Blame SPECS/pam_krb5.spec

4423e0
%if 0%{?fedora} > 16 || 0%{?rhel} > 6
4423e0
%global security_parent_dir /%{_libdir}
4423e0
%else
4423e0
%global security_parent_dir /%{_lib}
4423e0
%endif
4423e0
4423e0
Summary: A Pluggable Authentication Module for Kerberos 5
4423e0
Name: pam_krb5
4423e0
Version: 2.4.8
4423e0
Release: 6%{?dist}
4423e0
Source0: https://fedorahosted.org/released/pam_krb5/pam_krb5-%{version}.tar.gz
4423e0
Source1: https://fedorahosted.org/released/pam_krb5/pam_krb5-%{version}.tar.gz.sig
4423e0
License: BSD or LGPLv2+
4423e0
Group: System Environment/Base
4423e0
URL: https://fedorahosted.org/pam_krb5/
4423e0
BuildRequires: keyutils-libs-devel, krb5-devel, pam-devel, libselinux-devel
4423e0
Patch0: no_subsequent_on_chauthtok.patch
4423e0
Patch1: pam_krb5-no_close_fork-without-exec.patch
4423e0
Patch2: pam_krb5-2.4.10-ignore_afs_options.patch
4423e0
# Needed by tests.
4423e0
# BuildRequires: krb5-server, krb5-workstation
4423e0
4423e0
%description 
4423e0
This is pam_krb5, a pluggable authentication module that can be used by
4423e0
PAM-aware applications to check passwords and obtain ticket granting tickets
4423e0
using Kerberos 5, and to change user passwords.
4423e0
4423e0
%prep
4423e0
%setup -q
4423e0
%patch0 -p1 -b .no_subsequent_on_chauthtok
4423e0
%patch1 -p1 -b .no_close_fork-without-exec
4423e0
%patch2 -p1 -b .ignore_afs_options
4423e0
4423e0
%build
4423e0
configure_flags=
4423e0
%if 0%{?fedora} > 17
4423e0
configure_flags=--enable-default-ccname-template=DIR:/run/user/%%U/krb5cc_XXXXXX
4423e0
%endif
4423e0
%if 0%{?fedora} > 18 && 0%{?fedora} < 20
4423e0
configure_flags=--enable-default-ccname-template=DIR:/run/user/%%U/krb5cc
4423e0
%endif
4423e0
%configure --libdir=/%{security_parent_dir} \
4423e0
	--with-default-use-shmem="sshd" \
4423e0
	--with-default-external="sshd sshd-rekey gssftp" \
4423e0
	--with-default-multiple-ccaches="su su-l" \
4423e0
	--with-default-no-cred-session="sshd" \
4423e0
	${configure_flags}
4423e0
make %{?_smp_mflags}
4423e0
4423e0
%install
4423e0
make install DESTDIR=$RPM_BUILD_ROOT INSTALL="install -p"
4423e0
ln -s pam_krb5.so $RPM_BUILD_ROOT/%{security_parent_dir}/security/pam_krb5afs.so
4423e0
rm -f $RPM_BUILD_ROOT/%{security_parent_dir}/security/*.la
4423e0
4423e0
# Make the paths jive to avoid conflicts on multilib systems.
4423e0
sed -ri -e 's|/lib(64)?/|/\$LIB/|g' $RPM_BUILD_ROOT/%{_mandir}/man*/pam_krb5*.8*
4423e0
4423e0
%find_lang %{name}
4423e0
4423e0
# Depends on not having a firewall and `hostname` being resolvable, which
4423e0
# happen less often than I hoped.
4423e0
# %check
4423e0
# make check
4423e0
4423e0
%files -f %{name}.lang
4423e0
%defattr(-,root,root,-)
4423e0
%doc README* COPYING* ChangeLog NEWS
4423e0
%{_bindir}/*
4423e0
%{security_parent_dir}/security/*.so
4423e0
%{security_parent_dir}/security/pam_krb5
4423e0
%{_mandir}/man1/*
4423e0
%{_mandir}/man5/*
4423e0
%{_mandir}/man8/*
4423e0
4423e0
%changelog
4423e0
* Fri Feb 19 2016 Robbie Harwood <rharwood@redhat.com> - 2.4.8-5
4423e0
- Add pam_krb5(8) documentation for ignore_afs
4423e0
- Resolves: #1147552
4423e0
4423e0
* Mon Feb 15 2016 Robbie Harwood <rharwood@redhat.com> - 2.4.8-5
4423e0
- Fix use of kerberized sudo with smartcard
4423e0
- Resolves: #1263745
4423e0
4423e0
* Thu Mar  6 2014 Nalin Dahyabhai <nalin@redhat.com> - 2.4.8-4
4423e0
- fix to only prompt for passwords when obtaining credentials for performing
4423e0
  password changes by toggling the subsequent_prompt default to off when
4423e0
  called to perform a password change (#1063933)
4423e0
4423e0
* Fri Jan 24 2014 Daniel Mach <dmach@redhat.com> - 2.4.8-3
4423e0
- Mass rebuild 2014-01-24
4423e0
4423e0
* Fri Dec 27 2013 Daniel Mach <dmach@redhat.com> - 2.4.8-2
4423e0
- Mass rebuild 2013-12-27
4423e0
4423e0
* Fri Oct  4 2013 Nalin Dahyabhai <nalin@redhat.com> - 2.4.8-1
4423e0
- properly handle cases where default_ccache_name isn't set (#1015479)
4423e0
4423e0
* Fri Sep 13 2013 Nalin Dahyabhai <nalin@redhat.com> - 2.4.7-2
4423e0
- pull the newer F21 defaults back to F20 (sgallagh)
4423e0
4423e0
* Tue Sep 10 2013 Nalin Dahyabhai <nalin@redhat.com> - 2.4.7-1
4423e0
- drop some no-longer-necessary code to cede ownership of keyring ccaches
4423e0
  to an unprivileged user at login-time to work better with upcoming changes
4423e0
  to libkrb5's keyring ccache support (libkrb5: #991148, this one's #1005376)
4423e0
- if we don't have a ccname_template, if we're built against a libkrb5 that
4423e0
  provides interfaces for reading its configuration files, try to read the
4423e0
  default_ccache_name value from the [libdefaults] section before falling
4423e0
  back to the default we've set at compile-time (#more of #1005376)
4423e0
