2020-11-11 14:18:15 +00:00
|
|
|
%global pam_redhat_version 1.1.4
|
2004-09-09 09:49:12 +00:00
|
|
|
|
2008-12-16 15:17:16 +00:00
|
|
|
Summary: An extensible library which provides authentication for applications
|
2004-09-09 09:46:09 +00:00
|
|
|
Name: pam
|
2020-11-26 09:02:41 +00:00
|
|
|
Version: 1.5.1
|
2021-04-16 13:56:08 +00:00
|
|
|
Release: 5%{?dist}
|
2011-08-25 14:09:08 +00:00
|
|
|
# The library is BSD licensed with option to relicense as GPLv2+
|
|
|
|
# - this option is redundant as the BSD license allows that anyway.
|
|
|
|
# pam_timestamp, pam_loginuid, and pam_console modules are GPLv2+.
|
2009-08-26 18:43:27 +00:00
|
|
|
License: BSD and GPLv2+
|
2018-05-18 13:43:48 +00:00
|
|
|
Source0: https://github.com/linux-pam/linux-pam/releases/download/v%{version}/Linux-PAM-%{version}.tar.xz
|
|
|
|
Source1: https://github.com/linux-pam/linux-pam/releases/download/v%{version}/Linux-PAM-%{version}.tar.xz.asc
|
|
|
|
Source2: https://releases.pagure.org/pam-redhat/pam-redhat-%{pam_redhat_version}.tar.bz2
|
2004-09-09 09:54:36 +00:00
|
|
|
Source5: other.pamd
|
|
|
|
Source6: system-auth.pamd
|
2009-04-10 16:06:24 +00:00
|
|
|
Source7: password-auth.pamd
|
|
|
|
Source8: fingerprint-auth.pamd
|
|
|
|
Source9: smartcard-auth.pamd
|
|
|
|
Source10: config-util.pamd
|
|
|
|
Source11: dlopen.sh
|
|
|
|
Source12: system-auth.5
|
|
|
|
Source13: config-util.5
|
2010-11-25 17:14:01 +00:00
|
|
|
Source15: pamtmp.conf
|
2010-12-22 17:22:11 +00:00
|
|
|
Source16: postlogin.pamd
|
|
|
|
Source17: postlogin.5
|
2014-07-30 14:54:10 +00:00
|
|
|
Source18: https://www.gnu.org/licenses/old-licenses/gpl-2.0.txt
|
2020-11-11 14:18:15 +00:00
|
|
|
Patch1: pam-1.5.0-redhat-modules.patch
|
|
|
|
Patch2: pam-1.5.0-noflex.patch
|
|
|
|
Patch3: pam-1.3.0-unix-nomsg.patch
|
2004-09-09 09:48:16 +00:00
|
|
|
|
2018-11-16 10:28:35 +00:00
|
|
|
%global _pamlibdir %{_libdir}
|
|
|
|
%global _moduledir %{_libdir}/security
|
|
|
|
%global _secconfdir %{_sysconfdir}/security
|
|
|
|
%global _pamconfdir %{_sysconfdir}/pam.d
|
2020-07-02 08:59:55 +00:00
|
|
|
%global _pamvendordir %{_datadir}/pam.d
|
2020-06-24 14:28:29 +00:00
|
|
|
%global _systemdlibdir /usr/lib/systemd/system
|
2008-02-04 13:06:18 +00:00
|
|
|
|
|
|
|
%if %{?WITH_SELINUX:0}%{!?WITH_SELINUX:1}
|
2018-11-16 10:28:35 +00:00
|
|
|
%global WITH_SELINUX 1
|
2008-02-04 13:06:18 +00:00
|
|
|
%endif
|
|
|
|
%if %{?WITH_AUDIT:0}%{!?WITH_AUDIT:1}
|
2018-11-16 10:28:35 +00:00
|
|
|
%global WITH_AUDIT 1
|
2008-02-04 13:06:18 +00:00
|
|
|
%endif
|
2014-03-10 14:36:16 +00:00
|
|
|
%global _performance_build 1
|
2008-02-04 13:06:18 +00:00
|
|
|
|
2011-11-24 14:05:57 +00:00
|
|
|
Requires: libpwquality >= 0.9.9
|
2020-11-30 15:05:15 +00:00
|
|
|
BuildRequires: make
|
2007-01-19 17:42:21 +00:00
|
|
|
BuildRequires: autoconf >= 2.60
|
|
|
|
BuildRequires: automake, libtool
|
2006-06-08 18:44:01 +00:00
|
|
|
BuildRequires: bison, flex, sed
|
2017-07-12 12:35:54 +00:00
|
|
|
BuildRequires: perl-interpreter, pkgconfig, gettext-devel
|
2018-01-30 15:55:42 +00:00
|
|
|
BuildRequires: libtirpc-devel, libnsl2-devel
|
2005-04-12 16:33:08 +00:00
|
|
|
%if %{WITH_AUDIT}
|
2006-06-08 18:44:01 +00:00
|
|
|
BuildRequires: audit-libs-devel >= 1.0.8
|
2005-10-26 22:49:36 +00:00
|
|
|
Requires: audit-libs >= 1.0.8
|
2005-04-12 16:33:08 +00:00
|
|
|
%endif
|
2008-02-04 13:06:18 +00:00
|
|
|
%if %{WITH_SELINUX}
|
2006-11-30 09:40:03 +00:00
|
|
|
BuildRequires: libselinux-devel >= 1.33.2
|
|
|
|
Requires: libselinux >= 1.33.2
|
2008-02-04 13:06:18 +00:00
|
|
|
%endif
|
2020-07-02 08:59:55 +00:00
|
|
|
BuildRequires: libeconf-devel >= 0.3.5
|
|
|
|
Requires: libeconf >= 0.3.5
|
2006-04-25 14:53:39 +00:00
|
|
|
Requires: glibc >= 2.3.90-37
|
2018-11-13 13:33:46 +00:00
|
|
|
BuildRequires: libxcrypt-devel >= 4.3.3-2
|
2012-08-06 19:49:23 +00:00
|
|
|
BuildRequires: libdb-devel
|
2005-07-18 16:00:41 +00:00
|
|
|
# Following deps are necessary only to build the pam library documentation.
|
2013-08-07 16:24:04 +00:00
|
|
|
BuildRequires: linuxdoc-tools, elinks, libxslt
|
2006-06-08 18:44:01 +00:00
|
|
|
BuildRequires: docbook-style-xsl, docbook-dtds
|
2020-08-04 04:26:15 +00:00
|
|
|
BuildRequires: gcc
|
2005-07-18 16:00:41 +00:00
|
|
|
|
2013-03-22 16:44:40 +00:00
|
|
|
URL: http://www.linux-pam.org/
|
2004-09-09 09:46:09 +00:00
|
|
|
|
|
|
|
%description
|
2004-09-09 09:47:05 +00:00
|
|
|
PAM (Pluggable Authentication Modules) is a system security tool that
|
|
|
|
allows system administrators to set authentication policy without
|
|
|
|
having to recompile programs that handle authentication.
|
2004-09-09 09:46:09 +00:00
|
|
|
|
2004-09-09 09:46:49 +00:00
|
|
|
%package devel
|
2006-06-08 18:44:01 +00:00
|
|
|
Summary: Files needed for developing PAM-aware applications and modules for PAM
|
2011-08-25 14:09:08 +00:00
|
|
|
Requires: pam%{?_isa} = %{version}-%{release}
|
2004-09-09 09:46:49 +00:00
|
|
|
|
|
|
|
%description devel
|
2004-09-09 09:47:05 +00:00
|
|
|
PAM (Pluggable Authentication Modules) is a system security tool that
|
|
|
|
allows system administrators to set authentication policy without
|
|
|
|
having to recompile programs that handle authentication. This package
|
2011-10-03 13:20:33 +00:00
|
|
|
contains header files used for building both PAM-aware applications
|
|
|
|
and modules for use with the PAM system.
|
2004-09-09 09:46:49 +00:00
|
|
|
|
2020-04-23 09:50:24 +00:00
|
|
|
%package docs
|
|
|
|
Summary: Extra documentation for PAM.
|
|
|
|
Requires: pam%{?_isa} = %{version}-%{release}
|
|
|
|
|
|
|
|
%description docs
|
|
|
|
PAM (Pluggable Authentication Modules) is a system security tool that
|
|
|
|
allows system administrators to set authentication policy without
|
|
|
|
having to recompile programs that handle authentication. The pam-docs
|
|
|
|
contains extra documentation for PAM. Currently, this includes additional
|
|
|
|
documentation in txt and html format.
|
|
|
|
|
2004-09-09 09:46:09 +00:00
|
|
|
%prep
|
2008-09-08 11:01:44 +00:00
|
|
|
%setup -q -n Linux-PAM-%{version} -a 2
|
2013-02-21 15:03:10 +00:00
|
|
|
perl -pi -e "s/ppc64-\*/ppc64-\* \| ppc64p7-\*/" build-aux/config.sub
|
2015-05-15 14:39:21 +00:00
|
|
|
perl -pi -e "s/\/lib \/usr\/lib/\/lib \/usr\/lib \/lib64 \/usr\/lib64/" m4/libtool.m4
|
2004-09-09 09:54:36 +00:00
|
|
|
|
2008-02-28 22:44:06 +00:00
|
|
|
# Add custom modules.
|
|
|
|
mv pam-redhat-%{pam_redhat_version}/* modules
|
|
|
|
|
2014-07-30 14:54:10 +00:00
|
|
|
cp %{SOURCE18} .
