Blame SPECS/pam_krb5.spec

6934eb
%if 0%{?fedora} > 16 || 0%{?rhel} > 6
6934eb
%global security_parent_dir /%{_libdir}
6934eb
%else
6934eb
%global security_parent_dir /%{_lib}
6934eb
%endif
6934eb
6934eb
Summary: A Pluggable Authentication Module for Kerberos 5
6934eb
Name: pam_krb5
6934eb
Version: 2.4.8
469442
Release: 4%{?dist}
6934eb
Source0: https://fedorahosted.org/released/pam_krb5/pam_krb5-%{version}.tar.gz
6934eb
Source1: https://fedorahosted.org/released/pam_krb5/pam_krb5-%{version}.tar.gz.sig
6934eb
License: BSD or LGPLv2+
6934eb
Group: System Environment/Base
6934eb
URL: https://fedorahosted.org/pam_krb5/
6934eb
BuildRequires: keyutils-libs-devel, krb5-devel, pam-devel, libselinux-devel
469442
Patch0: no_subsequent_on_chauthtok.patch
6934eb
# Needed by tests.
6934eb
# BuildRequires: krb5-server, krb5-workstation
6934eb
6934eb
%description 
6934eb
This is pam_krb5, a pluggable authentication module that can be used by
6934eb
PAM-aware applications to check passwords and obtain ticket granting tickets
6934eb
using Kerberos 5, and to change user passwords.
6934eb
6934eb
%prep
6934eb
%setup -q
469442
%patch0 -p1 -b .no_subsequent_on_chauthtok
6934eb
6934eb
%build
6934eb
configure_flags=
6934eb
%if 0%{?fedora} > 17
6934eb
configure_flags=--enable-default-ccname-template=DIR:/run/user/%%U/krb5cc_XXXXXX
6934eb
%endif
6934eb
%if 0%{?fedora} > 18 && 0%{?fedora} < 20
6934eb
configure_flags=--enable-default-ccname-template=DIR:/run/user/%%U/krb5cc
6934eb
%endif
6934eb
%configure --libdir=/%{security_parent_dir} \
6934eb
	--with-default-use-shmem="sshd" \
6934eb
	--with-default-external="sshd sshd-rekey gssftp" \
6934eb
	--with-default-multiple-ccaches="su su-l" \
6934eb
	--with-default-no-cred-session="sshd" \
6934eb
	${configure_flags}
6934eb
make %{?_smp_mflags}
6934eb
6934eb
%install
6934eb
make install DESTDIR=$RPM_BUILD_ROOT INSTALL="install -p"
6934eb
ln -s pam_krb5.so $RPM_BUILD_ROOT/%{security_parent_dir}/security/pam_krb5afs.so
6934eb
rm -f $RPM_BUILD_ROOT/%{security_parent_dir}/security/*.la
6934eb
6934eb
# Make the paths jive to avoid conflicts on multilib systems.
6934eb
sed -ri -e 's|/lib(64)?/|/\$LIB/|g' $RPM_BUILD_ROOT/%{_mandir}/man*/pam_krb5*.8*
6934eb
6934eb
%find_lang %{name}
6934eb
6934eb
# Depends on not having a firewall and `hostname` being resolvable, which
6934eb
# happen less often than I hoped.
6934eb
# %check
6934eb
# make check
6934eb
6934eb
%files -f %{name}.lang
6934eb
%defattr(-,root,root,-)
6934eb
%doc README* COPYING* ChangeLog NEWS
6934eb
%{_bindir}/*
6934eb
%{security_parent_dir}/security/*.so
6934eb
%{security_parent_dir}/security/pam_krb5
6934eb
%{_mandir}/man1/*
6934eb
%{_mandir}/man5/*
6934eb
%{_mandir}/man8/*
6934eb
6934eb
%changelog
469442
* Thu Mar  6 2014 Nalin Dahyabhai <nalin@redhat.com> - 2.4.8-4
469442
- fix to only prompt for passwords when obtaining credentials for performing
469442
  password changes by toggling the subsequent_prompt default to off when
469442
  called to perform a password change (#1063933)
469442
469442
* Fri Jan 24 2014 Daniel Mach <dmach@redhat.com> - 2.4.8-3
469442
- Mass rebuild 2014-01-24
469442
469442
* Fri Dec 27 2013 Daniel Mach <dmach@redhat.com> - 2.4.8-2
469442
- Mass rebuild 2013-12-27
469442
6934eb
* Fri Oct  4 2013 Nalin Dahyabhai <nalin@redhat.com> - 2.4.8-1
6934eb
- properly handle cases where default_ccache_name isn't set (#1015479)
6934eb
6934eb
* Fri Sep 13 2013 Nalin Dahyabhai <nalin@redhat.com> - 2.4.7-2
6934eb
- pull the newer F21 defaults back to F20 (sgallagh)
6934eb
6934eb
* Tue Sep 10 2013 Nalin Dahyabhai <nalin@redhat.com> - 2.4.7-1
6934eb
- drop some no-longer-necessary code to cede ownership of keyring ccaches
6934eb
  to an unprivileged user at login-time to work better with upcoming changes
6934eb
  to libkrb5's keyring ccache support (libkrb5: #991148, this one's #1005376)
6934eb
- if we don't have a ccname_template, if we're built against a libkrb5 that
6934eb
  provides interfaces for reading its configuration files, try to read the
6934eb
  default_ccache_name value from the [libdefaults] section before falling
6934eb
  back to the default we've set at compile-time (#more of #1005376)
6934eb
- stop specifying a default ccache location at compile-time on F21 and later,
6934eb
  to make our unconfigured default better line up with libkrb5's unconfigured
6934eb
  default
6934eb
6934eb
* Wed Aug 21 2013 Nalin Dahyabhai <nalin@redhat.com> - 2.4.6-1
6934eb
- handle ccache creation correctly for users who are mapped to principal
6934eb
  names in realms other than the default (#999604)
6934eb
6934eb
* Sat Aug 03 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.5-2
