source: projects/specs/trunk/p/pam_krb5/pam_krb5-vl.spec @ 521

Revision 521, 21.6 KB checked in by daisuke, 14 years ago (diff)

import VineSeed package specs

Line 
1Summary: A Pluggable Authentication Module for Kerberos 5.
2Summary(ja): Kerberos 5 の PAM モジュール
3Name: pam_krb5
4Version: 2.3.5
5Release: 1%{?_dist_release}
6Source0: pam_krb5-%{version}-1.tar.gz
7License: BSD or LGPLv2+
8Group: System Environment/Base
9BuildPrereq: keyutils-libs-devel, krb5-devel, pam-devel
10BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root
11
12%description
13This is pam_krb5, a pluggable authentication module that can be used with
14Linux-PAM and Kerberos 5. This module supports password checking, ticket
15creation, and optional TGT verification and conversion to Kerberos IV tickets.
16The included pam_krb5afs module also gets AFS tokens if so configured.
17
18%prep
19%setup -q -n pam_krb5-%{version}-1
20
21%build
22CFLAGS="$RPM_OPT_FLAGS -fPIC"; export CFLAGS
23%configure --libdir=/%{_lib} \
24        --with-default-use-shmem=sshd --with-default-external=sshd
25make
26
27%install
28[ "$RPM_BUILD_ROOT" != "/" ] && rm -fr $RPM_BUILD_ROOT
29make install DESTDIR=$RPM_BUILD_ROOT
30ln -s pam_krb5.so $RPM_BUILD_ROOT/%{_lib}/security/pam_krb5afs.so
31rm -f $RPM_BUILD_ROOT/%{_lib}/security/*.la
32
33# Make the paths jive to avoid conflicts on multilib systems.
34sed -ri -e 's|/lib(64)?/|/\$LIB/|g' $RPM_BUILD_ROOT/%{_mandir}/man*/pam_krb5*.8*
35
36%find_lang %{name}
37
38%clean
39[ "$RPM_BUILD_ROOT" != "/" ] && rm -fr $RPM_BUILD_ROOT
40
41%files -f %{name}.lang
42%defattr(-,root,root)
43%{_bindir}/*
44/%{_lib}/security/pam_krb5.so
45/%{_lib}/security/pam_krb5afs.so
46/%{_lib}/security/pam_krb5
47%{_mandir}/man1/*
48%{_mandir}/man5/*
49%{_mandir}/man8/*
50%doc README* COPYING* ChangeLog NEWS
51
52%changelog
53* Tue Jun 30 2009 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 2.3.5-1
54- new upstream release
55- fix CVE-2009-1384 (RH bugzilla #502602)
56
57* Wed May 13 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 2.3.4-1
58- initial build for Vine Linux
59
60* Wed Mar  4 2009 Nalin Dahyabhai <nalin@redhat.com> - 2.3.4-1
61- don't request password-changing credentials with the same options that we
62  use when requesting ticket granting tickets, which might run afoul of KDC
63  policies
64
65* Thu Feb 26 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.3.3-2
66- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild
67
68* Fri Feb  6 2009 Nalin Dahyabhai <nalin@redhat.com> - 2.3.3-1
69- clean up a couple of debug messages
70
71* Fri Feb  6 2009 Nalin Dahyabhai <nalin@redhat.com>
72- clean up a couple of unclosed pipes to nowhere
73
74* Wed Oct  1 2008 Nalin Dahyabhai <nalin@redhat.com> - 2.3.2-1
75- fix ccache permissions bypass when the "existing_ticket" option is used
76  (CVE-2008-3825)
77
78* Wed Aug 27 2008 Tom "spot" Callaway <tcallawa@redhat.com> - 2.3.0-2
79- fix license tag
80
81* Wed Apr  9 2008 Nalin Dahyabhai <nalin@redhat.com> - 2.3.1-1
82- don't bother trying to set up a temporary v4 ticket file during session open
83  unless we obtained v4 creds somewhere
84
85* Mon Mar 10 2008 Nalin Dahyabhai <nalin@redhat.com> - 2.3.0-1
86- add a "null_afs" option
87- add a "token_strategy" option
88
89* Mon Mar 10 2008 Nalin Dahyabhai <nalin@redhat.com> - 2.2.23-1
90- when we're changing passwords, force at least one attempt to authenticate
91  using the KDC, even in the pathological case where there's no previously-
92  entered password and we were told not to ask for one (#400611)
93
94* Fri Feb  8 2008 Nalin Dahyabhai <nalin@redhat.com> - 2.2.22-1
95- make sure we don't fall out of the calling process's PAG when we check
96  the .k5login (fallout from #371761)
97- make most boolean options controllable on a per-service basis
98
99* Fri Nov  9 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.21-1
100- make sure that we have tokens when checking the user's .k5login (#371761)
101
102* Thu Nov  8 2007 Nalin Dahyabhai <nalin@redhat.com>
