
86Requires: libselinux >= 1.33.2
87%endif
88BuildRequires: glibc >= 2.3.90-37
89Requires: glibc >= 2.3.90-37
90# Following deps are necessary only to build the pam library documentation.
91BuildRequires: linuxdoc-tools, w3m, libxslt
92BuildRequires: docbook-style-xsl, docbook-dtds
93BuildRequires: libdb-devel
94# pam.d/login in old util-linux uses obsolete pam module.
95Conflicts: util-linux < 2.14
96
97Vendor: Project Vine
98Distribution: Vine Linux
99Packager: daisuke
100
101%description
102PAM (Pluggable Authentication Modules) is a system security tool that
103allows system administrators to set authentication policy without
104having to recompile programs that handle authentication.
105
106%description -l ja
107PAM (Pluggable Authentication Modules) は,システム管理者が
108プログラムを再コンパイルすることなく認証ポリシーを設定出来る
109システムセキュリティツールです.
110
111
112%package -n compat32-%{name}
113Summary: A security tool which provides authentication for applications.
114Summary(ja): アプリケーションに認証の仕組みを提供するセキュリティツール
115Group: System Environment/Base
116Requires: %{name} = %{version}-%{release}
117Requires(post): /sbin/ldconfig
118Requires(postun): /sbin/ldconfig
119
120%description -n compat32-%{name}
121PAM (Pluggable Authentication Modules) is a system security tool
122which allows system administrators to set authentication policy
123without having to recompile programs which do authentication.
124
125%description -n compat32-%{name} -l ja
126PAM (Pluggable Authentication Modules) は,システム管理者が
127プログラムを再コンパイルすることなく認証ポリシーを設定出来る
128システムセキュリティツールです.
129
130
131%package devel
132Group: Development/Libraries
133Summary: Files needed for developing PAM-aware applications and modules for PAM
134Summary(ja): PAM 対応アプリケーションや PAM モジュール開発に必要なファイル
135Requires: pam = %{version}-%{release}
136
137
138%description devel
139PAM (Pluggable Authentication Modules) is a system security tool that
140allows system administrators to set authentication policy without
141having to recompile programs that handle authentication. This package
142contains header files and static libraries used for building both
143PAM-aware applications and modules for use with PAM.
144
145%description devel -l ja
146PAM (Pluggable Authentication Modules) は,システム管理者が
147プログラムを再コンパイルすることなく認証ポリシーを設定出来る
148システムセキュリティツールです.
149このパッケージには,PAM 対応アプリケーションや PAM モジュールを
150開発するのに必要なヘッダファイルと静的ライブラリが収められています.
151
152
153
154%package -n compat32-%{name}-devel
155Group: Development/Libraries
156Summary: Files needed for developing PAM-aware applications and modules for PAM.
157Summary(ja): PAM 対応アプリケーションや PAM モジュール開発に必要なファイル
158Requires: compat32-%{name} = %{version}-%{release}
159Requires: %{name}-devel    = %{version}-%{release}
160
161
162%description -n compat32-%{name}-devel
163PAM (Pluggable Authentication Modules) is a system security tool
164which allows system administrators to set authentication policy
165without having to recompile programs which do authentication.  This
166package contains header files and static libraries used for building
167both PAM-aware applications and modules for use with PAM.
168
169%description -n compat32-%{name}-devel -l ja
170PAM (Pluggable Authentication Modules) は,システム管理者が
171プログラムを再コンパイルすることなく認証ポリシーを設定出来る
172システムセキュリティツールです.
173このパッケージには,PAM 対応アプリケーションや PAM モジュールを
174開発するのに必要なヘッダファイルと静的ライブラリが収められています.
175
176
177%prep
178%setup -q -n Linux-PAM-%{version} -a 2
179
180# Add custom modules.
181mv pam-redhat-%{pam_redhat_version}/* modules
182
183%patch1 -p1 -b .redhat-modules
184%patch2 -p1 -b .std-noclose
185%patch4 -p1 -b .nochmod
186%patch5 -p1 -b .notally
187%patch9 -p1 -b .noflex
188%patch10 -p1 -b .nouserenv
189%patch13 -p1 -b .limits
190%patch15 -p1 -b .relro
191%patch20 -p1 -b .no-fallback
192%patch31 -p1 -b .links
193%patch32 -p1 -b .tty-audit-init
194%patch33 -p2 -b .translations
195%patch34 -p1 -b .canonicalize
196%patch35 -p1 -b .case
197%patch36 -p1 -b .timestamp-ruser
198%patch37 -p1 -b .container
199
200%patch700 -p1
201
202## security patch(es)
203
204
205%build
206autoreconf -i
207%configure \
208        --libdir=/%{_lib} \
209        --includedir=%{_includedir}/security \
210        --enable-isadir=../..%{_moduledir} \
211%if ! %{WITH_SELINUX}
212        --disable-selinux \
213%endif
214%if ! %{WITH_AUDIT}
215        --disable-audit \
216%endif
217        --disable-static \
218        --enable-isadir=../../%{_moduledir} \
219        --disable-prelude
220make -C po update-gmo
221make
222# we do not use _smp_mflags because the build of sources in yacc/flex fails
223
224
225%install
226rm -rf $RPM_BUILD_ROOT
227
228mkdir -p doc/txts
229for readme in modules/pam_*/README ; do
230        cp -f ${readme} doc/txts/README.`dirname ${readme} | sed -e 's|^modules/||'`
231done
232
233# Install the binaries, libraries, and modules.
234make install DESTDIR=$RPM_BUILD_ROOT LDCONFIG=:
235
236%if %{WITH_SELINUX}
237# Temporary compat link
238ln -sf pam_sepermit.so $RPM_BUILD_ROOT%{_moduledir}/pam_selinux_permit.so
239%endif
240
241# RPM uses docs from source tree
242rm -rf $RPM_BUILD_ROOT%{_datadir}/doc/Linux-PAM
243# Included in setup package
244rm -f $RPM_BUILD_ROOT%{_sysconfdir}/environment
245
246# Install default configuration files.
247install -d -m 755 $RPM_BUILD_ROOT%{_pamconfdir}
248install -m 644 %{SOURCE5} $RPM_BUILD_ROOT%{_pamconfdir}/other
249install -m 644 %{SOURCE6} $RPM_BUILD_ROOT%{_pamconfdir}/system-auth
250install -m 644 %{SOURCE7} $RPM_BUILD_ROOT%{_pamconfdir}/password-auth
251install -m 644 %{SOURCE8} $RPM_BUILD_ROOT%{_pamconfdir}/fingerprint-auth
252install -m 644 %{SOURCE9} $RPM_BUILD_ROOT%{_pamconfdir}/smartcard-auth
253install -m 644 %{SOURCE10} $RPM_BUILD_ROOT%{_pamconfdir}/config-util
254install -m 644 %{SOURCE16} $RPM_BUILD_ROOT%{_pamconfdir}/postlogin
255install -m 644 %{SOURCE14} $RPM_BUILD_ROOT%{_secconfdir}/limits.d/90-nproc.conf
256install -m 600 /dev/null $RPM_BUILD_ROOT%{_secconfdir}/opasswd
257install -d -m 755 $RPM_BUILD_ROOT/var/log
258install -m 600 /dev/null $RPM_BUILD_ROOT/var/log/faillog
259install -m 600 /dev/null $RPM_BUILD_ROOT/var/log/tallylog
260
261# Install man pages.
262install -m 644 %{SOURCE12} %{SOURCE13} ${SOURCE17} $RPM_BUILD_ROOT%{_mandir}/man5/
263
264for phase in auth acct passwd session ; do
265        ln -sf pam_unix.so $RPM_BUILD_ROOT%{_moduledir}/pam_unix_${phase}.so
266done
267
268# Remove .la files and make new .so links -- this depends on the value
269# of _libdir not changing, and *not* being /usr/lib.
270install -d -m 755 $RPM_BUILD_ROOT%{_libdir}
271for lib in libpam libpamc libpam_misc ; do
272pushd $RPM_BUILD_ROOT%{_libdir}
273ln -sf ../../%{_lib}/${lib}.so.*.* ${lib}.so
274popd
275rm -f $RPM_BUILD_ROOT/%{_lib}/${lib}.so
276rm -f $RPM_BUILD_ROOT/%{_lib}/${lib}.la
277done
278rm -f $RPM_BUILD_ROOT%{_moduledir}/*.la
279
280# Duplicate doc file sets.
281rm -fr $RPM_BUILD_ROOT/usr/share/doc/pam
282
283# Install the file for autocreation of /var/run subdirectories on boot
284install -m644 -D %{SOURCE15} $RPM_BUILD_ROOT%{_prefix}/lib/tmpfiles.d/pam.conf
285
286# Create /lib/security in case it isn't the same as %{_moduledir}.
287install -m755 -d $RPM_BUILD_ROOT/lib/security
288
289%find_lang Linux-PAM
290
291
292%check
293# Make sure every module subdirectory gave us a module.  Yes, this is hackish.
294for dir in modules/pam_* ; do
295if [ -d ${dir} ] ; then
296%if ! %{WITH_SELINUX}
297        [ ${dir} = "modules/pam_selinux" -o \
298          ${dir} = "modules/pam_sepermit" ] && continue
299%endif 
300%if ! %{WITH_AUDIT}
301        [ ${dir} = "modules/pam_tty_audit" ] && continue
302%endif 
303        [ ${dir} = "modules/pam_tally" ] && continue
304        if ! ls -1 $RPM_BUILD_ROOT%{_moduledir}/`basename ${dir}`*.so ; then
305                echo ERROR `basename ${dir}` did not build a module.
306                exit 1
307        fi
308fi
309done
310
311# Check for module problems.  Specifically, check that every module we just
312# installed can actually be loaded by a minimal PAM-aware application.
313/sbin/ldconfig -n $RPM_BUILD_ROOT/%{_lib}
314for module in $RPM_BUILD_ROOT%{_moduledir}/pam*.so ; do
315        if ! env LD_LIBRARY_PATH=$RPM_BUILD_ROOT/%{_lib} \
316                 %{SOURCE11} -ldl -lpam -L$RPM_BUILD_ROOT/%{_libdir} ${module} ; then
317                echo ERROR module: ${module} cannot be loaded.