6934eb
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
6934eb
6934eb
* Tue Apr 23 2013 Nalin Dahyabhai <nalin@redhat.com> - 2.4.5-1
6934eb
- update to 2.4.5
6934eb
  - handle non-unique ccname templates
6934eb
- switch to a non-unique default ccname template on newer releases
6934eb
6934eb
* Wed Feb 20 2013 Nalin Dahyabhai <nalin@redhat.com> - 2.4.4-1
6934eb
- update to 2.4.4
6934eb
  - fix compile errors against other versions of Kerberos
6934eb
6934eb
* Tue Feb 19 2013 Nalin Dahyabhai <nalin@redhat.com> - 2.4.3-1
6934eb
- update to 2.4.3
6934eb
  - nominal translation updates
6934eb
6934eb
* Tue Feb 19 2013 Nalin Dahyabhai <nalin@redhat.com> - 2.4.2-1
6934eb
- update to 2.4.2
6934eb
  - don't override the primary ccache selection when updating DIR: caches
6934eb
  - handle the signature of trace callbacks being different between 1.10 and
6934eb
    1.11
6934eb
6934eb
* Thu Feb 14 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.1-2
6934eb
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
6934eb
6934eb
* Wed Sep 12 2012 Nalin Dahyabhai <nalin@redhat.com> - 2.4.1-1
6934eb
- update to 2.4.1
6934eb
  - create /run/user/XXX, if needed, when we go to create DIR: or FILE: caches
6934eb
6934eb
* Mon Sep 10 2012 Nalin Dahyabhai <nalin@redhat.com> - 2.4.0-1
6934eb
- update to 2.4.0
6934eb
6934eb
* Fri Sep  7 2012 Nalin Dahyabhai <nalin@redhat.com> - 2.3.97-1
6934eb
- update to 2.3.97
6934eb
  - fix the order of credentials in a user ccache looking wrong
6934eb
  - in the ticket manipulation helper, if we're trying to switch IDs and
6934eb
    can't, if we should be able to do so, flag an error
6934eb
6934eb
* Tue Sep  4 2012 Nalin Dahyabhai <nalin@redhat.com> - 2.3.96-1
6934eb
- update to 2.3.96
6934eb
  - fix during credential reinitialization when we don't have credentials
6934eb
6934eb
* Tue Sep  4 2012 Nalin Dahyabhai <nalin@redhat.com> - 2.3.95-1
6934eb
- update to 2.3.95
6934eb
  - more tests
6934eb
  - fixes for externally-obtained credentials
6934eb
6934eb
* Sat Sep  1 2012 Nalin Dahyabhai <nalin@redhat.com> - 2.3.94-1
6934eb
- update to 2.3.94
6934eb
  - more tests
6934eb
6934eb
* Sat Sep  1 2012 Nalin Dahyabhai <nalin@redhat.com> - 2.3.93-1
6934eb
- update to 2.3.92
6934eb
  - don't try to use an armor ccache if we fail to get an armor ticket
6934eb
6934eb
* Thu Aug 30 2012 Nalin Dahyabhai <nalin@redhat.com> - 2.3.92-1
6934eb
- update to 2.3.92
6934eb
  - armoring options
6934eb
6934eb
* Wed Aug 29 2012 Nalin Dahyabhai <nalin@redhat.com> - 2.3.91-1
6934eb
- update to 2.3.91
6934eb
  - support for DIR: ccaches
6934eb
  - proper support for KEYRING: ccaches
6934eb
6934eb
* Fri Jul 20 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.3.14-3
6934eb
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
6934eb
6934eb
* Thu Jul 05 2012 Nalin Dahyabhai <nalin@redhat.com> - 2.3.14-2
6934eb
- on Fedora 18 and later, override the default ccname template and specify that
6934eb
  it be FILE:/run/user/%%U/krb5cc_XXXXXX
6934eb
6934eb
* Thu May 24 2012 Nalin Dahyabhai <nalin@redhat.com> - 2.3.14-1
6934eb
- update to 2.3.14
6934eb
  - attempt to drop to the user's privileges when reinitializing/refreshing
6934eb
    credentials, which newer versions of login seem to do while they're still
6934eb
    running as root (#822493)
6934eb
- on Fedora 18 and later, override the default ccname template and specify that
6934eb
  it be FILE:/run/user/%%u/krb5cc_XXXXXX
6934eb
6934eb
* Fri Jan 13 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.3.13-2
6934eb
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild
6934eb
6934eb
* Thu Jul 28 2011 Nalin Dahyabhai <nalin@redhat.com> - 2.3.13-1
6934eb
- update to 2.3.13
6934eb
  - don't treat setcred() as session open/close in sshd (#720609, #725797)
6934eb
  - don't create a new ccache when "external" is enabled, as the calling
6934eb
    application's already managing one (#690832)
6934eb
  - always re-read "external" creds when possible, and use an in-memory
6934eb
    ccache when setting up tokens (more of #690832)
6934eb
  - apply when-to-prompt-for-what logic that we use in authentication to
6934eb
    the initial part of password-change (#700520)
6934eb
  - fix some bashisms and explicitly note errors when we run into them
6934eb
    (ticket #1, patch by Aleksander Adamowski)
6934eb
6934eb
* Thu Mar 24 2011 Nalin Dahyabhai <nalin@redhat.com> - 2.3.12-1
6934eb
- update to 2.3.12
6934eb
  - prefer to send change-password over set-password requests (#676526)
6934eb
6934eb
* Tue Feb 08 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.3.11-3
6934eb
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