|
|
|
|
|
2006-05-10 14:16:34 +00:00
|
|
|
%patch1 -p1 -b .redhat-modules
|
2020-11-11 14:18:15 +00:00
|
|
|
%patch2 -p1 -b .noflex
|
|
|
|
%patch3 -p1 -b .nomsg
|
2018-11-23 09:07:51 +00:00
|
|
|
|
2015-07-15 10:03:10 +00:00
|
|
|
autoreconf -i
|
2007-02-21 20:32:28 +00:00
|
|
|
|
2004-09-09 09:46:09 +00:00
|
|
|
%build
|
2004-09-09 09:54:36 +00:00
|
|
|
%configure \
|
2015-05-15 14:39:21 +00:00
|
|
|
--disable-rpath \
|
2013-03-22 16:44:40 +00:00
|
|
|
--libdir=%{_pamlibdir} \
|
2005-12-15 23:47:42 +00:00
|
|
|
--includedir=%{_includedir}/security \
|
2020-07-02 08:59:55 +00:00
|
|
|
--enable-vendordir=%{_datadir} \
|
2008-02-04 13:06:18 +00:00
|
|
|
%if ! %{WITH_SELINUX}
|
|
|
|
--disable-selinux \
|
|
|
|
%endif
|
|
|
|
%if ! %{WITH_AUDIT}
|
|
|
|
--disable-audit \
|
|
|
|
%endif
|
2013-05-07 13:42:29 +00:00
|
|
|
--disable-static \
|
|
|
|
--disable-prelude
|
2013-12-02 14:49:00 +00:00
|
|
|
make -C po update-gmo
|
auto-import changelog data from pam-0.74-22.src.rpm
Fri Apr 06 2001 Nalin Dahyabhai <nalin@redhat.com>
- correct speling errors in various debug messages and doc files (#33494)
Thu Apr 05 2001 Nalin Dahyabhai <nalin@redhat.com>
- prereq sed, fileutils (used in %post)
Wed Apr 04 2001 Nalin Dahyabhai <nalin@redhat.com>
- remove /dev/dri from console.perms -- XFree86 munges it, so it's outside
of our control (reminder from Daryll Strauss)
- add /dev/3dfx to console.perms
Fri Mar 23 2001 Nalin Dahyabhai <nalin@redhat.com>
- pam_wheel: make 'trust' and 'deny' work together correctly
- pam_wheel: also check the user's primary gid
- pam_group: also initialize groups when called with PAM_REINITIALIZE_CRED
Tue Mar 20 2001 Nalin Dahyabhai <nalin@redhat.com>
- mention pam_console_apply in the see also section of the pam_console man
pages
Fri Mar 16 2001 Nalin Dahyabhai <nalin@redhat.com>
- console.perms: /dev/vc/* should be a regexp, not a glob (thanks to
Charles Lopes)
Mon Mar 12 2001 Nalin Dahyabhai <nalin@redhat.com>
- console.perms: /dev/cdroms/* should belong to the user, from Douglas
Gilbert via Tim Waugh
Thu Mar 08 2001 Nalin Dahyabhai <nalin@redhat.com>
- pam_console_apply: muck with devices even if the mount point doesn't
exist
Wed Mar 07 2001 Nalin Dahyabhai <nalin@redhat.com>
- pam_console: error out on undefined classes in pam_console config file
- console.perms: actually change the permissions on the new device classes
- pam_console: add an fstab= argument, and -f and -c flags to
pam_console_apply
- pam_console: use g_log instead of g_critical when bailing out
- console.perms: logins on /dev/vc/* are also console logins, from Douglas
Gilbert via Tim Waugh
Tue Mar 06 2001 Nalin Dahyabhai <nalin@redhat.com>
- add pam_console_apply
- /dev/pilot's usually a serial port (or a USB serial port), so revert its
group to 'uucp' instead of 'tty' in console.perms
- change pam_console's behavior wrt directories -- directories which are
mount points according to /etc/fstab are taken to be synonymous with
their device special nodes, and directories which are not mount points
are ignored
Tue Feb 27 2001 Nalin Dahyabhai <nalin@redhat.com>
- handle errors fork()ing in pam_xauth
- make the "other" config noreplace
Mon Feb 26 2001 Nalin Dahyabhai <nalin@redhat.com>
- user should own the /dev/video directory, not the non-existent /dev/v4l
- tweak pam_limits doc
Wed Feb 21 2001 Nalin Dahyabhai <nalin@redhat.com>
- own /etc/security
- be more descriptive when logging messages from pam_limits
- pam_listfile: remove some debugging code (#28346)
Mon Feb 19 2001 Nalin Dahyabhai <nalin@redhat.com>
- pam_lastlog: don't pass NULL to logwtmp()
Fri Feb 16 2001 Nalin Dahyabhai <nalin@redhat.com>
- pam_listfile: fix argument parser (#27773)
- pam_lastlog: link to libutil
Tue Feb 13 2001 Nalin Dahyabhai <nalin@redhat.com>
- pam_limits: change the documented default config file to reflect the
defaults
- pam_limits: you should be able to log in a total of maxlogins times, not
(maxlogins - 1)
- handle group limits on maxlogins correctly (#25690)
Mon Feb 12 2001 Nalin Dahyabhai <nalin@redhat.com>
- change the pam_xauth default maximum "system user" ID from 499 to 99
(#26343)
Wed Feb 07 2001 Nalin Dahyabhai <nalin@redhat.com>
- refresh the default system-auth file, pam_access is out
Mon Feb 05 2001 Nalin Dahyabhai <nalin@redhat.com>
- actually time out when attempting to lckpwdf() (#25889)
- include time.h in pam_issue (#25923)
- update the default system-auth to the one generated by authconfig 4.1.1
- handle getpw??? and getgr??? failures more gracefully (#26115)
- get rid of some extraneous {set,end}{pw,gr}ent() calls
Tue Jan 30 2001 Nalin Dahyabhai <nalin@redhat.com>
- overhaul pam_stack to account for abstraction libpam now provides
Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
- remove pam_radius
Mon Jan 22 2001 Nalin Dahyabhai <nalin@redhat.com>
- merge to 0.74
- make console.perms match perms set by MAKEDEV, and add some devfs device
names
- add 'sed' to the buildprereq list (#24666)
Sun Jan 21 2001 Matt Wilson <msw@redhat.com>
- added "exit 0" to the end of the %pre script
Fri Jan 19 2001 Nalin Dahyabhai <nalin@redhat.com>
- self-hosting fix from Guy Streeter
Wed Jan 17 2001 Nalin Dahyabhai <nalin@redhat.com>
- use gcc for LD_L to pull in intrinsic stuff on ia64
Fri Jan 12 2001 Nalin Dahyabhai <nalin@redhat.com>
- take another whack at compatibility with "hash,age" data in pam_unix
(#21603)
Wed Jan 10 2001 Nalin Dahyabhai <nalin@redhat.com>
- make the -devel subpackage unconditional
Tue Jan 09 2001 Nalin Dahyabhai <nalin@redhat.com>
- merge/update to 0.73
Mon Dec 18 2000 Nalin Dahyabhai <nalin@redhat.com>
- refresh from CVS -- some weird stuff crept into pam_unix
Tue Dec 12 2000 Nalin Dahyabhai <nalin@redhat.com>
- fix handling of "nis" when changing passwords by adding the checks for
the data source to the password-updating module in pam_unix
- add the original copyright for pam_access (fix from Michael Gerdts)
2004-09-09 09:46:56 +00:00
|
|
|
make
|
2008-01-22 21:52:13 +00:00
|
|
|
# we do not use _smp_mflags because the build of sources in yacc/flex fails
|
2004-09-09 09:46:09 +00:00
|
|
|
|
|
|
|
%install
|
2006-08-31 20:51:59 +00:00
|
|
|
mkdir -p doc/txts
|
|
|
|
for readme in modules/pam_*/README ; do
|
|
|
|
cp -f ${readme} doc/txts/README.`dirname ${readme} | sed -e 's|^modules/||'`
|
|
|
|
done
|
|
|
|
|
2004-09-09 09:48:16 +00:00
|
|
|
# Install the binaries, libraries, and modules.
|
2005-12-15 23:47:42 +00:00
|
|
|
make install DESTDIR=$RPM_BUILD_ROOT LDCONFIG=:
