Blame SPECS/pam.spec

73cfcf
%define pam_redhat_version 0.99.11
73cfcf
73cfcf
Summary: An extensible library which provides authentication for applications
73cfcf
Name: pam
73cfcf
Version: 1.3.1
118fca
Release: 14%{?dist}
73cfcf
# The library is BSD licensed with option to relicense as GPLv2+
73cfcf
# - this option is redundant as the BSD license allows that anyway.
73cfcf
# pam_timestamp, pam_loginuid, and pam_console modules are GPLv2+.
73cfcf
License: BSD and GPLv2+
73cfcf
Group: System Environment/Base
73cfcf
Source0: https://github.com/linux-pam/linux-pam/releases/download/v%{version}/Linux-PAM-%{version}.tar.xz
73cfcf
Source1: https://github.com/linux-pam/linux-pam/releases/download/v%{version}/Linux-PAM-%{version}.tar.xz.asc
73cfcf
Source2: https://releases.pagure.org/pam-redhat/pam-redhat-%{pam_redhat_version}.tar.bz2
73cfcf
Source5: other.pamd
73cfcf
Source6: system-auth.pamd
73cfcf
Source7: password-auth.pamd
73cfcf
Source8: fingerprint-auth.pamd
73cfcf
Source9: smartcard-auth.pamd
73cfcf
Source10: config-util.pamd
73cfcf
Source11: dlopen.sh
73cfcf
Source12: system-auth.5
73cfcf
Source13: config-util.5
73cfcf
Source15: pamtmp.conf
73cfcf
Source16: postlogin.pamd
73cfcf
Source17: postlogin.5
73cfcf
Source18: https://www.gnu.org/licenses/old-licenses/gpl-2.0.txt
73cfcf
Patch1:  pam-1.2.0-redhat-modules.patch
73cfcf
Patch4:  pam-1.1.0-console-nochmod.patch
73cfcf
Patch5:  pam-1.1.0-notally.patch
73cfcf
Patch7:  pam-1.2.1-faillock.patch
73cfcf
Patch8:  pam-1.2.1-faillock-admin-group.patch
73cfcf
Patch9:  pam-1.3.1-noflex.patch
73cfcf
Patch10: pam-1.1.3-nouserenv.patch
73cfcf
Patch13: pam-1.1.6-limits-user.patch
73cfcf
Patch15: pam-1.1.8-full-relro.patch
73cfcf
# FIPS related - non upstreamable
73cfcf
Patch20: pam-1.2.0-unix-no-fallback.patch
73cfcf
Patch28: pam-1.1.1-console-errmsg.patch
73cfcf
# Upstreamed partially
73cfcf
Patch29: pam-1.3.0-pwhistory-helper.patch
73cfcf
Patch31: pam-1.1.8-audit-user-mgmt.patch
73cfcf
Patch32: pam-1.2.1-console-devname.patch
73cfcf
Patch33: pam-1.3.0-unix-nomsg.patch
73cfcf
Patch34: pam-1.3.1-coverity.patch
73cfcf
Patch35: pam-1.3.1-console-build.patch
a46dbe
Patch36: pam-1.3.1-faillock-update.patch
a46dbe
Patch37: pam-1.3.1-namespace-mntopts.patch
a46dbe
Patch38: pam-1.3.1-lastlog-no-showfailed.patch
a46dbe
Patch39: pam-1.3.1-lastlog-unlimited-fsize.patch
a46dbe
Patch40: pam-1.3.1-unix-improve-logging.patch
a46dbe
Patch41: pam-1.3.1-tty-audit-manfix.patch
a46dbe
Patch42: pam-1.3.1-fds-closing.patch
a46dbe
Patch43: pam-1.3.1-authtok-verify-fix.patch
a46dbe
Patch44: pam-1.3.1-motd-manpage.patch
784d46
# Upstreamed
784d46
Patch45: pam-1.3.1-pam-usertype.patch
784d46
# Upstreamed
784d46
Patch46: pam-1.3.1-audit-error.patch
784d46
# Upstreamed
784d46
Patch47: pam-1.3.1-pam-modutil-close-write.patch
118fca
# https://github.com/linux-pam/linux-pam/commit/6bf9b454eb971083f0cce49faa2aa1cde329ff5d
118fca
# https://github.com/linux-pam/linux-pam/commit/9091ea1d81e85f49a221b0325d27b22ce69e444a
118fca
# https://github.com/linux-pam/linux-pam/commit/a3a5cbf86083c43026b558e2023f597530626267
118fca
Patch48: pam-1.3.1-wheel-pam_ruser-fallback.patch
118fca
# https://github.com/linux-pam/linux-pam/commit/491e5500b6b3913f531574208274358a2df88659
118fca
Patch49: pam-1.3.1-namespace-gdm-doc.patch
73cfcf
73cfcf
%define _pamlibdir %{_libdir}
73cfcf
%define _moduledir %{_libdir}/security
73cfcf
%define _secconfdir %{_sysconfdir}/security
73cfcf
%define _pamconfdir %{_sysconfdir}/pam.d
73cfcf
73cfcf
%if %{?WITH_SELINUX:0}%{!?WITH_SELINUX:1}
73cfcf
%define WITH_SELINUX 1
73cfcf
%endif
73cfcf
%if %{?WITH_AUDIT:0}%{!?WITH_AUDIT:1}
73cfcf
%define WITH_AUDIT 1
73cfcf
%endif
73cfcf
%global _performance_build 1
73cfcf
73cfcf
Recommends: cracklib-dicts >= 2.8
73cfcf
Requires: libpwquality >= 0.9.9
73cfcf
Requires(post): coreutils, /sbin/ldconfig
73cfcf
BuildRequires: autoconf >= 2.60
73cfcf
BuildRequires: automake, libtool
73cfcf
BuildRequires: bison, flex, sed
73cfcf
BuildRequires: cracklib-devel
73cfcf
BuildRequires: perl-interpreter, pkgconfig, gettext-devel
73cfcf
BuildRequires: libtirpc-devel, libnsl2-devel
73cfcf
%if %{WITH_AUDIT}
73cfcf
BuildRequires: audit-libs-devel >= 1.0.8
73cfcf
Requires: audit-libs >= 1.0.8
73cfcf
%endif
73cfcf
%if %{WITH_SELINUX}
73cfcf
BuildRequires: libselinux-devel >= 1.33.2
73cfcf
Requires: libselinux >= 1.33.2
73cfcf
%endif
73cfcf
Requires: glibc >= 2.3.90-37
73cfcf
BuildRequires: libdb-devel
73cfcf
# Following deps are necessary only to build the pam library documentation.
73cfcf
BuildRequires: linuxdoc-tools, elinks, libxslt
73cfcf
BuildRequires: docbook-style-xsl, docbook-dtds
73cfcf
73cfcf
URL: http://www.linux-pam.org/
73cfcf
73cfcf
%description
73cfcf
PAM (Pluggable Authentication Modules) is a system security tool that
73cfcf
allows system administrators to set authentication policy without
73cfcf
having to recompile programs that handle authentication.
73cfcf
73cfcf
%package devel
73cfcf
Group: Development/Libraries
73cfcf
Summary: Files needed for developing PAM-aware applications and modules for PAM
73cfcf
Requires: pam%{?_isa} = %{version}-%{release}
73cfcf
73cfcf
%description devel
73cfcf
PAM (Pluggable Authentication Modules) is a system security tool that
73cfcf
allows system administrators to set authentication policy without
73cfcf
having to recompile programs that handle authentication. This package
73cfcf
contains header files used for building both PAM-aware applications
73cfcf
and modules for use with the PAM system.
73cfcf
73cfcf
%prep
73cfcf
%setup -q -n Linux-PAM-%{version} -a 2
73cfcf
perl -pi -e "s/ppc64-\*/ppc64-\* \| ppc64p7-\*/" build-aux/config.sub
73cfcf
perl -pi -e "s/\/lib \/usr\/lib/\/lib \/usr\/lib \/lib64 \/usr\/lib64/" m4/libtool.m4
73cfcf
73cfcf
# Add custom modules.
73cfcf
mv pam-redhat-%{pam_redhat_version}/* modules
73cfcf
73cfcf
cp %{SOURCE18} .
73cfcf
73cfcf
%patch1 -p1 -b .redhat-modules
73cfcf
%patch4 -p1 -b .nochmod
73cfcf
%patch5 -p1 -b .notally
73cfcf
%patch7 -p1 -b .faillock
73cfcf
%patch8 -p1 -b .admin-group
73cfcf
%patch9 -p1 -b .noflex
73cfcf
%patch10 -p1 -b .nouserenv
73cfcf
%patch13 -p1 -b .limits
73cfcf
%patch15 -p1 -b .relro
73cfcf
%patch20 -p1 -b .no-fallback
73cfcf
%patch28 -p1 -b .errmsg
73cfcf
%patch29 -p1 -b .pwhhelper
73cfcf
%patch31 -p1 -b .audit-user-mgmt
73cfcf
%patch32 -p1 -b .devname
73cfcf
%patch33 -p1 -b .nomsg
73cfcf
%patch34 -p1 -b .coverity
73cfcf
%patch35 -p1 -b .console-build
a46dbe
%patch36 -p1 -b .faillock-update
a46dbe
%patch37 -p1 -b .mntopts
a46dbe
%patch38 -p1 -b .no-showfailed
a46dbe
%patch39 -p1 -b .unlimited-fsize
a46dbe
%patch40 -p1 -b .improve-logging
a46dbe
%patch41 -p1 -b .tty-audit-manfix
a46dbe
%patch42 -p1 -b .fds-closing
a46dbe
%patch43 -p1 -b .authtok-verify-fix
a46dbe
%patch44 -p1 -b .motd-manpage
784d46
%patch45 -p1 -b .pam-usertype
784d46
%patch46 -p1 -b .audit-error
784d46
%patch47 -p1 -b .pam-modutil-close-write
118fca
%patch48 -p1 -b .wheel-pam_ruser-fallback
118fca
%patch49 -p1 -b .namespace-gdm-doc
73cfcf
autoreconf -i
73cfcf
73cfcf
%build
73cfcf
%configure \
73cfcf
	--disable-rpath \
73cfcf
	--libdir=%{_pamlibdir} \
73cfcf
	--includedir=%{_includedir}/security \
73cfcf
%if ! %{WITH_SELINUX}
73cfcf
	--disable-selinux \
73cfcf
%endif
73cfcf
%if ! %{WITH_AUDIT}
73cfcf
	--disable-audit \
73cfcf
%endif
73cfcf
	--disable-static \
73cfcf
	--disable-prelude
73cfcf
make -C po update-gmo
73cfcf
make
73cfcf
# we do not use _smp_mflags because the build of sources in yacc/flex fails
73cfcf
73cfcf
%install
73cfcf
mkdir -p doc/txts
73cfcf
for readme in modules/pam_*/README ; do
73cfcf
	cp -f ${readme} doc/txts/README.`dirname ${readme} | sed -e 's|^modules/||'`
73cfcf
done
73cfcf
a46dbe
rm -rf doc/txts/README.pam_tally*
a46dbe
rm -rf doc/sag/html/*pam_tally*
a46dbe
73cfcf
# Install the binaries, libraries, and modules.
73cfcf
make install DESTDIR=$RPM_BUILD_ROOT LDCONFIG=:
73cfcf
73cfcf
%if %{WITH_SELINUX}
73cfcf
# Temporary compat link
73cfcf
ln -sf pam_sepermit.so $RPM_BUILD_ROOT%{_moduledir}/pam_selinux_permit.so
73cfcf
%endif
73cfcf
73cfcf
# RPM uses docs from source tree
73cfcf
rm -rf $RPM_BUILD_ROOT%{_datadir}/doc/Linux-PAM
73cfcf
# Included in setup package
73cfcf
rm -f $RPM_BUILD_ROOT%{_sysconfdir}/environment
73cfcf
73cfcf
# Install default configuration files.
73cfcf
install -d -m 755 $RPM_BUILD_ROOT%{_pamconfdir}
73cfcf
install -m 644 %{SOURCE5} $RPM_BUILD_ROOT%{_pamconfdir}/other
73cfcf
install -m 644 %{SOURCE6} $RPM_BUILD_ROOT%{_pamconfdir}/system-auth
73cfcf
install -m 644 %{SOURCE7} $RPM_BUILD_ROOT%{_pamconfdir}/password-auth
73cfcf
install -m 644 %{SOURCE8} $RPM_BUILD_ROOT%{_pamconfdir}/fingerprint-auth
73cfcf
install -m 644 %{SOURCE9} $RPM_BUILD_ROOT%{_pamconfdir}/smartcard-auth
73cfcf
install -m 644 %{SOURCE10} $RPM_BUILD_ROOT%{_pamconfdir}/config-util
73cfcf
install -m 644 %{SOURCE16} $RPM_BUILD_ROOT%{_pamconfdir}/postlogin
73cfcf
install -m 600 /dev/null $RPM_BUILD_ROOT%{_secconfdir}/opasswd
73cfcf
install -d -m 755 $RPM_BUILD_ROOT/var/log
73cfcf
install -d -m 755 $RPM_BUILD_ROOT/var/run/faillock
73cfcf
73cfcf
# Install man pages.
73cfcf
install -m 644 %{SOURCE12} %{SOURCE13} %{SOURCE17} $RPM_BUILD_ROOT%{_mandir}/man5/
73cfcf
ln -sf system-auth.5 $RPM_BUILD_ROOT%{_mandir}/man5/password-auth.5
73cfcf
ln -sf system-auth.5 $RPM_BUILD_ROOT%{_mandir}/man5/fingerprint-auth.5
73cfcf
ln -sf system-auth.5 $RPM_BUILD_ROOT%{_mandir}/man5/smartcard-auth.5
73cfcf
73cfcf
73cfcf
for phase in auth acct passwd session ; do
73cfcf
	ln -sf pam_unix.so $RPM_BUILD_ROOT%{_moduledir}/pam_unix_${phase}.so 
73cfcf
done
73cfcf
73cfcf
# Remove .la files and make new .so links -- this depends on the value
73cfcf
# of _libdir not changing, and *not* being /usr/lib.
73cfcf
for lib in libpam libpamc libpam_misc ; do
73cfcf
rm -f $RPM_BUILD_ROOT%{_pamlibdir}/${lib}.la
73cfcf
done
73cfcf
rm -f $RPM_BUILD_ROOT%{_moduledir}/*.la
73cfcf
73cfcf
%if "%{_pamlibdir}" != "%{_libdir}"
73cfcf
install -d -m 755 $RPM_BUILD_ROOT%{_libdir}
73cfcf
for lib in libpam libpamc libpam_misc ; do
73cfcf
pushd $RPM_BUILD_ROOT%{_libdir}
73cfcf
ln -sf %{_pamlibdir}/${lib}.so.*.* ${lib}.so
73cfcf
popd
73cfcf
rm -f $RPM_BUILD_ROOT%{_pamlibdir}/${lib}.so
73cfcf
done
73cfcf
%endif
73cfcf
73cfcf
# Duplicate doc file sets.
73cfcf
rm -fr $RPM_BUILD_ROOT/usr/share/doc/pam
73cfcf
73cfcf
# Install the file for autocreation of /var/run subdirectories on boot
73cfcf
install -m644 -D %{SOURCE15} $RPM_BUILD_ROOT%{_prefix}/lib/tmpfiles.d/pam.conf
73cfcf
73cfcf
%find_lang Linux-PAM
73cfcf
73cfcf
%check
73cfcf
# Make sure every module subdirectory gave us a module.  Yes, this is hackish.
73cfcf
for dir in modules/pam_* ; do
73cfcf
if [ -d ${dir} ] ; then
73cfcf
%if ! %{WITH_SELINUX}
73cfcf
	[ ${dir} = "modules/pam_selinux" ] && continue
73cfcf
	[ ${dir} = "modules/pam_sepermit" ] && continue
73cfcf
%endif
73cfcf
%if ! %{WITH_AUDIT}
73cfcf
	[ ${dir} = "modules/pam_tty_audit" ] && continue
73cfcf
%endif
73cfcf
	[ ${dir} = "modules/pam_tally" ] && continue
73cfcf
	[ ${dir} = "modules/pam_tally2" ] && continue
73cfcf
	if ! ls -1 $RPM_BUILD_ROOT%{_moduledir}/`basename ${dir}`*.so ; then
73cfcf
		echo ERROR `basename ${dir}` did not build a module.