6934eb
6934eb
* Mon Jul 26 2010 Nalin Dahyabhai <nalin@redhat.com> - 2.3.11-2
6934eb
- build with %%{_smp_mflags}, if set (Parag AN, part of #226225)
6934eb
- drop explicit buildroot specification and cleanup (Parag AN, part of
6934eb
  #226225)
6934eb
- drop explicit -fPIC since libtool seems to be doing the right thing (Parag
6934eb
  AN, part of #226225)
6934eb
6934eb
* Mon Mar  8 2010 Nalin Dahyabhai <nalin@redhat.com> - 2.3.11-1
6934eb
- create creds before calling krb5_kuserok() so that they're available when
6934eb
  it goes to look up the target user's home directory (#563442)
6934eb
- collapse multiple levels of debugging into a single debug level (#157107)
6934eb
6934eb
* Mon Jan 18 2010 Nalin Dahyabhai <nalin@redhat.com> - 2.3.10-3
6934eb
- tweak buildroot location (guidelines)
6934eb
6934eb
* Mon Jan 11 2010 Nalin Dahyabhai <nalin@redhat.com> - 2.3.10-2
6934eb
- replace BuildPreReq: with BuildRequires: (rpmlint)
6934eb
- fix inadvertent macro use in changelog (rpmlint)
6934eb
- drop the final '.' from the package summary (rpmlint)
6934eb
6934eb
* Wed Jan  6 2010 Nalin Dahyabhai <nalin@redhat.com> - 2.3.10-1
6934eb
- pull up changes to fine-tune the logic for selecting which key in a keytab
6934eb
  to use when validating credentials
6934eb
6934eb
* Wed Jan  6 2010 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- change the source location to a full URL
6934eb
6934eb
* Wed Jan  6 2010 Nalin Dahyabhai <nalin@redhat.com> - 2.3.9-1
6934eb
- add a "multiple_ccaches" option to allow forcing the previous behavior of
6934eb
  not deleting an old ccache whenever we create a new one, but saving them
6934eb
  until the call that caused us to create them is reversed, and default the
6934eb
  setting to being enabled for "su", which needs it
6934eb
6934eb
* Thu Oct  8 2009 Nalin Dahyabhai <nalin@redhat.com> - 2.3.8-1
6934eb
- add a "chpw_prompt" option, to allow changing expired passwords while
6934eb
  authenticating, as a workaround for applications which don't handle
6934eb
  password expiration the way PAM expects them to (#509092)
6934eb
6934eb
* Sat Jul 25 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.3.7-2
6934eb
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild
6934eb
6934eb
* Fri Jun 26 2009 Nalin Dahyabhai <nalin@redhat.com> - 2.3.7-1
6934eb
- when called to refresh credentials, store the new creds in the default
6934eb
  ccache location if $KRB5CCNAME isn't set (#507984)
6934eb
6934eb
* Mon Jun 15 2009 Nalin Dahyabhai <nalin@redhat.com> - 2.3.6-1
6934eb
- prefer keys for services matching the pattern host/*@clientrealm when
6934eb
  validating (#450776)
6934eb
6934eb
* Fri Jun  5 2009 Nalin Dahyabhai <nalin@redhat.com> - 2.3.5-1
6934eb
- when we get asked for the user's long-term key, use a plain Password:
6934eb
  prompt value rather than the library-supplied one
6934eb
6934eb
* Tue May 26 2009 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- catch the case where we pass a NULL initial password into libkrb5 and
6934eb
  it uses our callback to ask us for the password for the user using a
6934eb
  principal name, and reject that (#502602)
6934eb
- always prompt for a password unless we were told not to (#502602,
6934eb
  CVE-2009-1384)
6934eb
6934eb
* Wed Mar  4 2009 Nalin Dahyabhai <nalin@redhat.com> - 2.3.4-1
6934eb
- don't request password-changing credentials with the same options that we
6934eb
  use when requesting ticket granting tickets, which might run afoul of KDC
6934eb
  policies
6934eb
6934eb
* Thu Feb 26 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.3.3-2
6934eb
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild
6934eb
6934eb
* Fri Feb  6 2009 Nalin Dahyabhai <nalin@redhat.com> - 2.3.3-1
6934eb
- clean up a couple of debug messages
6934eb
6934eb
* Fri Feb  6 2009 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- clean up a couple of unclosed pipes to nowhere
6934eb
6934eb
* Wed Oct  1 2008 Nalin Dahyabhai <nalin@redhat.com> - 2.3.2-1
6934eb
- fix ccache permissions bypass when the "existing_ticket" option is used
6934eb
  (CVE-2008-3825)
6934eb
6934eb
* Wed Aug 27 2008 Tom "spot" Callaway <tcallawa@redhat.com> - 2.3.0-2
6934eb
- fix license tag
6934eb
6934eb
* Wed Apr  9 2008 Nalin Dahyabhai <nalin@redhat.com> - 2.3.1-1
6934eb
- don't bother trying to set up a temporary v4 ticket file during session open
6934eb
  unless we obtained v4 creds somewhere
6934eb
6934eb
* Mon Mar 10 2008 Nalin Dahyabhai <nalin@redhat.com> - 2.3.0-1
6934eb
- add a "null_afs" option
6934eb
- add a "token_strategy" option
6934eb
6934eb
* Mon Mar 10 2008 Nalin Dahyabhai <nalin@redhat.com> - 2.2.23-1
6934eb