|
2004-09-09 09:47:30 +00:00
|
|
|
|
2008-02-15 17:27:28 +00:00
|
|
|
%if %{WITH_SELINUX}
|
|
|
|
# Temporary compat link
|
|
|
|
ln -sf pam_sepermit.so $RPM_BUILD_ROOT%{_moduledir}/pam_selinux_permit.so
|
|
|
|
%endif
|
|
|
|
|
2007-01-19 17:42:21 +00:00
|
|
|
# RPM uses docs from source tree
|
|
|
|
rm -rf $RPM_BUILD_ROOT%{_datadir}/doc/Linux-PAM
|
|
|
|
# Included in setup package
|
|
|
|
rm -f $RPM_BUILD_ROOT%{_sysconfdir}/environment
|
|
|
|
|
2004-09-09 09:48:16 +00:00
|
|
|
# Install default configuration files.
|
2008-02-04 13:06:18 +00:00
|
|
|
install -d -m 755 $RPM_BUILD_ROOT%{_pamconfdir}
|
2020-07-02 08:59:55 +00:00
|
|
|
install -d -m 755 $RPM_BUILD_ROOT%{_pamvendordir}
|
2008-02-04 13:06:18 +00:00
|
|
|
install -m 644 %{SOURCE5} $RPM_BUILD_ROOT%{_pamconfdir}/other
|
|
|
|
install -m 644 %{SOURCE6} $RPM_BUILD_ROOT%{_pamconfdir}/system-auth
|
2009-04-10 16:06:24 +00:00
|
|
|
install -m 644 %{SOURCE7} $RPM_BUILD_ROOT%{_pamconfdir}/password-auth
|
|
|
|
install -m 644 %{SOURCE8} $RPM_BUILD_ROOT%{_pamconfdir}/fingerprint-auth
|
|
|
|
install -m 644 %{SOURCE9} $RPM_BUILD_ROOT%{_pamconfdir}/smartcard-auth
|
|
|
|
install -m 644 %{SOURCE10} $RPM_BUILD_ROOT%{_pamconfdir}/config-util
|
2010-12-22 17:22:11 +00:00
|
|
|
install -m 644 %{SOURCE16} $RPM_BUILD_ROOT%{_pamconfdir}/postlogin
|
2008-02-04 13:06:18 +00:00
|
|
|
install -m 600 /dev/null $RPM_BUILD_ROOT%{_secconfdir}/opasswd
|
2006-11-13 21:05:40 +00:00
|
|
|
install -d -m 755 $RPM_BUILD_ROOT/var/log
|
2010-09-17 15:37:07 +00:00
|
|
|
install -d -m 755 $RPM_BUILD_ROOT/var/run/faillock
|
2018-12-20 13:21:49 +00:00
|
|
|
install -d -m 755 $RPM_BUILD_ROOT%{_sysconfdir}/motd.d
|
|
|
|
install -d -m 755 $RPM_BUILD_ROOT/usr/lib/motd.d
|
|
|
|
install -d -m 755 $RPM_BUILD_ROOT/run/motd.d
|
2004-09-09 09:48:16 +00:00
|
|
|
|
2004-09-09 09:46:49 +00:00
|
|
|
# Install man pages.
|
2010-12-22 17:22:11 +00:00
|
|
|
install -m 644 %{SOURCE12} %{SOURCE13} %{SOURCE17} $RPM_BUILD_ROOT%{_mandir}/man5/
|
|
|
|
ln -sf system-auth.5 $RPM_BUILD_ROOT%{_mandir}/man5/password-auth.5
|
|
|
|
ln -sf system-auth.5 $RPM_BUILD_ROOT%{_mandir}/man5/fingerprint-auth.5
|
|
|
|
ln -sf system-auth.5 $RPM_BUILD_ROOT%{_mandir}/man5/smartcard-auth.5
|
|
|
|
|
2004-09-09 09:46:49 +00:00
|
|
|
|
2008-01-22 21:52:13 +00:00
|
|
|
for phase in auth acct passwd session ; do
|
2008-02-04 13:06:18 +00:00
|
|
|
ln -sf pam_unix.so $RPM_BUILD_ROOT%{_moduledir}/pam_unix_${phase}.so
|
2008-01-22 21:52:13 +00:00
|
|
|
done
|
|
|
|
|
|
|
|
# Remove .la files and make new .so links -- this depends on the value
|
|
|
|
# of _libdir not changing, and *not* being /usr/lib.
|
2013-03-22 16:44:40 +00:00
|
|
|
for lib in libpam libpamc libpam_misc ; do
|
|
|
|
rm -f $RPM_BUILD_ROOT%{_pamlibdir}/${lib}.la
|
|
|
|
done
|
|
|
|
rm -f $RPM_BUILD_ROOT%{_moduledir}/*.la
|
|
|
|
|
|
|
|
%if "%{_pamlibdir}" != "%{_libdir}"
|
2008-01-22 21:52:13 +00:00
|
|
|
install -d -m 755 $RPM_BUILD_ROOT%{_libdir}
|
|
|
|
for lib in libpam libpamc libpam_misc ; do
|
|
|
|
pushd $RPM_BUILD_ROOT%{_libdir}
|
2013-03-22 16:44:40 +00:00
|
|
|
ln -sf %{_pamlibdir}/${lib}.so.*.* ${lib}.so
|
2008-01-22 21:52:13 +00:00
|
|
|
popd
|
2013-03-22 16:44:40 +00:00
|
|
|
rm -f $RPM_BUILD_ROOT%{_pamlibdir}/${lib}.so
|
2008-01-22 21:52:13 +00:00
|
|
|
done
|
2013-03-22 16:44:40 +00:00
|
|
|
%endif
|
2008-01-22 21:52:13 +00:00
|
|
|
|
|
|
|
# Duplicate doc file sets.
|
|
|
|
rm -fr $RPM_BUILD_ROOT/usr/share/doc/pam
|
|
|
|
|
2010-11-25 17:14:01 +00:00
|
|
|
# Install the file for autocreation of /var/run subdirectories on boot
|
2012-07-23 16:51:15 +00:00
|
|
|
install -m644 -D %{SOURCE15} $RPM_BUILD_ROOT%{_prefix}/lib/tmpfiles.d/pam.conf
|
2010-11-25 17:14:01 +00:00
|
|
|
|
2008-01-22 21:52:13 +00:00
|
|
|
%find_lang Linux-PAM
|
|
|
|
|
|
|
|
%check
|
2004-09-09 09:48:16 +00:00
|
|
|
# Make sure every module subdirectory gave us a module. Yes, this is hackish.
|
2004-09-09 09:46:49 +00:00
|
|
|
for dir in modules/pam_* ; do
|
|
|
|
if [ -d ${dir} ] ; then
|
2008-02-04 13:06:18 +00:00
|
|
|
%if ! %{WITH_SELINUX}
|
2009-12-17 14:29:39 +00:00
|
|
|
[ ${dir} = "modules/pam_selinux" ] && continue
|
2010-01-18 09:09:31 +00:00
|
|
|
[ ${dir} = "modules/pam_sepermit" ] && continue
|
|
|
|
%endif
|
|
|
|
%if ! %{WITH_AUDIT}
|
|
|
|
[ ${dir} = "modules/pam_tty_audit" ] && continue
|
2009-09-01 16:03:13 +00:00
|
|
|
%endif
|
2008-02-04 13:06:18 +00:00
|
|
|
if ! ls -1 $RPM_BUILD_ROOT%{_moduledir}/`basename ${dir}`*.so ; then
|
2004-09-09 09:48:16 +00:00
|
|
|
echo ERROR `basename ${dir}` did not build a module.
|
2004-09-09 09:46:49 +00:00
|
|
|
exit 1
|
|
|
|
fi
|
|
|
|
fi
|
|
|
|
done
|
2004-09-09 09:46:09 +00:00
|
|
|
|
2004-09-09 09:54:36 +00:00
|
|
|
# Check for module problems. Specifically, check that every module we just
|
|
|
|
# installed can actually be loaded by a minimal PAM-aware application.
|
2013-03-22 16:44:40 +00:00
|
|
|
/sbin/ldconfig -n $RPM_BUILD_ROOT%{_pamlibdir}
|
2008-02-04 13:06:18 +00:00
|
|
|
for module in $RPM_BUILD_ROOT%{_moduledir}/pam*.so ; do
|
2013-03-22 16:44:40 +00:00
|
|
|
if ! env LD_LIBRARY_PATH=$RPM_BUILD_ROOT%{_pamlibdir} \
|
|
|
|
%{SOURCE11} -ldl -lpam -L$RPM_BUILD_ROOT%{_libdir} ${module} ; then
|
2005-03-01 09:06:36 +00:00
|
|
|
echo ERROR module: ${module} cannot be loaded.