318                exit 1
319        fi
320done
321
322
323%clean
324rm -rf $RPM_BUILD_ROOT
325
326%post -p <lua>
327os.execute("/sbin/ldconfig")
328list = {"faillog", "tallylog"}
329for i, f in pairs(list) do
330  fname = "/var/log/"..f
331  if not posix.access(fname, "r") then
332    f = io.open(fname, "w")
333    f:close()
334    posix.chmod(fname, "u+rw,go-rwx")
335  end
336end
337if posix.access("/etc/rc.d/init.d/sshd", "x") then
338  os.execute("/etc/rc.d/init.d/sshd condrestart")
339end
340
341%postun -p /sbin/ldconfig
342
343%post -n compat32-%{name} -p /sbin/ldconfig
344
345%postun -n compat32-%{name} -p /sbin/ldconfig
346
347
348%files -f Linux-PAM.lang
349%defattr(-,root,root)
350%dir %{_pamconfdir}
351%config(noreplace) %{_pamconfdir}/other
352%config(noreplace) %{_pamconfdir}/system-auth
353%config(noreplace) %{_pamconfdir}/password-auth
354%config(noreplace) %{_pamconfdir}/fingerprint-auth
355%config(noreplace) %{_pamconfdir}/smartcard-auth
356%config(noreplace) %{_pamconfdir}/config-util
357%config(noreplace) %{_pamconfdir}/postlogin
358%doc Copyright
359%doc doc/txts
360%doc doc/sag/*.txt doc/sag/html
361%doc doc/specs/rfc86.0.txt
362/%{_lib}/libpam.so.*
363/%{_lib}/libpamc.so.*
364/%{_lib}/libpam_misc.so.*
365%{_sbindir}/pam_console_apply
366%{_sbindir}/pam_tally2
367%attr(4755,root,root) %{_sbindir}/pam_timestamp_check
368%attr(4755,root,root) %{_sbindir}/unix_chkpwd
369%attr(0700,root,root) %{_sbindir}/unix_update
370%attr(0755,root,root) %{_sbindir}/mkhomedir_helper
371%if %{_lib} != lib
372%dir /lib/security
373%endif
374%dir %{_moduledir}
375%{_moduledir}/pam_access.so
376%{_moduledir}/pam_chroot.so
377%{_moduledir}/pam_console.so
378%{_moduledir}/pam_cracklib.so
379%{_moduledir}/pam_debug.so
380%{_moduledir}/pam_deny.so
381%{_moduledir}/pam_echo.so
382%{_moduledir}/pam_env.so
383%{_moduledir}/pam_exec.so
384%{_moduledir}/pam_faildelay.so
385%{_moduledir}/pam_filter.so
386%{_moduledir}/pam_ftp.so
387%{_moduledir}/pam_group.so
388%{_moduledir}/pam_issue.so
389%{_moduledir}/pam_keyinit.so
390%{_moduledir}/pam_lastlog.so
391%{_moduledir}/pam_limits.so
392%{_moduledir}/pam_listfile.so
393%{_moduledir}/pam_localuser.so
394%{_moduledir}/pam_loginuid.so
395%{_moduledir}/pam_mail.so
396%{_moduledir}/pam_mkhomedir.so
397%{_moduledir}/pam_motd.so
398%{_moduledir}/pam_namespace.so
399%{_moduledir}/pam_nologin.so
400%{_moduledir}/pam_permit.so
401%{_moduledir}/pam_postgresok.so
402%{_moduledir}/pam_pwhistory.so
403%{_moduledir}/pam_rhosts.so
404%{_moduledir}/pam_rootok.so
405%if %{WITH_SELINUX}
406%{_moduledir}/pam_selinux.so
407%{_moduledir}/pam_selinux_permit.so
408%{_moduledir}/pam_sepermit.so
409%endif
410%{_moduledir}/pam_securetty.so
411%{_moduledir}/pam_shells.so
412%{_moduledir}/pam_stress.so
413%{_moduledir}/pam_succeed_if.so
414%{_moduledir}/pam_tally2.so
415%{_moduledir}/pam_time.so
416%{_moduledir}/pam_timestamp.so
417%if %{WITH_AUDIT}
418%{_moduledir}/pam_tty_audit.so
419%endif
420%{_moduledir}/pam_umask.so
421%{_moduledir}/pam_unix.so
422%{_moduledir}/pam_unix_acct.so
423%{_moduledir}/pam_unix_auth.so
424%{_moduledir}/pam_unix_passwd.so
425%{_moduledir}/pam_unix_session.so
426%{_moduledir}/pam_userdb.so
427%{_moduledir}/pam_warn.so
428%{_moduledir}/pam_wheel.so
429%{_moduledir}/pam_xauth.so
430%{_moduledir}/pam_filter
431%dir %{_secconfdir}
432%config(noreplace) %{_secconfdir}/access.conf
433%config(noreplace) %{_secconfdir}/chroot.conf
434%config %{_secconfdir}/console.perms
435%config(noreplace) %{_secconfdir}/console.handlers
436%config(noreplace) %{_secconfdir}/group.conf
437%config(noreplace) %{_secconfdir}/limits.conf
438%dir %{_secconfdir}/limits.d
439%config(noreplace) %{_secconfdir}/limits.d/90-nproc.conf
440%config(noreplace) %{_secconfdir}/namespace.conf
441%dir %{_secconfdir}/namespace.d
442%attr(755,root,root) %config(noreplace) %{_secconfdir}/namespace.init
443%config(noreplace) %{_secconfdir}/pam_env.conf
444%if %{WITH_SELINUX}
445%config(noreplace) %{_secconfdir}/sepermit.conf
446%endif
447%config(noreplace) %{_secconfdir}/time.conf
448%config(noreplace) %{_secconfdir}/opasswd
449%dir %{_secconfdir}/console.apps
450%dir %{_secconfdir}/console.perms.d
451%dir /var/run/console
452%if %{WITH_SELINUX}
453%dir /var/run/sepermit
454%endif
455%ghost %verify(not md5 size mtime) /var/log/faillog
456%ghost %verify(not md5 size mtime) /var/log/tallylog
457%{_prefix}/lib/tmpfiles.d/pam.conf
458%{_mandir}/man5/*
459%{_mandir}/man8/*
460
461
462%files devel
463%defattr(-,root,root)
464%{_includedir}/security/
465%{_mandir}/man3/*
466%{_libdir}/libpam.so
467%{_libdir}/libpamc.so
468%{_libdir}/libpam_misc.so
469%doc doc/adg/*.txt doc/adg/html
470
471
472%if %{build_compat32}
473%files -n compat32-%{name}
474%defattr(-,root,root)
475%dir %{_pamconfdir}
476/%{_lib}/libpam.so.*
477/%{_lib}/libpamc.so.*
478/%{_lib}/libpam_misc.so.*
479%dir /%{_lib}/security
480%dir %{_moduledir}
481%{_moduledir}/pam_access.so
482%{_moduledir}/pam_chroot.so
483%{_moduledir}/pam_console.so
484%{_moduledir}/pam_cracklib.so
485%{_moduledir}/pam_debug.so
486%{_moduledir}/pam_deny.so
487%{_moduledir}/pam_echo.so
488%{_moduledir}/pam_env.so
489%{_moduledir}/pam_exec.so
490%{_moduledir}/pam_faildelay.so
491%{_moduledir}/pam_filter.so
492%{_moduledir}/pam_ftp.so
493%{_moduledir}/pam_group.so
494%{_moduledir}/pam_issue.so
495%{_moduledir}/pam_keyinit.so
496%{_moduledir}/pam_lastlog.so
497%{_moduledir}/pam_limits.so
498%{_moduledir}/pam_listfile.so
499%{_moduledir}/pam_localuser.so
500%{_moduledir}/pam_loginuid.so
501%{_moduledir}/pam_mail.so
502%{_moduledir}/pam_mkhomedir.so
503%{_moduledir}/pam_motd.so
504%{_moduledir}/pam_namespace.so
505%{_moduledir}/pam_nologin.so
506%{_moduledir}/pam_permit.so
507%{_moduledir}/pam_postgresok.so
508%{_moduledir}/pam_pwhistory.so
509%{_moduledir}/pam_rhosts.so
510%{_moduledir}/pam_rootok.so
511%if %{WITH_SELINUX}
512%{_moduledir}/pam_selinux.so
513%{_moduledir}/pam_selinux_permit.so
514%{_moduledir}/pam_sepermit.so
515%endif
516%{_moduledir}/pam_securetty.so
517%{_moduledir}/pam_shells.so
518%{_moduledir}/pam_stress.so
519%{_moduledir}/pam_succeed_if.so
520%{_moduledir}/pam_tally2.so
521%{_moduledir}/pam_time.so
522%{_moduledir}/pam_timestamp.so
523%if %{WITH_AUDIT}
524%{_moduledir}/pam_tty_audit.so
525%endif
526%{_moduledir}/pam_umask.so
527%{_moduledir}/pam_unix.so
528%{_moduledir}/pam_unix_acct.so
529%{_moduledir}/pam_unix_auth.so
530%{_moduledir}/pam_unix_passwd.so
531%{_moduledir}/pam_unix_session.so
532%{_moduledir}/pam_userdb.so
533%{_moduledir}/pam_warn.so
534%{_moduledir}/pam_wheel.so
535%{_moduledir}/pam_xauth.so
536%{_moduledir}/pam_filter
537
538%files -n compat32-%{name}-devel
539%defattr(-,root,root)
540%{_libdir}/libpam.so
541%{_libdir}/libpamc.so
542%{_libdir}/libpam_misc.so
543%endif
544
545
546%changelog
547* Tue Jun 17 2014 Daisuke SUZUKI <daisuke@vinelinux.org> 1.1.8-1
548- update to 1.1.8
549- add default password-auth, fingerprint-auth, smartcard-auth and postlogin
550
551* Wed Oct 26 2011 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 1.1.1-8
552- add patch1020 for fix CVE-2011-3148 (parsing environment)
553- add patch1030 for fix CVE-2011-3149 (parsing environment)
554
555* Tue May 17 2011 Daisuke SUZUKI <daisuke@linux.or.jp> 1.1.1-7
556- fix %%post script bug..
557
558* Thu May 12 2011 Daisuke SUZUKI <daisuke@linux.or.jp> 1.1.1-6
559- use lua in %%post scriptlet
560  - remove coreutils from R(post)
561
562* Tue Apr 19 2011 IWAI, Masaharu <iwai@alib.jp> 1.1.1-5
563- add patches from RHEL 1.1.1-4.1
564 - drop-privs patch (Patch1009): fix CVE-2010-3435 and CVE-2010-3316
565 - CVE-2010-3853 (Patch1010)
566
567* Mon Apr 18 2011 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.1.1-4
568- rebuilt with recent environment.
569
570* Fri Feb 12 2010 MATSUBAYASHI Kohji <shaolin@vinelinux.org> - 1.1.1-3
571- add pam_pwhistory.so to the filelist
572
573* Thu Feb 11 2010 Shu KONNO <owa@bg.wakwak.com> 1.1.1-2
574- rebuilt with db4-4.8 (on x86_64)
575
576* Mon Feb 01 2010 Daisuke SUZUKI <daisuke@linux.or.jp> 1.1.1-1
577- new upstream release
578- rebuild with external db4
579- drop tests for net pulling in libpthread (as NPTL should be safe)
580- drop obsolete pam_tally
581
582* Sat Jul 19 2008 NAKAMURA Kenta <kenta@vinelinux.org> 1.0.1-5
583- fixed typo in %%files section
584
585* Tue Jul 08 2008 Daisuke SUZUKI <daisuke@linux.or.jp> 1.0.1-4
586- add Conflicts: util-linux < 2.14
587  - pam.d/login in util-linux uses obsolete pam module.