- stop specifying a default ccache location at compile-time on F21 and later,
4423e0
  to make our unconfigured default better line up with libkrb5's unconfigured
4423e0
  default
4423e0
4423e0
* Wed Aug 21 2013 Nalin Dahyabhai <nalin@redhat.com> - 2.4.6-1
4423e0
- handle ccache creation correctly for users who are mapped to principal
4423e0
  names in realms other than the default (#999604)
4423e0
4423e0
* Sat Aug 03 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.5-2
4423e0
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
4423e0
4423e0
* Tue Apr 23 2013 Nalin Dahyabhai <nalin@redhat.com> - 2.4.5-1
4423e0
- update to 2.4.5
4423e0
  - handle non-unique ccname templates
4423e0
- switch to a non-unique default ccname template on newer releases
4423e0
4423e0
* Wed Feb 20 2013 Nalin Dahyabhai <nalin@redhat.com> - 2.4.4-1
4423e0
- update to 2.4.4
4423e0
  - fix compile errors against other versions of Kerberos
4423e0
4423e0
* Tue Feb 19 2013 Nalin Dahyabhai <nalin@redhat.com> - 2.4.3-1
4423e0
- update to 2.4.3
4423e0
  - nominal translation updates
4423e0
4423e0
* Tue Feb 19 2013 Nalin Dahyabhai <nalin@redhat.com> - 2.4.2-1
4423e0
- update to 2.4.2
4423e0
  - don't override the primary ccache selection when updating DIR: caches
4423e0
  - handle the signature of trace callbacks being different between 1.10 and
4423e0
    1.11
4423e0
4423e0
* Thu Feb 14 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.1-2
4423e0
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
4423e0
4423e0
* Wed Sep 12 2012 Nalin Dahyabhai <nalin@redhat.com> - 2.4.1-1
4423e0
- update to 2.4.1
4423e0
  - create /run/user/XXX, if needed, when we go to create DIR: or FILE: caches
4423e0
4423e0
* Mon Sep 10 2012 Nalin Dahyabhai <nalin@redhat.com> - 2.4.0-1
4423e0
- update to 2.4.0
4423e0
4423e0
* Fri Sep  7 2012 Nalin Dahyabhai <nalin@redhat.com> - 2.3.97-1
4423e0
- update to 2.3.97
4423e0
  - fix the order of credentials in a user ccache looking wrong
4423e0
  - in the ticket manipulation helper, if we're trying to switch IDs and
4423e0
    can't, if we should be able to do so, flag an error
4423e0
4423e0
* Tue Sep  4 2012 Nalin Dahyabhai <nalin@redhat.com> - 2.3.96-1
4423e0
- update to 2.3.96
4423e0
  - fix during credential reinitialization when we don't have credentials
4423e0
4423e0
* Tue Sep  4 2012 Nalin Dahyabhai <nalin@redhat.com> - 2.3.95-1
4423e0
- update to 2.3.95
4423e0
  - more tests
4423e0
  - fixes for externally-obtained credentials
4423e0
4423e0
* Sat Sep  1 2012 Nalin Dahyabhai <nalin@redhat.com> - 2.3.94-1
4423e0
- update to 2.3.94
4423e0
  - more tests
4423e0
4423e0
* Sat Sep  1 2012 Nalin Dahyabhai <nalin@redhat.com> - 2.3.93-1
4423e0
- update to 2.3.92
4423e0
  - don't try to use an armor ccache if we fail to get an armor ticket
4423e0
4423e0
* Thu Aug 30 2012 Nalin Dahyabhai <nalin@redhat.com> - 2.3.92-1
4423e0
- update to 2.3.92
4423e0
  - armoring options
4423e0
4423e0
* Wed Aug 29 2012 Nalin Dahyabhai <nalin@redhat.com> - 2.3.91-1
4423e0
- update to 2.3.91
4423e0
  - support for DIR: ccaches
4423e0
  - proper support for KEYRING: ccaches
4423e0
4423e0
* Fri Jul 20 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.3.14-3
4423e0
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
4423e0
4423e0
* Thu Jul 05 2012 Nalin Dahyabhai <nalin@redhat.com> - 2.3.14-2
4423e0
- on Fedora 18 and later, override the default ccname template and specify that
4423e0
  it be FILE:/run/user/%%U/krb5cc_XXXXXX
4423e0
4423e0
* Thu May 24 2012 Nalin Dahyabhai <nalin@redhat.com> - 2.3.14-1
4423e0
- update to 2.3.14
4423e0
  - attempt to drop to the user's privileges when reinitializing/refreshing
4423e0
    credentials, which newer versions of login seem to do while they're still
4423e0
    running as root (#822493)
4423e0
- on Fedora 18 and later, override the default ccname template and specify that
4423e0
  it be FILE:/run/user/%%u/krb5cc_XXXXXX
4423e0
4423e0
* Fri Jan 13 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.3.13-2
4423e0
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild
4423e0
4423e0
* Thu Jul 28 2011 Nalin Dahyabhai <nalin@redhat.com> - 2.3.13-1
4423e0
- update to 2.3.13
4423e0
  - don't treat setcred() as session open/close in sshd (#720609, #725797)
4423e0
  - don't create a new ccache when "external" is enabled, as the calling
4423e0
    application's already managing one (#690832)
4423e0
  - always re-read "external" creds when possible, and use an in-memory
4423e0
    ccache when setting up tokens (more of #690832)
4423e0
  - apply when-to-prompt-for-what logic that we use in authentication to
4423e0
    the initial part of password-change (#700520)
4423e0
  - fix some bashisms and explicitly note errors when we run into them