|
2004-09-09 09:54:36 +00:00
|
|
|
exit 1
|
|
|
|
fi
|
|
|
|
done
|
|
|
|
|
2018-11-16 10:26:11 +00:00
|
|
|
%ldconfig_scriptlets
|
2004-09-09 09:46:09 +00:00
|
|
|
|
2005-12-15 23:47:42 +00:00
|
|
|
%files -f Linux-PAM.lang
|
2008-02-04 13:06:18 +00:00
|
|
|
%dir %{_pamconfdir}
|
2020-07-02 08:59:55 +00:00
|
|
|
%dir %{_pamvendordir}
|
2008-02-04 13:06:18 +00:00
|
|
|
%config(noreplace) %{_pamconfdir}/other
|
|
|
|
%config(noreplace) %{_pamconfdir}/system-auth
|
2009-04-10 16:06:24 +00:00
|
|
|
%config(noreplace) %{_pamconfdir}/password-auth
|
|
|
|
%config(noreplace) %{_pamconfdir}/fingerprint-auth
|
|
|
|
%config(noreplace) %{_pamconfdir}/smartcard-auth
|
2008-02-04 13:06:18 +00:00
|
|
|
%config(noreplace) %{_pamconfdir}/config-util
|
2010-12-22 17:22:11 +00:00
|
|
|
%config(noreplace) %{_pamconfdir}/postlogin
|
2014-07-30 14:54:10 +00:00
|
|
|
%{!?_licensedir:%global license %%doc}
|
|
|
|
%license Copyright
|
|
|
|
%license gpl-2.0.txt
|
2013-03-22 16:44:40 +00:00
|
|
|
%{_pamlibdir}/libpam.so.*
|
|
|
|
%{_pamlibdir}/libpamc.so.*
|
|
|
|
%{_pamlibdir}/libpam_misc.so.*
|
2004-09-09 09:48:16 +00:00
|
|
|
%{_sbindir}/pam_console_apply
|
2020-06-24 14:28:29 +00:00
|
|
|
%{_sbindir}/pam_namespace_helper
|
2010-09-17 15:37:07 +00:00
|
|
|
%{_sbindir}/faillock
|
2005-12-15 23:47:42 +00:00
|
|
|
%attr(4755,root,root) %{_sbindir}/pam_timestamp_check
|
|
|
|
%attr(4755,root,root) %{_sbindir}/unix_chkpwd
|
2007-06-04 14:22:15 +00:00
|
|
|
%attr(0700,root,root) %{_sbindir}/unix_update
|
2009-01-19 09:18:56 +00:00
|
|
|
%attr(0755,root,root) %{_sbindir}/mkhomedir_helper
|
2013-07-11 12:19:26 +00:00
|
|
|
%attr(0755,root,root) %{_sbindir}/pwhistory_helper
|
2008-02-04 13:06:18 +00:00
|
|
|
%dir %{_moduledir}
|
|
|
|
%{_moduledir}/pam_access.so
|
|
|
|
%{_moduledir}/pam_chroot.so
|
|
|
|
%{_moduledir}/pam_console.so
|
|
|
|
%{_moduledir}/pam_debug.so
|
|
|
|
%{_moduledir}/pam_deny.so
|
|
|
|
%{_moduledir}/pam_echo.so
|
|
|
|
%{_moduledir}/pam_env.so
|
|
|
|
%{_moduledir}/pam_exec.so
|
|
|
|
%{_moduledir}/pam_faildelay.so
|
2010-09-17 15:37:07 +00:00
|
|
|
%{_moduledir}/pam_faillock.so
|
2008-02-04 13:06:18 +00:00
|
|
|
%{_moduledir}/pam_filter.so
|
|
|
|
%{_moduledir}/pam_ftp.so
|
|
|
|
%{_moduledir}/pam_group.so
|
|
|
|
%{_moduledir}/pam_issue.so
|
|
|
|
%{_moduledir}/pam_keyinit.so
|
|
|
|
%{_moduledir}/pam_lastlog.so
|
|
|
|
%{_moduledir}/pam_limits.so
|
|
|
|
%{_moduledir}/pam_listfile.so
|
|
|
|
%{_moduledir}/pam_localuser.so
|
|
|
|
%{_moduledir}/pam_loginuid.so
|
|
|
|
%{_moduledir}/pam_mail.so
|
|
|
|
%{_moduledir}/pam_mkhomedir.so
|
|
|
|
%{_moduledir}/pam_motd.so
|
|
|
|
%{_moduledir}/pam_namespace.so
|
|
|
|
%{_moduledir}/pam_nologin.so
|
|
|
|
%{_moduledir}/pam_permit.so
|
|
|
|
%{_moduledir}/pam_postgresok.so
|
2008-12-16 15:17:16 +00:00
|
|
|
%{_moduledir}/pam_pwhistory.so
|
2008-02-04 13:06:18 +00:00
|
|
|
%{_moduledir}/pam_rhosts.so
|
|
|
|
%{_moduledir}/pam_rootok.so
|
|
|
|
%if %{WITH_SELINUX}
|
|
|
|
%{_moduledir}/pam_selinux.so
|
|
|
|
%{_moduledir}/pam_selinux_permit.so
|
2008-02-15 17:27:28 +00:00
|
|
|
%{_moduledir}/pam_sepermit.so
|
2008-02-04 13:06:18 +00:00
|
|
|
%endif
|
|
|
|
%{_moduledir}/pam_securetty.so
|
2020-06-24 14:28:29 +00:00
|
|
|
%{_moduledir}/pam_setquota.so
|
2008-02-04 13:06:18 +00:00
|
|
|
%{_moduledir}/pam_shells.so
|
|
|
|
%{_moduledir}/pam_stress.so
|
|
|
|
%{_moduledir}/pam_succeed_if.so
|
|
|
|
%{_moduledir}/pam_time.so
|
|
|
|
%{_moduledir}/pam_timestamp.so
|
2010-01-18 09:09:31 +00:00
|
|
|
%if %{WITH_AUDIT}
|
2008-02-04 13:06:18 +00:00
|
|
|
%{_moduledir}/pam_tty_audit.so
|
2010-01-18 09:09:31 +00:00
|
|
|
%endif
|
2008-02-04 13:06:18 +00:00
|
|
|
%{_moduledir}/pam_umask.so
|
|
|
|
%{_moduledir}/pam_unix.so
|
|
|
|
%{_moduledir}/pam_unix_acct.so
|
|
|
|
%{_moduledir}/pam_unix_auth.so
|
|
|
|
%{_moduledir}/pam_unix_passwd.so
|
|
|
|
%{_moduledir}/pam_unix_session.so
|
|
|
|
%{_moduledir}/pam_userdb.so
|
2020-02-05 13:15:38 +00:00
|
|
|
%{_moduledir}/pam_usertype.so
|
2008-02-04 13:06:18 +00:00
|
|
|
%{_moduledir}/pam_warn.so
|
|
|
|
%{_moduledir}/pam_wheel.so
|
|
|
|
%{_moduledir}/pam_xauth.so
|
|
|
|
%{_moduledir}/pam_filter
|
2020-06-24 14:28:29 +00:00
|
|
|
%{_systemdlibdir}/pam_namespace.service
|
2008-02-04 13:06:18 +00:00
|
|
|
%dir %{_secconfdir}
|
|
|
|
%config(noreplace) %{_secconfdir}/access.conf
|
|
|
|
%config(noreplace) %{_secconfdir}/chroot.conf
|
|
|
|
%config %{_secconfdir}/console.perms
|
|
|
|
%config(noreplace) %{_secconfdir}/console.handlers
|
2019-09-09 10:39:07 +00:00
|
|
|
%config(noreplace) %{_secconfdir}/faillock.conf
|
2008-02-04 13:06:18 +00:00
|
|
|
%config(noreplace) %{_secconfdir}/group.conf
|
|
|
|
%config(noreplace) %{_secconfdir}/limits.conf
|
2008-02-15 17:27:28 +00:00
|
|
|
%dir %{_secconfdir}/limits.d
|
2008-02-04 13:06:18 +00:00
|
|
|
%config(noreplace) %{_secconfdir}/namespace.conf
|
2008-02-15 17:27:28 +00:00
|
|
|
%dir %{_secconfdir}/namespace.d
|
2008-02-04 13:06:18 +00:00
|
|
|
%attr(755,root,root) %config(noreplace) %{_secconfdir}/namespace.init
|
|
|
|
%config(noreplace) %{_secconfdir}/pam_env.conf
|
|
|
|
%config(noreplace) %{_secconfdir}/time.conf
|
|
|
|
%config(noreplace) %{_secconfdir}/opasswd
|
|
|
|
%dir %{_secconfdir}/console.apps
|
|
|
|
%dir %{_secconfdir}/console.perms.d
|
2004-09-09 09:47:07 +00:00
|
|
|
%dir /var/run/console
|
2010-01-18 09:09:31 +00:00
|
|
|
%if %{WITH_SELINUX}
|
|
|
|
%config(noreplace) %{_secconfdir}/sepermit.conf
|
2008-01-28 17:59:35 +00:00
|
|
|
%dir /var/run/sepermit
|
2010-01-18 09:09:31 +00:00
|
|
|
%endif
|
2010-09-17 15:37:07 +00:00
|
|
|
%dir /var/run/faillock
|
2018-12-20 13:21:49 +00:00
|
|
|
%dir %{_sysconfdir}/motd.d
|
|
|
|
%dir /run/motd.d
|
|
|
|
%dir /usr/lib/motd.d
|
2012-07-23 16:51:15 +00:00
|
|
|
%{_prefix}/lib/tmpfiles.d/pam.conf
|
2004-09-09 09:46:09 +00:00
|
|
|
%{_mandir}/man5/*
|
|
|
|
%{_mandir}/man8/*
|
|
|
|
|
2004-09-09 09:46:49 +00:00
|
|
|
%files devel
|
2011-07-15 13:28:24 +00:00
|
|
|
%{_includedir}/security
|
2004-09-09 09:48:16 +00:00
|
|
|
%{_mandir}/man3/*
|
2004-09-09 09:51:33 +00:00
|
|
|
%{_libdir}/libpam.so
|
|
|
|
%{_libdir}/libpamc.so
|
|
|
|
%{_libdir}/libpam_misc.so
|
2006-08-31 20:51:59 +00:00
|
|
|
%doc doc/mwg/*.txt doc/mwg/html
|
|
|
|
%doc doc/adg/*.txt doc/adg/html
|
2018-05-18 13:43:48 +00:00
|
|
|
%doc doc/specs/rfc86.0.txt
|
2004-09-09 09:46:49 +00:00
|
|
|
|
2020-04-23 09:50:24 +00:00
|
|
|
%files docs
|
|
|
|
%doc doc/txts
|
|
|
|
%doc doc/sag/*.txt doc/sag/html
|
|
|
|
|
2021-04-16 13:56:08 +00:00
|
|
|
%posttrans
|
|
|
|
|
|
|
|
# For people upgrading from older Fedora versions, authselect might not be
|
|
|
|
# enabled or unable to do anything due to e.g. a modified nsswitch.conf.
|
|
|
|
# The following snippets apply important fixes in those cases.
|
|
|
|
|
|
|
|
# Change pam_fprintd.so in fingerprint-auth from sufficient to [success=done default=bad]
|
|
|
|
# in order for PAM_AUTHINFO_UNAVAIL error codes to be propagated.
|
|
|
|
FILE="$(readlink -f %{_sysconfdir}/pam.d/fingerprint-auth || echo %{_sysconfdir}/pam.d/fingerprint-auth)"
|
|
|
|
test "$FILE" != %{_sysconfdir}/authselect/fingerprint-auth && \
|
|
|
|
%__grep -q '^auth[[:space:]]\+sufficient[[:space:]]\+pam_fprintd.so' $FILE && \
|
|
|
|
%__sed -i.bak -e 's/^auth[[:space:]]\+sufficient[[:space:]]\+pam_fprintd.so\(.*\)/auth [success=done default=bad] pam_fprintd.so\1/g' $FILE
|
|
|
|
|
|
|
|
exit 0
|
|
|
|
|
2004-09-09 09:46:09 +00:00