588
589* Mon Jun 23 2008 MATSUBAYASHI Kohji <shaolin@vinelinux.org> - 1.0.1-3
590- updated to 1.0.1 based on 1.0.1-2 from Fedora
591- fix %%files and %%check sections when WITH_{AUDIT,SELINUX} both set to 0
592- import Patch700 from 0.99.3.0-0vl4
593  - Tue Sep 14 2006 Kazutaka HARADA <kazutaka@dc4.so-net.ne.jp> 0.99.3.0-0vl4
594  - add Patch700 to allow console user to access sg devices. <BTS:VineLinux:93>
595- modify %%post section same as previous Vine versions did
596  - Sun Mar 12 2006 Daisuke SUZUKI <daisuke@linux.or.jp> 0.99.3.0-0vl2
597  - use "condrestart" to restart sshd instead of "restart"
598  - Sat Mar 29 2003 KOBAYASHI R. Taizo <tkoba@vinelinux.org> 0.75-48vl3
599  - added sshd restart script in %%post section
600- other Vine changes include:
601  - Sun Feb 12 2006 NAKAMURA Kenta <kenta@c.csce.kyushu-u.ac.jp> 0.77-38vl4
602  - added compat32-* packages for x86_64 architecture support
603
604* Tue Apr 22 2008 Tomas Mraz <tmraz@redhat.com> 1.0.1-2
605- pam_selinux: restore execcon properly (#443667)
606
607* Fri Apr 18 2008 Tomas Mraz <tmraz@redhat.com> 1.0.1-1
608- upgrade to new upstream release (one bugfix only)
609- fix pam_sepermit use in screensavers
610
611* Mon Apr  7 2008 Tomas Mraz <tmraz@redhat.com> 1.0.0-2
612- fix regression in pam_set_item
613
614* Fri Apr  4 2008 Tomas Mraz <tmraz@redhat.com> 1.0.0-1
615- upgrade to new upstream release (bugfix only)
616
617* Thu Mar 20 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-4
618- pam_namespace: fix problem with level polyinst (#438264)
619- pam_namespace: improve override checking for umount
620- pam_selinux: fix syslogging a context after free() (#438338)
621
622* Thu Feb 28 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-3
623- update pam-redhat module tarball
624- update internal db4
625
626* Fri Feb 22 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-2
627- if shadow is readable for an user do not prevent him from
628  authenticating any user with unix_chkpwd (#433459)
629- call audit from unix_chkpwd when appropriate
630
631* Fri Feb 15 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-1
632- new upstream release
633- add default soft limit for nproc of 1024 to prevent
634  accidental fork bombs (#432903)
635
636* Mon Feb  4 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-18
637- allow the package to build without SELinux and audit support (#431415)
638- macro usage cleanup
639
640* Mon Jan 28 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-17
641- test for setkeycreatecon correctly
642- add exclusive login mode of operation to pam_selinux_permit (original
643  patch by Dan Walsh)
644
645* Tue Jan 22 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-16
646- add auditing to pam_access, pam_limits, and pam_time
647- moved sanity testing code to check script
648
649* Mon Jan 14 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-15
650- merge review fixes (#226228)
651
652* Tue Jan  8 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-14
653- support for sha256 and sha512 password hashes
654- account expiry checks moved to unix_chkpwd helper
655
656* Wed Jan  2 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-13
657- wildcard match support in pam_tty_audit (by Miloslav Trmač)
658
659* Thu Nov 29 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-12
660- add pam_tty_audit module (#244352) - written by Miloslav Trmač
661
662* Wed Nov  7 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-11
663- add substack support
664
665* Tue Sep 25 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-10
666- update db4 to 4.6.19 (#274661)
667
668* Fri Sep 21 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-9
669- do not preserve contexts when copying skel and other namespace.init
670  fixes (#298941)
671- do not free memory sent to putenv (#231698)
672
673* Wed Sep 19 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-8
674- add pam_selinux_permit module
675- pam_succeed_if: fix in operator (#295151)
676
677* Tue Sep 18 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-7
678- when SELinux enabled always run the helper binary instead of
679  direct shadow access (#293181)
680
681* Fri Aug 24 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-6
682- do not ask for blank password when SELinux confined (#254044)
683- initialize homedirs in namespace init script (original patch by dwalsh)
684
685* Wed Aug 22 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-5
686- most devices are now handled by HAL and not pam_console (patch by davidz)
687- license tag fix
688- multifunction scanner device support (#251468)
689
690* Mon Aug 13 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-4
691- fix auth regression when uid != 0 from previous build (#251804)
692
693* Mon Aug  6 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-3
694- updated db4 to 4.6.18 (#249740)
695- added user and new instance parameters to namespace init
696- document the new features of pam_namespace
697- do not log an audit error when uid != 0 (#249870)
698
699* Wed Jul 25 2007 Jeremy Katz <katzj@redhat.com> - 0.99.8.1-2
700- rebuild for toolchain bug
701
702* Mon Jul 23 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-1
703- upgrade to latest upstream version
704- add some firewire devices to default console perms (#240770)
705
706* Thu Apr 26 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-6
707- pam_namespace: better document behavior on failure (#237249)
708- pam_unix: split out passwd change to a new helper binary (#236316)
709- pam_namespace: add support for temporary logons (#241226)
710
711* Fri Apr 13 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-5
712- pam_selinux: improve context change auditing (#234781)
713- pam_namespace: fix parsing config file with unknown users (#234513)
714
715* Fri Mar 23 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-4
716- pam_console: always decrement use count (#230823)
717- pam_namespace: use raw context for poly dir name (#227345)
718- pam_namespace: truncate long poly dir name (append hash) (#230120)
719- we don't patch any po files anymore
720
721* Wed Feb 21 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-3
722- correctly relabel tty in the default case (#229542)
723- pam_unix: cleanup of bigcrypt support
724- pam_unix: allow modification of '*' passwords to root
725
726* Tue Feb  6 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-2
727- more X displays as consoles (#227462)
728
729* Wed Jan 24 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-1
730- upgrade to new upstream version resolving CVE-2007-0003
731- pam_namespace: unmount poly dir for override users
732
733* Mon Jan 22 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.0-2
734- add back min salt length requirement which was erroneously removed
735  upstream (CVE-2007-0003)
736
737* Fri Jan 19 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.0-1
738- upgrade to new upstream version
739- drop pam_stack module as it is obsolete
740- some changes to silence rpmlint
741
742* Tue Jan 16 2007 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-8
743- properly include /var/log/faillog and tallylog as ghosts
744  and create them in post script (#209646)
745- update gmo files as we patch some po files (#218271)
746- add use_current_range option to pam_selinux (#220487)
747- improve the role selection in pam_selinux
748- remove shortcut on Password: in ja locale (#218271)
749- revert to old euid and not ruid when setting euid in pam_keyinit (#219486)
750- rename selinux-namespace patch to namespace-level
751
752* Fri Dec 1 2006 Dan Walsh <dwalsh@redhat.com> 0.99.6.2-7
753- fix selection of role
754
755* Fri Dec 1 2006 Dan Walsh <dwalsh@redhat.com> 0.99.6.2-6
756- add possibility to pam_namespace to only change MLS component
757- Resolves: Bug #216184
758
759* Thu Nov 30 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-5
760- add select-context option to pam_selinux (#213812)
761- autoreconf won't work with autoconf-2.61 as configure.in is not yet adjusted
762  for it
763
764* Mon Nov 13 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-4
765- update internal db4 to 4.5.20 version
766- move setgid before setuid in pam_keyinit (#212329)
767- make username check in pam_unix consistent with useradd (#212153)
768
769* Tue Oct 24 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3.3
770- don't overflow a buffer in pam_namespace (#211989)
771
772* Mon Oct 16 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3.2
773- /var/log/faillog and tallylog must be config(noreplace)
774
775* Fri Oct 13 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3.1
776- preserve effective uid in namespace.init script (LSPP for newrole)
777- include /var/log/faillog and tallylog to filelist (#209646)
778- add ids to .xml docs so the generated html is always the same (#210569)
779
780* Thu Sep 28 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3
781- add pam_namespace option no_unmount_on_close, required for newrole
782
783* Mon Sep  4 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-2
784- silence pam_succeed_if in default system-auth (#205067)
785- round the pam_timestamp_check sleep up to wake up at the start of the
786  wallclock second (#205068)
787
788* Thu Aug 31 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-1
789- upgrade to new upstream version, as there are mostly bugfixes except
790  improved documentation
791- add support for session and password service for pam_access and
792  pam_succeed_if
793- system-auth: skip session pam_unix for crond service
794
795* Thu Aug 10 2006 Dan Walsh <dwalsh@redhat.com> 0.99.5.0-8
796- Add new setkeycreatecon call to pam_selinux to make sure keyring has correct context
797
798* Thu Aug 10 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-7
799- revoke keyrings properly when pam_keyinit called as root (#201048)
800- pam_succeed_if should return PAM_USER_UNKNOWN when getpwnam fails (#197748)
801
802* Wed Aug  2 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-6
803- revoke keyrings properly when pam_keyinit called more than once (#201048)
804  patch by David Howells
805
806* Fri Jul 21 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-5
807- don't log pam_keyinit debug messages by default (#199783)
808
809* Fri Jul 21 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-4
810- drop ainit from console.handlers (#199561)
811