73cfcf
		exit 1
73cfcf
	fi
73cfcf
fi
73cfcf
done
73cfcf
73cfcf
# Check for module problems.  Specifically, check that every module we just
73cfcf
# installed can actually be loaded by a minimal PAM-aware application.
73cfcf
/sbin/ldconfig -n $RPM_BUILD_ROOT%{_pamlibdir}
73cfcf
for module in $RPM_BUILD_ROOT%{_moduledir}/pam*.so ; do
73cfcf
	if ! env LD_LIBRARY_PATH=$RPM_BUILD_ROOT%{_pamlibdir} \
73cfcf
		 %{SOURCE11} -ldl -lpam -L$RPM_BUILD_ROOT%{_libdir} ${module} ; then
73cfcf
		echo ERROR module: ${module} cannot be loaded.
73cfcf
		exit 1
73cfcf
	fi
73cfcf
done
73cfcf
73cfcf
%post -p /sbin/ldconfig
73cfcf
73cfcf
%postun -p /sbin/ldconfig
73cfcf
73cfcf
%files -f Linux-PAM.lang
73cfcf
%dir %{_pamconfdir}
73cfcf
%config(noreplace) %{_pamconfdir}/other
73cfcf
%config(noreplace) %{_pamconfdir}/system-auth
73cfcf
%config(noreplace) %{_pamconfdir}/password-auth
73cfcf
%config(noreplace) %{_pamconfdir}/fingerprint-auth
73cfcf
%config(noreplace) %{_pamconfdir}/smartcard-auth
73cfcf
%config(noreplace) %{_pamconfdir}/config-util
73cfcf
%config(noreplace) %{_pamconfdir}/postlogin
73cfcf
%{!?_licensedir:%global license %%doc}
73cfcf
%license Copyright
73cfcf
%license gpl-2.0.txt
73cfcf
%doc doc/txts
73cfcf
%doc doc/sag/*.txt doc/sag/html
73cfcf
%{_pamlibdir}/libpam.so.*
73cfcf
%{_pamlibdir}/libpamc.so.*
73cfcf
%{_pamlibdir}/libpam_misc.so.*
73cfcf
%{_sbindir}/pam_console_apply
73cfcf
%{_sbindir}/faillock
73cfcf
%attr(4755,root,root) %{_sbindir}/pam_timestamp_check
73cfcf
%attr(4755,root,root) %{_sbindir}/unix_chkpwd
73cfcf
%attr(0700,root,root) %{_sbindir}/unix_update
73cfcf
%attr(0755,root,root) %{_sbindir}/mkhomedir_helper
73cfcf
%attr(0755,root,root) %{_sbindir}/pwhistory_helper
73cfcf
%dir %{_moduledir}
73cfcf
%{_moduledir}/pam_access.so
73cfcf
%{_moduledir}/pam_chroot.so
73cfcf
%{_moduledir}/pam_console.so
73cfcf
%{_moduledir}/pam_cracklib.so
73cfcf
%{_moduledir}/pam_debug.so
73cfcf
%{_moduledir}/pam_deny.so
73cfcf
%{_moduledir}/pam_echo.so
73cfcf
%{_moduledir}/pam_env.so
73cfcf
%{_moduledir}/pam_exec.so
73cfcf
%{_moduledir}/pam_faildelay.so
73cfcf
%{_moduledir}/pam_faillock.so
73cfcf
%{_moduledir}/pam_filter.so
73cfcf
%{_moduledir}/pam_ftp.so
73cfcf
%{_moduledir}/pam_group.so
73cfcf
%{_moduledir}/pam_issue.so
73cfcf
%{_moduledir}/pam_keyinit.so
73cfcf
%{_moduledir}/pam_lastlog.so
73cfcf
%{_moduledir}/pam_limits.so
73cfcf
%{_moduledir}/pam_listfile.so
73cfcf
%{_moduledir}/pam_localuser.so
73cfcf
%{_moduledir}/pam_loginuid.so
73cfcf
%{_moduledir}/pam_mail.so
73cfcf
%{_moduledir}/pam_mkhomedir.so
73cfcf
%{_moduledir}/pam_motd.so
73cfcf
%{_moduledir}/pam_namespace.so
73cfcf
%{_moduledir}/pam_nologin.so
73cfcf
%{_moduledir}/pam_permit.so
73cfcf
%{_moduledir}/pam_postgresok.so
73cfcf
%{_moduledir}/pam_pwhistory.so
73cfcf
%{_moduledir}/pam_rhosts.so
73cfcf
%{_moduledir}/pam_rootok.so
73cfcf
%if %{WITH_SELINUX}
73cfcf
%{_moduledir}/pam_selinux.so
73cfcf
%{_moduledir}/pam_selinux_permit.so
73cfcf
%{_moduledir}/pam_sepermit.so
73cfcf
%endif
73cfcf
%{_moduledir}/pam_securetty.so
73cfcf
%{_moduledir}/pam_shells.so
73cfcf
%{_moduledir}/pam_stress.so
73cfcf
%{_moduledir}/pam_succeed_if.so
73cfcf
%{_moduledir}/pam_time.so
73cfcf
%{_moduledir}/pam_timestamp.so
73cfcf
%if %{WITH_AUDIT}
73cfcf
%{_moduledir}/pam_tty_audit.so
73cfcf
%endif
73cfcf
%{_moduledir}/pam_umask.so
73cfcf
%{_moduledir}/pam_unix.so
73cfcf
%{_moduledir}/pam_unix_acct.so
73cfcf
%{_moduledir}/pam_unix_auth.so
73cfcf
%{_moduledir}/pam_unix_passwd.so
73cfcf
%{_moduledir}/pam_unix_session.so
73cfcf
%{_moduledir}/pam_userdb.so
784d46
%{_moduledir}/pam_usertype.so
73cfcf
%{_moduledir}/pam_warn.so
73cfcf
%{_moduledir}/pam_wheel.so
73cfcf
%{_moduledir}/pam_xauth.so
73cfcf
%{_moduledir}/pam_filter
73cfcf
%dir %{_secconfdir}
73cfcf
%config(noreplace) %{_secconfdir}/access.conf
73cfcf
%config(noreplace) %{_secconfdir}/chroot.conf
73cfcf
%config %{_secconfdir}/console.perms
73cfcf
%config(noreplace) %{_secconfdir}/console.handlers
a46dbe
%config(noreplace) %{_secconfdir}/faillock.conf
73cfcf
%config(noreplace) %{_secconfdir}/group.conf
73cfcf
%config(noreplace) %{_secconfdir}/limits.conf
73cfcf
%dir %{_secconfdir}/limits.d
73cfcf
%config(noreplace) %{_secconfdir}/namespace.conf
73cfcf
%dir %{_secconfdir}/namespace.d
73cfcf
%attr(755,root,root) %config(noreplace) %{_secconfdir}/namespace.init
73cfcf
%config(noreplace) %{_secconfdir}/pam_env.conf
73cfcf
%config(noreplace) %{_secconfdir}/time.conf
73cfcf
%config(noreplace) %{_secconfdir}/opasswd
73cfcf
%dir %{_secconfdir}/console.apps
73cfcf
%dir %{_secconfdir}/console.perms.d
73cfcf
%dir /var/run/console
73cfcf
%if %{WITH_SELINUX}
73cfcf
%config(noreplace) %{_secconfdir}/sepermit.conf
73cfcf
%dir /var/run/sepermit
73cfcf
%endif
73cfcf
%dir /var/run/faillock
73cfcf
%{_prefix}/lib/tmpfiles.d/pam.conf
73cfcf
%{_mandir}/man5/*
73cfcf
%{_mandir}/man8/*
73cfcf
73cfcf
%files devel
73cfcf
%{_includedir}/security
73cfcf
%{_mandir}/man3/*
73cfcf
%{_libdir}/libpam.so
73cfcf
%{_libdir}/libpamc.so
73cfcf
%{_libdir}/libpam_misc.so
73cfcf
%doc doc/mwg/*.txt doc/mwg/html
73cfcf
%doc doc/adg/*.txt doc/adg/html
73cfcf
%doc doc/specs/rfc86.0.txt
73cfcf
73cfcf
%changelog
118fca
* Thu Nov  5 2020 Iker Pedrosa <ipedrosa@redhat.com> 1.3.1-14
118fca
- Revert 1.3.1-12
118fca
118fca
* Fri Oct 30 2020 Iker Pedrosa <ipedrosa@redhat.com> 1.3.1-13
118fca
- pam_wheel: if getlogin fails fallback to PAM_RUSER: fixed malformed patch (#1866866)
118fca
- pam_namespace: polyinstantiation refer to gdm doc (#1861841)
118fca
118fca
* Thu Jul 16 2020 Peter Robinson <pbrobinson@redhat.com> - 1.3.1-12
118fca
- Add the motd.d directories (empty) to silence warnings and to
118fca
  provide proper ownership for them (#1847501)
118fca
784d46
* Fri May 15 2020 Iker Pedrosa <ipedrosa@redhat.com> 1.3.1-11
784d46
- pam_usertype: fixed malformed patch
784d46
784d46
* Tue Apr 21 2020 Iker Pedrosa <ipedrosa@redhat.com> 1.3.1-10
784d46
- pam_modutil_sanitize_helper_fds: fix SIGPIPE effect of PAM_MODUTIL_PIPE_FD (#1791970)
784d46
784d46
* Fri Apr 17 2020 Iker Pedrosa <ipedrosa@redhat.com> 1.3.1-9
784d46
- pam_usertype: new module to tell if uid is in login.defs ranges (#1810474)
784d46
- pam_tty_audit: if kernel audit is disabled return PAM_IGNORE (#1775357)
784d46
a46dbe
* Thu Dec 19 2019 Tomáš Mráz <tmraz@redhat.com> 1.3.1-8
a46dbe
- pam_motd: Document how to properly silence unwanted motd messages
a46dbe
a46dbe
* Mon Dec 16 2019 Tomáš Mráz <tmraz@redhat.com> 1.3.1-6
a46dbe
- pam_faillock: Fix regression in admin_group support
a46dbe
a46dbe
* Wed Oct 16 2019 Tomáš Mráz <tmraz@redhat.com> 1.3.1-5
a46dbe
- pam_faillock: Support configuration file /etc/security/faillock.conf
a46dbe
- pam_faillock: Support local_users_only option
a46dbe
- pam_namespace: Support noexec, nosuid and nodev flags for tmpfs mounts
a46dbe
- Drop tallylog and pam_tally[2] documentation
a46dbe
- pam_lastlog: Do not display failed attempts with PAM_SILENT flag
a46dbe
- pam_lastlog: Support unlimited option to override fsize limit
a46dbe
- pam_unix: Log if user authenticated without password
a46dbe
- pam_tty_audit: Improve manual page
a46dbe
- Optimize closing fds when spawning helpers
a46dbe
- Fix duplicate password verification in pam_authtok_verify()
a46dbe
73cfcf
* Fri Dec  7 2018 Tomáš Mráz <tmraz@redhat.com> 1.3.1-4
73cfcf
- Drop pam_tally2 which was obsoleted and deprecated long time ago
73cfcf
73cfcf
* Mon Sep 10 2018 Tomáš Mráz <tmraz@redhat.com> 1.3.1-3
73cfcf
- add pam_umask to postlogin PAM configuration file
73cfcf
- fix some issues found by Coverity scan
73cfcf
73cfcf
* Fri Jun  8 2018 Tomáš Mráz <tmraz@redhat.com> 1.3.1-1
73cfcf
- use /run instead of /var/run in pamtmp.conf (#1588612)
73cfcf
73cfcf
* Fri May 18 2018 Tomáš Mráz <tmraz@redhat.com> 1.3.1-1
73cfcf
- new upstream release 1.3.1 with multiple improvements
73cfcf
73cfcf
* Thu Feb 08 2018 Fedora Release Engineering <releng@fedoraproject.org> - 1.3.0-10
73cfcf
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild
73cfcf
73cfcf
* Tue Jan 30 2018 Tomáš Mráz <tmraz@redhat.com> 1.3.0-9
73cfcf
- and the NIS support now also requires libnsl2
73cfcf
73cfcf
* Sat Jan 20 2018 Björn Esser <besser82@fedoraproject.org> - 1.3.0-8
73cfcf
- Rebuilt for switch to libxcrypt
73cfcf
73cfcf
* Thu Jan 11 2018 Tomáš Mráz <tmraz@redhat.com> 1.3.0-7
73cfcf
- the NIS support now requires libtirpc
73cfcf
73cfcf
* Mon Aug 21 2017 Tomáš Mráz <tmraz@redhat.com> 1.3.0-6
73cfcf
- add admin_group option to pam_faillock (#1285550)
73cfcf
73cfcf
* Thu Aug 03 2017 Fedora Release Engineering <releng@fedoraproject.org> - 1.3.0-5
73cfcf
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild
73cfcf
73cfcf
* Thu Jul 27 2017 Fedora Release Engineering <releng@fedoraproject.org> - 1.3.0-4
73cfcf
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild
73cfcf
73cfcf
* Thu Apr 20 2017 Tomáš Mráz <tmraz@redhat.com> 1.3.0-3
73cfcf
- drop superfluous 'Changing password' message from pam_unix (#658289)
73cfcf
73cfcf
* Sat Feb 11 2017 Fedora Release Engineering <releng@fedoraproject.org> - 1.3.0-2