- when we're changing passwords, force at least one attempt to authenticate
6934eb
  using the KDC, even in the pathological case where there's no previously-
6934eb
  entered password and we were told not to ask for one (#400611)
6934eb
6934eb
* Fri Feb  8 2008 Nalin Dahyabhai <nalin@redhat.com> - 2.2.22-1
6934eb
- make sure we don't fall out of the calling process's PAG when we check
6934eb
  the .k5login (fallout from #371761)
6934eb
- make most boolean options controllable on a per-service basis
6934eb
6934eb
* Fri Nov  9 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.21-1
6934eb
- make sure that we have tokens when checking the user's .k5login (#371761)
6934eb
6934eb
* Thu Nov  8 2007 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- set perms on the user's KEYRING: ccache so that the user can write to it
6934eb
- suppress an error message if a KEYRING: ccache we're about to destroy has
6934eb
  already been revoked
6934eb
6934eb
* Fri Oct 26 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.20-1
6934eb
- move temporary ccaches which aren't used for serializing from FILE: type
6934eb
  into MEMORY: type
6934eb
- don't barf during credential refresh when $KRB5CCNAME isn't set
6934eb
6934eb
* Thu Oct 25 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.19-1
6934eb
- log to AUTHPRIV facility by default
6934eb
- add a "ccname_template" option, which can be set to "KEYRING:..." to switch
6934eb
  to using the kernel keyring
6934eb
- add a "preauth_options" option for setting generic preauth parameters
6934eb
- allow "keytab" locations to be specified on a per-service basis, so that
6934eb
  unprivileged apps which do password-checking and which have their own
6934eb
  keytabs can use their own keys to validate the KDC's response
6934eb
6934eb
* Wed Aug 15 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.18-1
6934eb
- fix permissions-related problems creating v4 ticket files
6934eb
6934eb
* Thu Aug  2 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.17-1
6934eb
- correct the license: tag -- this module is dual-licensed (LGPL+ or BSD)
6934eb
- fix a man page missing line
6934eb
- tactfully suggest in the man page that if your app needs the "tokens"
6934eb
  flag in order to work properly, it's broken
6934eb
6934eb
* Fri Jul 27 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.16-1
6934eb
- update to 2.2.16, also avoiding use of the helper if we're creating a ticket
6934eb
  file for our own use
6934eb
6934eb
* Mon Jul 23 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.15-2
6934eb
- rebuild
6934eb
6934eb
* Mon Jul 23 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.15-1
6934eb
- update to 2.2.15, adjusting the fix for #150056 so that it doesn't run
6934eb
  afoul of SELinux policy by attempting to read a ccache which was created
6934eb
  for use by the user via the helper
6934eb
- build with --with-default-use-shmem=sshd --with-default-external=sshd, to
6934eb
  get the expected behavior without requiring administrator intervention
6934eb
6934eb
* Thu Jul 19 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.14-2
6934eb
- rebuild
6934eb
6934eb
* Fri Jul 13 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.14-1
6934eb
- update to 2.2.14
6934eb
6934eb
* Thu Jul 12 2007 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- update to 2.2.13
6934eb
6934eb
* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.12-2
6934eb
- rebuild
6934eb
6934eb
* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.12-1
6934eb
- update to 2.2.12
6934eb
6934eb
* Sun Oct 01 2006 Jesse Keating <jkeating@redhat.com> - 2.2.11-2
6934eb
- rebuilt for unwind info generation, broken in gcc-4.1.1-21
6934eb
6934eb
* Thu Sep 21 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.11-1
6934eb
- update to 2.2.11
6934eb
6934eb
* Wed Sep 13 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.10-1
6934eb
- build
6934eb
6934eb
* Tue Sep 12 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.10-0.1
6934eb
- revert previous changes to how prompting works, and add a
6934eb
  no_subsequent_prompt option to suppress libkrb5-based prompts during
6934eb
  authentication, providing the PAM_AUTHTOK for all questions which
6934eb
  libkrb5 asks
6934eb
6934eb
* Fri Sep  8 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.10-0
6934eb
- rework prompting so that we stop getting stray prompts every now and then,
6934eb
  and so that use_first_pass will *never* prompt for any information
6934eb
6934eb
* Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.9-1
6934eb
- return PAM_IGNORE instead of PAM_SERVICE_ERR when we're called in
6934eb