812* Mon Jul 17 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-3
813- don't report error in pam_selinux for nonexistent tty (#188722)
814- add pam_keyinit to the default system-auth file (#198623)
815
816* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 0.99.5.0-2.1
817- rebuild
818
819* Mon Jul  3 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-2
820- fixed network match in pam_access (patch by Dan Yefimov)
821
822* Fri Jun 30 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-1
823- updated to a new upstream release
824- added service as value to be matched and list matching to
825  pam_succeed_if
826- namespace.init was missing from EXTRA_DIST
827
828* Thu Jun  8 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-5
829- updated pam_namespace with latest patch by Janak Desai
830- merged pam_namespace patches
831- added buildrequires libtool
832- fixed a few rpmlint warnings
833
834* Wed May 24 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-4
835- actually don't link to libssl as it is not used (#191915)
836
837* Wed May 17 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-3
838- use md5 implementation from pam_unix in pam_namespace
839- pam_namespace should call setexeccon only when selinux is enabled
840
841* Tue May 16 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-2
842- pam_console_apply shouldn't access /var when called with -r (#191401)
843- actually apply the large-uid patch
844- don't build hmactest in pam_timestamp so openssl-devel is not required
845- add missing buildrequires (#191915)
846
847* Wed May 10 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-1
848- upgrade to new upstream version
849- make pam_console_apply not dependent on glib
850- support large uids in pam_tally, pam_tally2
851
852* Thu May  4 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-5
853- the namespace instance init script is now in /etc/security (#190148)
854- pam_namespace: added missing braces (#190026)
855- pam_tally(2): never call fclose twice on the same FILE (from upstream)
856
857* Wed Apr 26 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-4
858- fixed console device class for irda (#189966)
859- make pam_console_apply fail gracefully when a class is missing
860
861* Tue Apr 25 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-3
862- added pam_namespace module written by Janak Desai (per-user /tmp
863support)
864- new pam-redhat modules version
865
866* Fri Feb 24 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-2
867- added try_first_pass option to pam_cracklib
868- use try_first_pass for pam_unix and pam_cracklib in
869  system-auth (#182350)
870
871* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> - 0.99.3.0-1.2
872- bump again for double-long bug on ppc(64)
873
874* Tue Feb 07 2006 Jesse Keating <jkeating@redhat.com> - 0.99.3.0-1.1
875- rebuilt for new gcc4.1 snapshot and glibc changes
876
877* Fri Feb  3 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-1
878- new upstream version
879- updated db4 to 4.3.29
880- added module pam_tally2 with auditing support
881- added manual pages for system-auth and config-util (#179584)
882
883* Tue Jan  3 2006 Tomas Mraz <tmraz@redhat.com> 0.99.2.1-3
884- remove 'initscripts' dependency (#176508)
885- update pam-redhat modules, merged patches
886
887* Fri Dec 16 2005 Tomas Mraz <tmraz@redhat.com> 0.99.2.1-2
888- fix dangling symlinks in -devel (#175929)
889- link libaudit only where necessary
890- actually compile in audit support
891
892* Thu Dec 15 2005 Tomas Mraz <tmraz@redhat.com> 0.99.2.1-1
893- support netgroup matching in pam_succeed_if
894- upgrade to new release
895- drop pam_pwdb as it was obsolete long ago
896- we don't build static libraries anymore
897
898* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
899- rebuilt
900
901* Tue Nov 15 2005 Tomas Mraz <tmraz@redhat.com> 0.80-14
902- pam_stack is deprecated - log its usage
903
904* Wed Oct 26 2005 Tomas Mraz <tmraz@redhat.com> 0.80-13
905- fixed CAN-2005-2977 unix_chkpwd should skip user verification only if
906  run as root (#168181)
907- link pam_loginuid to libaudit
908- support no tty in pam_access (#170467)
909- updated audit patch (by Steve Grubb)
910- the previous pam_selinux change was not applied properly
911- pam_xauth: look for the xauth binary in multiple directories (#171164)
912
913* Wed Oct 26 2005 Dan Walsh <dwalsh@redhat.com> 0.80-12
914- Eliminate multiple in pam_selinux
915
916* Fri Oct 14 2005 Dan Walsh <dwalsh@redhat.com> 0.80-11
917- Eliminate fail over for getseuserbyname call
918
919* Thu Oct 13 2005 Dan Walsh <dwalsh@redhat.com> 0.80-10
920- Add getseuserbyname call for SELinux MCS/MLS policy
921
922* Tue Oct  4 2005 Tomas Mraz <tmraz@redhat.com>
923- pam_console manpage fixes (#169373)
924
925* Fri Sep 30 2005 Tomas Mraz <tmraz@redhat.com> 0.80-9
926- don't include ps and pdf docs (#168823)
927- new common config file for configuration utilities
928- remove glib2 dependency (#166979)
929
930* Tue Sep 20 2005 Tomas Mraz <tmraz@redhat.com> 0.80-8
931- process limit values other than RLIMIT_NICE correctly (#168790)
932- pam_unix: always honor nis flag on password change (by Aaron Hope)
933
934* Wed Aug 24 2005 Tomas Mraz <tmraz@redhat.com> 0.80-7
935- don't fail in audit code when audit is not compiled in
936  on the newest kernels (#166422)
937
938* Mon Aug 01 2005 Tomas Mraz <tmraz@redhat.com> 0.80-6
939- add option to pam_loginuid to require auditd
940 
941* Fri Jul 29 2005 Tomas Mraz <tmraz@redhat.com> 0.80-5
942- fix NULL dereference in pam_userdb (#164418)
943
944* Tue Jul 26 2005 Tomas Mraz <tmraz@redhat.com> 0.80-4
945- fix 64bit bug in pam_pwdb
946- don't crash in pam_unix if pam_get_data fail
947
948* Fri Jul 22 2005 Tomas Mraz <tmraz@redhat.com> 0.80-3
949- more pam_selinux permissive fixes (Dan Walsh)
950- make binaries PIE (#158938)
951
952* Mon Jul 18 2005 Tomas Mraz <tmraz@redhat.com> 0.80-2
953- fixed module tests so the pam doesn't require itself to build (#163502)
954- added buildprereq for building the documentation (#163503)
955- relaxed permissions of binaries (u+w)
956
957* Thu Jul 14 2005 Tomas Mraz <tmraz@redhat.com> 0.80-1
958- upgrade to new upstream sources
959- removed obsolete patches
960- pam_selinux module shouldn't fail on broken configs unless
961  policy is set to enforcing (Dan Walsh)
962
963* Tue Jun 21 2005 Tomas Mraz <tmraz@redhat.com> 0.79-11
964- update pam audit patch
965- add support for new limits in kernel-2.6.12 (#157050)
966
967* Thu Jun  9 2005 Tomas Mraz <tmraz@redhat.com> 0.79-10
968- add the Requires dependency on audit-libs (#159885)
969- pam_loginuid shouldn't report error when /proc/self/loginuid
970  is missing (#159974)
971
972* Fri May 20 2005 Tomas Mraz <tmraz@redhat.com> 0.79-9
973- update the pam audit patch to support newest audit library,
974  audit also pam_setcred calls (Steve Grubb)
975- don't use the audit_fd as global static variable
976- don't unset the XAUTHORITY when target user is root
977
978* Mon May  2 2005 Tomas Mraz <tmraz@redhat.com> 0.79-8
979- pam_console: support loading .perms files in the console.perms.d (#156069)
980
981* Tue Apr 26 2005 Tomas Mraz <tmraz@redhat.com> 0.79-7
982- pam_xauth: unset the XAUTHORITY variable on error, fix
983  potential memory leaks
984- modify path to IDE floppy devices in console.perms (#155560)
985
986* Sat Apr 16 2005 Steve Grubb <sgrubb@redhat.com> 0.79-6
987- Adjusted pam audit patch to make exception for ECONNREFUSED
988
989* Tue Apr 12 2005 Tomas Mraz <tmraz@redhat.com> 0.79-5
990- added auditing patch by Steve Grubb
991- added cleanup patches for bugs found by Steve Grubb
992- don't clear the shadow option of pam_unix if nis option used
993
994* Fri Apr  8 2005 Tomas Mraz <tmraz@redhat.com> 0.79-4
995- #150537 - flush input first then write the prompt
996
997* Thu Apr  7 2005 Tomas Mraz <tmraz@redhat.com> 0.79-3
998- make pam_unix LSB 2.0 compliant even when SELinux enabled
999- #88127 - change both local and NIS passwords to keep them in sync,
1000  also fix a regression in passwd functionality on NIS master server
1001
1002* Tue Apr  5 2005 Tomas Mraz <tmraz@redhat.com>
1003- #153711 fix wrong logging in pam_selinux when restoring tty label
1004
1005* Sun Apr  3 2005 Tomas Mraz <tmraz@redhat.com> 0.79-2
1006- fix NULL deref in pam_tally when it's used in account phase
1007
1008* Thu Mar 31 2005 Tomas Mraz <tmraz@redhat.com> 0.79-1
1009- upgrade to the new upstream release
1010- moved pam_loginuid to pam-redhat repository
1011
1012* Wed Mar 23 2005 Tomas Mraz <tmraz@redhat.com> 0.78-9
1013- fix wrong logging in pam_console handlers
1014- add executing ainit handler for alsa sound dmix
1015- #147879, #112777 - change permissions for dri devices
1016
1017* Fri Mar 18 2005 Tomas Mraz <tmraz@redhat.com> 0.78-8
1018- remove ownership and permissions handling from pam_console call
1019  pam_console_apply as a handler instead
1020
1021* Mon Mar 14 2005 Tomas Mraz <tmraz@redhat.com> 0.78-7
1022- add pam_loginuid module for setting the the login uid for auditing purposes
1023  (by Steve Grubb)
1024
1025* Thu Mar 10 2005 Tomas Mraz <tmraz@redhat.com> 0.78-6
1026- add functionality for running handler executables from pam_console
1027  when console lock was obtained/lost
1028- removed patches merged to pam-redhat
1029
1030* Tue Mar  1 2005 Tomas Mraz <tmraz@redhat.com> 0.78-5
1031- echo why tests failed when rebuilding
1032- fixed some warnings and errors in pam_console for gcc4 build
1033- improved parsing pam_console config file
1034
1035* Mon Feb 21 2005 Tomas Mraz <tmraz@redhat.com>
1036- don't log garbage in pam_console_apply (#147879)
1037
1038* Tue Jan 18 2005 Tomas Mraz <tmraz@redhat.com>
1039- don't require exact db4 version only conflict with incompatible one
1040
1041* Wed Jan 12 2005 Tomas Mraz <tmraz@redhat.com> 0.78-4
1042- updated pam-redhat from elvis CVS
1043- removed obsolete patches
1044
1045* Mon Jan  3 2005 Jeff Johnson <jbj@redhat.com> 0.78-3
1046- depend on db-4.3.27, not db-4.3.21.
1047
1048* Thu Nov 25 2004 Tomas Mraz <tmraz@redhat.com> 0.78-2
1049- add argument to pam_console_apply to restrict its work to specified files
1050
1051* Tue Nov 23 2004 Tomas Mraz <tmraz@redhat.com> 0.78-1
1052- update to Linux-PAM-0.78
1053- #140451 parse passwd entries correctly and test for failure
1054- #137802 allow using pam_console for authentication
1055
1056* Fri Nov 12 2004 Jeff Johnson <jbj@jbj.org> 0.77-67
1057- rebuild against db-4.3.21.