73cfcf
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild
73cfcf
73cfcf
* Fri May  6 2016 Tomáš Mráz <tmraz@redhat.com> 1.3.0-1
73cfcf
- new upstream release with multiple improvements
73cfcf
73cfcf
* Mon Apr 11 2016 Tomáš Mráz <tmraz@redhat.com> 1.2.1-8
73cfcf
- make cracklib-dicts dependency weak (#1323172)
73cfcf
73cfcf
* Wed Apr  6 2016 Tomáš Mráz <tmraz@redhat.com> 1.2.1-7
73cfcf
- do not drop PAM_OLDAUTHTOK if mismatched - can be used by further modules
73cfcf
73cfcf
* Mon Apr  4 2016 Tomáš Mráz <tmraz@redhat.com> 1.2.1-6
73cfcf
- pam_unix: use pam_get_authtok() and improve prompting
73cfcf
73cfcf
* Fri Feb  5 2016 Tomáš Mráz <tmraz@redhat.com> 1.2.1-5
73cfcf
- fix console device name in console.handlers (#1270224)
73cfcf
73cfcf
* Thu Feb 04 2016 Fedora Release Engineering <releng@fedoraproject.org> - 1.2.1-4
73cfcf
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild
73cfcf
73cfcf
* Fri Oct 16 2015 Tomáš Mráz <tmraz@redhat.com> 1.2.1-3
73cfcf
- pam_faillock: add possibility to set unlock_time to never
73cfcf
73cfcf
* Wed Aug 12 2015 Tomáš Mráz <tmraz@redhat.com> 1.2.1-2
73cfcf
- drop the nproc limit setting, it is causing more harm than it solves
73cfcf
73cfcf
* Fri Jun 26 2015 Tomáš Mráz <tmraz@redhat.com> 1.2.1-1
73cfcf
- new upstream release fixing security issue with unlimited password length
73cfcf
73cfcf
* Thu Jun 18 2015 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.2.0-2
73cfcf
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
73cfcf
73cfcf
* Fri May 15 2015 Tomáš Mráz <tmraz@redhat.com> 1.2.0-1
73cfcf
- new upstream release with multiple minor improvements
73cfcf
73cfcf
* Fri Oct 17 2014 Tomáš Mráz <tmraz@redhat.com> 1.1.8-18
73cfcf
- use USER_MGMT type for auditing in the pam_tally2 and faillock
73cfcf
  apps (#1151576)
73cfcf
73cfcf
* Thu Sep 11 2014 Tomáš Mráz <tmraz@redhat.com> 1.1.8-17
73cfcf
- update the audit-grantor patch with the upstream changes
73cfcf
- pam_userdb: correct the example in man page (#1078784)
73cfcf
- pam_limits: check whether the utmp login entry is valid (#1080023)
73cfcf
- pam_console_apply: do not print error if console.perms.d is empty
73cfcf
- pam_limits: nofile refers to open file descriptors (#1111220)
73cfcf
- apply PIE and full RELRO to all binaries built
73cfcf
73cfcf
* Sun Aug 17 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.1.8-16
73cfcf
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
73cfcf
73cfcf
* Wed Aug 13 2014 Tomáš Mráz <tmraz@redhat.com> 1.1.8-15
73cfcf
- audit the module names that granted access
73cfcf
- pam_faillock: update to latest version
73cfcf
73cfcf
* Wed Jul 30 2014 Tom Callaway <spot@fedoraproject.org> - 1.1.8-14
73cfcf
- fix license handling
73cfcf
73cfcf
* Wed Jul 16 2014 Tomáš Mráz <tmraz@redhat.com> 1.1.8-13
73cfcf
- be tolerant to corrupted opasswd file
73cfcf
73cfcf
* Fri Jun 06 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.1.8-12
73cfcf
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
73cfcf
73cfcf
* Thu May 22 2014 Tomáš Mráz <tmraz@redhat.com> 1.1.8-11
73cfcf
- pam_loginuid: make it return PAM_IGNORE in containers
73cfcf
73cfcf
* Mon Mar 31 2014 Tomáš Mráz <tmraz@redhat.com> 1.1.8-10
73cfcf
- fix CVE-2014-2583: potential path traversal issue in pam_timestamp
73cfcf
73cfcf
* Wed Mar 26 2014 Tomáš Mráz <tmraz@redhat.com> 1.1.8-9
73cfcf
- pam_pwhistory: call the helper if SELinux enabled
73cfcf
73cfcf
* Tue Mar 11 2014 Tomáš Mráz <tmraz@redhat.com> 1.1.8-8
73cfcf
- fix CVE-2013-7041: use case sensitive comparison in pam_userdb
73cfcf
73cfcf
* Mon Mar 10 2014 Tomáš Mráz <tmraz@redhat.com> 1.1.8-7
73cfcf
- rename the 90-nproc.conf to 20-nproc.conf (#1071618)
73cfcf
- canonicalize user name in pam_selinux (#1071010)
73cfcf
- refresh the pam-redhat tarball
73cfcf
73cfcf
* Mon Dec 16 2013 Tomáš Mráz <tmraz@redhat.com> 1.1.8-4
73cfcf
- raise the default soft nproc limit to 4096
73cfcf
73cfcf
* Mon Dec  2 2013 Tomáš Mráz <tmraz@redhat.com> 1.1.8-3
73cfcf
- updated translations
73cfcf
73cfcf
* Mon Oct 21 2013 Tomáš Mráz <tmraz@redhat.com> 1.1.8-2
73cfcf
- update lastlog with pam_lastlog also for su (#1021108)
73cfcf
73cfcf
* Mon Oct 14 2013 Tomáš Mráz <tmraz@redhat.com> 1.1.8-1
73cfcf
- new upstream release
73cfcf
- pam_tty_audit: allow the module to work with old kernels
73cfcf
73cfcf
* Fri Oct  4 2013 Tomáš Mráz <tmraz@redhat.com> 1.1.7-3
73cfcf
- pam_tty_audit: proper initialization of the tty_audit_status struct
73cfcf
73cfcf
* Mon Sep 30 2013 Tomáš Mráz <tmraz@redhat.com> 1.1.7-2
73cfcf
- add "local_users_only" to pam_pwquality in default configuration
73cfcf
73cfcf
* Fri Sep 13 2013 Tomáš Mráz <tmraz@redhat.com> 1.1.7-1
73cfcf
- new upstream release
73cfcf
73cfcf
* Wed Aug  7 2013 Tomáš Mráz <tmraz@redhat.com> 1.1.6-14
73cfcf
- use links instead of w3m to create txt documentation
73cfcf
- recognize login session in pam_sepermit to prevent gdm from locking (#969174)
73cfcf
- add support for disabling password logging in pam_tty_audit
73cfcf
73cfcf
* Sat Aug 03 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.1.6-13
73cfcf
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
73cfcf
73cfcf
* Thu Jul 11 2013 Tomáš Mráz <tmraz@redhat.com> 1.1.6-12
73cfcf
- add auditing of SELinux policy violation in pam_rootok (#965723)
73cfcf
- add SELinux helper to pam_pwhistory
73cfcf
73cfcf
* Tue May  7 2013 Tomáš Mráz <tmraz@redhat.com> 1.1.6-11
73cfcf
- the default isadir is more correct
73cfcf
73cfcf
* Wed Apr 24 2013 Tomáš Mráz <tmraz@redhat.com> 1.1.6-10
73cfcf
- pam_unix: do not fail with bad ld.so.preload
73cfcf
73cfcf
* Fri Mar 22 2013 Tomáš Mráz <tmraz@redhat.com> 1.1.6-9
73cfcf
- do not fail if btmp file is corrupted (#906852)
73cfcf
- fix strict aliasing warnings in build
73cfcf
- UsrMove
73cfcf
- use authtok_type with pam_pwquality in system-auth
73cfcf
- remove manual_context handling from pam_selinux (#876976)
73cfcf
- other minor specfile cleanups
73cfcf
73cfcf
* Tue Mar 19 2013 Tomáš Mráz <tmraz@redhat.com> 1.1.6-8
73cfcf
- check NULL return from crypt() calls (#915316)
73cfcf
73cfcf
* Thu Mar 14 2013 Tomáš Mráz <tmraz@redhat.com> 1.1.6-7
73cfcf
- add workaround for low nproc limit for confined root user (#432903)
73cfcf
73cfcf
* Thu Feb 21 2013 Karsten Hopp <karsten@redhat.com> 1.1.6-6
73cfcf
- add support for ppc64p7 arch (Power7 optimized)
73cfcf
73cfcf
* Thu Feb 14 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.1.6-5
73cfcf
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
73cfcf
73cfcf
* Tue Jan 22 2013 Tomas Mraz <tmraz@redhat.com> 1.1.6-4
73cfcf
- fix build with current autotools
73cfcf
73cfcf
* Mon Oct 15 2012 Tomas Mraz <tmraz@redhat.com> 1.1.6-3
73cfcf
- add support for tmpfs mount options in pam_namespace
73cfcf
73cfcf
* Mon Sep  3 2012 Tomas Mraz <tmraz@redhat.com> 1.1.6-2
73cfcf
- link setuid binaries with full relro (#853158)
73cfcf
- add rhost and tty to auditing data in modules (#677664)
73cfcf
73cfcf
* Fri Aug 17 2012 Tomas Mraz <tmraz@redhat.com> - 1.1.6-1
73cfcf
- new upstream release
73cfcf
73cfcf
* Thu Aug  9 2012 Tomas Mraz <tmraz@redhat.com> - 1.1.5-9
73cfcf
- make the pam_lastlog module in postlogin 'optional' (#846843)
73cfcf
73cfcf
* Mon Aug  6 2012 Tomas Mraz <tmraz@redhat.com> - 1.1.5-8
73cfcf
- fix build failure in pam_unix
73cfcf
- add display of previous bad login attempts to postlogin.pamd
73cfcf
- put the tmpfiles.d config to /usr/lib and rename it to pam.conf
73cfcf
- build against libdb-5
73cfcf
73cfcf
* Wed May  9 2012 Tomas Mraz <tmraz@redhat.com> 1.1.5-7
73cfcf
- add inactive account lock out functionality to pam_lastlog
73cfcf
- fix pam_unix remember user name matching
73cfcf
- add gecoscheck and maxclassrepeat functionality to pam_cracklib
73cfcf
- correctly check for crypt() returning NULL in pam_unix
73cfcf
- pam_unix - do not fallback to MD5 on password change
73cfcf
  if requested algorithm not supported by crypt() (#818741)
73cfcf
- install empty directories
73cfcf
73cfcf
* Wed May  9 2012 Tomas Mraz <tmraz@redhat.com> 1.1.5-6
73cfcf
- add pam_systemd to session modules
73cfcf
73cfcf
* Tue Jan 31 2012 Tomas Mraz <tmraz@redhat.com> 1.1.5-5
73cfcf
- fix pam_namespace leaking the protect mounts to parent namespace (#755216)
73cfcf
73cfcf
* Fri Jan 13 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.1.5-4
73cfcf
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild
73cfcf
73cfcf
* Wed Dec 21 2011 Tomas Mraz <tmraz@redhat.com> 1.1.5-3
73cfcf
- add a note to limits.conf (#754285)
73cfcf
73cfcf
* Thu Nov 24 2011 Tomas Mraz <tmraz@redhat.com> 1.1.5-2
73cfcf
- use pam_pwquality instead of pam_cracklib
73cfcf
73cfcf
* Thu Nov 24 2011 Tomas Mraz <tmraz@redhat.com> 1.1.5-1
73cfcf
- upgrade to new upstream release
73cfcf
73cfcf
* Thu Aug 25 2011 Tomas Mraz <tmraz@redhat.com> 1.1.4-4
73cfcf
- fix dereference in pam_env
73cfcf
- fix wrong parse of user@host pattern in pam_access (#732081)
73cfcf
73cfcf
* Sat Jul 23 2011 Ville Skyttä <ville.skytta@iki.fi> - 1.1.4-3
73cfcf
- Rebuild to fix trailing slashes in provided dirs added by rpm 4.9.1.