103- set perms on the user's KEYRING: ccache so that the user can write to it
104- suppress an error message if a KEYRING: ccache we're about to destroy has
105  already been revoked
106
107* Fri Oct 26 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.20-1
108- move temporary ccaches which aren't used for serializing from FILE: type
109  into MEMORY: type
110- don't barf during credential refresh when $KRB5CCNAME isn't set
111
112* Thu Oct 25 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.19-1
113- log to AUTHPRIV facility by default
114- add a "ccname_template" option, which can be set to "KEYRING:..." to switch
115  to using the kernel keyring
116- add a "preauth_options" option for setting generic preauth parameters
117- allow "keytab" locations to be specified on a per-service basis, so that
118  unprivileged apps which do password-checking and which have their own
119  keytabs can use their own keys to validate the KDC's response
120
121* Wed Aug 15 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.18-1
122- fix permissions-related problems creating v4 ticket files
123
124* Thu Aug  2 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.17-1
125- correct the license: tag -- this module is dual-licensed (LGPL+ or BSD)
126- fix a man page missing line
127- tactfully suggest in the man page that if your app needs the "tokens"
128  flag in order to work properly, it's broken
129
130* Fri Jul 27 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.16-1
131- update to 2.2.16, also avoiding use of the helper if we're creating a ticket
132  file for our own use
133
134* Mon Jul 23 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.15-2
135- rebuild
136
137* Mon Jul 23 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.15-1
138- update to 2.2.15, adjusting the fix for #150056 so that it doesn't run
139  afoul of SELinux policy by attempting to read a ccache which was created
140  for use by the user via the helper
141- build with --with-default-use-shmem=sshd --with-default-external=sshd, to
142  get the expected behavior without requiring administrator intervention
143
144* Thu Jul 19 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.14-2
145- rebuild
146
147* Fri Jul 13 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.14-1
148- update to 2.2.14
149
150* Thu Jul 12 2007 Nalin Dahyabhai <nalin@redhat.com>
151- update to 2.2.13
152
153* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.12-2
154- rebuild
155
156* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.12-1
157- update to 2.2.12
158
159* Sun Oct 01 2006 Jesse Keating <jkeating@redhat.com> - 2.2.11-2
160- rebuilt for unwind info generation, broken in gcc-4.1.1-21
161
162* Thu Sep 21 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.11-1
163- update to 2.2.11
164
165* Wed Sep 13 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.10-1
166- build
167
168* Tue Sep 12 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.10-0.1
169- revert previous changes to how prompting works, and add a
170  no_subsequent_prompt option to suppress libkrb5-based prompts during
171  authentication, providing the PAM_AUTHTOK for all questions which
172  libkrb5 asks
173
174* Fri Sep  8 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.10-0
175- rework prompting so that we stop getting stray prompts every now and then,
176  and so that use_first_pass will *never* prompt for any information
177
178* Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.9-1
179- return PAM_IGNORE instead of PAM_SERVICE_ERR when we're called in
180  an unsafe situation and told to refresh credentials (#197428)
181- drop from setuid to "normal" before calling our storetmp helper, so that
182  it doesn't freak out except when *it* is setuid (#190159)
183- fix handling of "external" cases where the forwarded creds don't belong to
184  the principal name we guessed for the user (#182239,#197660)
185
186* Mon Jul 17 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.8-1.2
187- rebuild
188
189* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 2.2.8-1.1