1058
1059* Thu Nov 11 2004 Tomas Mraz <tmraz@redhat.com> 0.77-66
1060- #77646 log failures when renaming the files when changing password
1061- Log failure on missing /etc/security/opasswd when remember option is present
1062
1063* Wed Nov 10 2004 Tomas Mraz <tmraz@redhat.com>
1064- #87628 pam_timestamp remembers authorization after logout
1065- #116956 fixed memory leaks in pam_stack
1066
1067* Wed Oct 20 2004 Tomas Mraz <tmraz@redhat.com> 0.77-65
1068- #74062 modify the pwd-lock patch to remove NIS passwd changing deadlock
1069
1070* Wed Oct 20 2004 Tomas Mraz <tmraz@redhat.com> 0.77-64
1071- #134941 pam_console should check X11 socket only on login
1072
1073* Tue Oct 19 2004 Tomas Mraz <tmraz@redhat.com> 0.77-63
1074- Fix checking of group %%group syntax in pam_limits
1075- Drop fencepost patch as it was already fixed
1076  by upstream change from 0.75 to 0.77
1077- Fix brokenshadow patch
1078
1079* Mon Oct 11 2004 Tomas Mraz <tmraz@redhat.com> 0.77-62
1080- Added bluetooth, raw1394 and flash to console.perms
1081- pam_console manpage fix
1082
1083* Mon Oct 11 2004 Tomas Mraz <tmraz@redhat.com> 0.77-61
1084- #129328 pam_env shouldn't abort on missing /etc/environment
1085- #126985 pam_stack should always copy the conversation function
1086- #127524 add /etc/security/opasswd to files
1087
1088* Tue Sep 28 2004 Phil Knirsch <pknirsch@redhat.com> 0.77-60
1089- Drop last patch again, fixed now correctly elsewhere
1090
1091* Thu Sep 23 2004 Phil Knirsch <pknirsch@redhat.com> 0.77-59
1092- Fixed bug in pam_env where wrong initializer was used
1093
1094* Fri Sep 17 2004 Dan Walsh <dwalsh@redhat.com> 0.77-58
1095- rebuild selinux patch using checkPasswdAccess
1096
1097* Mon Sep 13 2004 Jindrich Novy <jnovy@redhat.com>
1098- rebuilt
1099
1100* Mon Sep 13 2004 Tomas Mraz <tmraz@redhat.com> 0.77-56
1101- #75454 fixed locking when changing password
1102- #127054
1103- #125653 removed unnecessary getgrouplist call
1104- #124979 added quiet option to pam_succeed_if
1105
1106* Mon Aug 30 2004 Warren Togami <wtogami@redhat.com> 0.77-55
1107- #126024 /dev/pmu console perms
1108
1109* Wed Aug 4 2004 Dan Walsh <dwalsh@redhat.com> 0.77-54
1110- Move pam_console.lock to /var/run/console/
1111
1112* Thu Jul 29 2004 Dan Walsh <dwalsh@redhat.com> 0.77-53
1113- Close fd[1] before pam_modutilread so that unix_verify will complete
1114
1115* Tue Jul 27 2004 Alan Cox <alan@redhat.com> 0.77-52
1116- First chunk of Steve Grubb's resource leak and other fixes
1117
1118* Tue Jul 27 2004 Alan Cox <alan@redhat.com> 0.77-51
1119- Fixed build testing of modules
1120- Fixed dependancies
1121
1122* Tue Jul 20 2004 Dan Walsh <dwalsh@redhat.com> 0.77-50
1123- Change unix_chkpwd to return pam error codes
1124
1125* Sat Jul 10 2004 Alan Cox <alan@redhat.com>
1126- Fixed the pam glib2 dependancy issue
1127
1128* Mon Jun 21 2004 Alan Cox <alan@redhat.com>
1129- Fixed the pam_limits fencepost error (#79989) since nobody seems to
1130  be doing it
1131
1132* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
1133- rebuilt
1134
1135* Wed Jun 9 2004 Dan Walsh <dwalsh@redhat.com> 0.77-45
1136- Add requires libselinux > 1.8
1137
1138* Thu Jun 3 2004 Dan Walsh <dwalsh@redhat.com> 0.77-44
1139- Add MLS Support to selinux patch
1140
1141* Wed Jun 2 2004 Dan Walsh <dwalsh@redhat.com> 0.77-43
1142- Modify pam_selinux to use open and close param
1143
1144* Fri May 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-42
1145- Split pam module into two parts open and close
1146
1147* Tue May 18 2004 Phil Knirsch <pknirsch@redhat.com> 0.77-41
1148- Fixed 64bit segfault in pam_succeed_if module.
1149
1150* Wed Apr 14 2004 Dan Walsh <dwalsh@redhat.com> 0.77-40
1151- Apply changes from audit.
1152
1153* Mon Apr 12 2004 Dan Walsh <dwalsh@redhat.com> 0.77-39
1154- Change to only report failure on relabel if debug
1155
1156* Wed Mar 3 2004 Dan Walsh <dwalsh@redhat.com> 0.77-38
1157- Fix error handling of pam_unix
1158
1159* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com>
1160- rebuilt
1161
1162* Thu Feb 26 2004 Dan Walsh <dwalsh@redhat.com> 0.77-36
1163- fix tty handling
1164
1165* Thu Feb 26 2004 Dan Walsh <dwalsh@redhat.com> 0.77-35
1166- remove tty closing and opening from pam_selinux, it does not work.
1167
1168* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com>
1169- rebuilt
1170
1171* Thu Feb 12 2004 Nalin Dahyabhai <nalin@redhat.com>
1172- pam_unix: also log successful password changes when using shadowed passwords
1173
1174* Tue Feb 10 2004 Dan Walsh <dwalsh@redhat.com> 0.77-33
1175- close and reopen terminal after changing context.
1176
1177* Thu Feb 5 2004 Dan Walsh <dwalsh@redhat.com> 0.77-32
1178- Check for valid tty
1179
1180* Tue Feb 3 2004 Dan Walsh <dwalsh@redhat.com> 0.77-31
1181- Check for multiple > 1
1182
1183* Mon Feb 2 2004 Dan Walsh <dwalsh@redhat.com> 0.77-30
1184- fix is_selinux_enabled call for pam_rootok
1185
1186* Wed Jan 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-29
1187- More fixes to pam_selinux,pam_rootok
1188
1189* Wed Jan 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-28
1190- turn on selinux
1191
1192* Wed Jan 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-27
1193- Fix rootok check.
1194
1195* Mon Jan 26 2004 Dan Walsh <dwalsh@redhat.com> 0.77-26
1196- fix is_selinux_enabled call
1197
1198* Sun Jan 25 2004 Dan Walsh <dwalsh@redhat.com> 0.77-25
1199- Check if ROOTOK for SELinux
1200
1201* Thu Jan 15 2004 Dan Walsh <dwalsh@redhat.com> 0.77-24
1202- Fix tty handling for pts in pam_selinux
1203
1204* Thu Jan 15 2004 Dan Walsh <dwalsh@redhat.com> 0.77-23
1205- Need to add qualifier context for sudo situation
1206
1207* Thu Jan 15 2004 Dan Walsh <dwalsh@redhat.com> 0.77-22
1208- Fix pam_selinux to use prevcon instead of pam_user so it will work for su.
1209
1210* Fri Dec 12 2003 Bill Nottingham <notting@redhat.com> 0.77-21.sel
1211- add alsa devs to console.perms
1212
1213* Thu Dec 11 2003 Jeff Johnson <jbj@jbj.org> 0.77-20.sel
1214- rebuild with db-4.2.52.
1215- build db4 in build_unix, not dist.
1216
1217* Wed Nov 26 2003 Dan Walsh <dwalsh@redhat.com> 0.77-19.sel
1218- Change unix_chkpwd to handle unix_passwd and unix_acct
1219- This eliminates the need for pam modules to have read/write access to /etc/shadow.
1220
1221* Thu Nov 20 2003 Dan Walsh <dwalsh@redhat.com> 0.77-18.sel
1222- Cleanup unix_chkpwd
1223
1224* Mon Nov 03 2003 Dan Walsh <dwalsh@redhat.com> 0.77-17.sel
1225- Fix tty handling
1226- Add back multiple handling
1227
1228* Mon Oct 27 2003 Dan Walsh <dwalsh@redhat.com> 0.77-16.sel
1229- Remove Multiple from man page of pam_selinux
1230
1231* Thu Oct 23 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-15
1232- don't install _pam_aconf.h -- apps don't use it, other PAM headers which
1233  are installed don't use it, and its contents may be different for arches
1234  on a multilib system
1235- check for linkage problems in modules at %%install-time (kill #107093 dead)
1236- add buildprereq on flex (#101563)
1237
1238* Wed Oct 22 2003 Nalin Dahyabhai <nalin@redhat.com>
1239- make pam_pwdb.so link with libnsl again so that it loads (#107093)
1240- remove now-bogus buildprereq on db4-devel (we use a bundled copy for
1241  pam_userdb to avoid symbol collisions with other db libraries in apps)
1242
1243* Mon Oct 20 2003 Dan Walsh <dwalsh@redhat.com> 0.77-14.sel
1244- Add Russell Coker patch to handle /dev/pty
1245
1246* Fri Oct 17 2003 Dan Walsh <dwalsh@redhat.com> 0.77-13.sel
1247- Turn on Selinux
1248
1249* Fri Oct 17 2003 Dan Walsh <dwalsh@redhat.com> 0.77-12
1250- Fix pam_timestamp to work when 0 seconds have elapsed
1251
1252* Mon Oct 6 2003 Dan Walsh <dwalsh@redhat.com> 0.77-11
1253- Turn off selinux
1254
1255* Thu Sep 25 2003 Dan Walsh <dwalsh@redhat.com> 0.77-10.sel
1256- Turn on Selinux and remove multiple choice of context. 
1257
1258* Wed Sep 24 2003 Dan Walsh <dwalsh@redhat.com> 0.77-10
1259- Turn off selinux
1260
1261* Wed Sep 24 2003 Dan Walsh <dwalsh@redhat.com> 0.77-9.sel
1262- Add Russell's patch to check password
1263
1264* Wed Sep 17 2003 Dan Walsh <dwalsh@redhat.com> 0.77-8.sel
1265- handle ttys correctly in pam_selinux
1266
1267* Fri Sep 05 2003 Dan Walsh <dwalsh@redhat.com> 0.77-7.sel
1268- Clean up memory problems and fix tty handling.