|
|
|
%changelog
|
2021-04-16 13:56:08 +00:00
|
|
|
* Fri Apr 16 2021 Benjamin Berg <bberg@redhat.com> - 1.5.1-5
|
|
|
|
- Add script to avoid fingerprint-auth issues for long term Fedora users
|
|
|
|
Resolves: #1942443
|
|
|
|
|
2021-04-12 11:08:18 +00:00
|
|
|
* Mon Apr 12 2021 Iker Pedrosa <ipedrosa@redhat.com> - 1.5.1-4
|
|
|
|
- Change fingerprint-auth.pamd to return PAM_AUTHINFO_UNAVAIL from pam_fprintd.so
|
|
|
|
- Clean auto-generated message from pam stack files
|
|
|
|
|
2021-01-26 22:52:14 +00:00
|
|
|
* Tue Jan 26 2021 Fedora Release Engineering <releng@fedoraproject.org> - 1.5.1-3
|
|
|
|
- Rebuilt for https://fedoraproject.org/wiki/Fedora_34_Mass_Rebuild
|
|
|
|
|
2020-11-30 15:05:15 +00:00
|
|
|
* Mon Nov 30 2020 Iker Pedrosa <ipedrosa@redhat.com> - 1.5.1-2
|
|
|
|
- Add BuildRequires: make (#1902520)
|
|
|
|
|
2020-11-26 09:02:41 +00:00
|
|
|
* Thu Nov 26 2020 Iker Pedrosa <ipedrosa@redhat.com> - 1.5.1-1
|
|
|
|
- Rebase to release 1.5.1
|
|
|
|
- fix CVE-2020-27780: authentication bypass when the user doesn't exist
|
|
|
|
and root password is blank (#1901173)
|
|
|
|
|
2020-11-11 14:18:15 +00:00
|
|
|
* Wed Nov 11 2020 Iker Pedrosa <ipedrosa@redhat.com> - 1.5.0-1
|
|
|
|
- Rebase to release 1.5.0
|
|
|
|
- Rebase to pam-redhat-1.1.4
|
|
|
|
- Remove pam_cracklib, pam_tally and pam_tally2
|
|
|
|
- spec file cleanup
|
|
|
|
|
2020-11-06 08:21:10 +00:00
|
|
|
* Fri Nov 6 2020 Iker Pedrosa <ipedrosa@redhat.com> - 1.4.0-7
|
|
|
|
- libpam: fix memory leak in pam_start (#1894630)
|
|
|
|
|
2020-10-26 10:03:08 +00:00
|
|
|
* Mon Oct 19 2020 Iker Pedrosa <ipedrosa@redhat.com> - 1.4.0-6
|
|
|
|
- pam_unix: fix missing initialization of daysleft (#1887077)
|
|
|
|
- pam_motd: change privilege message prompt to default (#1861640)
|
|
|
|
|
2020-10-14 13:01:34 +00:00
|
|
|
* Wed Oct 14 2020 Iker Pedrosa <ipedrosa@redhat.com> - 1.4.0-5
|
|
|
|
- pam_motd: read motd files with target user credentials skipping unreadable ones (#1861640)
|
|
|
|
- Clarify upstreamed patches
|
|
|
|
|
2020-08-04 04:26:15 +00:00
|
|
|
* Tue Aug 04 2020 Tom Stellard <tstellar@redhat.com> - 1.4.0-4
|
|
|
|
- Add BuildRequires: gcc
|
|
|
|
- https://docs.fedoraproject.org/en-US/packaging-guidelines/C_and_C++/#_packaging
|
|
|
|
|
2020-07-28 13:05:10 +00:00
|
|
|
* Tue Jul 28 2020 Fedora Release Engineering <releng@fedoraproject.org> - 1.4.0-3
|
|
|
|
- Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild
|
|
|
|
|
2020-07-02 08:59:55 +00:00
|
|
|
* Thu Jul 2 2020 Iker Pedrosa <ipedrosa@redhat.com> - 1.4.0-2
|
|
|
|
- Enable layered configuration with distribution configs in /usr/share/pam.d
|
2020-07-02 10:46:54 +00:00
|
|
|
- Added new pam-redhat tarball to lookaside cache
|
2020-07-02 08:59:55 +00:00
|
|
|
|
2020-06-24 14:28:29 +00:00
|
|
|
* Wed Jun 24 2020 Iker Pedrosa <ipedrosa@redhat.com> - 1.4.0-1
|
|
|
|
- Rebased to release 1.4.0
|
|
|
|
- Rebased to pam-redhat-1.1.3
|
|
|
|
- Removed pam_cracklib as it has been deprecated
|
|
|
|
|
2020-06-22 08:14:08 +00:00
|
|
|
* Mon Jun 22 2020 Iker Pedrosa <ipedrosa@redhat.com> - 1.3.1-28
|
|
|
|
- pam_faillock: change /run/faillock/$USER permissions to 0660 (#1661822)
|
|
|
|
|
2020-06-17 14:04:16 +00:00
|
|
|
* Wed Jun 17 2020 Iker Pedrosa <ipedrosa@redhat.com> - 1.3.1-27
|
|
|
|
- pam_unix and pam_usertype: avoid determining if user exists (#1629598)
|
|
|
|
|
2020-05-14 11:17:06 +00:00
|
|
|
* Thu May 14 2020 Iker Pedrosa <ipedrosa@redhat.com> 1.3.1-26
|
|
|
|
- pam_tty_audit: if kernel audit is disabled return PAM_IGNORE (#1775357)
|
|
|
|
- pam_modutil_sanitize_helper_fds: fix SIGPIPE effect of PAM_MODUTIL_PIPE_FD (#1791970)
|
|
|
|
|
2020-04-23 09:50:24 +00:00
|
|
|
* Thu Apr 23 2020 Iker Pedrosa <ipedrosa@redhat.com> - 1.3.1-25
|
|
|
|
- docs: splitted documentation in subpackage -docs
|
|
|
|
|
2020-03-11 15:42:15 +00:00
|
|
|
* Mon Mar 9 2020 Iker Pedrosa <ipedrosa@redhat.com> - 1.3.1-24
|
|
|
|
- pam_selinux: check unknown object classes or permissions in current policy
|
|
|
|
|
2020-02-05 13:15:38 +00:00
|
|
|
* Tue Feb 4 2020 Pavel Březina <pbrezina@redhat.com> - 1.3.1-23
|
|
|
|
- Add pam_usertype.so
|
|
|
|
|
2020-01-29 20:46:33 +00:00
|
|
|
* Wed Jan 29 2020 Fedora Release Engineering <releng@fedoraproject.org> - 1.3.1-22
|
|
|
|
- Rebuilt for https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild
|
|
|
|
|
2019-12-18 13:09:17 +00:00
|
|
|
* Wed Dec 18 2019 Tomáš Mráz <tmraz@redhat.com> 1.3.1-21
|
2019-12-18 12:36:44 +00:00
|
|
|
- pam_faillock: Fix regression in admin_group support
|
|
|
|
|
2019-10-16 14:35:57 +00:00
|
|
|
* Wed Oct 16 2019 Tomáš Mráz <tmraz@redhat.com> 1.3.1-20
|
|
|
|
- pam_namespace: Support noexec, nosuid and nodev flags for tmpfs mounts
|
|
|
|
- Drop tallylog and pam_tally documentation
|
|
|
|
- pam_faillock: Support local_users_only option
|
|
|
|
- pam_lastlog: Do not display failed attempts with PAM_SILENT flag
|
|
|
|
- pam_lastlog: Support unlimited option to override fsize limit
|
|
|
|
- pam_unix: Log if user authenticated without password
|
|
|
|
- pam_tty_audit: Improve manual page
|
|
|
|
- Optimize closing fds when spawning helpers
|
|
|
|
- Fix duplicate password verification in pam_authtok_verify()
|
|
|
|
|
2019-09-09 10:39:07 +00:00
|
|
|
* Mon Sep 9 2019 Tomáš Mráz <tmraz@redhat.com> 1.3.1-19
|
|
|
|
- pam_faillock: Support configuration file /etc/security/faillock.conf
|
|
|
|
|
2019-07-25 23:56:12 +00:00
|
|
|
* Thu Jul 25 2019 Fedora Release Engineering <releng@fedoraproject.org> - 1.3.1-18
|
|
|
|
- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild
|
|
|
|
|
2019-02-01 17:51:32 +00:00
|
|
|
* Fri Feb 01 2019 Fedora Release Engineering <releng@fedoraproject.org> - 1.3.1-17
|
|
|
|
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild
|
|
|
|
|
2019-01-14 17:51:46 +00:00
|
|
|
* Mon Jan 14 2019 Björn Esser <besser82@fedoraproject.org> - 1.3.1-16
|
|
|
|
- Rebuilt for libcrypt.so.2 (#1666033)
|
|
|
|
|
2018-12-20 13:21:49 +00:00
|
|
|
* Thu Dec 20 2018 Tomáš Mráz <tmraz@redhat.com> 1.3.1-15
|
|
|
|
- Add the motd.d directories (empty) to silence warnings and to
|
|
|
|
provide proper ownership for them (#1660935)
|
|
|
|
|
2018-12-04 08:15:56 +00:00
|
|
|
* Tue Dec 4 2018 Tomáš Mráz <tmraz@redhat.com> 1.3.1-14
|
|
|
|
- Update Red Hat PAM modules to version 1.0.0 which includes pam_faillock
|
|
|
|
- Drop also pam_tally2 which was obsoleted and deprecated long time ago
|
|
|
|
|
2018-12-02 19:09:02 +00:00
|
|
|
* Sun Dec 02 2018 Björn Esser <besser82@fedoraproject.org> - 1.3.1-13
|
|
|
|
- Backport upstream commit reporting disabled or invalid hashes to syslog
|
2018-12-02 19:11:52 +00:00
|
|
|
- Backport upstream commit fixing syslog for disabled or invalid hashes
|
2018-12-02 19:09:02 +00:00
|
|
|
|
2018-11-28 16:59:01 +00:00
|
|
|
* Wed Nov 28 2018 Robert Fairley <rfairley@redhat.com> 1.3.1-12
|
|
|
|
- Backport upstream commit pam_motd: Support multiple motd paths specified, with filename overrides (#69)
|
|
|
|
- Backport upstream commit pam_motd: Fix segmentation fault when no motd_dir specified (#76)
|
|
|
|
|
2018-11-26 11:58:54 +00:00
|
|
|
* Mon Nov 26 2018 Tomáš Mráz <tmraz@redhat.com> 1.3.1-11
|
|
|
|
- Completely drop the check of invalid or disabled salt via crypt_checksalt
|
|
|
|
|
2018-11-25 06:35:03 +00:00
|
|
|
* Sun Nov 25 2018 Björn Esser <besser82@fedoraproject.org> - 1.3.1-10
|
|
|
|
- Fix passphraseless sudo with crypt_checksalt (#1653023)