190- rebuild
191
192* Wed Mar 29 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.8-1
193- don't try to validate creds in a password-changing situation, because the
194  attempt will always fail unless the matching key is in the keytab, which
195  should never be the case for the password-changing service (#187303, rbasch)
196- if v4 has been disabled completely, go ahead and try to set 2b tokens
197  because we're going to end up having to do that anyway (#182378)
198
199* Fri Mar 10 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.7-2
200- fixup man page conflicts in %%install
201
202* Wed Mar  8 2006 Bill Nottingham <notting@redhat.com> - 2.2.6-2.2
203- don't use paths in man pages - avoids multilib conflicts
204
205* Tue Feb 21 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.7-1
206- add v4 credential conversion for "use_shmem" and "external" cases (though
207  it should be redundant with "use_shmem") (#182239)
208
209* Mon Feb 13 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.6-2
210- rebuild
211
212* Mon Feb  6 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.6-1
213- add a "krb4_use_as_req" option so that obtaining v4 creds kinit-style can
214  be disabled completely (Hugo Meiland)
215
216* Thu Jan 26 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.5-1
217- don't log debug messages that we're skipping session setup/teardown unless
218  debugging is enabled (#179037)
219- try to build the module with -Bsymbolic if we can figure out how to do that
220
221* Tue Jan 17 2006 Nalin Dahyabhai <nalin@redhat.com>
222- include the NEWS file as documentation
223
224* Mon Jan 16 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.4-1
225- fix reporting of the exact reason why a password change failed
226
227* Mon Dec 19 2005 Nalin Dahyabhai <nalin@redhat.com> - 2.2.3-1
228- fix a compile problem caused by a missing #include (Jesse Keating)
229
230* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com> - 2.2.2-1.3
231- rebuilt
232
233* Mon Nov 21 2005 Nalin Dahyabhai <nalin@redhat.com> - 2.2.2-1
234- don't leak the keytab descriptor during validation (#173681)
235
236* Tue Nov 15 2005 Nalin Dahyabhai <nalin@redhat.com> - 2.2.1-1
237- update to 2.2.1
238
239* Fri Nov 11 2005 Nalin Dahyabhai <nalin@redhat.com> - 2.2.0-2
240- rebuild
241
242* Fri Nov 11 2005 Nalin Dahyabhai <nalin@redhat.com> - 2.2.0-1
243- update to 2.2.0
244
245* Wed Oct  5 2005 Nalin Dahyabhai <nalin@redhat.com> - 2.1.95-0
246- update to 2.1.95
247
248* Mon Aug 30 2004 Nalin Dahyabhai <nalin@redhat.com> - 2.1.2-1
249- update to 2.1.2
250
251* Mon Jun 21 2004 Nalin Dahyabhai <nalin@redhat.com> - 2.1.1-1
252- update to 2.1.1
253
254* Wed Apr 21 2004 Nalin Dahyabhai <nalin@redhat.com> - 2.1.0-1
255- update to 2.1.0
256
257* Tue Mar 23 2004 Nalin Dahyabhai <nalin@redhat.com> - 2.0.11-1
258- update to 2.0.11
259
260* Tue Mar 16 2004 Nalin Dahyabhai <nalin@redhat.com> - 2.0.10-1
261- update to 2.0.10
262
263* Tue Mar 16 2004 Nalin Dahyabhai <nalin@redhat.com> - 2.0.9-1
264- update to 2.0.9
265
266* Tue Mar 16 2004 Nalin Dahyabhai <nalin@redhat.com> - 2.0.8-1
267- update to 2.0.8
268
269* Wed Mar 10 2004 Nalin Dahyabhai <nalin@redhat.com> - 2.0.7-1
270- update to 2.0.7
271
272* Fri Feb 27 2004 Nalin Dahyabhai <nalin@redhat.com> - 2.0.6-1
273- update to 2.0.6
274
275* Tue Feb 24 2004 Harald Hoyer <harald@redhat.com> - 2.0.5-3
276- rebuilt
277
278* Tue Nov 25 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0.5-2
279- actually changelog the update to 2.0.5
280
281* Tue Nov 25 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0.5-1
282- update to 2.0.5
283
284* Fri Oct 10 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0.4-1
285- update to 2.0.4
286
287* Fri Sep 19 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0.3-1
288- update to 2.0.3
289
290* Fri Sep  5 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0.2-1
291- update to 2.0.2
292
293* Thu Aug 14 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0.1-1
294- update to 2.0.1