1269
1270* Mon Jul 28 2003 Dan Walsh <dwalsh@redhat.com> 0.77-6
1271- Add manual context selection to pam_selinux
1272
1273* Mon Jul 28 2003 Dan Walsh <dwalsh@redhat.com> 0.77-5
1274- Add pam_selinux
1275
1276* Mon Jul 28 2003 Dan Walsh <dwalsh@redhat.com> 0.77-4
1277- Add SELinux support
1278
1279* Thu Jul 24 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-3
1280- pam_postgresok: add
1281- pam_xauth: add "targetuser" argument
1282
1283* Tue Jul 22 2003 Nalin Dahyabhai <nalin@redhat.com>
1284- pam_succeed_if: fix thinko in argument parsing which would walk past the
1285  end of the argument list
1286
1287* Wed Jul  9 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-2
1288- reapply:
1289  - set handler for SIGCHLD to SIG_DFL around *_chkpwd, not SIG_IGN
1290
1291* Mon Jul  7 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-1
1292- pam_timestamp: fail if the key file doesn't contain enough data
1293
1294* Thu Jul  3 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-0
1295- update to 0.77 upstream release
1296  - pam_limits: limits now affect root as well
1297  - pam_nologin: returns PAM_IGNORE instead of PAM_SUCCESS unless "successok"
1298    is given as an argument
1299  - pam_userdb: correctly return PAM_AUTH_ERR instead of PAM_USER_UNKNOWN when
1300    invoked with the "key_only" argument and the database has an entry of the
1301    form "user-<wrongpassword>"
1302- use a bundled libdb for pam_userdb.so because the system copy uses threads,
1303  and demand-loading a shared library which uses threads into an application
1304  which doesn't is a Very Bad Idea
1305
1306* Thu Jul  3 2003 Nalin Dahyabhai <nalin@redhat.com>
1307- pam_timestamp: use a message authentication code to validate timestamp files
1308
1309* Mon Jun 30 2003 Nalin Dahyabhai <nalin@redhat.com> 0.75-48.1
1310- rebuild
1311
1312* Mon Jun  9 2003 Nalin Dahyabhai <nalin@redhat.com> 0.75-49
1313- modify calls to getlogin() to check the directory of the current TTY before
1314  searching for an entry in the utmp/utmpx file (#98020, #98826, CAN-2003-0388)
1315
1316* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
1317- rebuilt
1318
1319* Mon Feb 10 2003 Bill Nottingham <notting@redhat.com> 0.75-48
1320- set handler for SIGCHLD to SIG_DFL around *_chkpwd, not SIG_IGN
1321
1322* Wed Jan 22 2003 Tim Powers <timp@redhat.com> 0.75-47
1323- rebuilt
1324
1325* Tue Dec 17 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-46
1326- pam_xauth: reintroduce ACL support, per the original white paper
1327- pam_xauth: default root's export ACL to none instead of everyone
1328
1329* Mon Dec  2 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-45
1330- create /lib/security, even if it isn't /%%{_lib}/security, because we
1331  can't locate /lib/security/$ISA without it (noted by Arnd Bergmann)
1332- clear out the duplicate docs directory created during %%install
1333
1334* Thu Nov 21 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-44
1335- fix syntax errors in pam_console's yacc parser which newer bison chokes on
1336- forcibly set FAKEROOT at make install time
1337
1338* Tue Oct 22 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-43
1339- patch to interpret $ISA in case the fist module load attempt fails
1340- use $ISA in default configs
1341
1342* Fri Oct 04 2002 Elliot Lee <sopwith@redhat.com> 0.75-42
1343- Since cracklib-dicts location will not be correctly detected without
1344  that package being installed, add buildreq for cracklib-dicts.
1345- Add patch57: makes configure use $LIBNAME when searching for cracklib
1346  dicts, and error out if not found.
1347
1348* Thu Sep 12 2002 Than Ngo <than@redhat.com> 0.75-41.1
1349- Fixed pam config files
1350
1351* Wed Sep 11 2002 Than Ngo <than@redhat.com> 0.75-41
1352- Added fix to install libs in correct directory on 64bit machine
1353
1354* Fri Aug  2 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-40
1355- pam_timestamp_check: check that stdio descriptors are open before we're
1356  invoked
1357- add missing chroot.conf
1358
1359* Mon Jul 29 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-39
1360- pam_timestamp: sundry fixes, use "unknown" as the tty when none is found
1361
1362* Thu Jun 27 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-38
1363- pam_timestamp_check: be as smart about figuring out the tty as the module is
1364
1365* Wed Jun 19 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-37
1366- pam_timestamp_check: remove extra unlink() call spotted by Havoc
1367
1368* Mon Jun 17 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-36
1369- pam_timestamp: chown intermediate directories when creating them
1370- pam_timestamp_check: add -d flag to poll
1371
1372* Thu May 23 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-35
1373- pam_timestamp: add some sanity checks
1374- pam_timestamp_check: add
1375
1376* Wed May 22 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-34
1377- pam_timestamp: add a 'verbose' option
1378
1379* Thu May 16 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-33
1380- rebuild with db4
1381- just bundle install-sh into the source package
1382
1383* Tue Apr  9 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-32
1384- pam_unix: be more compatible with AIX-style shadowing (#19236)
1385
1386* Thu Mar 28 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-31
1387- libpam_misc: fix possible infinite loop in misc_conv (#62195)
1388- pam_xauth: fix cases where DISPLAY is "localhost:screen" and the xauth
1389  key is actually stored using the system's hostname (#61524)
1390
1391* Mon Mar 25 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-30
1392- rebuild
1393
1394* Mon Mar 25 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-29
1395- rebuild
1396
1397* Mon Mar 11 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-28
1398- include the pwdb config file
1399
1400* Fri Mar  1 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-27
1401- adjust the pwdb-static patch to build pam_radius correctly (#59408)
1402
1403* Fri Mar  1 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-26
1404- change the db4-devel build dependency to db3-devel
1405
1406* Thu Feb 21 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-25
1407- rebuild
1408
1409* Fri Feb  8 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-24
1410- pam_unix: log successful password changes
1411- remove pam_timestamp
1412
1413* Thu Feb  7 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-23
1414- fix pwdb embedding
1415- add pam_timestamp
1416
1417* Thu Jan 31 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-22
1418- swallow up pwdb 0.61.1 for building pam_pwdb
1419
1420* Wed Jan 23 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-21
1421- pam_userdb: build with db4 instead of db3
1422
1423* Thu Nov 22 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-20
1424- pam_stack: fix some memory leaks (reported by Fernando Trias)
1425- pam_chroot: integrate Owl patch to report the more common causes of failures
1426
1427* Fri Nov  9 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-19
1428- fix a bug in the getpwnam_r wrapper which sometimes resulted in false
1429  positives for non-existent users
1430
1431* Wed Nov  7 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-18
1432- include libpamc in the pam package (#55651)
1433
1434* Fri Nov  2 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-17
1435- pam_xauth: don't free a string after passing it to putenv()
1436
1437* Wed Oct 24 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-16
1438- pam_xauth: always return PAM_SUCCESS or PAM_SESSION_ERR instead of PAM_IGNORE,
1439  matching the previous behavior (libpam treats PAM_IGNORE from a single module
1440  in a stack as a session error, leading to false error messages if we just
1441  return PAM_IGNORE for all cases)
1442
1443* Mon Oct 22 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-15
1444- reorder patches so that the reentrancy patch is applied last -- we never
1445  came to a consensus on how to guard against the bugs in calling applications
1446  which this sort of change addresses, and having them last allows for dropping
1447  in a better strategy for addressing this later on
1448
1449* Mon Oct 15 2001 Nalin Dahyabhai <nalin@redhat.com>
1450- pam_rhosts: allow "+hostname" as a synonym for "hostname" to jive better
1451  with the hosts.equiv(5) man page
1452- use the automake install-sh instead of the autoconf install-sh, which
1453  disappeared somewhere between 2.50 and now
1454
1455* Mon Oct  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1456- add pwdb as a buildprereq
1457
1458* Fri Oct  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1459- pam_tally: don't try to read past the end of faillog -- it probably contains
1460  garbage, which if written into the file later on will confuse /usr/bin/faillog
1461
1462* Thu Oct  4 2001 Nalin Dahyabhai <nalin@redhat.com>
1463- pam_limits: don't just return if the user is root -- we'll want to set the
1464  priority (it could be negative to elevate root's sessions)
1465- pam_issue: fix off-by-one error allocating space for the prompt string
1466
1467* Wed Oct  3 2001 Nalin Dahyabhai <nalin@redhat.com>
1468- pam_mkhomedir: recurse into subdirectories properly
1469- pam_mkhomedir: handle symlinks
1470- pam_mkhomedir: skip over special items in the skeleton directory
1471
1472* Tue Oct  2 2001 Nalin Dahyabhai <nalin@redhat.com>
1473- add cracklib as a buildprereq
1474- pam_wheel: don't ignore out if the user is attempting to switch to a
1475  unprivileged user (this lets pam_wheel do its thing when users attempt
1476  to get to system accounts or accounts of other unprivileged users)
1477
1478* Fri Sep 28 2001 Nalin Dahyabhai <nalin@redhat.com>
1479- pam_xauth: close a possible DoS due to use of dotlock-style locking in
1480  world-writable directories by relocating the temporary file to the target
1481  user's home directory
1482- general: include headers local to this tree using relative paths so that
1483  system headers for PAM won't be pulled in, in case include paths don't
1484  take care of it
1485
1486* Thu Sep 27 2001 Nalin Dahyabhai <nalin@redhat.com>
1487- pam_xauth: rewrite to skip refcounting and just use a temporary file
1488  created using mkstemp() in /tmp
1489
1490* Tue Sep 25 2001 Nalin Dahyabhai <nalin@redhat.com>
1491- pam_userdb: fix the key_only flag so that the null-terminator of the
1492  user-password string isn't expected to be part of the key in the db file,