73cfcf
73cfcf
* Fri Jul 15 2011 Tomas Mraz <tmraz@redhat.com> 1.1.4-2
73cfcf
- clear supplementary groups in pam_console handler execution
73cfcf
73cfcf
* Mon Jun 27 2011 Tomas Mraz <tmraz@redhat.com> 1.1.4-1
73cfcf
- upgrade to new upstream release
73cfcf
73cfcf
* Tue Jun  7 2011 Tomas Mraz <tmraz@redhat.com> 1.1.3-10
73cfcf
- detect the shared / and make the polydir mounts private based on that
73cfcf
- fix memory leak and other small errors in pam_namespace
73cfcf
73cfcf
* Thu Jun  2 2011 Tomas Mraz <tmraz@redhat.com> 1.1.3-9
73cfcf
- add support for explicit marking of the polydir mount private (#623522)
73cfcf
73cfcf
* Tue Feb 08 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.1.3-8
73cfcf
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
73cfcf
73cfcf
* Wed Dec 22 2010 Tomas Mraz <tmraz@redhat.com> 1.1.3-7
73cfcf
- add postlogin common PAM configuration file (#665059)
73cfcf
73cfcf
* Tue Dec 14 2010 Tomas Mraz <tmraz@redhat.com> 1.1.3-6
73cfcf
- include patches recently submitted and applied to upstream CVS
73cfcf
73cfcf
* Thu Nov 25 2010 Tomas Mraz <tmraz@redhat.com> 1.1.3-5
73cfcf
- add config for autocreation of subdirectories in /var/run (#656655)
73cfcf
- automatically enable kernel console in pam_securetty
73cfcf
73cfcf
* Wed Nov 10 2010 Tomas Mraz <tmraz@redhat.com> 1.1.3-4
73cfcf
- fix memory leak in pam_faillock
73cfcf
73cfcf
* Wed Nov 10 2010 Tomas Mraz <tmraz@redhat.com> 1.1.3-3
73cfcf
- fix segfault in faillock utility
73cfcf
- remove some cases where the information of existence of
73cfcf
  an user account could be leaked by the pam_faillock,
73cfcf
  document the remaining case
73cfcf
73cfcf
* Fri Nov  5 2010 Tomas Mraz <tmraz@redhat.com> 1.1.3-2
73cfcf
- fix a mistake in the abstract X-socket connect
73cfcf
- make pam_faillock work with screensaver
73cfcf
73cfcf
* Mon Nov  1 2010 Tomas Mraz <tmraz@redhat.com> 1.1.3-1
73cfcf
- upgrade to new upstream release fixing CVE-2010-3316 CVE-2010-3435
73cfcf
  CVE-2010-3853
73cfcf
- try to connect to an abstract X-socket first to verify we are
73cfcf
  at real console (#647191)
73cfcf
73cfcf
* Wed Sep 29 2010 jkeating - 1.1.2-2
73cfcf
- Rebuilt for gcc bug 634757
73cfcf
73cfcf
* Mon Sep 20 2010 Tomas Mraz <tmraz@redhat.com> 1.1.2-1
73cfcf
- add pam_faillock module implementing temporary account lock out based
73cfcf
  on authentication failures during a specified interval
73cfcf
- do not build some auxiliary tools that are not installed that require
73cfcf
  flex-static to build
73cfcf
- upgrade to new upstream release
73cfcf
73cfcf
* Thu Jul 15 2010 Tomas Mraz <tmraz@redhat.com> 1.1.1-5
73cfcf
- do not overwrite tallylog with empty file on upgrade
73cfcf
73cfcf
* Mon Feb 15 2010 Tomas Mraz <tmraz@redhat.com> 1.1.1-4
73cfcf
- change the default password hash to sha512
73cfcf
73cfcf
* Fri Jan 22 2010 Tomas Mraz <tmraz@redhat.com> 1.1.1-3
73cfcf
- fix wrong prompt when pam_get_authtok is used for new password
73cfcf
73cfcf
* Mon Jan 18 2010 Tomas Mraz <tmraz@redhat.com> 1.1.1-2
73cfcf
- fix build with disabled audit and SELinux (#556211, #556212)
73cfcf
73cfcf
* Thu Dec 17 2009 Tomas Mraz <tmraz@redhat.com> 1.1.1-1
73cfcf
- new upstream version with minor changes
73cfcf
73cfcf
* Mon Nov  2 2009 Tomas Mraz <tmraz@redhat.com> 1.1.0-7
73cfcf
- pam_console: fix memory corruption when executing handlers (patch by
73cfcf
  Stas Sergeev) and a few more fixes in the handler execution code (#532302)
73cfcf
73cfcf
* Thu Oct 29 2009 Tomas Mraz <tmraz@redhat.com> 1.1.0-6
73cfcf
- pam_xauth: set the approprate context when creating .xauth files (#531530)
73cfcf
73cfcf
* Tue Sep  1 2009 Tomas Mraz <tmraz@redhat.com> 1.1.0-5
73cfcf
- do not change permissions with pam_console_apply
73cfcf
- drop obsolete pam_tally module and the faillog file (#461258)
73cfcf
73cfcf
* Wed Aug 19 2009 Tomas Mraz <tmraz@redhat.com> 1.1.0-4
73cfcf
- rebuild with new libaudit
73cfcf
73cfcf
* Mon Jul 27 2009 Tomas Mraz <tmraz@redhat.com> 1.1.0-3
73cfcf
- fix for pam_cracklib from upstream
73cfcf
73cfcf
* Sat Jul 25 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.1.0-2
73cfcf
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild
73cfcf
73cfcf
* Tue Jun 23 2009 Tomas Mraz <tmraz@redhat.com> 1.1.0-1
73cfcf
- update to new upstream version
73cfcf
73cfcf
* Wed May 13 2009 Tomas Mraz <tmraz@redhat.com> 1.0.92-1
73cfcf
- update to new upstream version
73cfcf
73cfcf
* Fri Apr 10 2009 Tomas Mraz <tmraz@redhat.com> 1.0.91-6
73cfcf
- add password-auth, fingerprint-auth, and smartcard-auth
73cfcf
  for applications which can use them namely gdm (#494874)
73cfcf
  patch by Ray Strode
73cfcf
73cfcf
* Thu Mar 26 2009 Tomas Mraz <tmraz@redhat.com> 1.0.91-5
73cfcf
- replace also other std descriptors (#491471)
73cfcf
73cfcf
* Tue Mar 17 2009 Tomas Mraz <tmraz@redhat.com> 1.0.91-3
73cfcf
- we must replace the stdin when execing the helper (#490644)
73cfcf
73cfcf
* Mon Mar 16 2009 Tomas Mraz <tmraz@redhat.com> 1.0.91-2
73cfcf
- do not close stdout/err when execing the helpers (#488147)
73cfcf
73cfcf
* Mon Mar  9 2009 Tomas Mraz <tmraz@redhat.com> 1.0.91-1
73cfcf
- upgrade to new upstream release
73cfcf
73cfcf
* Fri Feb 27 2009 Tomas Mraz <tmraz@redhat.com> 1.0.90-4
73cfcf
- fix parsing of config files containing non-ASCII characters
73cfcf
- fix CVE-2009-0579 (mininimum days for password change ignored) (#487216)
73cfcf
- pam_access: improve handling of hostname resolution
73cfcf
73cfcf
* Thu Feb 26 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.0.90-3
73cfcf
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild
73cfcf
73cfcf
* Mon Jan 19 2009 Tomas Mraz <tmraz@redhat.com> 1.0.90-2
73cfcf
- add helper to pam_mkhomedir for proper SELinux confinement (#476784)
73cfcf
73cfcf
* Tue Dec 16 2008 Tomas Mraz <tmraz@redhat.com> 1.0.90-1
73cfcf
- upgrade to new upstream release
73cfcf
- add --disable-prelude (#466242)
73cfcf
73cfcf
* Tue Sep 23 2008 Tomas Mraz <tmraz@redhat.com> 1.0.2-2
73cfcf
- new password quality checks in pam_cracklib
73cfcf
- report failed logins from btmp in pam_lastlog
73cfcf
- allow larger groups in modutil functions
73cfcf
- fix leaked file descriptor in pam_tally
73cfcf
73cfcf
* Mon Sep  8 2008 Tomas Mraz <tmraz@redhat.com> 1.0.2-1
73cfcf
- pam_loginuid: uids are unsigned (#460241)
73cfcf
- new minor upstream release
73cfcf
- use external db4
73cfcf
- drop tests for not pulling in libpthread (as NPTL should
73cfcf
  be safe)
73cfcf
73cfcf
* Wed Jul  9 2008 Tomas Mraz <tmraz@redhat.com> 1.0.1-5
73cfcf
- update internal db4
73cfcf
73cfcf
* Wed May 21 2008 Tomas Mraz <tmraz@redhat.com> 1.0.1-4
73cfcf
- pam_namespace: allow safe creation of directories owned by user (#437116)
73cfcf
- pam_unix: fix multiple error prompts on password change (#443872)
73cfcf
73cfcf
* Tue May 20 2008 Tomas Mraz <tmraz@redhat.com> 1.0.1-3
73cfcf
- pam_selinux: add env_params option which will be used by OpenSSH
73cfcf
- fix build with new autoconf
73cfcf
73cfcf
* Tue Apr 22 2008 Tomas Mraz <tmraz@redhat.com> 1.0.1-2
73cfcf
- pam_selinux: restore execcon properly (#443667)
73cfcf
73cfcf
* Fri Apr 18 2008 Tomas Mraz <tmraz@redhat.com> 1.0.1-1
73cfcf
- upgrade to new upstream release (one bugfix only)
73cfcf
- fix pam_sepermit use in screensavers
73cfcf
73cfcf
* Mon Apr  7 2008 Tomas Mraz <tmraz@redhat.com> 1.0.0-2
73cfcf
- fix regression in pam_set_item
73cfcf
73cfcf
* Fri Apr  4 2008 Tomas Mraz <tmraz@redhat.com> 1.0.0-1
73cfcf
- upgrade to new upstream release (bugfix only)
73cfcf
73cfcf
* Thu Mar 20 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-4
73cfcf
- pam_namespace: fix problem with level polyinst (#438264)
73cfcf
- pam_namespace: improve override checking for umount
73cfcf
- pam_selinux: fix syslogging a context after free() (#438338)
73cfcf
73cfcf
* Thu Feb 28 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-3
73cfcf
- update pam-redhat module tarball
73cfcf
- update internal db4
73cfcf
73cfcf
* Fri Feb 22 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-2
73cfcf
- if shadow is readable for an user do not prevent him from
73cfcf
  authenticating any user with unix_chkpwd (#433459)
73cfcf
- call audit from unix_chkpwd when appropriate
73cfcf
73cfcf
* Fri Feb 15 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-1
73cfcf
- new upstream release
73cfcf
- add default soft limit for nproc of 1024 to prevent
73cfcf
  accidental fork bombs (#432903)
73cfcf
73cfcf
* Mon Feb  4 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-18
73cfcf
- allow the package to build without SELinux and audit support (#431415)
73cfcf
- macro usage cleanup
73cfcf
73cfcf
* Mon Jan 28 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-17
73cfcf
- test for setkeycreatecon correctly
73cfcf
- add exclusive login mode of operation to pam_selinux_permit (original
73cfcf
  patch by Dan Walsh)
73cfcf
73cfcf
* Tue Jan 22 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-16
73cfcf
- add auditing to pam_access, pam_limits, and pam_time
73cfcf
- moved sanity testing code to check script
73cfcf
73cfcf
* Mon Jan 14 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-15
73cfcf
- merge review fixes (#226228)
73cfcf
73cfcf
* Tue Jan  8 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-14
73cfcf
- support for sha256 and sha512 password hashes
73cfcf
- account expiry checks moved to unix_chkpwd helper
73cfcf
73cfcf
* Wed Jan  2 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-13
73cfcf
- wildcard match support in pam_tty_audit (by Miloslav Trmač)
73cfcf
73cfcf
* Thu Nov 29 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-12
73cfcf
- add pam_tty_audit module (#244352) - written by Miloslav Trmač
73cfcf
73cfcf
* Wed Nov  7 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-11
73cfcf
- add substack support
73cfcf
73cfcf
* Tue Sep 25 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-10
73cfcf
- update db4 to 4.6.19 (#274661)
73cfcf
73cfcf
* Fri Sep 21 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-9
73cfcf
- do not preserve contexts when copying skel and other namespace.init
73cfcf
  fixes (#298941)
73cfcf
- do not free memory sent to putenv (#231698)
73cfcf
73cfcf
* Wed Sep 19 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-8
73cfcf
- add pam_selinux_permit module
73cfcf
- pam_succeed_if: fix in operator (#295151)
73cfcf
73cfcf
* Tue Sep 18 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-7
73cfcf
- when SELinux enabled always run the helper binary instead of
73cfcf
  direct shadow access (#293181)
73cfcf
73cfcf
* Fri Aug 24 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-6
73cfcf
- do not ask for blank password when SELinux confined (#254044)
73cfcf
- initialize homedirs in namespace init script (original patch by dwalsh)
73cfcf
73cfcf
* Wed Aug 22 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-5
73cfcf
- most devices are now handled by HAL and not pam_console (patch by davidz)
73cfcf
- license tag fix
73cfcf
- multifunction scanner device support (#251468)
73cfcf
73cfcf
* Mon Aug 13 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-4
73cfcf
- fix auth regression when uid != 0 from previous build (#251804)
73cfcf
73cfcf
* Mon Aug  6 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-3
73cfcf
- updated db4 to 4.6.18 (#249740)
73cfcf
- added user and new instance parameters to namespace init
73cfcf
- document the new features of pam_namespace
73cfcf
- do not log an audit error when uid != 0 (#249870)
73cfcf
73cfcf
* Wed Jul 25 2007 Jeremy Katz <katzj@redhat.com> - 0.99.8.1-2
73cfcf
- rebuild for toolchain bug
73cfcf
73cfcf
* Mon Jul 23 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-1
73cfcf
- upgrade to latest upstream version
73cfcf
- add some firewire devices to default console perms (#240770)
73cfcf
73cfcf
* Thu Apr 26 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-6
73cfcf
- pam_namespace: better document behavior on failure (#237249)
73cfcf
- pam_unix: split out passwd change to a new helper binary (#236316)
73cfcf
- pam_namespace: add support for temporary logons (#241226)
73cfcf
73cfcf
* Fri Apr 13 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-5
73cfcf
- pam_selinux: improve context change auditing (#234781)
73cfcf
- pam_namespace: fix parsing config file with unknown users (#234513)
73cfcf
73cfcf
* Fri Mar 23 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-4
73cfcf
- pam_console: always decrement use count (#230823)
73cfcf
- pam_namespace: use raw context for poly dir name (#227345)
73cfcf
- pam_namespace: truncate long poly dir name (append hash) (#230120)
73cfcf
- we don't patch any po files anymore
73cfcf
73cfcf
* Wed Feb 21 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-3
73cfcf
- correctly relabel tty in the default case (#229542)
73cfcf
- pam_unix: cleanup of bigcrypt support
73cfcf
- pam_unix: allow modification of '*' passwords to root
73cfcf
73cfcf
* Tue Feb  6 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-2
73cfcf
- more X displays as consoles (#227462)
73cfcf
73cfcf
* Wed Jan 24 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-1
73cfcf
- upgrade to new upstream version resolving CVE-2007-0003
73cfcf
- pam_namespace: unmount poly dir for override users
73cfcf
73cfcf
* Mon Jan 22 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.0-2
73cfcf
- add back min salt length requirement which was erroneously removed
73cfcf
  upstream (CVE-2007-0003)
73cfcf
73cfcf
* Fri Jan 19 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.0-1
73cfcf
- upgrade to new upstream version
73cfcf
- drop pam_stack module as it is obsolete
73cfcf
- some changes to silence rpmlint
73cfcf
73cfcf
* Tue Jan 16 2007 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-8
73cfcf
- properly include /var/log/faillog and tallylog as ghosts
73cfcf
  and create them in post script (#209646)
73cfcf
- update gmo files as we patch some po files (#218271)
73cfcf
- add use_current_range option to pam_selinux (#220487)
73cfcf
- improve the role selection in pam_selinux
73cfcf
- remove shortcut on Password: in ja locale (#218271)
73cfcf
- revert to old euid and not ruid when setting euid in pam_keyinit (#219486)
73cfcf
- rename selinux-namespace patch to namespace-level
73cfcf
73cfcf
* Fri Dec 1 2006 Dan Walsh <dwalsh@redhat.com> 0.99.6.2-7
73cfcf
- fix selection of role
73cfcf
73cfcf