295
296* Fri Aug  8 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0-1
297- update to 2.0
298
299* Thu Jan 30 2003 Nalin Dahyabhai <nalin@redhat.com> 1.60-1
300- fix uninitialized pointer crash reading cached return values
301
302* Wed Jan 29 2003 Nalin Dahyabhai <nalin@redhat.com> 1.59-1
303- fix crash with per-user stashes and return values
304
305* Tue Jan 28 2003 Nalin Dahyabhai <nalin@redhat.com> 1.58-1
306- fix configure to not link with both libk5crypto and libcrypto
307
308* Mon Jan 27 2003 Nalin Dahyabhai <nalin@redhat.com> 1.57-1
309- force -fPIC
310- add --with-moduledir, --with-krb5-libs, --with-krbafs-libs to configure
311- add per-user stashes and return values
312
313* Tue May 28 2002 Nalin Dahyabhai <nalin@redhat.com> 1.56-1
314- guess a default cell name
315- fix what's hopefully the last parser bug
316
317* Thu May 16 2002 Nalin Dahyabhai <nalin@redhat.com> 1.55-2
318- rebuild in new environment
319
320* Mon Mar 25 2002 Nalin Dahyabhai <nalin@redhat.com> 1.55-1
321- handle account management for expired accounts correctly
322
323* Wed Mar 20 2002 Nalin Dahyabhai <nalin@redhat.com> 1.54-1
324- reorder configuration checks so that setting afs_cells will properly
325  force krb4_convert on
326
327* Wed Mar 20 2002 Nalin Dahyabhai <nalin@redhat.com> 1.53-1
328- fix what's hopefully the last parser bug
329
330* Mon Mar 18 2002 Nalin Dahyabhai <nalin@redhat.com> 1.52-1
331- apply patch from David Howells to add retain_tokens option
332
333* Thu Mar  7 2002 Nalin Dahyabhai <nalin@redhat.com> 1.51-1
334- fix what's hopefully the last parser bug
335
336* Sat Feb 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.50-3
337- rebuild
338
339* Wed Feb 20 2002 Nalin Dahyabhai <nalin@redhat.com> 1.50-2
340- rebuild in new environment
341
342* Fri Feb 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.50-1
343- documentation updates (no code changes)
344
345* Tue Feb 12 2002 Nalin Dahyabhai <nalin@redhat.com> 1.49-1
346- set PAM_USER using the user's parsed name, converted back to a local name
347- add account management service (checks for key expiration and krb5_kuserok())
348- handle account expiration errors
349
350* Fri Jan 25 2002 Nalin Dahyabhai <nalin@redhat.com> 1.48-1
351- autoconf fixes
352
353* Fri Oct 26 2001 Nalin Dahyabhai <nalin@redhat.com> 1.47-2
354- bump release number and rebuild to link with new version of krbafs
355
356* Tue Sep 25 2001 Nalin Dahyabhai <nalin@redhat.com> 1.47-1
357- fix parsing of options which have multiple whitespace-separated values,
358  like afs_cells
359
360* Wed Sep  5 2001 Nalin Dahyabhai <nalin@redhat.com> 1.46-1
361- link with libresolv to get res_search, tip from Justin McNutt, who
362  built it statically
363- explicitly link with libdes425
364- handle cases where getpwnam_r fails but still sets the result pointer
365- if use_authtok is given and there is no authtok, error out
366
367* Mon Aug 27 2001 Nalin Dahyabhai <nalin@redhat.com> 1.45-1
368- set the default realm when a default realm is specified
369
370* Thu Aug 23 2001 Nalin Dahyabhai <nalin@redhat.com> 1.44-1
371- only use Kerberos error codes when there is no PAM error yet
372
373* Wed Aug 22 2001 Nalin Dahyabhai <nalin@redhat.com> 1.43-1
374- add minimum UID support (#52358)
375- don't link pam_krb5 with libkrbafs
376- make all options in krb5.conf available as PAM config arguments
377
378* Tue Jul 31 2001 Nalin Dahyabhai <nalin@redhat.com>
379- merge patch from Chris Chiappa for building with Heimdal
380
381* Mon Jul 24 2001 Nalin Dahyabhai <nalin@redhat.com>
382- note that we had to prepend the current directory to a given path in
383  dlopen.c when we had to (noted by Onime Clement)
384
385* Tue Jul 17 2001 Nalin Dahyabhai <nalin@redhat.com> 1.42-1
386- return PAM_NEW_AUTHTOK_REQD when attempts to get initial credentials
387  fail with KRB5KDC_ERR_KEY_EXP (noted by Onime Clement)
388
389* Thu Jul 12 2001 Nalin Dahyabhai <nalin@redhat.com>
390- add info about accessing the CVS repository to the README