4423e0
    (ticket #1, patch by Aleksander Adamowski)
4423e0
4423e0
* Thu Mar 24 2011 Nalin Dahyabhai <nalin@redhat.com> - 2.3.12-1
4423e0
- update to 2.3.12
4423e0
  - prefer to send change-password over set-password requests (#676526)
4423e0
4423e0
* Tue Feb 08 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.3.11-3
4423e0
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
4423e0
4423e0
* Mon Jul 26 2010 Nalin Dahyabhai <nalin@redhat.com> - 2.3.11-2
4423e0
- build with %%{_smp_mflags}, if set (Parag AN, part of #226225)
4423e0
- drop explicit buildroot specification and cleanup (Parag AN, part of
4423e0
  #226225)
4423e0
- drop explicit -fPIC since libtool seems to be doing the right thing (Parag
4423e0
  AN, part of #226225)
4423e0
4423e0
* Mon Mar  8 2010 Nalin Dahyabhai <nalin@redhat.com> - 2.3.11-1
4423e0
- create creds before calling krb5_kuserok() so that they're available when
4423e0
  it goes to look up the target user's home directory (#563442)
4423e0
- collapse multiple levels of debugging into a single debug level (#157107)
4423e0
4423e0
* Mon Jan 18 2010 Nalin Dahyabhai <nalin@redhat.com> - 2.3.10-3
4423e0
- tweak buildroot location (guidelines)
4423e0
4423e0
* Mon Jan 11 2010 Nalin Dahyabhai <nalin@redhat.com> - 2.3.10-2
4423e0
- replace BuildPreReq: with BuildRequires: (rpmlint)
4423e0
- fix inadvertent macro use in changelog (rpmlint)
4423e0
- drop the final '.' from the package summary (rpmlint)
4423e0
4423e0
* Wed Jan  6 2010 Nalin Dahyabhai <nalin@redhat.com> - 2.3.10-1
4423e0
- pull up changes to fine-tune the logic for selecting which key in a keytab
4423e0
  to use when validating credentials
4423e0
4423e0
* Wed Jan  6 2010 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- change the source location to a full URL
4423e0
4423e0
* Wed Jan  6 2010 Nalin Dahyabhai <nalin@redhat.com> - 2.3.9-1
4423e0
- add a "multiple_ccaches" option to allow forcing the previous behavior of
4423e0
  not deleting an old ccache whenever we create a new one, but saving them
4423e0
  until the call that caused us to create them is reversed, and default the
4423e0
  setting to being enabled for "su", which needs it
4423e0
4423e0
* Thu Oct  8 2009 Nalin Dahyabhai <nalin@redhat.com> - 2.3.8-1
4423e0
- add a "chpw_prompt" option, to allow changing expired passwords while
4423e0
  authenticating, as a workaround for applications which don't handle
4423e0
  password expiration the way PAM expects them to (#509092)
4423e0
4423e0
* Sat Jul 25 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.3.7-2
4423e0
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild
4423e0
4423e0
* Fri Jun 26 2009 Nalin Dahyabhai <nalin@redhat.com> - 2.3.7-1
4423e0
- when called to refresh credentials, store the new creds in the default
4423e0
  ccache location if $KRB5CCNAME isn't set (#507984)
4423e0
4423e0
* Mon Jun 15 2009 Nalin Dahyabhai <nalin@redhat.com> - 2.3.6-1
4423e0
- prefer keys for services matching the pattern host/*@clientrealm when
4423e0
  validating (#450776)
4423e0
4423e0
* Fri Jun  5 2009 Nalin Dahyabhai <nalin@redhat.com> - 2.3.5-1
4423e0
- when we get asked for the user's long-term key, use a plain Password:
4423e0
  prompt value rather than the library-supplied one
4423e0
4423e0
* Tue May 26 2009 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- catch the case where we pass a NULL initial password into libkrb5 and
4423e0
  it uses our callback to ask us for the password for the user using a
4423e0
  principal name, and reject that (#502602)
4423e0
- always prompt for a password unless we were told not to (#502602,
4423e0
  CVE-2009-1384)
4423e0
4423e0
* Wed Mar  4 2009 Nalin Dahyabhai <nalin@redhat.com> - 2.3.4-1
4423e0
- don't request password-changing credentials with the same options that we
4423e0
  use when requesting ticket granting tickets, which might run afoul of KDC
4423e0
  policies
4423e0
4423e0
* Thu Feb 26 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.3.3-2
4423e0
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild
4423e0
4423e0
* Fri Feb  6 2009 Nalin Dahyabhai <nalin@redhat.com> - 2.3.3-1
4423e0
- clean up a couple of debug messages
4423e0
4423e0
* Fri Feb  6 2009 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- clean up a couple of unclosed pipes to nowhere
4423e0
4423e0
* Wed Oct  1 2008 Nalin Dahyabhai <nalin@redhat.com> - 2.3.2-1
4423e0
- fix ccache permissions bypass when the "existing_ticket" option is used
4423e0
  (CVE-2008-3825)
4423e0
4423e0
* Wed Aug 27 2008 Tom "spot" Callaway <tcallawa@redhat.com> - 2.3.0-2
4423e0
- fix license tag
4423e0
4423e0
* Wed Apr  9 2008 Nalin Dahyabhai <nalin@redhat.com> - 2.3.1-1
4423e0
- don't bother trying to set up a temporary v4 ticket file during session open