|
|
|
|
|
2018-11-23 09:07:51 +00:00
|
|
|
* Fri Nov 23 2018 Björn Esser <besser82@fedoraproject.org> - 1.3.1-9
|
|
|
|
- Backport upstream commit removing an obsolete prototype
|
2018-11-23 09:11:51 +00:00
|
|
|
- Backport upstream commit preferring bcrypt_b ($2b$) for blowfish
|
2018-11-23 09:14:03 +00:00
|
|
|
- Backport upstream commit preferring gensalt with autoentropy
|
2018-11-23 09:17:17 +00:00
|
|
|
- Backport upstream commit using crypt_checksalt for password aging
|
2018-11-23 16:40:04 +00:00
|
|
|
- Backport upstream commit adding support for (gost-)yescrypt
|
2018-11-23 16:45:20 +00:00
|
|
|
- Update the no-MD5-fallback patch for alignment
|
2018-11-23 09:07:51 +00:00
|
|
|
|
2018-11-16 10:26:11 +00:00
|
|
|
* Fri Nov 16 2018 Björn Esser <besser82@fedoraproject.org> - 1.3.1-8
|
|
|
|
- Use %%ldconfig_scriptlets
|
2018-11-16 10:27:00 +00:00
|
|
|
- Drop Requires(post), not needed anymore
|
2018-11-16 10:28:35 +00:00
|
|
|
- Prefer %%global over %%define
|
2018-11-16 10:26:11 +00:00
|
|
|
|
2018-11-13 13:33:46 +00:00
|
|
|
* Tue Nov 13 2018 Björn Esser <besser82@fedoraproject.org> - 1.3.1-7
|
|
|
|
- when building against libxcrypt >= 4.3.3-2, we can avoid the explicit
|
|
|
|
dependency on libxcrypt >= 4.3.3-1
|
|
|
|
|
2018-11-12 10:34:27 +00:00
|
|
|
* Mon Nov 12 2018 Björn Esser <besser82@fedoraproject.org> - 1.3.1-6
|
|
|
|
- add explicit (Build)Requires for libxcrypt >= 4.3.3-1
|
|
|
|
|
2018-11-12 09:36:25 +00:00
|
|
|
* Mon Nov 12 2018 Björn Esser <besser82@fedoraproject.org> - 1.3.1-5
|
|
|
|
- rebuilt against libxcrypt-4.3.3 to enable the use of crypt_gensalt_r
|
|
|
|
|
2018-09-10 12:25:15 +00:00
|
|
|
* Mon Sep 10 2018 Tomáš Mráz <tmraz@redhat.com> 1.3.1-4
|
|
|
|
- add pam_umask to postlogin PAM configuration file
|
|
|
|
- fix some issues found by Coverity scan
|
|
|
|
|
2018-07-13 15:25:36 +00:00
|
|
|
* Fri Jul 13 2018 Fedora Release Engineering <releng@fedoraproject.org> - 1.3.1-3
|
|
|
|
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild
|
|
|
|
|
2018-06-08 08:24:42 +00:00
|
|
|
* Fri Jun 8 2018 Tomáš Mráz <tmraz@redhat.com> 1.3.1-1
|
|
|
|
- use /run instead of /var/run in pamtmp.conf (#1588612)
|
|
|
|
|
2018-05-18 13:43:48 +00:00
|
|
|
* Fri May 18 2018 Tomáš Mráz <tmraz@redhat.com> 1.3.1-1
|
|
|
|
- new upstream release 1.3.1 with multiple improvements
|
|
|
|
|
2018-02-08 18:11:21 +00:00
|
|
|
* Thu Feb 08 2018 Fedora Release Engineering <releng@fedoraproject.org> - 1.3.0-10
|
|
|
|
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild
|
|
|
|
|
2018-05-18 13:43:48 +00:00
|
|
|
* Tue Jan 30 2018 Tomáš Mráz <tmraz@redhat.com> 1.3.0-9
|
2018-01-30 15:55:42 +00:00
|
|
|
- and the NIS support now also requires libnsl2
|
|
|
|
|
2018-01-20 22:07:26 +00:00
|
|
|
* Sat Jan 20 2018 Björn Esser <besser82@fedoraproject.org> - 1.3.0-8
|
|
|
|
- Rebuilt for switch to libxcrypt
|
|
|
|
|
2018-01-11 13:25:59 +00:00
|
|
|
* Thu Jan 11 2018 Tomáš Mráz <tmraz@redhat.com> 1.3.0-7
|
|
|
|
- the NIS support now requires libtirpc
|
|
|
|
|
2017-08-21 14:47:47 +00:00
|
|
|
* Mon Aug 21 2017 Tomáš Mráz <tmraz@redhat.com> 1.3.0-6
|
|
|
|
- add admin_group option to pam_faillock (#1285550)
|
|
|
|
|
2017-08-03 04:46:07 +00:00
|
|
|
* Thu Aug 03 2017 Fedora Release Engineering <releng@fedoraproject.org> - 1.3.0-5
|
|
|
|
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild
|
|
|
|
|
2017-07-27 02:06:32 +00:00
|
|
|
* Thu Jul 27 2017 Fedora Release Engineering <releng@fedoraproject.org> - 1.3.0-4
|
|
|
|
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild
|
|
|
|
|
2017-04-20 14:55:25 +00:00
|
|
|
* Thu Apr 20 2017 Tomáš Mráz <tmraz@redhat.com> 1.3.0-3
|
|
|
|
- drop superfluous 'Changing password' message from pam_unix (#658289)
|
|
|
|
|
2017-02-11 01:11:40 +00:00
|
|
|
* Sat Feb 11 2017 Fedora Release Engineering <releng@fedoraproject.org> - 1.3.0-2
|
|
|
|
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild
|
|
|
|
|
2016-05-06 13:28:27 +00:00
|
|
|
* Fri May 6 2016 Tomáš Mráz <tmraz@redhat.com> 1.3.0-1
|
|
|
|
- new upstream release with multiple improvements
|
|
|
|
|
2016-04-11 11:27:13 +00:00
|
|
|
* Mon Apr 11 2016 Tomáš Mráz <tmraz@redhat.com> 1.2.1-8
|
|
|
|
- make cracklib-dicts dependency weak (#1323172)
|
|
|
|
|
2016-04-06 12:37:35 +00:00
|
|
|
* Wed Apr 6 2016 Tomáš Mráz <tmraz@redhat.com> 1.2.1-7
|
|
|
|
- do not drop PAM_OLDAUTHTOK if mismatched - can be used by further modules
|
|
|
|
|
2016-04-04 16:54:12 +00:00
|
|
|
* Mon Apr 4 2016 Tomáš Mráz <tmraz@redhat.com> 1.2.1-6
|
|
|
|
- pam_unix: use pam_get_authtok() and improve prompting
|
|
|
|
|
2016-02-05 16:50:26 +00:00
|
|
|
* Fri Feb 5 2016 Tomáš Mráz <tmraz@redhat.com> 1.2.1-5
|
|
|
|
- fix console device name in console.handlers (#1270224)
|
|
|
|
|
2016-02-04 11:51:15 +00:00
|
|
|
* Thu Feb 04 2016 Fedora Release Engineering <releng@fedoraproject.org> - 1.2.1-4
|
|
|
|
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild
|
|
|
|
|
2015-10-16 13:31:12 +00:00
|
|
|
* Fri Oct 16 2015 Tomáš Mráz <tmraz@redhat.com> 1.2.1-3
|
|
|
|
- pam_faillock: add possibility to set unlock_time to never
|
|
|
|
|
2015-08-12 15:27:54 +00:00
|
|
|
* Wed Aug 12 2015 Tomáš Mráz <tmraz@redhat.com> 1.2.1-2
|
|
|
|
- drop the nproc limit setting, it is causing more harm than it solves
|
|
|
|
|
2015-06-26 11:57:56 +00:00
|
|
|
* Fri Jun 26 2015 Tomáš Mráz <tmraz@redhat.com> 1.2.1-1
|
2015-06-26 11:54:45 +00:00
|
|
|
- new upstream release fixing security issue with unlimited password length
|
|
|
|
|
2015-06-18 00:38:08 +00:00
|
|
|
* Thu Jun 18 2015 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.2.0-2
|
|
|
|
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
|
|
|
|
|
2015-05-15 14:39:21 +00:00
|
|
|
* Fri May 15 2015 Tomáš Mráz <tmraz@redhat.com> 1.2.0-1
|
|
|
|
- new upstream release with multiple minor improvements
|
|
|
|
|
2014-10-17 10:10:57 +00:00
|
|
|
* Fri Oct 17 2014 Tomáš Mráz <tmraz@redhat.com> 1.1.8-18
|
|
|
|
- use USER_MGMT type for auditing in the pam_tally2 and faillock
|
|
|
|
apps (#1151576)
|
|
|
|
|
2014-09-11 07:28:59 +00:00
|
|
|
* Thu Sep 11 2014 Tomáš Mráz <tmraz@redhat.com> 1.1.8-17
|
|
|
|
- update the audit-grantor patch with the upstream changes
|
|
|
|
- pam_userdb: correct the example in man page (#1078784)
|
|
|
|
- pam_limits: check whether the utmp login entry is valid (#1080023)
|
|
|
|
- pam_console_apply: do not print error if console.perms.d is empty
|
|
|
|
- pam_limits: nofile refers to open file descriptors (#1111220)
|
|
|
|
- apply PIE and full RELRO to all binaries built
|
|
|
|
|
2014-08-17 14:36:02 +00:00
|
|
|
* Sun Aug 17 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.1.8-16
|
|
|
|
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
|
|
|
|
|
2014-08-13 13:35:49 +00:00
|
|
|
* Wed Aug 13 2014 Tomáš Mráz <tmraz@redhat.com> 1.1.8-15
|
|
|
|
- audit the module names that granted access
|
|
|
|
- pam_faillock: update to latest version
|
|
|
|
|
2014-07-30 14:54:10 +00:00
|
|
|
* Wed Jul 30 2014 Tom Callaway <spot@fedoraproject.org> - 1.1.8-14
|
|
|
|
- fix license handling
|
|
|
|
|
|
|
|
* Wed Jul 16 2014 Tomáš Mráz <tmraz@redhat.com> 1.1.8-13
|
2014-07-17 14:52:34 +00:00
|
|
|
- be tolerant to corrupted opasswd file
|
|
|
|
|
2014-06-06 23:29:57 +00:00
|
|
|
* Fri Jun 06 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.1.8-12
|
|
|
|
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
|
|
|
|