  an unsafe situation and told to refresh credentials (#197428)
6934eb
- drop from setuid to "normal" before calling our storetmp helper, so that
6934eb
  it doesn't freak out except when *it* is setuid (#190159)
6934eb
- fix handling of "external" cases where the forwarded creds don't belong to
6934eb
  the principal name we guessed for the user (#182239,#197660)
6934eb
6934eb
* Mon Jul 17 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.8-1.2
6934eb
- rebuild
6934eb
6934eb
* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 2.2.8-1.1
6934eb
- rebuild
6934eb
6934eb
* Wed Mar 29 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.8-1
6934eb
- don't try to validate creds in a password-changing situation, because the
6934eb
  attempt will always fail unless the matching key is in the keytab, which
6934eb
  should never be the case for the password-changing service (#187303, rbasch)
6934eb
- if v4 has been disabled completely, go ahead and try to set 2b tokens
6934eb
  because we're going to end up having to do that anyway (#182378)
6934eb
6934eb
* Fri Mar 10 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.7-2
6934eb
- fixup man page conflicts in %%install
6934eb
6934eb
* Wed Mar  8 2006 Bill Nottingham <notting@redhat.com> - 2.2.6-2.2
6934eb
- don't use paths in man pages - avoids multilib conflicts
6934eb
6934eb
* Tue Feb 21 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.7-1
6934eb
- add v4 credential conversion for "use_shmem" and "external" cases (though
6934eb
  it should be redundant with "use_shmem") (#182239)
6934eb
6934eb
* Mon Feb 13 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.6-2
6934eb
- rebuild
6934eb
6934eb
* Mon Feb  6 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.6-1
6934eb
- add a "krb4_use_as_req" option so that obtaining v4 creds kinit-style can
6934eb
  be disabled completely (Hugo Meiland)
6934eb
6934eb
* Thu Jan 26 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.5-1
6934eb
- don't log debug messages that we're skipping session setup/teardown unless
6934eb
  debugging is enabled (#179037)
6934eb
- try to build the module with -Bsymbolic if we can figure out how to do that
6934eb
6934eb
* Tue Jan 17 2006 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- include the NEWS file as documentation
6934eb
6934eb
* Mon Jan 16 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.4-1
6934eb
- fix reporting of the exact reason why a password change failed
6934eb
6934eb
* Mon Dec 19 2005 Nalin Dahyabhai <nalin@redhat.com> - 2.2.3-1
6934eb
- fix a compile problem caused by a missing #include (Jesse Keating)
6934eb
6934eb
* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com> - 2.2.2-1.3
6934eb
- rebuilt
6934eb
6934eb
* Mon Nov 21 2005 Nalin Dahyabhai <nalin@redhat.com> - 2.2.2-1
6934eb
- don't leak the keytab descriptor during validation (#173681)
6934eb
6934eb
* Tue Nov 15 2005 Nalin Dahyabhai <nalin@redhat.com> - 2.2.1-1
6934eb
- update to 2.2.1
6934eb
6934eb
* Fri Nov 11 2005 Nalin Dahyabhai <nalin@redhat.com> - 2.2.0-2
6934eb
- rebuild
6934eb
6934eb
* Fri Nov 11 2005 Nalin Dahyabhai <nalin@redhat.com> - 2.2.0-1
6934eb
- update to 2.2.0
6934eb
6934eb
* Wed Oct  5 2005 Nalin Dahyabhai <nalin@redhat.com> - 2.1.95-0
6934eb
- update to 2.1.95
6934eb
6934eb
* Mon Aug 30 2004 Nalin Dahyabhai <nalin@redhat.com> - 2.1.2-1
6934eb
- update to 2.1.2
6934eb
6934eb
* Mon Jun 21 2004 Nalin Dahyabhai <nalin@redhat.com> - 2.1.1-1
6934eb
- update to 2.1.1
6934eb
6934eb
* Wed Apr 21 2004 Nalin Dahyabhai <nalin@redhat.com> - 2.1.0-1
6934eb
- update to 2.1.0
6934eb
6934eb
* Tue Mar 23 2004 Nalin Dahyabhai <nalin@redhat.com> - 2.0.11-1
6934eb
- update to 2.0.11
6934eb
6934eb
* Tue Mar 16 2004 Nalin Dahyabhai <nalin@redhat.com> - 2.0.10-1
6934eb
- update to 2.0.10
6934eb
6934eb
* Tue Mar 16 2004 Nalin Dahyabhai <nalin@redhat.com> - 2.0.9-1
6934eb
- update to 2.0.9
6934eb
6934eb
* Tue Mar 16 2004 Nalin Dahyabhai <nalin@redhat.com> - 2.0.8-1
6934eb
- update to 2.0.8
6934eb
6934eb
* Wed Mar 10 2004 Nalin Dahyabhai <nalin@redhat.com> - 2.0.7-1
6934eb
- update to 2.0.7
6934eb
6934eb
* Fri Feb 27 2004 Nalin Dahyabhai <nalin@redhat.com> - 2.0.6-1
6934eb
- update to 2.0.6
6934eb
6934eb
* Tue Feb 24 2004 Harald Hoyer <harald@redhat.com> - 2.0.5-3
6934eb
- rebuilt
6934eb
6934eb
* Tue Nov 25 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0.5-2
6934eb
- actually changelog the update to 2.0.5
6934eb
6934eb
* Tue Nov 25 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0.5-1
6934eb
- update to 2.0.5
6934eb
6934eb
* Fri Oct 10 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0.4-1
6934eb
- update to 2.0.4
6934eb
6934eb