4423e0
  unless we obtained v4 creds somewhere
4423e0
4423e0
* Mon Mar 10 2008 Nalin Dahyabhai <nalin@redhat.com> - 2.3.0-1
4423e0
- add a "null_afs" option
4423e0
- add a "token_strategy" option
4423e0
4423e0
* Mon Mar 10 2008 Nalin Dahyabhai <nalin@redhat.com> - 2.2.23-1
4423e0
- when we're changing passwords, force at least one attempt to authenticate
4423e0
  using the KDC, even in the pathological case where there's no previously-
4423e0
  entered password and we were told not to ask for one (#400611)
4423e0
4423e0
* Fri Feb  8 2008 Nalin Dahyabhai <nalin@redhat.com> - 2.2.22-1
4423e0
- make sure we don't fall out of the calling process's PAG when we check
4423e0
  the .k5login (fallout from #371761)
4423e0
- make most boolean options controllable on a per-service basis
4423e0
4423e0
* Fri Nov  9 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.21-1
4423e0
- make sure that we have tokens when checking the user's .k5login (#371761)
4423e0
4423e0
* Thu Nov  8 2007 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- set perms on the user's KEYRING: ccache so that the user can write to it
4423e0
- suppress an error message if a KEYRING: ccache we're about to destroy has
4423e0
  already been revoked
4423e0
4423e0
* Fri Oct 26 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.20-1
4423e0
- move temporary ccaches which aren't used for serializing from FILE: type
4423e0
  into MEMORY: type
4423e0
- don't barf during credential refresh when $KRB5CCNAME isn't set
4423e0
4423e0
* Thu Oct 25 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.19-1
4423e0
- log to AUTHPRIV facility by default
4423e0
- add a "ccname_template" option, which can be set to "KEYRING:..." to switch
4423e0
  to using the kernel keyring
4423e0
- add a "preauth_options" option for setting generic preauth parameters
4423e0
- allow "keytab" locations to be specified on a per-service basis, so that
4423e0
  unprivileged apps which do password-checking and which have their own
4423e0
  keytabs can use their own keys to validate the KDC's response
4423e0
4423e0
* Wed Aug 15 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.18-1
4423e0
- fix permissions-related problems creating v4 ticket files
4423e0
4423e0
* Thu Aug  2 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.17-1
4423e0
- correct the license: tag -- this module is dual-licensed (LGPL+ or BSD)
4423e0
- fix a man page missing line
4423e0
- tactfully suggest in the man page that if your app needs the "tokens"
4423e0
  flag in order to work properly, it's broken
4423e0
4423e0
* Fri Jul 27 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.16-1
4423e0
- update to 2.2.16, also avoiding use of the helper if we're creating a ticket
4423e0
  file for our own use
4423e0
4423e0
* Mon Jul 23 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.15-2
4423e0
- rebuild
4423e0
4423e0
* Mon Jul 23 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.15-1
4423e0
- update to 2.2.15, adjusting the fix for #150056 so that it doesn't run
4423e0
  afoul of SELinux policy by attempting to read a ccache which was created
4423e0
  for use by the user via the helper
4423e0
- build with --with-default-use-shmem=sshd --with-default-external=sshd, to
4423e0
  get the expected behavior without requiring administrator intervention
4423e0
4423e0
* Thu Jul 19 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.14-2
4423e0
- rebuild
4423e0
4423e0
* Fri Jul 13 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.14-1
4423e0
- update to 2.2.14
4423e0
4423e0
* Thu Jul 12 2007 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- update to 2.2.13
4423e0
4423e0
* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.12-2
4423e0
- rebuild
4423e0
4423e0
* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.12-1
4423e0
- update to 2.2.12
4423e0
4423e0
* Sun Oct 01 2006 Jesse Keating <jkeating@redhat.com> - 2.2.11-2
4423e0
- rebuilt for unwind info generation, broken in gcc-4.1.1-21
4423e0
4423e0
* Thu Sep 21 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.11-1
4423e0
- update to 2.2.11
4423e0
4423e0
* Wed Sep 13 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.10-1
4423e0
- build
4423e0
4423e0
* Tue Sep 12 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.10-0.1
4423e0
- revert previous changes to how prompting works, and add a
4423e0
  no_subsequent_prompt option to suppress libkrb5-based prompts during
4423e0
  authentication, providing the PAM_AUTHTOK for all questions which
4423e0
  libkrb5 asks
4423e0
4423e0
* Fri Sep  8 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.10-0
4423e0
- rework prompting so that we stop getting stray prompts every now and then,