|
2014-05-22 09:49:12 +00:00
|
|
|
* Thu May 22 2014 Tomáš Mráz <tmraz@redhat.com> 1.1.8-11
|
|
|
|
- pam_loginuid: make it return PAM_IGNORE in containers
|
|
|
|
|
2014-03-31 14:22:42 +00:00
|
|
|
* Mon Mar 31 2014 Tomáš Mráz <tmraz@redhat.com> 1.1.8-10
|
|
|
|
- fix CVE-2014-2583: potential path traversal issue in pam_timestamp
|
|
|
|
|
2014-03-26 17:28:16 +00:00
|
|
|
* Wed Mar 26 2014 Tomáš Mráz <tmraz@redhat.com> 1.1.8-9
|
|
|
|
- pam_pwhistory: call the helper if SELinux enabled
|
|
|
|
|
2014-03-11 09:09:42 +00:00
|
|
|
* Tue Mar 11 2014 Tomáš Mráz <tmraz@redhat.com> 1.1.8-8
|
|
|
|
- fix CVE-2013-7041: use case sensitive comparison in pam_userdb
|
|
|
|
|
2014-03-11 08:22:14 +00:00
|
|
|
* Mon Mar 10 2014 Tomáš Mráz <tmraz@redhat.com> 1.1.8-7
|
2014-03-10 14:36:16 +00:00
|
|
|
- rename the 90-nproc.conf to 20-nproc.conf (#1071618)
|
|
|
|
- canonicalize user name in pam_selinux (#1071010)
|
|
|
|
- refresh the pam-redhat tarball
|
|
|
|
|
2013-12-16 09:57:03 +00:00
|
|
|
* Mon Dec 16 2013 Tomáš Mráz <tmraz@redhat.com> 1.1.8-4
|
|
|
|
- raise the default soft nproc limit to 4096
|
|
|
|
|
2013-12-02 13:52:15 +00:00
|
|
|
* Mon Dec 2 2013 Tomáš Mráz <tmraz@redhat.com> 1.1.8-3
|
|
|
|
- updated translations
|
|
|
|
|
2013-10-21 17:20:38 +00:00
|
|
|
* Mon Oct 21 2013 Tomáš Mráz <tmraz@redhat.com> 1.1.8-2
|
|
|
|
- update lastlog with pam_lastlog also for su (#1021108)
|
|
|
|
|
2013-10-14 12:51:50 +00:00
|
|
|
* Mon Oct 14 2013 Tomáš Mráz <tmraz@redhat.com> 1.1.8-1
|
|
|
|
- new upstream release
|
|
|
|
- pam_tty_audit: allow the module to work with old kernels
|
|
|
|
|
2013-10-04 12:58:12 +00:00
|
|
|
* Fri Oct 4 2013 Tomáš Mráz <tmraz@redhat.com> 1.1.7-3
|
|
|
|
- pam_tty_audit: proper initialization of the tty_audit_status struct
|
|
|
|
|
2013-09-30 09:39:27 +00:00
|
|
|
* Mon Sep 30 2013 Tomáš Mráz <tmraz@redhat.com> 1.1.7-2
|
|
|
|
- add "local_users_only" to pam_pwquality in default configuration
|
|
|
|
|
2013-09-13 12:26:54 +00:00
|
|
|
* Fri Sep 13 2013 Tomáš Mráz <tmraz@redhat.com> 1.1.7-1
|
|
|
|
- new upstream release
|
|
|
|
|
2013-08-07 16:24:04 +00:00
|
|
|
* Wed Aug 7 2013 Tomáš Mráz <tmraz@redhat.com> 1.1.6-14
|
|
|
|
- use links instead of w3m to create txt documentation
|
|
|
|
- recognize login session in pam_sepermit to prevent gdm from locking (#969174)
|
|
|
|
- add support for disabling password logging in pam_tty_audit
|
|
|
|
|
2013-08-03 16:22:22 +00:00
|
|
|
* Sat Aug 03 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.1.6-13
|
|
|
|
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
|
|
|
|
|
2013-07-11 12:02:52 +00:00
|
|
|
* Thu Jul 11 2013 Tomáš Mráz <tmraz@redhat.com> 1.1.6-12
|
|
|
|
- add auditing of SELinux policy violation in pam_rootok (#965723)
|
|
|
|
- add SELinux helper to pam_pwhistory
|
|
|
|
|
2013-05-07 12:12:43 +00:00
|
|
|
* Tue May 7 2013 Tomáš Mráz <tmraz@redhat.com> 1.1.6-11
|
|
|
|
- the default isadir is more correct
|
|
|
|
|
2013-04-24 15:46:23 +00:00
|
|
|
* Wed Apr 24 2013 Tomáš Mráz <tmraz@redhat.com> 1.1.6-10
|
2013-04-23 15:19:31 +00:00
|
|
|
- pam_unix: do not fail with bad ld.so.preload
|
|
|
|
|
2013-03-22 16:44:40 +00:00
|
|
|
* Fri Mar 22 2013 Tomáš Mráz <tmraz@redhat.com> 1.1.6-9
|
|
|
|
- do not fail if btmp file is corrupted (#906852)
|
|
|
|
- fix strict aliasing warnings in build
|
|
|
|
- UsrMove
|
|
|
|
- use authtok_type with pam_pwquality in system-auth
|
|
|
|
- remove manual_context handling from pam_selinux (#876976)
|
|
|
|
- other minor specfile cleanups
|
|
|
|
|
2013-03-19 15:29:42 +00:00
|
|
|
* Tue Mar 19 2013 Tomáš Mráz <tmraz@redhat.com> 1.1.6-8
|
|
|
|
- check NULL return from crypt() calls (#915316)
|
|
|
|
|
2013-03-14 15:59:47 +00:00
|
|
|
* Thu Mar 14 2013 Tomáš Mráz <tmraz@redhat.com> 1.1.6-7
|
|
|
|
- add workaround for low nproc limit for confined root user (#432903)
|
|
|
|
|
2013-02-21 15:03:10 +00:00
|
|
|
* Thu Feb 21 2013 Karsten Hopp <karsten@redhat.com> 1.1.6-6
|
|
|
|
- add support for ppc64p7 arch (Power7 optimized)
|
|
|
|
|
2013-02-14 09:43:30 +00:00
|
|
|
* Thu Feb 14 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.1.6-5
|
|
|
|
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
|
|
|
|
|
2013-01-22 16:37:56 +00:00
|
|
|
* Tue Jan 22 2013 Tomas Mraz <tmraz@redhat.com> 1.1.6-4
|
|
|
|
- fix build with current autotools
|
|
|
|
|
2012-10-15 16:45:16 +00:00
|
|
|
* Mon Oct 15 2012 Tomas Mraz <tmraz@redhat.com> 1.1.6-3
|
|
|
|
- add support for tmpfs mount options in pam_namespace
|
|
|
|
|
2012-09-03 13:24:00 +00:00
|
|
|
* Mon Sep 3 2012 Tomas Mraz <tmraz@redhat.com> 1.1.6-2
|
|
|
|
- link setuid binaries with full relro (#853158)
|
|
|
|
- add rhost and tty to auditing data in modules (#677664)
|
|
|
|
|
2012-08-17 13:24:18 +00:00
|
|
|
* Fri Aug 17 2012 Tomas Mraz <tmraz@redhat.com> - 1.1.6-1
|
|
|
|
- new upstream release
|
|
|
|
|
2012-08-09 15:57:58 +00:00
|
|
|
* Thu Aug 9 2012 Tomas Mraz <tmraz@redhat.com> - 1.1.5-9
|
|
|
|
- make the pam_lastlog module in postlogin 'optional' (#846843)
|
|
|
|
|
2012-08-06 19:49:23 +00:00
|
|
|
* Mon Aug 6 2012 Tomas Mraz <tmraz@redhat.com> - 1.1.5-8
|
2012-07-23 16:51:15 +00:00
|
|
|
- fix build failure in pam_unix
|
|
|
|
- add display of previous bad login attempts to postlogin.pamd
|
|
|
|
- put the tmpfiles.d config to /usr/lib and rename it to pam.conf
|
2012-08-06 19:49:23 +00:00
|
|
|
- build against libdb-5
|
2012-07-20 07:49:29 +00:00
|
|
|
|
2013-01-22 16:37:56 +00:00
|
|
|
* Wed May 9 2012 Tomas Mraz <tmraz@redhat.com> 1.1.5-7
|
2012-05-09 09:58:27 +00:00
|
|
|
- add inactive account lock out functionality to pam_lastlog
|
|
|
|
- fix pam_unix remember user name matching
|
|
|
|
- add gecoscheck and maxclassrepeat functionality to pam_cracklib
|
|
|
|
- correctly check for crypt() returning NULL in pam_unix
|
|
|
|
- pam_unix - do not fallback to MD5 on password change
|
|
|
|
if requested algorithm not supported by crypt() (#818741)
|
2012-05-09 10:30:33 +00:00
|
|
|
- install empty directories
|
2012-05-09 09:58:27 +00:00
|
|
|
|
2013-01-22 16:37:56 +00:00
|
|
|
* Wed May 9 2012 Tomas Mraz <tmraz@redhat.com> 1.1.5-6
|
2012-05-09 09:12:48 +00:00
|
|
|
- add pam_systemd to session modules
|
|
|
|
|
2012-01-31 16:19:23 +00:00
|
|
|
* Tue Jan 31 2012 Tomas Mraz <tmraz@redhat.com> 1.1.5-5
|
|
|
|
- fix pam_namespace leaking the protect mounts to parent namespace (#755216)
|
|
|
|
|
2012-01-13 11:54:44 +00:00
|
|
|
* Fri Jan 13 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.1.5-4
|
|
|
|
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild
|
|
|
|
|
2011-12-21 08:13:05 +00:00
|
|
|
* Wed Dec 21 2011 Tomas Mraz <tmraz@redhat.com> 1.1.5-3
|
|
|
|
- add a note to limits.conf (#754285)
|
|
|
|
|
2011-11-24 14:05:57 +00:00
|
|
|
* Thu Nov 24 2011 Tomas Mraz <tmraz@redhat.com> 1.1.5-2
|
|
|
|
- use pam_pwquality instead of pam_cracklib
|
|
|
|
|
2011-11-24 13:33:55 +00:00
|
|
|
* Thu Nov 24 2011 Tomas Mraz <tmraz@redhat.com> 1.1.5-1
|
|
|
|
- upgrade to new upstream release
|
|
|
|
|
2011-08-25 14:10:53 +00:00
|
|
|
* Thu Aug 25 2011 Tomas Mraz <tmraz@redhat.com> 1.1.4-4
|
2011-08-25 14:09:08 +00:00
|
|
|
- fix dereference in pam_env
|
|
|
|
- fix wrong parse of user@host pattern in pam_access (#732081)
|
|
|
|
|
2011-07-23 13:34:01 +00:00
|
|
|
* Sat Jul 23 2011 Ville Skyttä <ville.skytta@iki.fi> - 1.1.4-3
|
|
|
|
- Rebuild to fix trailing slashes in provided dirs added by rpm 4.9.1.