391- parser cleanups (thanks to Dane Skow for a more complicated sample)
392
393* Wed Jul 11 2001 Nalin Dahyabhai <nalin@redhat.com>
394- buildprereq the krbafs-devel package
395
396* Fri Jul  6 2001 Nalin Dahyabhai <nalin@redhat.com>
397- don't set forwardable and assorted other flags when getting password-
398  changing service ticket (noted, and fix supplied, by Onime Clement)
399- try __posix_getpwnam_r on Solaris before we try getpwnam_r, which may
400  or may not be expecting the same number/type of arguments (noted by
401  Onime Clement)
402- use krb5_aname_to_localname to convert the principal to a login name
403  and set PAM_USER to the result when authenticating
404- some autoconf fixes for failure cases
405
406* Wed Jun 26 2001 Nalin Dahyabhai <nalin@redhat.com>
407- use krb5_change_password() to change passwords
408
409* Tue Jun 12 2001 Nalin Dahyabhai <nalin@redhat.com>
410- use getpwnam_r instead of getpwnam when available
411
412* Fri Jun  8 2001 Nalin Dahyabhai <nalin@redhat.com>
413- cleanup some autoconf checks
414
415* Thu Jun  7 2001 Nalin Dahyabhai <nalin@redhat.com>
416- don't call initialize_krb5_error_table() or initialize_ovk_error_table()
417  if they're not found at compile-time (reported for RHL 6.x by Chris Riley)
418
419* Thu May 31 2001 Nalin Dahyabhai <nalin@redhat.com>
420- note that [pam] is still checked in addition to [appdefaults]
421- note that AFS and Kerberos IV support requires working Kerberos IV
422  configuration files (i.e., kinit -4 needs to work) (doc changes
423  suggested by Martin Schulz)
424
425* Tue May 29 2001 Nalin Dahyabhai <nalin@redhat.com>
426- add max_timeout, timeout_shift, initial_timeout, and addressless options
427  (patches from Simon Wilkinson)
428- fix the README to document the [appdefaults] section instead of [pam]
429- change example host and cell names in the README to use example domains
430
431* Wed May  2 2001 Nalin Dahyabhai <nalin@redhat.com>
432- don't delete tokens unless we're also removing ticket files (report and
433  patch from Sean Dilda)
434- report initialization errors better
435
436* Thu Apr 26 2001 Nalin Dahyabhai <nalin@redhat.com>
437- treat semicolons as a comment character, like hash marks (bug reported by
438  Greg Francis at Gonzaga University)
439- use the [:blank:] equivalence class to simplify the configuration file parser
440- don't mess with the real environment
441- implement mostly-complete aging support
442
443* Sat Apr  7 2001 Nalin Dahyabhai <nalin@redhat.com>
444- tweak the man page (can't use italics and bold simultaneously)
445
446* Fri Apr  6 2001 Nalin Dahyabhai <nalin@redhat.com>
447- restore the default TGS value (#35015)
448
449* Wed Mar 28 2001 Nalin Dahyabhai <nalin@redhat.com>
450- fix a debug message
451- fix uninitialized pointer error
452
453* Mon Mar 26 2001 Nalin Dahyabhai <nalin@redhat.com>
454- don't fail to fixup the krb5 ccache if something goes wrong obtaining
455  v4 credentials or creating a krb4 ticket file (#33262)
456
457* Thu Mar 22 2001 Nalin Dahyabhai <nalin@redhat.com>
458- fixup the man page
459- log return code from k_setpag() when debugging
460- create credentials and get tokens when setcred is called for REINITIALIZE
461
462* Wed Mar 21 2001 Nalin Dahyabhai <nalin@redhat.com>
463- don't twiddle ownerships until after we get AFS tokens
464- use the current time instead of the issue time when storing v4 creds, since
465  we don't know the issuing host's byte order
466- depend on a PAM development header again instead of pam-devel
467
468* Tue Mar 20 2001 Nalin Dahyabhai <nalin@redhat.com>
469- add a separate config file parser for compatibility with settings that
470  predate the appdefault API
471- use a version script under Linux to avoid polluting the global namespace
472- don't have a default for afs_cells
473- need to close the file when we succeed in fixing permissions (noted by
474  jlkatz@eos.ncsu.edu)
475
476* Mon Mar 19 2001 Nalin Dahyabhai <nalin@redhat.com>
477- use the appdefault API to read krb5.conf if available
478- create v4 tickets in such a way as to allow 1.2.2 to not think there's