4423e0
  and so that use_first_pass will *never* prompt for any information
4423e0
4423e0
* Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.9-1
4423e0
- return PAM_IGNORE instead of PAM_SERVICE_ERR when we're called in
4423e0
  an unsafe situation and told to refresh credentials (#197428)
4423e0
- drop from setuid to "normal" before calling our storetmp helper, so that
4423e0
  it doesn't freak out except when *it* is setuid (#190159)
4423e0
- fix handling of "external" cases where the forwarded creds don't belong to
4423e0
  the principal name we guessed for the user (#182239,#197660)
4423e0
4423e0
* Mon Jul 17 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.8-1.2
4423e0
- rebuild
4423e0
4423e0
* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 2.2.8-1.1
4423e0
- rebuild
4423e0
4423e0
* Wed Mar 29 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.8-1
4423e0
- don't try to validate creds in a password-changing situation, because the
4423e0
  attempt will always fail unless the matching key is in the keytab, which
4423e0
  should never be the case for the password-changing service (#187303, rbasch)
4423e0
- if v4 has been disabled completely, go ahead and try to set 2b tokens
4423e0
  because we're going to end up having to do that anyway (#182378)
4423e0
4423e0
* Fri Mar 10 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.7-2
4423e0
- fixup man page conflicts in %%install
4423e0
4423e0
* Wed Mar  8 2006 Bill Nottingham <notting@redhat.com> - 2.2.6-2.2
4423e0
- don't use paths in man pages - avoids multilib conflicts
4423e0
4423e0
* Tue Feb 21 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.7-1
4423e0
- add v4 credential conversion for "use_shmem" and "external" cases (though
4423e0
  it should be redundant with "use_shmem") (#182239)
4423e0
4423e0
* Mon Feb 13 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.6-2
4423e0
- rebuild
4423e0
4423e0
* Mon Feb  6 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.6-1
4423e0
- add a "krb4_use_as_req" option so that obtaining v4 creds kinit-style can
4423e0
  be disabled completely (Hugo Meiland)
4423e0
4423e0
* Thu Jan 26 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.5-1
4423e0
- don't log debug messages that we're skipping session setup/teardown unless
4423e0
  debugging is enabled (#179037)
4423e0
- try to build the module with -Bsymbolic if we can figure out how to do that
4423e0
4423e0
* Tue Jan 17 2006 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- include the NEWS file as documentation
4423e0
4423e0
* Mon Jan 16 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.4-1
4423e0
- fix reporting of the exact reason why a password change failed
4423e0
4423e0
* Mon Dec 19 2005 Nalin Dahyabhai <nalin@redhat.com> - 2.2.3-1
4423e0
- fix a compile problem caused by a missing #include (Jesse Keating)
4423e0
4423e0
* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com> - 2.2.2-1.3
4423e0
- rebuilt
4423e0
4423e0
* Mon Nov 21 2005 Nalin Dahyabhai <nalin@redhat.com> - 2.2.2-1
4423e0
- don't leak the keytab descriptor during validation (#173681)
4423e0
4423e0
* Tue Nov 15 2005 Nalin Dahyabhai <nalin@redhat.com> - 2.2.1-1
4423e0
- update to 2.2.1
4423e0
4423e0
* Fri Nov 11 2005 Nalin Dahyabhai <nalin@redhat.com> - 2.2.0-2
4423e0
- rebuild
4423e0
4423e0
* Fri Nov 11 2005 Nalin Dahyabhai <nalin@redhat.com> - 2.2.0-1
4423e0
- update to 2.2.0
4423e0
4423e0
* Wed Oct  5 2005 Nalin Dahyabhai <nalin@redhat.com> - 2.1.95-0
4423e0
- update to 2.1.95
4423e0
4423e0
* Mon Aug 30 2004 Nalin Dahyabhai <nalin@redhat.com> - 2.1.2-1
4423e0
- update to 2.1.2
4423e0
4423e0
* Mon Jun 21 2004 Nalin Dahyabhai <nalin@redhat.com> - 2.1.1-1
4423e0
- update to 2.1.1
4423e0
4423e0
* Wed Apr 21 2004 Nalin Dahyabhai <nalin@redhat.com> - 2.1.0-1
4423e0
- update to 2.1.0
4423e0
4423e0
* Tue Mar 23 2004 Nalin Dahyabhai <nalin@redhat.com> - 2.0.11-1
4423e0
- update to 2.0.11
4423e0
4423e0
* Tue Mar 16 2004 Nalin Dahyabhai <nalin@redhat.com> - 2.0.10-1
4423e0
- update to 2.0.10
4423e0
4423e0
* Tue Mar 16 2004 Nalin Dahyabhai <nalin@redhat.com> - 2.0.9-1
4423e0
- update to 2.0.9
4423e0
4423e0
* Tue Mar 16 2004 Nalin Dahyabhai <nalin@redhat.com> - 2.0.8-1
4423e0
- update to 2.0.8
4423e0
4423e0
* Wed Mar 10 2004 Nalin Dahyabhai <nalin@redhat.com> - 2.0.7-1
4423e0
- update to 2.0.7
4423e0
4423e0
* Fri Feb 27 2004 Nalin Dahyabhai <nalin@redhat.com> - 2.0.6-1
4423e0
- update to 2.0.6
4423e0
4423e0
* Tue Feb 24 2004 Harald Hoyer <harald@redhat.com> - 2.0.5-3
4423e0
- rebuilt
4423e0
4423e0
* Tue Nov 25 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0.5-2
4423e0
- actually changelog the update to 2.0.5
4423e0
4423e0
* Tue Nov 25 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0.5-1