* Fri Dec 1 2006 Dan Walsh <dwalsh@redhat.com> 0.99.6.2-6
73cfcf
- add possibility to pam_namespace to only change MLS component
73cfcf
- Resolves: Bug #216184
73cfcf
73cfcf
* Thu Nov 30 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-5
73cfcf
- add select-context option to pam_selinux (#213812)
73cfcf
- autoreconf won't work with autoconf-2.61 as configure.in is not yet adjusted
73cfcf
  for it
73cfcf
73cfcf
* Mon Nov 13 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-4
73cfcf
- update internal db4 to 4.5.20 version
73cfcf
- move setgid before setuid in pam_keyinit (#212329)
73cfcf
- make username check in pam_unix consistent with useradd (#212153)
73cfcf
73cfcf
* Tue Oct 24 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3.3
73cfcf
- don't overflow a buffer in pam_namespace (#211989)
73cfcf
73cfcf
* Mon Oct 16 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3.2
73cfcf
- /var/log/faillog and tallylog must be config(noreplace)
73cfcf
73cfcf
* Fri Oct 13 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3.1
73cfcf
- preserve effective uid in namespace.init script (LSPP for newrole)
73cfcf
- include /var/log/faillog and tallylog to filelist (#209646)
73cfcf
- add ids to .xml docs so the generated html is always the same (#210569)
73cfcf
73cfcf
* Thu Sep 28 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3
73cfcf
- add pam_namespace option no_unmount_on_close, required for newrole
73cfcf
73cfcf
* Mon Sep  4 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-2
73cfcf
- silence pam_succeed_if in default system-auth (#205067)
73cfcf
- round the pam_timestamp_check sleep up to wake up at the start of the
73cfcf
  wallclock second (#205068)
73cfcf
73cfcf
* Thu Aug 31 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-1
73cfcf
- upgrade to new upstream version, as there are mostly bugfixes except
73cfcf
  improved documentation
73cfcf
- add support for session and password service for pam_access and
73cfcf
  pam_succeed_if
73cfcf
- system-auth: skip session pam_unix for crond service
73cfcf
73cfcf
* Thu Aug 10 2006 Dan Walsh <dwalsh@redhat.com> 0.99.5.0-8
73cfcf
- Add new setkeycreatecon call to pam_selinux to make sure keyring has correct context
73cfcf
73cfcf
* Thu Aug 10 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-7
73cfcf
- revoke keyrings properly when pam_keyinit called as root (#201048)
73cfcf
- pam_succeed_if should return PAM_USER_UNKNOWN when getpwnam fails (#197748)
73cfcf
73cfcf
* Wed Aug  2 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-6
73cfcf
- revoke keyrings properly when pam_keyinit called more than once (#201048)
73cfcf
  patch by David Howells
73cfcf
73cfcf
* Fri Jul 21 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-5
73cfcf
- don't log pam_keyinit debug messages by default (#199783)
73cfcf
73cfcf
* Fri Jul 21 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-4
73cfcf
- drop ainit from console.handlers (#199561)
73cfcf
73cfcf
* Mon Jul 17 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-3
73cfcf
- don't report error in pam_selinux for nonexistent tty (#188722)
73cfcf
- add pam_keyinit to the default system-auth file (#198623)
73cfcf
73cfcf
* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 0.99.5.0-2.1
73cfcf
- rebuild
73cfcf
73cfcf
* Mon Jul  3 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-2
73cfcf
- fixed network match in pam_access (patch by Dan Yefimov)
73cfcf
73cfcf
* Fri Jun 30 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-1
73cfcf
- updated to a new upstream release
73cfcf
- added service as value to be matched and list matching to
73cfcf
  pam_succeed_if
73cfcf
- namespace.init was missing from EXTRA_DIST
73cfcf
73cfcf
* Thu Jun  8 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-5
73cfcf
- updated pam_namespace with latest patch by Janak Desai
73cfcf
- merged pam_namespace patches
73cfcf
- added buildrequires libtool
73cfcf
- fixed a few rpmlint warnings
73cfcf
73cfcf
* Wed May 24 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-4
73cfcf
- actually don't link to libssl as it is not used (#191915)
73cfcf
73cfcf
* Wed May 17 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-3
73cfcf
- use md5 implementation from pam_unix in pam_namespace
73cfcf
- pam_namespace should call setexeccon only when selinux is enabled
73cfcf
73cfcf
* Tue May 16 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-2
73cfcf
- pam_console_apply shouldn't access /var when called with -r (#191401)
73cfcf
- actually apply the large-uid patch
73cfcf
- don't build hmactest in pam_timestamp so openssl-devel is not required
73cfcf
- add missing buildrequires (#191915)
73cfcf
73cfcf
* Wed May 10 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-1
73cfcf
- upgrade to new upstream version
73cfcf
- make pam_console_apply not dependent on glib
73cfcf
- support large uids in pam_tally, pam_tally2
73cfcf
73cfcf
* Thu May  4 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-5
73cfcf
- the namespace instance init script is now in /etc/security (#190148)
73cfcf
- pam_namespace: added missing braces (#190026)
73cfcf
- pam_tally(2): never call fclose twice on the same FILE (from upstream)
73cfcf
73cfcf
* Wed Apr 26 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-4
73cfcf
- fixed console device class for irda (#189966)
73cfcf
- make pam_console_apply fail gracefully when a class is missing
73cfcf
73cfcf
* Tue Apr 25 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-3
73cfcf
- added pam_namespace module written by Janak Desai (per-user /tmp
73cfcf
support)
73cfcf
- new pam-redhat modules version
73cfcf
73cfcf
* Fri Feb 24 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-2
73cfcf
- added try_first_pass option to pam_cracklib
73cfcf
- use try_first_pass for pam_unix and pam_cracklib in
73cfcf
  system-auth (#182350)
73cfcf
73cfcf
* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> - 0.99.3.0-1.2
73cfcf
- bump again for double-long bug on ppc(64)
73cfcf
73cfcf
* Tue Feb 07 2006 Jesse Keating <jkeating@redhat.com> - 0.99.3.0-1.1
73cfcf
- rebuilt for new gcc4.1 snapshot and glibc changes
73cfcf
73cfcf
* Fri Feb  3 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-1
73cfcf
- new upstream version
73cfcf
- updated db4 to 4.3.29
73cfcf
- added module pam_tally2 with auditing support
73cfcf
- added manual pages for system-auth and config-util (#179584)
73cfcf
73cfcf
* Tue Jan  3 2006 Tomas Mraz <tmraz@redhat.com> 0.99.2.1-3
73cfcf
- remove 'initscripts' dependency (#176508)
73cfcf
- update pam-redhat modules, merged patches
73cfcf
73cfcf
* Fri Dec 16 2005 Tomas Mraz <tmraz@redhat.com> 0.99.2.1-2
73cfcf
- fix dangling symlinks in -devel (#175929)
73cfcf
- link libaudit only where necessary
73cfcf
- actually compile in audit support
73cfcf
73cfcf
* Thu Dec 15 2005 Tomas Mraz <tmraz@redhat.com> 0.99.2.1-1
73cfcf
- support netgroup matching in pam_succeed_if
73cfcf
- upgrade to new release
73cfcf
- drop pam_pwdb as it was obsolete long ago
73cfcf
- we don't build static libraries anymore
73cfcf
73cfcf
* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
73cfcf
- rebuilt
73cfcf
73cfcf
* Tue Nov 15 2005 Tomas Mraz <tmraz@redhat.com> 0.80-14
73cfcf
- pam_stack is deprecated - log its usage
73cfcf
73cfcf
* Wed Oct 26 2005 Tomas Mraz <tmraz@redhat.com> 0.80-13
73cfcf
- fixed CAN-2005-2977 unix_chkpwd should skip user verification only if
73cfcf
  run as root (#168181)
73cfcf
- link pam_loginuid to libaudit
73cfcf
- support no tty in pam_access (#170467)
73cfcf
- updated audit patch (by Steve Grubb)
73cfcf
- the previous pam_selinux change was not applied properly
73cfcf
- pam_xauth: look for the xauth binary in multiple directories (#171164)
73cfcf
73cfcf
* Wed Oct 26 2005 Dan Walsh <dwalsh@redhat.com> 0.80-12
73cfcf
- Eliminate multiple in pam_selinux
73cfcf
73cfcf
* Fri Oct 14 2005 Dan Walsh <dwalsh@redhat.com> 0.80-11
73cfcf
- Eliminate fail over for getseuserbyname call
73cfcf
73cfcf
* Thu Oct 13 2005 Dan Walsh <dwalsh@redhat.com> 0.80-10
73cfcf
- Add getseuserbyname call for SELinux MCS/MLS policy
73cfcf
73cfcf
* Tue Oct  4 2005 Tomas Mraz <tmraz@redhat.com>
73cfcf
- pam_console manpage fixes (#169373)
73cfcf
73cfcf
* Fri Sep 30 2005 Tomas Mraz <tmraz@redhat.com> 0.80-9
73cfcf
- don't include ps and pdf docs (#168823)
73cfcf
- new common config file for configuration utilities
73cfcf
- remove glib2 dependency (#166979)
73cfcf
73cfcf
* Tue Sep 20 2005 Tomas Mraz <tmraz@redhat.com> 0.80-8
73cfcf
- process limit values other than RLIMIT_NICE correctly (#168790)
73cfcf
- pam_unix: always honor nis flag on password change (by Aaron Hope)
73cfcf
73cfcf
* Wed Aug 24 2005 Tomas Mraz <tmraz@redhat.com> 0.80-7
73cfcf
- don't fail in audit code when audit is not compiled in 
73cfcf
  on the newest kernels (#166422)
73cfcf
73cfcf
* Mon Aug 01 2005 Tomas Mraz <tmraz@redhat.com> 0.80-6
73cfcf
- add option to pam_loginuid to require auditd
73cfcf
 
73cfcf
* Fri Jul 29 2005 Tomas Mraz <tmraz@redhat.com> 0.80-5
73cfcf
- fix NULL dereference in pam_userdb (#164418)
73cfcf
73cfcf
* Tue Jul 26 2005 Tomas Mraz <tmraz@redhat.com> 0.80-4
73cfcf
- fix 64bit bug in pam_pwdb
73cfcf
- don't crash in pam_unix if pam_get_data fail
73cfcf
73cfcf
* Fri Jul 22 2005 Tomas Mraz <tmraz@redhat.com> 0.80-3
73cfcf
- more pam_selinux permissive fixes (Dan Walsh)
73cfcf
- make binaries PIE (#158938)
73cfcf
73cfcf
* Mon Jul 18 2005 Tomas Mraz <tmraz@redhat.com> 0.80-2
73cfcf
- fixed module tests so the pam doesn't require itself to build (#163502)
73cfcf
- added buildprereq for building the documentation (#163503)
73cfcf
- relaxed permissions of binaries (u+w)
73cfcf
73cfcf
* Thu Jul 14 2005 Tomas Mraz <tmraz@redhat.com> 0.80-1
73cfcf
- upgrade to new upstream sources
73cfcf
- removed obsolete patches
73cfcf
- pam_selinux module shouldn't fail on broken configs unless
73cfcf
  policy is set to enforcing (Dan Walsh)
73cfcf
73cfcf
* Tue Jun 21 2005 Tomas Mraz <tmraz@redhat.com> 0.79-11
73cfcf
- update pam audit patch
73cfcf
- add support for new limits in kernel-2.6.12 (#157050)
73cfcf
73cfcf
* Thu Jun  9 2005 Tomas Mraz <tmraz@redhat.com> 0.79-10
73cfcf
- add the Requires dependency on audit-libs (#159885)
73cfcf
- pam_loginuid shouldn't report error when /proc/self/loginuid
73cfcf
  is missing (#159974)
73cfcf
73cfcf
* Fri May 20 2005 Tomas Mraz <tmraz@redhat.com> 0.79-9
73cfcf
- update the pam audit patch to support newest audit library,
73cfcf
  audit also pam_setcred calls (Steve Grubb)
73cfcf
- don't use the audit_fd as global static variable
73cfcf
- don't unset the XAUTHORITY when target user is root
73cfcf
73cfcf
* Mon May  2 2005 Tomas Mraz <tmraz@redhat.com> 0.79-8
73cfcf
- pam_console: support loading .perms files in the console.perms.d (#156069)
73cfcf
73cfcf
* Tue Apr 26 2005 Tomas Mraz <tmraz@redhat.com> 0.79-7
73cfcf
- pam_xauth: unset the XAUTHORITY variable on error, fix
73cfcf
  potential memory leaks
73cfcf
- modify path to IDE floppy devices in console.perms (#155560)
73cfcf
73cfcf
* Sat Apr 16 2005 Steve Grubb <sgrubb@redhat.com> 0.79-6
73cfcf
- Adjusted pam audit patch to make exception for ECONNREFUSED
73cfcf
73cfcf
* Tue Apr 12 2005 Tomas Mraz <tmraz@redhat.com> 0.79-5
73cfcf
- added auditing patch by Steve Grubb
73cfcf
- added cleanup patches for bugs found by Steve Grubb
73cfcf
- don't clear the shadow option of pam_unix if nis option used
73cfcf
73cfcf
* Fri Apr  8 2005 Tomas Mraz <tmraz@redhat.com> 0.79-4
73cfcf
- #150537 - flush input first then write the prompt
73cfcf
73cfcf
* Thu Apr  7 2005 Tomas Mraz <tmraz@redhat.com> 0.79-3
73cfcf
- make pam_unix LSB 2.0 compliant even when SELinux enabled
73cfcf
- #88127 - change both local and NIS passwords to keep them in sync,
73cfcf
  also fix a regression in passwd functionality on NIS master server
73cfcf
73cfcf
* Tue Apr  5 2005 Tomas Mraz <tmraz@redhat.com>
73cfcf
- #153711 fix wrong logging in pam_selinux when restoring tty label
73cfcf
73cfcf
* Sun Apr  3 2005 Tomas Mraz <tmraz@redhat.com> 0.79-2
73cfcf
- fix NULL deref in pam_tally when it's used in account phase
73cfcf
73cfcf
* Thu Mar 31 2005 Tomas Mraz <tmraz@redhat.com> 0.79-1
73cfcf
- upgrade to the new upstream release
73cfcf
- moved pam_loginuid to pam-redhat repository
73cfcf
73cfcf
* Wed Mar 23 2005 Tomas Mraz <tmraz@redhat.com> 0.78-9
73cfcf
- fix wrong logging in pam_console handlers
73cfcf
- add executing ainit handler for alsa sound dmix
73cfcf
- #147879, #112777 - change permissions for dri devices
73cfcf
73cfcf
* Fri Mar 18 2005 Tomas Mraz <tmraz@redhat.com> 0.78-8
73cfcf
- remove ownership and permissions handling from pam_console call
73cfcf
  pam_console_apply as a handler instead
73cfcf
73cfcf
* Mon Mar 14 2005 Tomas Mraz <tmraz@redhat.com> 0.78-7
73cfcf
- add pam_loginuid module for setting the the login uid for auditing purposes
73cfcf
  (by Steve Grubb)
73cfcf
73cfcf
* Thu Mar 10 2005 Tomas Mraz <tmraz@redhat.com> 0.78-6
73cfcf
- add functionality for running handler executables from pam_console
73cfcf
  when console lock was obtained/lost
73cfcf
- removed patches merged to pam-redhat
73cfcf
73cfcf
* Tue Mar  1 2005 Tomas Mraz <tmraz@redhat.com> 0.78-5
73cfcf
- echo why tests failed when rebuilding
73cfcf
- fixed some warnings and errors in pam_console for gcc4 build
73cfcf
- improved parsing pam_console config file
73cfcf
73cfcf
* Mon Feb 21 2005 Tomas Mraz <tmraz@redhat.com>
73cfcf
- don't log garbage in pam_console_apply (#147879)
73cfcf
73cfcf
* Tue Jan 18 2005 Tomas Mraz <tmraz@redhat.com>
73cfcf
- don't require exact db4 version only conflict with incompatible one
73cfcf
73cfcf
* Wed Jan 12 2005 Tomas Mraz <tmraz@redhat.com> 0.78-4
73cfcf
- updated pam-redhat from elvis CVS
73cfcf
- removed obsolete patches
73cfcf
73cfcf
* Mon Jan  3 2005 Jeff Johnson <jbj@redhat.com> 0.78-3
73cfcf
- depend on db-4.3.27, not db-4.3.21.
73cfcf
73cfcf
* Thu Nov 25 2004 Tomas Mraz <tmraz@redhat.com> 0.78-2
73cfcf
- add argument to pam_console_apply to restrict its work to specified files
73cfcf
73cfcf
* Tue Nov 23 2004 Tomas Mraz <tmraz@redhat.com> 0.78-1
73cfcf
- update to Linux-PAM-0.78
73cfcf
- #140451 parse passwd entries correctly and test for failure
73cfcf
- #137802 allow using pam_console for authentication
73cfcf
73cfcf
* Fri Nov 12 2004 Jeff Johnson <jbj@jbj.org> 0.77-67
73cfcf
- rebuild against db-4.3.21.