* Fri Sep 19 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0.3-1
6934eb
- update to 2.0.3
6934eb
6934eb
* Fri Sep  5 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0.2-1
6934eb
- update to 2.0.2
6934eb
6934eb
* Thu Aug 14 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0.1-1
6934eb
- update to 2.0.1
6934eb
6934eb
* Fri Aug  8 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0-1
6934eb
- update to 2.0
6934eb
6934eb
* Thu Jan 30 2003 Nalin Dahyabhai <nalin@redhat.com> 1.60-1
6934eb
- fix uninitialized pointer crash reading cached return values
6934eb
6934eb
* Wed Jan 29 2003 Nalin Dahyabhai <nalin@redhat.com> 1.59-1
6934eb
- fix crash with per-user stashes and return values
6934eb
6934eb
* Tue Jan 28 2003 Nalin Dahyabhai <nalin@redhat.com> 1.58-1
6934eb
- fix configure to not link with both libk5crypto and libcrypto
6934eb
6934eb
* Mon Jan 27 2003 Nalin Dahyabhai <nalin@redhat.com> 1.57-1
6934eb
- force -fPIC
6934eb
- add --with-moduledir, --with-krb5-libs, --with-krbafs-libs to configure
6934eb
- add per-user stashes and return values
6934eb
6934eb
* Tue May 28 2002 Nalin Dahyabhai <nalin@redhat.com> 1.56-1
6934eb
- guess a default cell name
6934eb
- fix what's hopefully the last parser bug
6934eb
6934eb
* Thu May 16 2002 Nalin Dahyabhai <nalin@redhat.com> 1.55-2
6934eb
- rebuild in new environment
6934eb
6934eb
* Mon Mar 25 2002 Nalin Dahyabhai <nalin@redhat.com> 1.55-1
6934eb
- handle account management for expired accounts correctly
6934eb
6934eb
* Wed Mar 20 2002 Nalin Dahyabhai <nalin@redhat.com> 1.54-1
6934eb
- reorder configuration checks so that setting afs_cells will properly
6934eb
  force krb4_convert on
6934eb
6934eb
* Wed Mar 20 2002 Nalin Dahyabhai <nalin@redhat.com> 1.53-1
6934eb
- fix what's hopefully the last parser bug
6934eb
6934eb
* Mon Mar 18 2002 Nalin Dahyabhai <nalin@redhat.com> 1.52-1
6934eb
- apply patch from David Howells to add retain_tokens option
6934eb
6934eb
* Thu Mar  7 2002 Nalin Dahyabhai <nalin@redhat.com> 1.51-1
6934eb
- fix what's hopefully the last parser bug
6934eb
6934eb
* Sat Feb 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.50-3
6934eb
- rebuild
6934eb
6934eb
* Wed Feb 20 2002 Nalin Dahyabhai <nalin@redhat.com> 1.50-2
6934eb
- rebuild in new environment
6934eb
6934eb
* Fri Feb 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.50-1
6934eb
- documentation updates (no code changes)
6934eb
6934eb
* Tue Feb 12 2002 Nalin Dahyabhai <nalin@redhat.com> 1.49-1
6934eb
- set PAM_USER using the user's parsed name, converted back to a local name
6934eb
- add account management service (checks for key expiration and krb5_kuserok())
6934eb
- handle account expiration errors
6934eb
6934eb
* Fri Jan 25 2002 Nalin Dahyabhai <nalin@redhat.com> 1.48-1
6934eb
- autoconf fixes
6934eb
6934eb
* Fri Oct 26 2001 Nalin Dahyabhai <nalin@redhat.com> 1.47-2
6934eb
- bump release number and rebuild to link with new version of krbafs
6934eb
6934eb
* Tue Sep 25 2001 Nalin Dahyabhai <nalin@redhat.com> 1.47-1
6934eb
- fix parsing of options which have multiple whitespace-separated values,
6934eb
  like afs_cells
6934eb
6934eb
* Wed Sep  5 2001 Nalin Dahyabhai <nalin@redhat.com> 1.46-1
6934eb
- link with libresolv to get res_search, tip from Justin McNutt, who
6934eb
  built it statically
6934eb
- explicitly link with libdes425
6934eb
- handle cases where getpwnam_r fails but still sets the result pointer
6934eb
- if use_authtok is given and there is no authtok, error out
6934eb
6934eb
* Mon Aug 27 2001 Nalin Dahyabhai <nalin@redhat.com> 1.45-1
6934eb
- set the default realm when a default realm is specified
6934eb
6934eb
* Thu Aug 23 2001 Nalin Dahyabhai <nalin@redhat.com> 1.44-1
6934eb
- only use Kerberos error codes when there is no PAM error yet
6934eb
6934eb
* Wed Aug 22 2001 Nalin Dahyabhai <nalin@redhat.com> 1.43-1
6934eb
- add minimum UID support (#52358)
6934eb
- don't link pam_krb5 with libkrbafs
6934eb
- make all options in krb5.conf available as PAM config arguments
6934eb
6934eb
* Tue Jul 31 2001 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- merge patch from Chris Chiappa for building with Heimdal
6934eb
6934eb
* Tue Jul 24 2001 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- note that we had to prepend the current directory to a given path in
6934eb
  dlopen.c when we had to (noted by Onime Clement)
6934eb
6934eb
* Tue Jul 17 2001 Nalin Dahyabhai <nalin@redhat.com> 1.42-1
6934eb
- return PAM_NEW_AUTHTOK_REQD when attempts to get initial credentials
6934eb
  fail with KRB5KDC_ERR_KEY_EXP (noted by Onime Clement)
6934eb
6934eb
* Thu Jul 12 2001 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- add info about accessing the CVS repository to the README