4423e0
- update to 2.0.5
4423e0
4423e0
* Fri Oct 10 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0.4-1
4423e0
- update to 2.0.4
4423e0
4423e0
* Fri Sep 19 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0.3-1
4423e0
- update to 2.0.3
4423e0
4423e0
* Fri Sep  5 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0.2-1
4423e0
- update to 2.0.2
4423e0
4423e0
* Thu Aug 14 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0.1-1
4423e0
- update to 2.0.1
4423e0
4423e0
* Fri Aug  8 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0-1
4423e0
- update to 2.0
4423e0
4423e0
* Thu Jan 30 2003 Nalin Dahyabhai <nalin@redhat.com> 1.60-1
4423e0
- fix uninitialized pointer crash reading cached return values
4423e0
4423e0
* Wed Jan 29 2003 Nalin Dahyabhai <nalin@redhat.com> 1.59-1
4423e0
- fix crash with per-user stashes and return values
4423e0
4423e0
* Tue Jan 28 2003 Nalin Dahyabhai <nalin@redhat.com> 1.58-1
4423e0
- fix configure to not link with both libk5crypto and libcrypto
4423e0
4423e0
* Mon Jan 27 2003 Nalin Dahyabhai <nalin@redhat.com> 1.57-1
4423e0
- force -fPIC
4423e0
- add --with-moduledir, --with-krb5-libs, --with-krbafs-libs to configure
4423e0
- add per-user stashes and return values
4423e0
4423e0
* Tue May 28 2002 Nalin Dahyabhai <nalin@redhat.com> 1.56-1
4423e0
- guess a default cell name
4423e0
- fix what's hopefully the last parser bug
4423e0
4423e0
* Thu May 16 2002 Nalin Dahyabhai <nalin@redhat.com> 1.55-2
4423e0
- rebuild in new environment
4423e0
4423e0
* Mon Mar 25 2002 Nalin Dahyabhai <nalin@redhat.com> 1.55-1
4423e0
- handle account management for expired accounts correctly
4423e0
4423e0
* Wed Mar 20 2002 Nalin Dahyabhai <nalin@redhat.com> 1.54-1
4423e0
- reorder configuration checks so that setting afs_cells will properly
4423e0
  force krb4_convert on
4423e0
4423e0
* Wed Mar 20 2002 Nalin Dahyabhai <nalin@redhat.com> 1.53-1
4423e0
- fix what's hopefully the last parser bug
4423e0
4423e0
* Mon Mar 18 2002 Nalin Dahyabhai <nalin@redhat.com> 1.52-1
4423e0
- apply patch from David Howells to add retain_tokens option
4423e0
4423e0
* Thu Mar  7 2002 Nalin Dahyabhai <nalin@redhat.com> 1.51-1
4423e0
- fix what's hopefully the last parser bug
4423e0
4423e0
* Sat Feb 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.50-3
4423e0
- rebuild
4423e0
4423e0
* Wed Feb 20 2002 Nalin Dahyabhai <nalin@redhat.com> 1.50-2
4423e0
- rebuild in new environment
4423e0
4423e0
* Fri Feb 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.50-1
4423e0
- documentation updates (no code changes)
4423e0
4423e0
* Tue Feb 12 2002 Nalin Dahyabhai <nalin@redhat.com> 1.49-1
4423e0
- set PAM_USER using the user's parsed name, converted back to a local name
4423e0
- add account management service (checks for key expiration and krb5_kuserok())
4423e0
- handle account expiration errors
4423e0
4423e0
* Fri Jan 25 2002 Nalin Dahyabhai <nalin@redhat.com> 1.48-1
4423e0
- autoconf fixes
4423e0
4423e0
* Fri Oct 26 2001 Nalin Dahyabhai <nalin@redhat.com> 1.47-2
4423e0
- bump release number and rebuild to link with new version of krbafs
4423e0
4423e0
* Tue Sep 25 2001 Nalin Dahyabhai <nalin@redhat.com> 1.47-1
4423e0
- fix parsing of options which have multiple whitespace-separated values,
4423e0
  like afs_cells
4423e0
4423e0
* Wed Sep  5 2001 Nalin Dahyabhai <nalin@redhat.com> 1.46-1
4423e0
- link with libresolv to get res_search, tip from Justin McNutt, who
4423e0
  built it statically
4423e0
- explicitly link with libdes425
4423e0
- handle cases where getpwnam_r fails but still sets the result pointer
4423e0
- if use_authtok is given and there is no authtok, error out
4423e0
4423e0
* Mon Aug 27 2001 Nalin Dahyabhai <nalin@redhat.com> 1.45-1
4423e0
- set the default realm when a default realm is specified
4423e0
4423e0
* Thu Aug 23 2001 Nalin Dahyabhai <nalin@redhat.com> 1.44-1
4423e0
- only use Kerberos error codes when there is no PAM error yet
4423e0
4423e0
* Wed Aug 22 2001 Nalin Dahyabhai <nalin@redhat.com> 1.43-1
4423e0
- add minimum UID support (#52358)
4423e0
- don't link pam_krb5 with libkrbafs
4423e0
- make all options in krb5.conf available as PAM config arguments
4423e0
4423e0
* Tue Jul 31 2001 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- merge patch from Chris Chiappa for building with Heimdal
4423e0
4423e0
* Tue Jul 24 2001 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- note that we had to prepend the current directory to a given path in
4423e0
  dlopen.c when we had to (noted by Onime Clement)
4423e0
4423e0
* Tue Jul 17 2001 Nalin Dahyabhai <nalin@redhat.com> 1.42-1
4423e0
- return PAM_NEW_AUTHTOK_REQD when attempts to get initial credentials
4423e0
  fail with KRB5KDC_ERR_KEY_EXP (noted by Onime Clement)