1493  matching the behavior of db_load 3.2.9
1494
1495* Mon Sep 24 2001 Nalin Dahyabhai <nalin@redhat.com>
1496- pam_unix: use crypt() instead of bigcrypt() when salted field is less than
1497  the critical size which lets us know it was generated with bigcrypt()
1498- use a wrapper to handle ERANGE errors when calling get....._r functions:
1499  defining PAM_GETPWNAM_R and such (for getpwnam, getpwuid, getgrnam,
1500  getgrgid, and getspnam) before including _pam_macros.h will cause them
1501  to be implemented as static functions, similar to how defining PAM_SM_xxx
1502  is used to control whether or not PAM declares prototypes for certain
1503  functions
1504
1505* Mon Sep 24 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-14
1506- pam_unix: argh, compare entire pruned salt string with crypted result, always
1507
1508* Sat Sep  8 2001 Bill Nottingham <notting@redhat.com> 0.75-13
1509- ship /lib/lib{pam,pam_misc}.so for legacy package builds
1510
1511* Thu Sep  6 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-12
1512- noreplace configuration files in /etc/security
1513- pam_console: update pam_console_apply and man pages to reflect
1514  /var/lock -> /var/run move
1515
1516* Wed Sep  5 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-11
1517- pam_unix: fix the fix for #42394
1518
1519* Tue Sep  4 2001 Nalin Dahyabhai <nalin@redhat.com>
1520- modules: use getpwnam_r and friends instead of non-reentrant versions
1521- pam_console: clear generated .c and .h files in "clean" makefile target
1522
1523* Thu Aug 30 2001 Nalin Dahyabhai <nalin@redhat.com>
1524- pam_stack: perform deep copy of conversation structures
1525- include the static libpam in the -devel subpackage (#52321)
1526- move development .so and .a files to %%{_libdir}
1527- pam_unix: don't barf on empty passwords (#51846)
1528- pam_unix: redo compatibility with "hash,age" data wrt bigcrypt (#42394)
1529- console.perms: add usb camera, scanner, and rio devices (#15528)
1530- pam_cracklib: initialize all options properly (#49613)
1531
1532* Wed Aug 22 2001 Nalin Dahyabhai <nalin@redhat.com>
1533- pam_limits: don't rule out negative priorities
1534
1535* Mon Aug 13 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-10
1536- pam_xauth: fix errors due to uninitialized data structure (fix from Tse Huong
1537  Choo)
1538- pam_xauth: random cleanups
1539- pam_console: use /var/run/console instead of /var/lock/console at install-time
1540- pam_unix: fix preserving of permissions on files which are manipulated
1541
1542* Fri Aug 10 2001 Bill Nottingham <notting@redhat.com>
1543- fix segfault in pam_securetty
1544
1545* Thu Aug  9 2001 Nalin Dahyabhai <nalin@redhat.com>
1546- pam_console: use /var/run/console instead of /var/lock/console for lock files
1547- pam_issue: read the right number of bytes from the file
1548
1549* Mon Jul  9 2001 Nalin Dahyabhai <nalin@redhat.com>
1550- pam_wheel: don't error out if the group has no members, but is the user's
1551  primary GID (reported by David Vos)
1552- pam_unix: preserve permissions on files which are manipulated (#43706)
1553- pam_securetty: check if the user is the superuser before checking the tty,
1554  thereby allowing regular users access to services which don't set the
1555  PAM_TTY item (#39247)
1556- pam_access: define NIS and link with libnsl (#36864)
1557
1558* Thu Jul  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1559- link libpam_misc against libpam
1560
1561* Tue Jul  3 2001 Nalin Dahyabhai <nalin@redhat.com>
1562- pam_chroot: chdir() before chroot()
1563
1564* Fri Jun 29 2001 Nalin Dahyabhai <nalin@redhat.com>
1565- pam_console: fix logic bug when changing permissions on single
1566  file and/or lists of files
1567- pam_console: return the proper error code (reported and patches
1568  for both from Frederic Crozat)
1569- change deprecated Copyright: tag in .spec file to License:
1570
1571* Mon Jun 25 2001 Nalin Dahyabhai <nalin@redhat.com>
1572- console.perms: change js* to js[0-9]*
1573- include pam_aconf.h in more modules (patches from Harald Welte)
1574
1575* Thu May 24 2001 Nalin Dahyabhai <nalin@redhat.com>
1576- console.perms: add apm_bios to the list of devices the console owner can use
1577- console.perms: add beep to the list of sound devices
1578
1579* Mon May  7 2001 Nalin Dahyabhai <nalin@redhat.com>
1580- link pam_console_apply statically with libglib (#38891)
1581
1582* Mon Apr 30 2001 Nalin Dahyabhai <nalin@redhat.com>
1583- pam_access: compare IP addresses with the terminating ".", as documented
1584  (patch from Carlo Marcelo Arenas Belon, I think) (#16505)
1585
1586* Mon Apr 23 2001 Nalin Dahyabhai <nalin@redhat.com>
1587- merge up to 0.75
1588- pam_unix: temporarily ignore SIGCHLD while running the helper
1589- pam_pwdb: temporarily ignore SIGCHLD while running the helper
1590- pam_dispatch: default to uncached behavior if the cached chain is empty
1591
1592* Fri Apr  6 2001 Nalin Dahyabhai <nalin@redhat.com>
1593- correct speling errors in various debug messages and doc files (#33494)
1594
1595* Thu Apr  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1596- prereq sed, fileutils (used in %%post)
1597
1598* Wed Apr  4 2001 Nalin Dahyabhai <nalin@redhat.com>
1599- remove /dev/dri from console.perms -- XFree86 munges it, so it's outside of
1600  our control (reminder from Daryll Strauss)
1601- add /dev/3dfx to console.perms
1602
1603* Fri Mar 23 2001 Nalin Dahyabhai <nalin@redhat.com>
1604- pam_wheel: make 'trust' and 'deny' work together correctly
1605- pam_wheel: also check the user's primary gid
1606- pam_group: also initialize groups when called with PAM_REINITIALIZE_CRED
1607
1608* Tue Mar 20 2001 Nalin Dahyabhai <nalin@redhat.com>
1609- mention pam_console_apply in the see also section of the pam_console man pages
1610
1611* Fri Mar 16 2001 Nalin Dahyabhai <nalin@redhat.com>
1612- console.perms: /dev/vc/* should be a regexp, not a glob (thanks to
1613  Charles Lopes)
1614
1615* Mon Mar 12 2001 Nalin Dahyabhai <nalin@redhat.com>
1616- console.perms: /dev/cdroms/* should belong to the user, from Douglas
1617  Gilbert via Tim Waugh
1618
1619* Thu Mar  8 2001 Nalin Dahyabhai <nalin@redhat.com>
1620- pam_console_apply: muck with devices even if the mount point doesn't exist
1621
1622* Wed Mar  7 2001 Nalin Dahyabhai <nalin@redhat.com>
1623- pam_console: error out on undefined classes in pam_console config file
1624- console.perms: actually change the permissions on the new device classes
1625- pam_console: add an fstab= argument, and -f and -c flags to pam_console_apply
1626- pam_console: use g_log instead of g_critical when bailing out
1627- console.perms: logins on /dev/vc/* are also console logins, from Douglas
1628  Gilbert via Tim Waugh
1629
1630* Tue Mar  6 2001 Nalin Dahyabhai <nalin@redhat.com>
1631- add pam_console_apply
1632- /dev/pilot's usually a serial port (or a USB serial port), so revert its
1633  group to 'uucp' instead of 'tty' in console.perms
1634- change pam_console's behavior wrt directories -- directories which are
1635  mount points according to /etc/fstab are taken to be synonymous with
1636  their device special nodes, and directories which are not mount points
1637  are ignored
1638
1639* Tue Feb 27 2001 Nalin Dahyabhai <nalin@redhat.com>
1640- handle errors fork()ing in pam_xauth
1641- make the "other" config noreplace
1642
1643* Mon Feb 26 2001 Nalin Dahyabhai <nalin@redhat.com>
1644- user should own the /dev/video directory, not the non-existent /dev/v4l
1645- tweak pam_limits doc
1646
1647* Wed Feb 21 2001 Nalin Dahyabhai <nalin@redhat.com>
1648- own /etc/security
1649- be more descriptive when logging messages from pam_limits
1650- pam_listfile: remove some debugging code (#28346)
1651
1652* Mon Feb 19 2001 Nalin Dahyabhai <nalin@redhat.com>
1653- pam_lastlog: don't pass NULL to logwtmp()
1654
1655* Fri Feb 16 2001 Nalin Dahyabhai <nalin@redhat.com>
1656- pam_listfile: fix argument parser (#27773)
1657- pam_lastlog: link to libutil
1658
1659* Tue Feb 13 2001 Nalin Dahyabhai <nalin@redhat.com>
1660- pam_limits: change the documented default config file to reflect the defaults
1661- pam_limits: you should be able to log in a total of maxlogins times, not
1662  (maxlogins - 1)
1663- handle group limits on maxlogins correctly (#25690)
1664
1665* Mon Feb 12 2001 Nalin Dahyabhai <nalin@redhat.com>
1666- change the pam_xauth default maximum "system user" ID from 499 to 99 (#26343)
1667
1668* Wed Feb  7 2001 Nalin Dahyabhai <nalin@redhat.com>
1669- refresh the default system-auth file, pam_access is out
1670
1671* Mon Feb  5 2001 Nalin Dahyabhai <nalin@redhat.com>
1672- actually time out when attempting to lckpwdf() (#25889)
1673- include time.h in pam_issue (#25923)
1674- update the default system-auth to the one generated by authconfig 4.1.1
1675- handle getpw??? and getgr??? failures more gracefully (#26115)
1676- get rid of some extraneous {set,end}{pw,gr}ent() calls
1677
1678* Tue Jan 30 2001 Nalin Dahyabhai <nalin@redhat.com>
1679- overhaul pam_stack to account for abstraction libpam now provides
1680
1681* Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
1682- remove pam_radius at request of author
1683
1684* Mon Jan 22 2001 Nalin Dahyabhai <nalin@redhat.com>
1685- merge to 0.74
1686- make console.perms match perms set by MAKEDEV, and add some devfs device names
1687- add 'sed' to the buildprereq list (#24666)
1688
1689* Sun Jan 21 2001 Matt Wilson <msw@redhat.com>
1690- added "exit 0" to the end of the pre script
1691
1692* Fri Jan 19 2001 Nalin Dahyabhai <nalin@redhat.com>
1693- self-hosting fix from Guy Streeter
1694
1695* Wed Jan 17 2001 Nalin Dahyabhai <nalin@redhat.com>
1696- use gcc for LD_L to pull in intrinsic stuff on ia64
1697
1698* Fri Jan 12 2001 Nalin Dahyabhai <nalin@redhat.com>
1699- take another whack at compatibility with "hash,age" data in pam_unix (#21603)
1700
1701* Wed Jan 10 2001 Nalin Dahyabhai <nalin@redhat.com>
1702- make the -devel subpackage unconditional
1703
1704* Tue Jan  9 2001 Nalin Dahyabhai <nalin@redhat.com>
1705- merge/update to 0.73
1706
1707* Mon Dec 18 2000 Nalin Dahyabhai <nalin@redhat.com>
1708- refresh from CVS -- some weird stuff crept into pam_unix
1709
1710* Tue Dec 12 2000 Nalin Dahyabhai <nalin@redhat.com>
1711- fix handling of "nis" when changing passwords by adding the checks for the
1712  data source to the password-updating module in pam_unix
1713- add the original copyright for pam_access (fix from Michael Gerdts)
1714
1715* Thu Nov 30 2000 Nalin Dahyabhai <nalin@redhat.com>
1716- redo similar() using a distance algorithm and drop the default dif_ok to 5