6934eb
- parser cleanups (thanks to Dane Skow for a more complicated sample)
6934eb
6934eb
* Wed Jul 11 2001 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- buildprereq the krbafs-devel package
6934eb
6934eb
* Fri Jul  6 2001 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- don't set forwardable and assorted other flags when getting password-
6934eb
  changing service ticket (noted, and fix supplied, by Onime Clement)
6934eb
- try __posix_getpwnam_r on Solaris before we try getpwnam_r, which may
6934eb
  or may not be expecting the same number/type of arguments (noted by
6934eb
  Onime Clement)
6934eb
- use krb5_aname_to_localname to convert the principal to a login name
6934eb
  and set PAM_USER to the result when authenticating
6934eb
- some autoconf fixes for failure cases
6934eb
6934eb
* Tue Jun 26 2001 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- use krb5_change_password() to change passwords
6934eb
6934eb
* Tue Jun 12 2001 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- use getpwnam_r instead of getpwnam when available
6934eb
6934eb
* Fri Jun  8 2001 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- cleanup some autoconf checks
6934eb
6934eb
* Thu Jun  7 2001 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- don't call initialize_krb5_error_table() or initialize_ovk_error_table()
6934eb
  if they're not found at compile-time (reported for RHL 6.x by Chris Riley)
6934eb
6934eb
* Thu May 31 2001 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- note that [pam] is still checked in addition to [appdefaults]
6934eb
- note that AFS and Kerberos IV support requires working Kerberos IV
6934eb
  configuration files (i.e., kinit -4 needs to work) (doc changes
6934eb
  suggested by Martin Schulz)
6934eb
6934eb
* Tue May 29 2001 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- add max_timeout, timeout_shift, initial_timeout, and addressless options
6934eb
  (patches from Simon Wilkinson)
6934eb
- fix the README to document the [appdefaults] section instead of [pam]
6934eb
- change example host and cell names in the README to use example domains
6934eb
6934eb
* Wed May  2 2001 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- don't delete tokens unless we're also removing ticket files (report and
6934eb
  patch from Sean Dilda)
6934eb
- report initialization errors better
6934eb
6934eb
* Thu Apr 26 2001 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- treat semicolons as a comment character, like hash marks (bug reported by
6934eb
  Greg Francis at Gonzaga University)
6934eb
- use the [:blank:] equivalence class to simplify the configuration file parser
6934eb
- don't mess with the real environment
6934eb
- implement mostly-complete aging support
6934eb
6934eb
* Sat Apr  7 2001 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- tweak the man page (can't use italics and bold simultaneously)
6934eb
6934eb
* Fri Apr  6 2001 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- restore the default TGS value (#35015)
6934eb
6934eb
* Wed Mar 28 2001 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- fix a debug message
6934eb
- fix uninitialized pointer error
6934eb
6934eb
* Mon Mar 26 2001 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- don't fail to fixup the krb5 ccache if something goes wrong obtaining
6934eb
  v4 credentials or creating a krb4 ticket file (#33262)
6934eb
6934eb
* Thu Mar 22 2001 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- fixup the man page
6934eb
- log return code from k_setpag() when debugging
6934eb
- create credentials and get tokens when setcred is called for REINITIALIZE
6934eb
6934eb
* Wed Mar 21 2001 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- don't twiddle ownerships until after we get AFS tokens
6934eb
- use the current time instead of the issue time when storing v4 creds, since
6934eb
  we don't know the issuing host's byte order
6934eb
- depend on a PAM development header again instead of pam-devel
6934eb
6934eb
* Tue Mar 20 2001 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- add a separate config file parser for compatibility with settings that
6934eb
  predate the appdefault API
6934eb
- use a version script under Linux to avoid polluting the global namespace
6934eb
- don't have a default for afs_cells
6934eb
- need to close the file when we succeed in fixing permissions (noted by
6934eb
  jlkatz@eos.ncsu.edu)
6934eb
6934eb
* Mon Mar 19 2001 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- use the appdefault API to read krb5.conf if available
6934eb
- create v4 tickets in such a way as to allow 1.2.2 to not think there's