4423e0
4423e0
* Thu Jul 12 2001 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- add info about accessing the CVS repository to the README
4423e0
- parser cleanups (thanks to Dane Skow for a more complicated sample)
4423e0
4423e0
* Wed Jul 11 2001 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- buildprereq the krbafs-devel package
4423e0
4423e0
* Fri Jul  6 2001 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- don't set forwardable and assorted other flags when getting password-
4423e0
  changing service ticket (noted, and fix supplied, by Onime Clement)
4423e0
- try __posix_getpwnam_r on Solaris before we try getpwnam_r, which may
4423e0
  or may not be expecting the same number/type of arguments (noted by
4423e0
  Onime Clement)
4423e0
- use krb5_aname_to_localname to convert the principal to a login name
4423e0
  and set PAM_USER to the result when authenticating
4423e0
- some autoconf fixes for failure cases
4423e0
4423e0
* Tue Jun 26 2001 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- use krb5_change_password() to change passwords
4423e0
4423e0
* Tue Jun 12 2001 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- use getpwnam_r instead of getpwnam when available
4423e0
4423e0
* Fri Jun  8 2001 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- cleanup some autoconf checks
4423e0
4423e0
* Thu Jun  7 2001 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- don't call initialize_krb5_error_table() or initialize_ovk_error_table()
4423e0
  if they're not found at compile-time (reported for RHL 6.x by Chris Riley)
4423e0
4423e0
* Thu May 31 2001 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- note that [pam] is still checked in addition to [appdefaults]
4423e0
- note that AFS and Kerberos IV support requires working Kerberos IV
4423e0
  configuration files (i.e., kinit -4 needs to work) (doc changes
4423e0
  suggested by Martin Schulz)
4423e0
4423e0
* Tue May 29 2001 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- add max_timeout, timeout_shift, initial_timeout, and addressless options
4423e0
  (patches from Simon Wilkinson)
4423e0
- fix the README to document the [appdefaults] section instead of [pam]
4423e0
- change example host and cell names in the README to use example domains
4423e0
4423e0
* Wed May  2 2001 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- don't delete tokens unless we're also removing ticket files (report and
4423e0
  patch from Sean Dilda)
4423e0
- report initialization errors better
4423e0
4423e0
* Thu Apr 26 2001 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- treat semicolons as a comment character, like hash marks (bug reported by
4423e0
  Greg Francis at Gonzaga University)
4423e0
- use the [:blank:] equivalence class to simplify the configuration file parser
4423e0
- don't mess with the real environment
4423e0
- implement mostly-complete aging support
4423e0
4423e0
* Sat Apr  7 2001 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- tweak the man page (can't use italics and bold simultaneously)
4423e0
4423e0
* Fri Apr  6 2001 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- restore the default TGS value (#35015)
4423e0
4423e0
* Wed Mar 28 2001 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- fix a debug message
4423e0
- fix uninitialized pointer error
4423e0
4423e0
* Mon Mar 26 2001 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- don't fail to fixup the krb5 ccache if something goes wrong obtaining
4423e0
  v4 credentials or creating a krb4 ticket file (#33262)
4423e0
4423e0
* Thu Mar 22 2001 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- fixup the man page
4423e0
- log return code from k_setpag() when debugging
4423e0
- create credentials and get tokens when setcred is called for REINITIALIZE
4423e0
4423e0
* Wed Mar 21 2001 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- don't twiddle ownerships until after we get AFS tokens
4423e0
- use the current time instead of the issue time when storing v4 creds, since
4423e0
  we don't know the issuing host's byte order
4423e0
- depend on a PAM development header again instead of pam-devel
4423e0
4423e0
* Tue Mar 20 2001 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- add a separate config file parser for compatibility with settings that
4423e0
  predate the appdefault API
4423e0
- use a version script under Linux to avoid polluting the global namespace
4423e0
- don't have a default for afs_cells
4423e0
- need to close the file when we succeed in fixing permissions (noted by
4423e0
  jlkatz@eos.ncsu.edu)
4423e0
4423e0
* Mon Mar 19 2001 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- use the appdefault API to read krb5.conf if available