1717- readd -devel
1718
1719* Wed Nov 29 2000 Nalin Dahyabhai <nalin@redhat.com>
1720- fix similar() function in pam_cracklib (#14740)
1721- fix example in access.conf (#21467)
1722- add conditional compilation for building for 6.2 (for pam_userdb)
1723- tweak post to not use USESHADOW any more
1724
1725* Tue Nov 28 2000 Nalin Dahyabhai <nalin@redhat.com>
1726- make EINVAL setting lock limits in pam_limits non-fatal, because it's a 2.4ism
1727
1728* Tue Nov 21 2000 Nalin Dahyabhai <nalin@redhat.com>
1729- revert to DB 3.1, which is what we were supposed to be using from the get-go
1730
1731* Mon Nov 20 2000 Nalin Dahyabhai <nalin@redhat.com>
1732- add RLIMIT_LOCKS to pam_limits (patch from Jes Sorensen) (#20542)
1733- link pam_userdb to Berkeley DB 2.x to match 6.2's setup correctly
1734
1735* Mon Nov  6 2000 Matt Wilson <msw@redhat.com>
1736- remove prereq on sh-utils, test ([) is built in to bash
1737
1738* Thu Oct 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1739- fix the pam_userdb module breaking
1740
1741* Wed Oct 18 2000 Nalin Dahyabhai <nalin@redhat.com>
1742- fix pam_unix likeauth argument for authenticate(),setcred(),setcred()
1743
1744* Tue Oct 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1745- tweak pre script to be called in all upgrade cases
1746- get pam_unix to only care about the significant pieces of passwords it checks
1747- add /usr/include/db1/db.h as a build prereq to pull in the right include
1748  files, no matter whether they're in glibc-devel or db1-devel
1749- pam_userdb.c: include db1/db.h instead of db.h
1750
1751* Wed Oct 11 2000 Nalin Dahyabhai <nalin@redhat.com>
1752- add BuildPrereq for bison (suggested by Bryan Stillwell)
1753
1754* Fri Oct  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1755- patch from Dmitry V. Levin to have pam_stack propagate the PAM fail_delay
1756- roll back the README for pam_xauth to actually be the right one
1757- tweak pam_stack to use the parent's service name when calling the substack
1758
1759* Wed Oct  4 2000 Nalin Dahyabhai <nalin@redhat.com>
1760- create /etc/sysconfig/authconfig at install-time if upgrading
1761
1762* Mon Oct  2 2000 Nalin Dahyabhai <nalin@redhat.com>
1763- modify the files list to make sure #16456 stays fixed
1764- make pam_stack track PAM_AUTHTOK and PAM_OLDAUTHTOK items
1765- add pam_chroot module
1766- self-hosting fixes from the -devel split
1767- update generated docs in the tree
1768
1769* Tue Sep 12 2000 Nalin Dahyabhai <nalin@redhat.com>
1770- split off a -devel subpackage
1771- install the developer man pages
1772
1773* Sun Sep 10 2000 Bill Nottingham <notting@redhat.com>
1774- build libraries before modules
1775
1776* Wed Sep  6 2000 Nalin Dahyabhai <nalin@redhat.com>
1777- fix problems when looking for headers in /usr/include (#17236)
1778- clean up a couple of compile warnings
1779
1780* Tue Aug 22 2000 Nalin Dahyabhai <nalin@redhat.com>
1781- give users /dev/cdrom* instead of /dev/cdrom in console.perms (#16768)
1782- add nvidia control files to console.perms
1783
1784* Tue Aug 22 2000 Bill Nottingham <notting@redhat.com>
1785- add DRI devices to console.perms (#16731)
1786
1787* Thu Aug 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1788- move pam_filter modules to /lib/security/pam_filter (#16111)
1789- add pam_tally's application to allow counts to be reset (#16456)
1790- move README files to the txts subdirectory
1791
1792* Mon Aug 14 2000 Nalin Dahyabhai <nalin@redhat.com>
1793- add a postun that runs ldconfig
1794- clean up logging in pam_xauth
1795
1796* Fri Aug  4 2000 Nalin Dahyabhai <nalin@redhat.com>
1797- make the tarball include the release number in its name
1798
1799* Mon Jul 31 2000 Nalin Dahyabhai <nalin@redhat.com>
1800- add a broken_shadow option to pam_unix
1801- add all module README files to the documentation list (#16456)
1802
1803* Tue Jul 25 2000 Nalin Dahyabhai <nalin@redhat.com>
1804- fix pam_stack debug and losing-track-of-the-result bug
1805
1806* Mon Jul 24 2000 Nalin Dahyabhai <nalin@redhat.com>
1807- rework pam_console's usage of syslog to actually be sane (#14646)
1808
1809* Sat Jul 22 2000 Nalin Dahyabhai <nalin@redhat.com>
1810- take the LOG_ERR flag off of some of pam_console's new messages
1811
1812* Fri Jul 21 2000 Nalin Dahyabhai <nalin@redhat.com>
1813- add pam_localuser
1814
1815* Wed Jul 12 2000 Nalin Dahyabhai <nalin@redhat.com>
1816- need to make pam_console's checking a little stronger
1817- only pass data up from pam_stack if the parent didn't already define it
1818
1819* Wed Jul 12 2000 Prospector <bugzilla@redhat.com>
1820- automatic rebuild
1821
1822* Tue Jul 11 2000 Nalin Dahyabhai <nalin@redhat.com>
1823- make pam_console's extra checks disableable
1824- simplify extra check to just check if the device owner is root
1825- add a debug log when pam_stack comes across a NULL item
1826- have pam_stack hand items up to the parent from the child
1827
1828* Mon Jul  3 2000 Nalin Dahyabhai <nalin@redhat.com>
1829- fix installation of pam_xauth man pages (#12417)
1830- forcibly strip helpers (#12430)
1831- try to make pam_console a little more discriminating
1832
1833* Mon Jun 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1834- symlink libpam.so to libpam.so.%%{version}, and likewise for libpam_misc
1835- reverse order of checks in _unix_getpwnam for pam_unix
1836
1837* Wed Jun 14 2000 Preston Brown <pbrown@redhat.com>
1838- include gpmctl in pam_console
1839
1840* Mon Jun 05 2000 Nalin Dahyabhai <nalin@redhat.com>
1841- add MANDIR definition and use it when installing man pages
1842
1843* Mon Jun 05 2000 Preston Brown <pbrown@redhat.com>
1844- handle scanner and cdwriter devices in pam_console
1845
1846* Sat Jun  3 2000 Nalin Dahyabhai <nalin@redhat.com>
1847- add account management wrappers for pam_listfile, pam_nologin, pam_securetty,
1848  pam_shells, and pam_wheel
1849
1850* Thu Jun  1 2000 Nalin Dahyabhai <nalin@redhat.com>
1851- add system-auth control file
1852- let gethostname() call in pam_access.c be implicitly declared to avoid
1853  conflicting types if unistd.c declares it
1854
1855* Mon May 15 2000 Nalin Dahyabhai <nalin@redhat.com>
1856- fix problems compiling on Red Hat Linux 5.x (bug #11005)
1857
1858* Wed Apr 26 2000 Bill Nottingham <notting@redhat.com>
1859- fix size assumptions in pam_(pwdb|unix) md5 code
1860
1861* Mon Mar 20 2000 Nalin Dahyabhai <nalin@redhat.com>
1862- Add new pam_stack module.
1863- Install pwdb_chkpwd and unix_chkpwd as the current user for non-root builds
1864
1865* Sat Feb 05 2000 Nalin Dahyabhai <nalin@redhat.com>
1866- Fix pam_xauth bug #6191.
1867
1868* Thu Feb 03 2000 Elliot Lee <sopwith@redhat.com>
1869- Add a patch to accept 'pts/N' in /etc/securetty as a match for tty '5'
1870  (which is what other pieces of the system think it is). Fixes bug #7641.
1871
1872* Mon Jan 31 2000 Nalin Dahyabhai <nalin@redhat.com>
1873- argh, turn off gratuitous debugging
1874
1875* Wed Jan 19 2000 Nalin Dahyabhai <nalin@redhat.com>
1876- update to 0.72
1877- fix pam_unix password-changing bug
1878- fix pam_unix's cracklib support
1879- change package URL
1880
1881* Mon Jan 03 2000 Cristian Gafton <gafton@redhat.com>
1882- don't allow '/' on service_name
1883
1884* Thu Oct 21 1999 Cristian Gafton <gafton@redhat.com>
1885- enhance the pam_userdb module some more
1886
1887* Fri Sep 24 1999 Cristian Gafton <gafton@redhat.com>
1888- add documenatation
1889
1890* Tue Sep 21 1999 Michael K. Johnson <johnsonm@redhat.com>
1891- a tiny change to pam_console to make it not loose track of console users
1892
1893* Mon Sep 20 1999 Michael K. Johnson <johnsonm@redhat.com>
1894- a few fixes to pam_xauth to make it more robust
1895
1896* Wed Jul 14 1999 Michael K. Johnson <johnsonm@redhat.com>
1897- pam_console: added <xconsole> to manage /dev/console
1898
1899* Thu Jul 01 1999 Michael K. Johnson <johnsonm@redhat.com>
1900- pam_xauth: New refcounting implementation based on idea from Stephen Tweedie
1901
1902* Sat Apr 17 1999 Michael K. Johnson <johnsonm@redhat.com>
1903- added video4linux devices to /etc/security/console.perms
1904
1905* Fri Apr 16 1999 Michael K. Johnson <johnsonm@redhat.com>
1906- added joystick lines to /etc/security/console.perms
1907
1908* Thu Apr 15 1999 Michael K. Johnson <johnsonm@redhat.com>
1909- fixed a couple segfaults in pam_xauth uncovered by yesterday's fix...
1910
1911* Wed Apr 14 1999 Cristian Gafton <gafton@redhat.com>
1912- use gcc -shared to link the shared libs
1913
1914* Wed Apr 14 1999 Michael K. Johnson <johnsonm@redhat.com>
1915- many bug fixes in pam_xauth
1916- pam_console can now handle broken applications that do not set
1917  the PAM_TTY item.
1918
1919* Tue Apr 13 1999 Michael K. Johnson <johnsonm@redhat.com>
1920- fixed glob/regexp confusion in pam_console, added kbd and fixed fb devices
1921- added pam_xauth module
1922
1923* Sat Apr 10 1999 Cristian Gafton <gafton@redhat.com>
1924- pam_lastlog does wtmp handling now
1925
1926* Thu Apr 08 1999 Michael K. Johnson <johnsonm@redhat.com>
1927- added option parsing to pam_console
1928- added framebuffer devices to default console.perms settings
1929
1930* Wed Apr 07 1999 Cristian Gafton <gafton@redhat.com>
1931- fixed empty passwd handling in pam_pwdb
1932
1933* Mon Mar 29 1999 Michael K. Johnson <johnsonm@redhat.com>
1934- changed /dev/cdrom default user permissions back to 0600 in console.perms
1935  because some cdrom players open O_RDWR.
1936
1937* Fri Mar 26 1999 Michael K. Johnson <johnsonm@redhat.com>
1938- added /dev/jaz and /dev/zip to console.perms
1939
1940* Thu Mar 25 1999 Michael K. Johnson <johnsonm@redhat.com>
1941- changed the default user permissions for /dev/cdrom to 0400 in console.perms
1942
1943* Fri Mar 19 1999 Michael K. Johnson <johnsonm@redhat.com>
1944- fixed a few bugs in pam_console
1945
1946* Thu Mar 18 1999 Michael K. Johnson <johnsonm@redhat.com>
1947- pam_console authentication working
1948- added /etc/security/console.apps directory
1949
1950* Mon Mar 15 1999 Michael K. Johnson <johnsonm@redhat.com>
1951- added pam_console files to filelist
1952
1953* Fri Feb 12 1999 Cristian Gafton <gafton@redhat.com>
1954- upgraded to 0.66, some source cleanups
1955
1956* Mon Dec 28 1998 Cristian Gafton <gafton@redhat.com>
1957- add patch from Savochkin Andrey Vladimirovich <saw@msu.ru> for umask
1958  security risk
1959
1960* Fri Dec 18 1998 Cristian Gafton <gafton@redhat.com>
1961- upgrade to ver 0.65
1962- build the package out of internal CVS server
Note: See TracBrowser for help on using the repository browser.