6934eb
  something fishy going on
6934eb
6934eb
* Tue Feb 13 2001 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- don't log unknown user names to syslog -- they might be sensitive information
6934eb
6934eb
* Fri Feb  9 2001 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- handle cases where krb5_init_context() fails
6934eb
6934eb
* Wed Jan 17 2001 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- be more careful around memory allocation (fixes from David J. MacKenzie)
6934eb
6934eb
* Mon Jan 15 2001 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- no fair trying to make me authenticate '(null)'
6934eb
6934eb
* Tue Dec  5 2000 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- rebuild in new environment
6934eb
6934eb
* Fri Dec  1 2000 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- rebuild in new environment
6934eb
6934eb
* Wed Nov  8 2000 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- only try to delete ccache files once
6934eb
- ignore extra data in v4 TGTs, but log that we got some
6934eb
- require "validate" to be true to try validating, and fail if validation fails
6934eb
6934eb
* Thu Oct 19 2000 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- catch and ignore errors reading keys from the keytab (for xscreensaver, vlock)
6934eb
6934eb
* Wed Oct 18 2000 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- fix prompting when the module's first in the stack and the user does not have
6934eb
  a corresponding principal in the local realm
6934eb
- properly implement TGT validation
6934eb
- change a few non-error status messages into debugging messages
6934eb
- sync the README and the various man pages up
6934eb
6934eb
* Mon Oct  2 2000 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- fix "use_authtok" logic when password was not set by previous module
6934eb
- require pam-devel to build
6934eb
6934eb
* Sun Aug 27 2000 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- fix errors with multiple addresses (#16847)
6934eb
6934eb
* Wed Aug 16 2000 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- change summary
6934eb
6934eb
* Thu Aug 10 2000 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- fix handling of null passwords
6934eb
6934eb
* Wed Jul  5 2000 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- fixes for Solaris 7 from Trevor Schroeder
6934eb
6934eb
* Tue Jun 27 2000 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- add Seth Vidal's no_user_check flag
6934eb
- document no_user_check and skip_first_pass options in the man pages
6934eb
- rebuild against Kerberos 5 1.2 (release 15)
6934eb
6934eb
* Mon Jun  5 2000 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- move man pages to %%{_mandir}
6934eb
6934eb
* Wed May 17 2000 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- Make errors chown()ing ccache files non-fatal if (getuid() != 0), suggested
6934eb
  by Steve Langasek.
6934eb
6934eb
* Mon May 15 2000 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- Attempt to get initial Kerberos IV credentials when we get Kerberos 5 creds
6934eb
6934eb
* Thu Apr 20 2000 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- Chris Chiappa's modifications for customizing the ccache directory
6934eb
6934eb
* Wed Apr 19 2000 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- Mark Dawson's fix for krb4_convert not being forced on when afs_cells defined
6934eb
6934eb
* Thu Mar 23 2000 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- fix problem with leftover ticket files after multiple setcred() calls
6934eb
6934eb
* Mon Mar 20 2000 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- add proper copyright statements
6934eb
- save password for modules later in the stack
6934eb
6934eb
* Fri Mar 03 2000 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- clean up prompter
6934eb
6934eb
* Thu Mar 02 2000 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- add krbafs as a requirement
6934eb
6934eb
* Fri Feb 04 2000 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- pick up non-afs PAM config files again
6934eb
6934eb
* Wed Feb 02 2000 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- autoconf and putenv() fixes for broken apps
6934eb
- fix for compressed man pages
6934eb
6934eb
* Fri Jan 14 2000 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- tweak passwd, su, and vlock configuration files
6934eb
6934eb
* Fri Jan 07 2000 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- added both modules to spec file
6934eb
6934eb
* Wed Dec 22 1999 Nalin Dahyabhai <nalin@redhat.com>
6934eb
- adapted the original spec file from pam_ldap