4423e0
- create v4 tickets in such a way as to allow 1.2.2 to not think there's
4423e0
  something fishy going on
4423e0
4423e0
* Tue Feb 13 2001 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- don't log unknown user names to syslog -- they might be sensitive information
4423e0
4423e0
* Fri Feb  9 2001 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- handle cases where krb5_init_context() fails
4423e0
4423e0
* Wed Jan 17 2001 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- be more careful around memory allocation (fixes from David J. MacKenzie)
4423e0
4423e0
* Mon Jan 15 2001 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- no fair trying to make me authenticate '(null)'
4423e0
4423e0
* Tue Dec  5 2000 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- rebuild in new environment
4423e0
4423e0
* Fri Dec  1 2000 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- rebuild in new environment
4423e0
4423e0
* Wed Nov  8 2000 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- only try to delete ccache files once
4423e0
- ignore extra data in v4 TGTs, but log that we got some
4423e0
- require "validate" to be true to try validating, and fail if validation fails
4423e0
4423e0
* Thu Oct 19 2000 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- catch and ignore errors reading keys from the keytab (for xscreensaver, vlock)
4423e0
4423e0
* Wed Oct 18 2000 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- fix prompting when the module's first in the stack and the user does not have
4423e0
  a corresponding principal in the local realm
4423e0
- properly implement TGT validation
4423e0
- change a few non-error status messages into debugging messages
4423e0
- sync the README and the various man pages up
4423e0
4423e0
* Mon Oct  2 2000 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- fix "use_authtok" logic when password was not set by previous module
4423e0
- require pam-devel to build
4423e0
4423e0
* Sun Aug 27 2000 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- fix errors with multiple addresses (#16847)
4423e0
4423e0
* Wed Aug 16 2000 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- change summary
4423e0
4423e0
* Thu Aug 10 2000 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- fix handling of null passwords
4423e0
4423e0
* Wed Jul  5 2000 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- fixes for Solaris 7 from Trevor Schroeder
4423e0
4423e0
* Tue Jun 27 2000 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- add Seth Vidal's no_user_check flag
4423e0
- document no_user_check and skip_first_pass options in the man pages
4423e0
- rebuild against Kerberos 5 1.2 (release 15)
4423e0
4423e0
* Mon Jun  5 2000 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- move man pages to %%{_mandir}
4423e0
4423e0
* Wed May 17 2000 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- Make errors chown()ing ccache files non-fatal if (getuid() != 0), suggested
4423e0
  by Steve Langasek.
4423e0
4423e0
* Mon May 15 2000 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- Attempt to get initial Kerberos IV credentials when we get Kerberos 5 creds
4423e0
4423e0
* Thu Apr 20 2000 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- Chris Chiappa's modifications for customizing the ccache directory
4423e0
4423e0
* Wed Apr 19 2000 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- Mark Dawson's fix for krb4_convert not being forced on when afs_cells defined
4423e0
4423e0
* Thu Mar 23 2000 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- fix problem with leftover ticket files after multiple setcred() calls
4423e0
4423e0
* Mon Mar 20 2000 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- add proper copyright statements
4423e0
- save password for modules later in the stack
4423e0
4423e0
* Fri Mar 03 2000 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- clean up prompter
4423e0
4423e0
* Thu Mar 02 2000 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- add krbafs as a requirement
4423e0
4423e0
* Fri Feb 04 2000 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- pick up non-afs PAM config files again
4423e0
4423e0
* Wed Feb 02 2000 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- autoconf and putenv() fixes for broken apps
4423e0
- fix for compressed man pages
4423e0
4423e0
* Fri Jan 14 2000 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- tweak passwd, su, and vlock configuration files
4423e0
4423e0
* Fri Jan 07 2000 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- added both modules to spec file
4423e0
4423e0
* Wed Dec 22 1999 Nalin Dahyabhai <nalin@redhat.com>
4423e0
- adapted the original spec file from pam_ldap