73cfcf
73cfcf
* Thu Nov 11 2004 Tomas Mraz <tmraz@redhat.com> 0.77-66
73cfcf
- #77646 log failures when renaming the files when changing password
73cfcf
- Log failure on missing /etc/security/opasswd when remember option is present
73cfcf
73cfcf
* Wed Nov 10 2004 Tomas Mraz <tmraz@redhat.com>
73cfcf
- #87628 pam_timestamp remembers authorization after logout
73cfcf
- #116956 fixed memory leaks in pam_stack
73cfcf
73cfcf
* Wed Oct 20 2004 Tomas Mraz <tmraz@redhat.com> 0.77-65
73cfcf
- #74062 modify the pwd-lock patch to remove NIS passwd changing deadlock
73cfcf
73cfcf
* Wed Oct 20 2004 Tomas Mraz <tmraz@redhat.com> 0.77-64
73cfcf
- #134941 pam_console should check X11 socket only on login
73cfcf
73cfcf
* Tue Oct 19 2004 Tomas Mraz <tmraz@redhat.com> 0.77-63
73cfcf
- Fix checking of group %%group syntax in pam_limits
73cfcf
- Drop fencepost patch as it was already fixed 
73cfcf
  by upstream change from 0.75 to 0.77
73cfcf
- Fix brokenshadow patch
73cfcf
73cfcf
* Mon Oct 11 2004 Tomas Mraz <tmraz@redhat.com> 0.77-62
73cfcf
- Added bluetooth, raw1394 and flash to console.perms
73cfcf
- pam_console manpage fix 
73cfcf
73cfcf
* Mon Oct 11 2004 Tomas Mraz <tmraz@redhat.com> 0.77-61
73cfcf
- #129328 pam_env shouldn't abort on missing /etc/environment
73cfcf
- #126985 pam_stack should always copy the conversation function 
73cfcf
- #127524 add /etc/security/opasswd to files
73cfcf
73cfcf
* Tue Sep 28 2004 Phil Knirsch <pknirsch@redhat.com> 0.77-60
73cfcf
- Drop last patch again, fixed now correctly elsewhere
73cfcf
73cfcf
* Thu Sep 23 2004 Phil Knirsch <pknirsch@redhat.com> 0.77-59
73cfcf
- Fixed bug in pam_env where wrong initializer was used
73cfcf
73cfcf
* Fri Sep 17 2004 Dan Walsh <dwalsh@redhat.com> 0.77-58
73cfcf
- rebuild selinux patch using checkPasswdAccess
73cfcf
73cfcf
* Mon Sep 13 2004 Jindrich Novy <jnovy@redhat.com>
73cfcf
- rebuilt
73cfcf
73cfcf
* Mon Sep 13 2004 Tomas Mraz <tmraz@redhat.com> 0.77-56
73cfcf
- #75454 fixed locking when changing password
73cfcf
- #127054 
73cfcf
- #125653 removed unnecessary getgrouplist call
73cfcf
- #124979 added quiet option to pam_succeed_if
73cfcf
73cfcf
* Mon Aug 30 2004 Warren Togami <wtogami@redhat.com> 0.77-55
73cfcf
- #126024 /dev/pmu console perms
73cfcf
73cfcf
* Wed Aug 4 2004 Dan Walsh <dwalsh@redhat.com> 0.77-54
73cfcf
- Move pam_console.lock to /var/run/console/
73cfcf
73cfcf
* Thu Jul 29 2004 Dan Walsh <dwalsh@redhat.com> 0.77-53
73cfcf
- Close fd[1] before pam_modutilread so that unix_verify will complete 
73cfcf
73cfcf
* Tue Jul 27 2004 Alan Cox <alan@redhat.com> 0.77-52
73cfcf
- First chunk of Steve Grubb's resource leak and other fixes
73cfcf
73cfcf
* Tue Jul 27 2004 Alan Cox <alan@redhat.com> 0.77-51
73cfcf
- Fixed build testing of modules
73cfcf
- Fixed dependancies
73cfcf
73cfcf
* Tue Jul 20 2004 Dan Walsh <dwalsh@redhat.com> 0.77-50
73cfcf
- Change unix_chkpwd to return pam error codes
73cfcf
73cfcf
* Sat Jul 10 2004 Alan Cox <alan@redhat.com>
73cfcf
- Fixed the pam glib2 dependancy issue
73cfcf
73cfcf
* Mon Jun 21 2004 Alan Cox <alan@redhat.com>
73cfcf
- Fixed the pam_limits fencepost error (#79989) since nobody seems to
73cfcf
  be doing it
73cfcf
73cfcf
* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
73cfcf
- rebuilt
73cfcf
73cfcf
* Wed Jun 9 2004 Dan Walsh <dwalsh@redhat.com> 0.77-45
73cfcf
- Add requires libselinux > 1.8
73cfcf
73cfcf
* Thu Jun 3 2004 Dan Walsh <dwalsh@redhat.com> 0.77-44
73cfcf
- Add MLS Support to selinux patch
73cfcf
73cfcf
* Wed Jun 2 2004 Dan Walsh <dwalsh@redhat.com> 0.77-43
73cfcf
- Modify pam_selinux to use open and close param
73cfcf
73cfcf
* Fri May 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-42
73cfcf
- Split pam module into two parts open and close
73cfcf
73cfcf
* Tue May 18 2004 Phil Knirsch <pknirsch@redhat.com> 0.77-41
73cfcf
- Fixed 64bit segfault in pam_succeed_if module.
73cfcf
73cfcf
* Wed Apr 14 2004 Dan Walsh <dwalsh@redhat.com> 0.77-40
73cfcf
- Apply changes from audit.
73cfcf
73cfcf
* Mon Apr 12 2004 Dan Walsh <dwalsh@redhat.com> 0.77-39
73cfcf
- Change to only report failure on relabel if debug
73cfcf
73cfcf
* Wed Mar 3 2004 Dan Walsh <dwalsh@redhat.com> 0.77-38
73cfcf
- Fix error handling of pam_unix
73cfcf
73cfcf
* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com>
73cfcf
- rebuilt
73cfcf
73cfcf
* Thu Feb 26 2004 Dan Walsh <dwalsh@redhat.com> 0.77-36
73cfcf
- fix tty handling
73cfcf
73cfcf
* Thu Feb 26 2004 Dan Walsh <dwalsh@redhat.com> 0.77-35
73cfcf
- remove tty closing and opening from pam_selinux, it does not work.
73cfcf
73cfcf
* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com>
73cfcf
- rebuilt
73cfcf
73cfcf
* Thu Feb 12 2004 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- pam_unix: also log successful password changes when using shadowed passwords
73cfcf
73cfcf
* Tue Feb 10 2004 Dan Walsh <dwalsh@redhat.com> 0.77-33
73cfcf
- close and reopen terminal after changing context.
73cfcf
73cfcf
* Thu Feb 5 2004 Dan Walsh <dwalsh@redhat.com> 0.77-32
73cfcf
- Check for valid tty
73cfcf
73cfcf
* Tue Feb 3 2004 Dan Walsh <dwalsh@redhat.com> 0.77-31
73cfcf
- Check for multiple > 1
73cfcf
73cfcf
* Mon Feb 2 2004 Dan Walsh <dwalsh@redhat.com> 0.77-30
73cfcf
- fix is_selinux_enabled call for pam_rootok
73cfcf
73cfcf
* Wed Jan 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-29
73cfcf
- More fixes to pam_selinux,pam_rootok
73cfcf
73cfcf
* Wed Jan 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-28
73cfcf
- turn on selinux
73cfcf
73cfcf
* Wed Jan 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-27
73cfcf
- Fix rootok check.
73cfcf
73cfcf
* Mon Jan 26 2004 Dan Walsh <dwalsh@redhat.com> 0.77-26
73cfcf
- fix is_selinux_enabled call
73cfcf
73cfcf
* Sun Jan 25 2004 Dan Walsh <dwalsh@redhat.com> 0.77-25
73cfcf
- Check if ROOTOK for SELinux
73cfcf
73cfcf
* Thu Jan 15 2004 Dan Walsh <dwalsh@redhat.com> 0.77-24
73cfcf
- Fix tty handling for pts in pam_selinux
73cfcf
73cfcf
* Thu Jan 15 2004 Dan Walsh <dwalsh@redhat.com> 0.77-23
73cfcf
- Need to add qualifier context for sudo situation
73cfcf
73cfcf
* Thu Jan 15 2004 Dan Walsh <dwalsh@redhat.com> 0.77-22
73cfcf
- Fix pam_selinux to use prevcon instead of pam_user so it will work for su.
73cfcf
73cfcf
* Fri Dec 12 2003 Bill Nottingham <notting@redhat.com> 0.77-21.sel
73cfcf
- add alsa devs to console.perms
73cfcf
73cfcf
* Thu Dec 11 2003 Jeff Johnson <jbj@jbj.org> 0.77-20.sel
73cfcf
- rebuild with db-4.2.52.
73cfcf
- build db4 in build_unix, not dist.
73cfcf
73cfcf
* Wed Nov 26 2003 Dan Walsh <dwalsh@redhat.com> 0.77-19.sel
73cfcf
- Change unix_chkpwd to handle unix_passwd and unix_acct
73cfcf
- This eliminates the need for pam modules to have read/write access to /etc/shadow.
73cfcf
73cfcf
* Thu Nov 20 2003 Dan Walsh <dwalsh@redhat.com> 0.77-18.sel
73cfcf
- Cleanup unix_chkpwd
73cfcf
73cfcf
* Mon Nov 03 2003 Dan Walsh <dwalsh@redhat.com> 0.77-17.sel
73cfcf
- Fix tty handling 
73cfcf
- Add back multiple handling
73cfcf
73cfcf
* Mon Oct 27 2003 Dan Walsh <dwalsh@redhat.com> 0.77-16.sel
73cfcf
- Remove Multiple from man page of pam_selinux
73cfcf
73cfcf
* Thu Oct 23 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-15
73cfcf
- don't install _pam_aconf.h -- apps don't use it, other PAM headers which
73cfcf
  are installed don't use it, and its contents may be different for arches
73cfcf
  on a multilib system
73cfcf
- check for linkage problems in modules at %%install-time (kill #107093 dead)
73cfcf
- add buildprereq on flex (#101563)
73cfcf
73cfcf
* Wed Oct 22 2003 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- make pam_pwdb.so link with libnsl again so that it loads (#107093)
73cfcf
- remove now-bogus buildprereq on db4-devel (we use a bundled copy for
73cfcf
  pam_userdb to avoid symbol collisions with other db libraries in apps)
73cfcf
73cfcf
* Mon Oct 20 2003 Dan Walsh <dwalsh@redhat.com> 0.77-14.sel
73cfcf
- Add Russell Coker patch to handle /dev/pty
73cfcf
73cfcf
* Fri Oct 17 2003 Dan Walsh <dwalsh@redhat.com> 0.77-13.sel
73cfcf
- Turn on Selinux 
73cfcf
73cfcf
* Fri Oct 17 2003 Dan Walsh <dwalsh@redhat.com> 0.77-12
73cfcf
- Fix pam_timestamp to work when 0 seconds have elapsed
73cfcf
73cfcf
* Mon Oct 6 2003 Dan Walsh <dwalsh@redhat.com> 0.77-11
73cfcf
- Turn off selinux
73cfcf
73cfcf
* Thu Sep 25 2003 Dan Walsh <dwalsh@redhat.com> 0.77-10.sel
73cfcf
- Turn on Selinux and remove multiple choice of context.  
73cfcf
73cfcf
* Wed Sep 24 2003 Dan Walsh <dwalsh@redhat.com> 0.77-10
73cfcf
- Turn off selinux
73cfcf
73cfcf
* Wed Sep 24 2003 Dan Walsh <dwalsh@redhat.com> 0.77-9.sel
73cfcf
- Add Russell's patch to check password
73cfcf
73cfcf
* Wed Sep 17 2003 Dan Walsh <dwalsh@redhat.com> 0.77-8.sel
73cfcf
- handle ttys correctly in pam_selinux
73cfcf
73cfcf
* Fri Sep 05 2003 Dan Walsh <dwalsh@redhat.com> 0.77-7.sel
73cfcf
- Clean up memory problems and fix tty handling.
73cfcf
73cfcf
* Mon Jul 28 2003 Dan Walsh <dwalsh@redhat.com> 0.77-6
73cfcf
- Add manual context selection to pam_selinux
73cfcf
73cfcf
* Mon Jul 28 2003 Dan Walsh <dwalsh@redhat.com> 0.77-5
73cfcf
- Add pam_selinux
73cfcf
73cfcf
* Mon Jul 28 2003 Dan Walsh <dwalsh@redhat.com> 0.77-4
73cfcf
- Add SELinux support
73cfcf
73cfcf
* Thu Jul 24 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-3
73cfcf
- pam_postgresok: add
73cfcf
- pam_xauth: add "targetuser" argument
73cfcf
73cfcf
* Tue Jul 22 2003 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- pam_succeed_if: fix thinko in argument parsing which would walk past the
73cfcf
  end of the argument list
73cfcf
73cfcf
* Wed Jul  9 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-2
73cfcf
- reapply:
73cfcf
  - set handler for SIGCHLD to SIG_DFL around *_chkpwd, not SIG_IGN
73cfcf
73cfcf
* Mon Jul  7 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-1
73cfcf
- pam_timestamp: fail if the key file doesn't contain enough data
73cfcf
73cfcf
* Thu Jul  3 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-0
73cfcf
- update to 0.77 upstream release
73cfcf
  - pam_limits: limits now affect root as well
73cfcf
  - pam_nologin: returns PAM_IGNORE instead of PAM_SUCCESS unless "successok"
73cfcf
    is given as an argument
73cfcf
  - pam_userdb: correctly return PAM_AUTH_ERR instead of PAM_USER_UNKNOWN when
73cfcf
    invoked with the "key_only" argument and the database has an entry of the
73cfcf
    form "user-<wrongpassword>"
73cfcf
- use a bundled libdb for pam_userdb.so because the system copy uses threads,
73cfcf
  and demand-loading a shared library which uses threads into an application
73cfcf
  which doesn't is a Very Bad Idea
73cfcf
73cfcf
* Thu Jul  3 2003 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- pam_timestamp: use a message authentication code to validate timestamp files
73cfcf
73cfcf
* Mon Jun 30 2003 Nalin Dahyabhai <nalin@redhat.com> 0.75-48.1
73cfcf
- rebuild
73cfcf
73cfcf
* Mon Jun  9 2003 Nalin Dahyabhai <nalin@redhat.com> 0.75-49
73cfcf
- modify calls to getlogin() to check the directory of the current TTY before
73cfcf
  searching for an entry in the utmp/utmpx file (#98020, #98826, CAN-2003-0388)
73cfcf
73cfcf
* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
73cfcf
- rebuilt
73cfcf
73cfcf
* Mon Feb 10 2003 Bill Nottingham <notting@redhat.com> 0.75-48
73cfcf
- set handler for SIGCHLD to SIG_DFL around *_chkpwd, not SIG_IGN
73cfcf
73cfcf
* Wed Jan 22 2003 Tim Powers <timp@redhat.com> 0.75-47
73cfcf
- rebuilt
73cfcf
73cfcf
* Tue Dec 17 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-46
73cfcf
- pam_xauth: reintroduce ACL support, per the original white paper
73cfcf
- pam_xauth: default root's export ACL to none instead of everyone
73cfcf
73cfcf
* Mon Dec  2 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-45
73cfcf
- create /lib/security, even if it isn't /%%{_lib}/security, because we
73cfcf
  can't locate /lib/security/$ISA without it (noted by Arnd Bergmann)
73cfcf
- clear out the duplicate docs directory created during %%install
73cfcf
73cfcf
* Thu Nov 21 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-44
73cfcf
- fix syntax errors in pam_console's yacc parser which newer bison chokes on
73cfcf
- forcibly set FAKEROOT at make install time
73cfcf
73cfcf
* Tue Oct 22 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-43
73cfcf
- patch to interpret $ISA in case the fist module load attempt fails
73cfcf
- use $ISA in default configs
73cfcf
73cfcf
* Fri Oct 04 2002 Elliot Lee <sopwith@redhat.com> 0.75-42
73cfcf
- Since cracklib-dicts location will not be correctly detected without 
73cfcf
  that package being installed, add buildreq for cracklib-dicts.