479  something fishy going on
480
481* Tue Feb 13 2001 Nalin Dahyabhai <nalin@redhat.com>
482- don't log unknown user names to syslog -- they might be sensitive information
483
484* Fri Feb  9 2001 Nalin Dahyabhai <nalin@redhat.com>
485- handle cases where krb5_init_context() fails
486
487* Wed Jan 17 2001 Nalin Dahyabhai <nalin@redhat.com>
488- be more careful around memory allocation (fixes from David J. MacKenzie)
489
490* Mon Jan 15 2001 Nalin Dahyabhai <nalin@redhat.com>
491- no fair trying to make me authenticate '(null)'
492
493* Tue Dec  5 2000 Nalin Dahyabhai <nalin@redhat.com>
494- rebuild in new environment
495
496* Fri Dec  1 2000 Nalin Dahyabhai <nalin@redhat.com>
497- rebuild in new environment
498
499* Wed Nov  8 2000 Nalin Dahyabhai <nalin@redhat.com>
500- only try to delete ccache files once
501- ignore extra data in v4 TGTs, but log that we got some
502- require "validate" to be true to try validating, and fail if validation fails
503
504* Thu Oct 19 2000 Nalin Dahyabhai <nalin@redhat.com>
505- catch and ignore errors reading keys from the keytab (for xscreensaver, vlock)
506
507* Wed Oct 18 2000 Nalin Dahyabhai <nalin@redhat.com>
508- fix prompting when the module's first in the stack and the user does not have
509  a corresponding principal in the local realm
510- properly implement TGT validation
511- change a few non-error status messages into debugging messages
512- sync the README and the various man pages up
513
514* Mon Oct  2 2000 Nalin Dahyabhai <nalin@redhat.com>
515- fix "use_authtok" logic when password was not set by previous module
516- require pam-devel to build
517
518* Sun Aug 27 2000 Nalin Dahyabhai <nalin@redhat.com>
519- fix errors with multiple addresses (#16847)
520
521* Wed Aug 16 2000 Nalin Dahyabhai <nalin@redhat.com>
522- change summary
523
524* Thu Aug 10 2000 Nalin Dahyabhai <nalin@redhat.com>
525- fix handling of null passwords
526
527* Wed Jul  5 2000 Nalin Dahyabhai <nalin@redhat.com>
528- fixes for Solaris 7 from Trevor Schroeder
529
530* Tue Jun 27 2000 Nalin Dahyabhai <nalin@redhat.com>
531- add Seth Vidal's no_user_check flag
532- document no_user_check and skip_first_pass options in the man pages
533- rebuild against Kerberos 5 1.2 (release 15)
534
535* Mon Jun  5 2000 Nalin Dahyabhai <nalin@redhat.com>
536- move man pages to %{_mandir}
537
538* Wed May 17 2000 Nalin Dahyabhai <nalin@redhat.com>
539- Make errors chown()ing ccache files non-fatal if (getuid() != 0), suggested
540  by Steve Langasek.
541
542* Mon May 15 2000 Nalin Dahyabhai <nalin@redhat.com>
543- Attempt to get initial Kerberos IV credentials when we get Kerberos 5 creds
544
545* Thu Apr 20 2000 Nalin Dahyabhai <nalin@redhat.com>
546- Chris Chiappa's modifications for customizing the ccache directory
547
548* Wed Apr 19 2000 Nalin Dahyabhai <nalin@redhat.com>
549- Mark Dawson's fix for krb4_convert not being forced on when afs_cells defined
550
551* Thu Mar 23 2000 Nalin Dahyabhai <nalin@redhat.com>
552- fix problem with leftover ticket files after multiple setcred() calls
553
554* Mon Mar 20 2000 Nalin Dahyabhai <nalin@redhat.com>
555- add proper copyright statements
556- save password for modules later in the stack
557
558* Fri Mar 03 2000 Nalin Dahyabhai <nalin@redhat.com>
559- clean up prompter
560
561* Thu Mar 02 2000 Nalin Dahyabhai <nalin@redhat.com>
562- add krbafs as a requirement
563
564* Fri Feb 04 2000 Nalin Dahyabhai <nalin@redhat.com>
565- pick up non-afs PAM config files again
566
567* Wed Feb 02 2000 Nalin Dahyabhai <nalin@redhat.com>
568- autoconf and putenv() fixes for broken apps
569- fix for compressed man pages
570
571* Fri Jan 14 2000 Nalin Dahyabhai <nalin@redhat.com>
572- tweak passwd, su, and vlock configuration files
573
574* Fri Jan 07 2000 Nalin Dahyabhai <nalin@redhat.com>
575- added both modules to spec file
576
577* Wed Dec 22 1999 Nalin Dahyabhai <nalin@redhat.com>
578- adapted the original spec file from pam_ldap
Note: See TracBrowser for help on using the repository browser.