73cfcf
- Add patch57: makes configure use $LIBNAME when searching for cracklib 
73cfcf
  dicts, and error out if not found.
73cfcf
73cfcf
* Thu Sep 12 2002 Than Ngo <than@redhat.com> 0.75-41.1
73cfcf
- Fixed pam config files
73cfcf
73cfcf
* Wed Sep 11 2002 Than Ngo <than@redhat.com> 0.75-41
73cfcf
- Added fix to install libs in correct directory on 64bit machine
73cfcf
73cfcf
* Fri Aug  2 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-40
73cfcf
- pam_timestamp_check: check that stdio descriptors are open before we're
73cfcf
  invoked
73cfcf
- add missing chroot.conf
73cfcf
73cfcf
* Mon Jul 29 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-39
73cfcf
- pam_timestamp: sundry fixes, use "unknown" as the tty when none is found
73cfcf
73cfcf
* Thu Jun 27 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-38
73cfcf
- pam_timestamp_check: be as smart about figuring out the tty as the module is
73cfcf
73cfcf
* Wed Jun 19 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-37
73cfcf
- pam_timestamp_check: remove extra unlink() call spotted by Havoc
73cfcf
73cfcf
* Mon Jun 17 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-36
73cfcf
- pam_timestamp: chown intermediate directories when creating them
73cfcf
- pam_timestamp_check: add -d flag to poll
73cfcf
73cfcf
* Thu May 23 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-35
73cfcf
- pam_timestamp: add some sanity checks
73cfcf
- pam_timestamp_check: add
73cfcf
73cfcf
* Wed May 22 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-34
73cfcf
- pam_timestamp: add a 'verbose' option
73cfcf
73cfcf
* Thu May 16 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-33
73cfcf
- rebuild with db4
73cfcf
- just bundle install-sh into the source package
73cfcf
73cfcf
* Tue Apr  9 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-32
73cfcf
- pam_unix: be more compatible with AIX-style shadowing (#19236)
73cfcf
73cfcf
* Thu Mar 28 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-31
73cfcf
- libpam_misc: fix possible infinite loop in misc_conv (#62195)
73cfcf
- pam_xauth: fix cases where DISPLAY is "localhost:screen" and the xauth
73cfcf
  key is actually stored using the system's hostname (#61524)
73cfcf
73cfcf
* Mon Mar 25 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-30
73cfcf
- rebuild
73cfcf
73cfcf
* Mon Mar 25 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-29
73cfcf
- rebuild
73cfcf
73cfcf
* Mon Mar 11 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-28
73cfcf
- include the pwdb config file
73cfcf
73cfcf
* Fri Mar  1 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-27
73cfcf
- adjust the pwdb-static patch to build pam_radius correctly (#59408)
73cfcf
73cfcf
* Fri Mar  1 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-26
73cfcf
- change the db4-devel build dependency to db3-devel
73cfcf
73cfcf
* Thu Feb 21 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-25
73cfcf
- rebuild
73cfcf
73cfcf
* Fri Feb  8 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-24
73cfcf
- pam_unix: log successful password changes
73cfcf
- remove pam_timestamp
73cfcf
73cfcf
* Thu Feb  7 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-23
73cfcf
- fix pwdb embedding
73cfcf
- add pam_timestamp
73cfcf
73cfcf
* Thu Jan 31 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-22
73cfcf
- swallow up pwdb 0.61.1 for building pam_pwdb
73cfcf
73cfcf
* Wed Jan 23 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-21
73cfcf
- pam_userdb: build with db4 instead of db3
73cfcf
73cfcf
* Thu Nov 22 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-20
73cfcf
- pam_stack: fix some memory leaks (reported by Fernando Trias)
73cfcf
- pam_chroot: integrate Owl patch to report the more common causes of failures
73cfcf
73cfcf
* Fri Nov  9 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-19
73cfcf
- fix a bug in the getpwnam_r wrapper which sometimes resulted in false
73cfcf
  positives for non-existent users
73cfcf
73cfcf
* Wed Nov  7 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-18
73cfcf
- include libpamc in the pam package (#55651)
73cfcf
73cfcf
* Fri Nov  2 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-17
73cfcf
- pam_xauth: don't free a string after passing it to putenv()
73cfcf
73cfcf
* Wed Oct 24 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-16
73cfcf
- pam_xauth: always return PAM_SUCCESS or PAM_SESSION_ERR instead of PAM_IGNORE,
73cfcf
  matching the previous behavior (libpam treats PAM_IGNORE from a single module
73cfcf
  in a stack as a session error, leading to false error messages if we just
73cfcf
  return PAM_IGNORE for all cases)
73cfcf
73cfcf
* Mon Oct 22 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-15
73cfcf
- reorder patches so that the reentrancy patch is applied last -- we never
73cfcf
  came to a consensus on how to guard against the bugs in calling applications
73cfcf
  which this sort of change addresses, and having them last allows for dropping
73cfcf
  in a better strategy for addressing this later on
73cfcf
73cfcf
* Mon Oct 15 2001 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- pam_rhosts: allow "+hostname" as a synonym for "hostname" to jive better
73cfcf
  with the hosts.equiv(5) man page
73cfcf
- use the automake install-sh instead of the autoconf install-sh, which
73cfcf
  disappeared somewhere between 2.50 and now
73cfcf
73cfcf
* Mon Oct  8 2001 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- add pwdb as a buildprereq
73cfcf
73cfcf
* Fri Oct  5 2001 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- pam_tally: don't try to read past the end of faillog -- it probably contains
73cfcf
  garbage, which if written into the file later on will confuse /usr/bin/faillog
73cfcf
73cfcf
* Thu Oct  4 2001 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- pam_limits: don't just return if the user is root -- we'll want to set the
73cfcf
  priority (it could be negative to elevate root's sessions)
73cfcf
- pam_issue: fix off-by-one error allocating space for the prompt string
73cfcf
73cfcf
* Wed Oct  3 2001 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- pam_mkhomedir: recurse into subdirectories properly
73cfcf
- pam_mkhomedir: handle symlinks
73cfcf
- pam_mkhomedir: skip over special items in the skeleton directory
73cfcf
73cfcf
* Tue Oct  2 2001 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- add cracklib as a buildprereq
73cfcf
- pam_wheel: don't ignore out if the user is attempting to switch to a
73cfcf
  unprivileged user (this lets pam_wheel do its thing when users attempt
73cfcf
  to get to system accounts or accounts of other unprivileged users)
73cfcf
73cfcf
* Fri Sep 28 2001 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- pam_xauth: close a possible DoS due to use of dotlock-style locking in
73cfcf
  world-writable directories by relocating the temporary file to the target
73cfcf
  user's home directory
73cfcf
- general: include headers local to this tree using relative paths so that
73cfcf
  system headers for PAM won't be pulled in, in case include paths don't
73cfcf
  take care of it
73cfcf
73cfcf
* Thu Sep 27 2001 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- pam_xauth: rewrite to skip refcounting and just use a temporary file
73cfcf
  created using mkstemp() in /tmp
73cfcf
73cfcf
* Tue Sep 25 2001 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- pam_userdb: fix the key_only flag so that the null-terminator of the
73cfcf
  user-password string isn't expected to be part of the key in the db file,
73cfcf
  matching the behavior of db_load 3.2.9
73cfcf
73cfcf
* Mon Sep 24 2001 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- pam_unix: use crypt() instead of bigcrypt() when salted field is less than
73cfcf
  the critical size which lets us know it was generated with bigcrypt()
73cfcf
- use a wrapper to handle ERANGE errors when calling get....._r functions:
73cfcf
  defining PAM_GETPWNAM_R and such (for getpwnam, getpwuid, getgrnam,
73cfcf
  getgrgid, and getspnam) before including _pam_macros.h will cause them
73cfcf
  to be implemented as static functions, similar to how defining PAM_SM_xxx
73cfcf
  is used to control whether or not PAM declares prototypes for certain
73cfcf
  functions
73cfcf
73cfcf
* Mon Sep 24 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-14
73cfcf
- pam_unix: argh, compare entire pruned salt string with crypted result, always
73cfcf
73cfcf
* Sat Sep  8 2001 Bill Nottingham <notting@redhat.com> 0.75-13
73cfcf
- ship /lib/lib{pam,pam_misc}.so for legacy package builds
73cfcf
73cfcf
* Thu Sep  6 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-12
73cfcf
- noreplace configuration files in /etc/security
73cfcf
- pam_console: update pam_console_apply and man pages to reflect
73cfcf
  /var/lock -> /var/run move
73cfcf
73cfcf
* Wed Sep  5 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-11
73cfcf
- pam_unix: fix the fix for #42394
73cfcf
73cfcf
* Tue Sep  4 2001 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- modules: use getpwnam_r and friends instead of non-reentrant versions
73cfcf
- pam_console: clear generated .c and .h files in "clean" makefile target
73cfcf
73cfcf
* Thu Aug 30 2001 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- pam_stack: perform deep copy of conversation structures
73cfcf
- include the static libpam in the -devel subpackage (#52321)
73cfcf
- move development .so and .a files to %%{_libdir}
73cfcf
- pam_unix: don't barf on empty passwords (#51846)
73cfcf
- pam_unix: redo compatibility with "hash,age" data wrt bigcrypt (#42394)
73cfcf
- console.perms: add usb camera, scanner, and rio devices (#15528)
73cfcf
- pam_cracklib: initialize all options properly (#49613)
73cfcf
73cfcf
* Wed Aug 22 2001 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- pam_limits: don't rule out negative priorities
73cfcf
73cfcf
* Mon Aug 13 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-10
73cfcf
- pam_xauth: fix errors due to uninitialized data structure (fix from Tse Huong
73cfcf
  Choo)
73cfcf
- pam_xauth: random cleanups
73cfcf
- pam_console: use /var/run/console instead of /var/lock/console at install-time
73cfcf
- pam_unix: fix preserving of permissions on files which are manipulated
73cfcf
73cfcf
* Fri Aug 10 2001 Bill Nottingham <notting@redhat.com>
73cfcf
- fix segfault in pam_securetty
73cfcf
73cfcf
* Thu Aug  9 2001 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- pam_console: use /var/run/console instead of /var/lock/console for lock files
73cfcf
- pam_issue: read the right number of bytes from the file
73cfcf
73cfcf
* Mon Jul  9 2001 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- pam_wheel: don't error out if the group has no members, but is the user's
73cfcf
  primary GID (reported by David Vos)
73cfcf
- pam_unix: preserve permissions on files which are manipulated (#43706)
73cfcf
- pam_securetty: check if the user is the superuser before checking the tty,
73cfcf
  thereby allowing regular users access to services which don't set the
73cfcf
  PAM_TTY item (#39247)
73cfcf
- pam_access: define NIS and link with libnsl (#36864)
73cfcf
73cfcf
* Thu Jul  5 2001 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- link libpam_misc against libpam
73cfcf
73cfcf
* Tue Jul  3 2001 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- pam_chroot: chdir() before chroot()
73cfcf
73cfcf
* Fri Jun 29 2001 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- pam_console: fix logic bug when changing permissions on single
73cfcf
  file and/or lists of files
73cfcf
- pam_console: return the proper error code (reported and patches
73cfcf
  for both from Frederic Crozat)
73cfcf
- change deprecated Copyright: tag in .spec file to License:
73cfcf
73cfcf
* Mon Jun 25 2001 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- console.perms: change js* to js[0-9]*
73cfcf
- include pam_aconf.h in more modules (patches from Harald Welte)
73cfcf
73cfcf
* Thu May 24 2001 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- console.perms: add apm_bios to the list of devices the console owner can use
73cfcf
- console.perms: add beep to the list of sound devices
73cfcf
73cfcf
* Mon May  7 2001 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- link pam_console_apply statically with libglib (#38891)
73cfcf
73cfcf
* Mon Apr 30 2001 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- pam_access: compare IP addresses with the terminating ".", as documented
73cfcf
  (patch from Carlo Marcelo Arenas Belon, I think) (#16505)
73cfcf
73cfcf
* Mon Apr 23 2001 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- merge up to 0.75
73cfcf
- pam_unix: temporarily ignore SIGCHLD while running the helper
73cfcf
- pam_pwdb: temporarily ignore SIGCHLD while running the helper
73cfcf
- pam_dispatch: default to uncached behavior if the cached chain is empty
73cfcf
73cfcf
* Fri Apr  6 2001 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- correct speling errors in various debug messages and doc files (#33494)
73cfcf
73cfcf
* Thu Apr  5 2001 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- prereq sed, fileutils (used in %%post)
73cfcf
73cfcf
* Wed Apr  4 2001 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- remove /dev/dri from console.perms -- XFree86 munges it, so it's outside of
73cfcf
  our control (reminder from Daryll Strauss)
73cfcf
- add /dev/3dfx to console.perms
73cfcf
73cfcf
* Fri Mar 23 2001 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- pam_wheel: make 'trust' and 'deny' work together correctly
73cfcf
- pam_wheel: also check the user's primary gid
73cfcf
- pam_group: also initialize groups when called with PAM_REINITIALIZE_CRED
73cfcf
73cfcf
* Tue Mar 20 2001 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- mention pam_console_apply in the see also section of the pam_console man pages
73cfcf
73cfcf
* Fri Mar 16 2001 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- console.perms: /dev/vc/* should be a regexp, not a glob (thanks to
73cfcf
  Charles Lopes)
73cfcf
73cfcf
* Mon Mar 12 2001 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- console.perms: /dev/cdroms/* should belong to the user, from Douglas
73cfcf
  Gilbert via Tim Waugh
73cfcf
73cfcf
* Thu Mar  8 2001 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- pam_console_apply: muck with devices even if the mount point doesn't exist
73cfcf
73cfcf
* Wed Mar  7 2001 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- pam_console: error out on undefined classes in pam_console config file
73cfcf
- console.perms: actually change the permissions on the new device classes
73cfcf
- pam_console: add an fstab= argument, and -f and -c flags to pam_console_apply
73cfcf
- pam_console: use g_log instead of g_critical when bailing out
73cfcf
- console.perms: logins on /dev/vc/* are also console logins, from Douglas
73cfcf
  Gilbert via Tim Waugh
73cfcf
73cfcf
* Tue Mar  6 2001 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- add pam_console_apply
73cfcf
- /dev/pilot's usually a serial port (or a USB serial port), so revert its
73cfcf
  group to 'uucp' instead of 'tty' in console.perms
73cfcf
- change pam_console's behavior wrt directories -- directories which are
73cfcf
  mount points according to /etc/fstab are taken to be synonymous with
73cfcf
  their device special nodes, and directories which are not mount points
73cfcf
  are ignored
73cfcf
73cfcf
* Tue Feb 27 2001 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- handle errors fork()ing in pam_xauth
73cfcf
- make the "other" config noreplace
73cfcf
73cfcf
* Mon Feb 26 2001 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- user should own the /dev/video directory, not the non-existent /dev/v4l
73cfcf
- tweak pam_limits doc
73cfcf
73cfcf
* Wed Feb 21 2001 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- own /etc/security
73cfcf
- be more descriptive when logging messages from pam_limits
73cfcf
- pam_listfile: remove some debugging code (#28346)
73cfcf
73cfcf
* Mon Feb 19 2001 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- pam_lastlog: don't pass NULL to logwtmp()
73cfcf
73cfcf
* Fri Feb 16 2001 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- pam_listfile: fix argument parser (#27773)
73cfcf
- pam_lastlog: link to libutil
73cfcf
73cfcf
* Tue Feb 13 2001 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- pam_limits: change the documented default config file to reflect the defaults
73cfcf
- pam_limits: you should be able to log in a total of maxlogins times, not
73cfcf
  (maxlogins - 1)
73cfcf
- handle group limits on maxlogins correctly (#25690)
73cfcf
73cfcf
* Mon Feb 12 2001 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- change the pam_xauth default maximum "system user" ID from 499 to 99 (#26343)
73cfcf
73cfcf
* Wed Feb  7 2001 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- refresh the default system-auth file, pam_access is out
73cfcf
73cfcf
* Mon Feb  5 2001 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- actually time out when attempting to lckpwdf() (#25889)
73cfcf
- include time.h in pam_issue (#25923)
73cfcf
- update the default system-auth to the one generated by authconfig 4.1.1
73cfcf
- handle getpw??? and getgr??? failures more gracefully (#26115)
73cfcf
- get rid of some extraneous {set,end}{pw,gr}ent() calls
73cfcf
73cfcf
* Tue Jan 30 2001 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- overhaul pam_stack to account for abstraction libpam now provides
73cfcf
73cfcf
* Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- remove pam_radius at request of author
73cfcf
73cfcf
* Mon Jan 22 2001 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- merge to 0.74
73cfcf
- make console.perms match perms set by MAKEDEV, and add some devfs device names
73cfcf
- add 'sed' to the buildprereq list (#24666)
73cfcf
73cfcf
* Sun Jan 21 2001 Matt Wilson <msw@redhat.com>
73cfcf
- added "exit 0" to the end of the pre script
73cfcf
73cfcf
* Fri Jan 19 2001 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- self-hosting fix from Guy Streeter
73cfcf
73cfcf
* Wed Jan 17 2001 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- use gcc for LD_L to pull in intrinsic stuff on ia64
73cfcf
73cfcf
* Fri Jan 12 2001 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- take another whack at compatibility with "hash,age" data in pam_unix (#21603)
73cfcf
73cfcf
* Wed Jan 10 2001 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- make the -devel subpackage unconditional
73cfcf
73cfcf
* Tue Jan  9 2001 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- merge/update to 0.73
73cfcf
73cfcf
* Mon Dec 18 2000 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- refresh from CVS -- some weird stuff crept into pam_unix
73cfcf
73cfcf
* Tue Dec 12 2000 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- fix handling of "nis" when changing passwords by adding the checks for the
73cfcf
  data source to the password-updating module in pam_unix
73cfcf
- add the original copyright for pam_access (fix from Michael Gerdts)
73cfcf
73cfcf
* Thu Nov 30 2000 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- redo similar() using a distance algorithm and drop the default dif_ok to 5
73cfcf
- readd -devel
73cfcf
73cfcf
* Wed Nov 29 2000 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- fix similar() function in pam_cracklib (#14740)
73cfcf
- fix example in access.conf (#21467)
73cfcf
- add conditional compilation for building for 6.2 (for pam_userdb)
73cfcf
- tweak post to not use USESHADOW any more
73cfcf
73cfcf
* Tue Nov 28 2000 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- make EINVAL setting lock limits in pam_limits non-fatal, because it's a 2.4ism
73cfcf
73cfcf
* Tue Nov 21 2000 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- revert to DB 3.1, which is what we were supposed to be using from the get-go
73cfcf
73cfcf
* Mon Nov 20 2000 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- add RLIMIT_LOCKS to pam_limits (patch from Jes Sorensen) (#20542)
73cfcf
- link pam_userdb to Berkeley DB 2.x to match 6.2's setup correctly
73cfcf
73cfcf
* Mon Nov  6 2000 Matt Wilson <msw@redhat.com>
73cfcf
- remove prereq on sh-utils, test ([) is built in to bash
73cfcf
73cfcf
* Thu Oct 19 2000 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- fix the pam_userdb module breaking
73cfcf
73cfcf
* Wed Oct 18 2000 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- fix pam_unix likeauth argument for authenticate(),setcred(),setcred()
73cfcf
73cfcf
* Tue Oct 17 2000 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- tweak pre script to be called in all upgrade cases
73cfcf
- get pam_unix to only care about the significant pieces of passwords it checks
73cfcf
- add /usr/include/db1/db.h as a build prereq to pull in the right include
73cfcf
  files, no matter whether they're in glibc-devel or db1-devel
73cfcf
- pam_userdb.c: include db1/db.h instead of db.h
73cfcf
73cfcf
* Wed Oct 11 2000 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- add BuildPrereq for bison (suggested by Bryan Stillwell)
73cfcf
73cfcf
* Fri Oct  6 2000 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- patch from Dmitry V. Levin to have pam_stack propagate the PAM fail_delay
73cfcf
- roll back the README for pam_xauth to actually be the right one
73cfcf
- tweak pam_stack to use the parent's service name when calling the substack
73cfcf
73cfcf
* Wed Oct  4 2000 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- create /etc/sysconfig/authconfig at install-time if upgrading
73cfcf
73cfcf
* Mon Oct  2 2000 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- modify the files list to make sure #16456 stays fixed
73cfcf
- make pam_stack track PAM_AUTHTOK and PAM_OLDAUTHTOK items
73cfcf
- add pam_chroot module
73cfcf
- self-hosting fixes from the -devel split
73cfcf
- update generated docs in the tree
73cfcf
73cfcf
* Tue Sep 12 2000 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- split off a -devel subpackage
73cfcf
- install the developer man pages
73cfcf
73cfcf
* Sun Sep 10 2000 Bill Nottingham <notting@redhat.com>
73cfcf
- build libraries before modules
73cfcf
73cfcf
* Wed Sep  6 2000 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- fix problems when looking for headers in /usr/include (#17236)
73cfcf
- clean up a couple of compile warnings
73cfcf
73cfcf
* Tue Aug 22 2000 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- give users /dev/cdrom* instead of /dev/cdrom in console.perms (#16768)
73cfcf
- add nvidia control files to console.perms
73cfcf
73cfcf
* Tue Aug 22 2000 Bill Nottingham <notting@redhat.com>
73cfcf
- add DRI devices to console.perms (#16731)
73cfcf
73cfcf
* Thu Aug 17 2000 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- move pam_filter modules to /lib/security/pam_filter (#16111)
73cfcf
- add pam_tally's application to allow counts to be reset (#16456)
73cfcf
- move README files to the txts subdirectory
73cfcf
73cfcf
* Mon Aug 14 2000 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- add a postun that runs ldconfig
73cfcf
- clean up logging in pam_xauth
73cfcf
73cfcf
* Fri Aug  4 2000 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- make the tarball include the release number in its name
73cfcf
73cfcf
* Mon Jul 31 2000 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- add a broken_shadow option to pam_unix
73cfcf
- add all module README files to the documentation list (#16456)
73cfcf
73cfcf
* Tue Jul 25 2000 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- fix pam_stack debug and losing-track-of-the-result bug
73cfcf
73cfcf
* Mon Jul 24 2000 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- rework pam_console's usage of syslog to actually be sane (#14646)
73cfcf
73cfcf
* Sat Jul 22 2000 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- take the LOG_ERR flag off of some of pam_console's new messages
73cfcf
73cfcf
* Fri Jul 21 2000 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- add pam_localuser
73cfcf
73cfcf
* Wed Jul 12 2000 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- need to make pam_console's checking a little stronger
73cfcf
- only pass data up from pam_stack if the parent didn't already define it
73cfcf
73cfcf
* Wed Jul 12 2000 Prospector <bugzilla@redhat.com>
73cfcf
- automatic rebuild
73cfcf
73cfcf
* Tue Jul 11 2000 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- make pam_console's extra checks disableable
73cfcf
- simplify extra check to just check if the device owner is root
73cfcf
- add a debug log when pam_stack comes across a NULL item
73cfcf
- have pam_stack hand items up to the parent from the child
73cfcf
73cfcf
* Mon Jul  3 2000 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- fix installation of pam_xauth man pages (#12417)
73cfcf
- forcibly strip helpers (#12430)
73cfcf
- try to make pam_console a little more discriminating
73cfcf
73cfcf
* Mon Jun 19 2000 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- symlink libpam.so to libpam.so.%%{version}, and likewise for libpam_misc
73cfcf
- reverse order of checks in _unix_getpwnam for pam_unix
73cfcf
73cfcf
* Wed Jun 14 2000 Preston Brown <pbrown@redhat.com>
73cfcf
- include gpmctl in pam_console
73cfcf
73cfcf
* Mon Jun 05 2000 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- add MANDIR definition and use it when installing man pages
73cfcf
73cfcf
* Mon Jun 05 2000 Preston Brown <pbrown@redhat.com>
73cfcf
- handle scanner and cdwriter devices in pam_console
73cfcf
73cfcf
* Sat Jun  3 2000 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- add account management wrappers for pam_listfile, pam_nologin, pam_securetty,
73cfcf
  pam_shells, and pam_wheel
73cfcf
73cfcf
* Thu Jun  1 2000 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- add system-auth control file
73cfcf
- let gethostname() call in pam_access.c be implicitly declared to avoid
73cfcf
  conflicting types if unistd.c declares it
73cfcf
73cfcf
* Mon May 15 2000 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- fix problems compiling on Red Hat Linux 5.x (bug #11005)
73cfcf
73cfcf
* Wed Apr 26 2000 Bill Nottingham <notting@redhat.com>
73cfcf
- fix size assumptions in pam_(pwdb|unix) md5 code
73cfcf
73cfcf
* Mon Mar 20 2000 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- Add new pam_stack module.
73cfcf
- Install pwdb_chkpwd and unix_chkpwd as the current user for non-root builds
73cfcf
73cfcf
* Sat Feb 05 2000 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- Fix pam_xauth bug #6191.
73cfcf
73cfcf
* Thu Feb 03 2000 Elliot Lee <sopwith@redhat.com>
73cfcf
- Add a patch to accept 'pts/N' in /etc/securetty as a match for tty '5'
73cfcf
  (which is what other pieces of the system think it is). Fixes bug #7641.
73cfcf
73cfcf
* Mon Jan 31 2000 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- argh, turn off gratuitous debugging
73cfcf
73cfcf
* Wed Jan 19 2000 Nalin Dahyabhai <nalin@redhat.com>
73cfcf
- update to 0.72
73cfcf
- fix pam_unix password-changing bug
73cfcf
- fix pam_unix's cracklib support
73cfcf
- change package URL
73cfcf
73cfcf
* Mon Jan 03 2000 Cristian Gafton <gafton@redhat.com>
73cfcf
- don't allow '/' on service_name
73cfcf
73cfcf
* Thu Oct 21 1999 Cristian Gafton <gafton@redhat.com>
73cfcf
- enhance the pam_userdb module some more
73cfcf
73cfcf
* Fri Sep 24 1999 Cristian Gafton <gafton@redhat.com>
73cfcf
- add documenatation
73cfcf
73cfcf
* Tue Sep 21 1999 Michael K. Johnson <johnsonm@redhat.com>
73cfcf
- a tiny change to pam_console to make it not loose track of console users
73cfcf
73cfcf
* Mon Sep 20 1999 Michael K. Johnson <johnsonm@redhat.com>
73cfcf
- a few fixes to pam_xauth to make it more robust
73cfcf
73cfcf
* Wed Jul 14 1999 Michael K. Johnson <johnsonm@redhat.com>
73cfcf
- pam_console: added <xconsole> to manage /dev/console
73cfcf
73cfcf
* Thu Jul 01 1999 Michael K. Johnson <johnsonm@redhat.com>
73cfcf
- pam_xauth: New refcounting implementation based on idea from Stephen Tweedie
73cfcf
73cfcf
* Sat Apr 17 1999 Michael K. Johnson <johnsonm@redhat.com>
73cfcf
- added video4linux devices to /etc/security/console.perms
73cfcf
73cfcf
* Fri Apr 16 1999 Michael K. Johnson <johnsonm@redhat.com>
73cfcf
- added joystick lines to /etc/security/console.perms
73cfcf
73cfcf
* Thu Apr 15 1999 Michael K. Johnson <johnsonm@redhat.com>
73cfcf
- fixed a couple segfaults in pam_xauth uncovered by yesterday's fix...
73cfcf
73cfcf
* Wed Apr 14 1999 Cristian Gafton <gafton@redhat.com>
73cfcf
- use gcc -shared to link the shared libs
73cfcf
73cfcf
* Wed Apr 14 1999 Michael K. Johnson <johnsonm@redhat.com>
73cfcf
- many bug fixes in pam_xauth
73cfcf
- pam_console can now handle broken applications that do not set
73cfcf
  the PAM_TTY item.
73cfcf
73cfcf
* Tue Apr 13 1999 Michael K. Johnson <johnsonm@redhat.com>
73cfcf
- fixed glob/regexp confusion in pam_console, added kbd and fixed fb devices
73cfcf
- added pam_xauth module
73cfcf
73cfcf
* Sat Apr 10 1999 Cristian Gafton <gafton@redhat.com>
73cfcf
- pam_lastlog does wtmp handling now
73cfcf
73cfcf
* Thu Apr 08 1999 Michael K. Johnson <johnsonm@redhat.com>
73cfcf
- added option parsing to pam_console
73cfcf
- added framebuffer devices to default console.perms settings
73cfcf
73cfcf
* Wed Apr 07 1999 Cristian Gafton <gafton@redhat.com>
73cfcf
- fixed empty passwd handling in pam_pwdb
73cfcf
73cfcf
* Mon Mar 29 1999 Michael K. Johnson <johnsonm@redhat.com>
73cfcf
- changed /dev/cdrom default user permissions back to 0600 in console.perms
73cfcf
  because some cdrom players open O_RDWR.
73cfcf
73cfcf
* Fri Mar 26 1999 Michael K. Johnson <johnsonm@redhat.com>
73cfcf
- added /dev/jaz and /dev/zip to console.perms
73cfcf
73cfcf
* Thu Mar 25 1999 Michael K. Johnson <johnsonm@redhat.com>
73cfcf
- changed the default user permissions for /dev/cdrom to 0400 in console.perms
73cfcf
73cfcf
* Fri Mar 19 1999 Michael K. Johnson <johnsonm@redhat.com>
73cfcf
- fixed a few bugs in pam_console
73cfcf
73cfcf
* Thu Mar 18 1999 Michael K. Johnson <johnsonm@redhat.com>
73cfcf
- pam_console authentication working
73cfcf
- added /etc/security/console.apps directory
73cfcf
73cfcf
* Mon Mar 15 1999 Michael K. Johnson <johnsonm@redhat.com>
73cfcf
- added pam_console files to filelist
73cfcf
73cfcf
* Fri Feb 12 1999 Cristian Gafton <gafton@redhat.com>
73cfcf
- upgraded to 0.66, some source cleanups
73cfcf
73cfcf
* Mon Dec 28 1998 Cristian Gafton <gafton@redhat.com>
73cfcf
- add patch from Savochkin Andrey Vladimirovich <saw@msu.ru> for umask
73cfcf
  security risk
73cfcf
73cfcf
* Fri Dec 18 1998 Cristian Gafton <gafton@redhat.com>
73cfcf
- upgrade to ver 0.65
73cfcf
- build the package out of internal CVS server