|
|
|
|
|
2011-07-15 12:55:38 +00:00
|
|
|
* Fri Jul 15 2011 Tomas Mraz <tmraz@redhat.com> 1.1.4-2
|
|
|
|
- clear supplementary groups in pam_console handler execution
|
|
|
|
|
2011-06-27 15:24:51 +00:00
|
|
|
* Mon Jun 27 2011 Tomas Mraz <tmraz@redhat.com> 1.1.4-1
|
|
|
|
- upgrade to new upstream release
|
|
|
|
|
2011-06-07 15:31:12 +00:00
|
|
|
* Tue Jun 7 2011 Tomas Mraz <tmraz@redhat.com> 1.1.3-10
|
|
|
|
- detect the shared / and make the polydir mounts private based on that
|
|
|
|
- fix memory leak and other small errors in pam_namespace
|
|
|
|
|
2011-06-02 20:23:52 +00:00
|
|
|
* Thu Jun 2 2011 Tomas Mraz <tmraz@redhat.com> 1.1.3-9
|
|
|
|
- add support for explicit marking of the polydir mount private (#623522)
|
|
|
|
|
2011-02-08 14:02:09 +00:00
|
|
|
* Tue Feb 08 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.1.3-8
|
|
|
|
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
|
|
|
|
|
2010-12-22 17:22:11 +00:00
|
|
|
* Wed Dec 22 2010 Tomas Mraz <tmraz@redhat.com> 1.1.3-7
|
|
|
|
- add postlogin common PAM configuration file (#665059)
|
|
|
|
|
2010-12-14 11:02:26 +00:00
|
|
|
* Tue Dec 14 2010 Tomas Mraz <tmraz@redhat.com> 1.1.3-6
|
|
|
|
- include patches recently submitted and applied to upstream CVS
|
|
|
|
|
2010-11-25 17:14:01 +00:00
|
|
|
* Thu Nov 25 2010 Tomas Mraz <tmraz@redhat.com> 1.1.3-5
|
|
|
|
- add config for autocreation of subdirectories in /var/run (#656655)
|
|
|
|
- automatically enable kernel console in pam_securetty
|
|
|
|
|
2010-11-10 16:15:18 +00:00
|
|
|
* Wed Nov 10 2010 Tomas Mraz <tmraz@redhat.com> 1.1.3-4
|
|
|
|
- fix memory leak in pam_faillock
|
|
|
|
|
2010-11-10 14:15:03 +00:00
|
|
|
* Wed Nov 10 2010 Tomas Mraz <tmraz@redhat.com> 1.1.3-3
|
|
|
|
- fix segfault in faillock utility
|
|
|
|
- remove some cases where the information of existence of
|
|
|
|
an user account could be leaked by the pam_faillock,
|
|
|
|
document the remaining case
|
|
|
|
|
2010-11-05 18:03:35 +00:00
|
|
|
* Fri Nov 5 2010 Tomas Mraz <tmraz@redhat.com> 1.1.3-2
|
|
|
|
- fix a mistake in the abstract X-socket connect
|
|
|
|
- make pam_faillock work with screensaver
|
|
|
|
|
2010-11-01 22:42:26 +00:00
|
|
|
* Mon Nov 1 2010 Tomas Mraz <tmraz@redhat.com> 1.1.3-1
|
|
|
|
- upgrade to new upstream release fixing CVE-2010-3316 CVE-2010-3435
|
|
|
|
CVE-2010-3853
|
|
|
|
- try to connect to an abstract X-socket first to verify we are
|
|
|
|
at real console (#647191)
|
|
|
|
|
2010-09-29 21:57:32 +00:00
|
|
|
* Wed Sep 29 2010 jkeating - 1.1.2-2
|
|
|
|
- Rebuilt for gcc bug 634757
|
|
|
|
|
2010-09-20 10:16:26 +00:00
|
|
|
* Mon Sep 20 2010 Tomas Mraz <tmraz@redhat.com> 1.1.2-1
|
2010-09-17 15:37:07 +00:00
|
|
|
- add pam_faillock module implementing temporary account lock out based
|
|
|
|
on authentication failures during a specified interval
|
2010-09-20 10:16:26 +00:00
|
|
|
- do not build some auxiliary tools that are not installed that require
|
|
|
|
flex-static to build
|
2010-09-17 15:37:07 +00:00
|
|
|
- upgrade to new upstream release
|
|
|
|
|
2010-07-15 13:24:33 +00:00
|
|
|
* Thu Jul 15 2010 Tomas Mraz <tmraz@redhat.com> 1.1.1-5
|
|
|
|
- do not overwrite tallylog with empty file on upgrade
|
|
|
|
|
2010-02-15 17:25:28 +00:00
|
|
|
* Mon Feb 15 2010 Tomas Mraz <tmraz@redhat.com> 1.1.1-4
|
|
|
|
- change the default password hash to sha512
|
|
|
|
|
2010-01-22 17:49:54 +00:00
|
|
|
* Fri Jan 22 2010 Tomas Mraz <tmraz@redhat.com> 1.1.1-3
|
|
|
|
- fix wrong prompt when pam_get_authtok is used for new password
|
|
|
|
|
2010-01-18 09:09:31 +00:00
|
|
|
* Mon Jan 18 2010 Tomas Mraz <tmraz@redhat.com> 1.1.1-2
|
|
|
|
- fix build with disabled audit and SELinux (#556211, #556212)
|
|
|
|
|
2009-12-17 14:29:39 +00:00
|
|
|
* Thu Dec 17 2009 Tomas Mraz <tmraz@redhat.com> 1.1.1-1
|
|
|
|
- new upstream version with minor changes
|
|
|
|
|
2009-11-02 07:56:12 +00:00
|
|
|
* Mon Nov 2 2009 Tomas Mraz <tmraz@redhat.com> 1.1.0-7
|
|
|
|
- pam_console: fix memory corruption when executing handlers (patch by
|
|
|
|
Stas Sergeev) and a few more fixes in the handler execution code (#532302)
|
|
|
|
|
2009-10-29 15:32:22 +00:00
|
|
|
* Thu Oct 29 2009 Tomas Mraz <tmraz@redhat.com> 1.1.0-6
|
|
|
|
- pam_xauth: set the approprate context when creating .xauth files (#531530)
|
|
|
|
|
2009-09-01 16:03:13 +00:00
|
|
|
* Tue Sep 1 2009 Tomas Mraz <tmraz@redhat.com> 1.1.0-5
|
|
|
|
- do not change permissions with pam_console_apply
|
|
|
|
- drop obsolete pam_tally module and the faillog file (#461258)
|
|
|
|
|
2009-08-19 19:06:40 +00:00
|
|
|
* Wed Aug 19 2009 Tomas Mraz <tmraz@redhat.com> 1.1.0-4
|
|
|
|
- rebuild with new libaudit
|
|
|
|
|
2009-07-27 15:23:22 +00:00
|
|
|
* Mon Jul 27 2009 Tomas Mraz <tmraz@redhat.com> 1.1.0-3
|
|
|
|
- fix for pam_cracklib from upstream
|
|
|
|
|
2009-07-25 23:08:11 +00:00
|
|
|
* Sat Jul 25 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.1.0-2
|
|
|
|
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild
|
|
|
|
|
2009-06-24 07:09:21 +00:00
|
|
|
* Tue Jun 23 2009 Tomas Mraz <tmraz@redhat.com> 1.1.0-1
|
|
|
|
- update to new upstream version
|
|
|
|
|
2009-05-13 10:59:18 +00:00
|
|
|
* Wed May 13 2009 Tomas Mraz <tmraz@redhat.com> 1.0.92-1
|
|
|
|
- update to new upstream version
|
|
|
|
|
2009-04-10 16:06:24 +00:00
|
|
|
* Fri Apr 10 2009 Tomas Mraz <tmraz@redhat.com> 1.0.91-6
|
|
|
|
- add password-auth, fingerprint-auth, and smartcard-auth
|
|
|
|
for applications which can use them namely gdm (#494874)
|
|
|
|
patch by Ray Strode
|
|
|
|
|
2009-03-26 11:17:16 +00:00
|
|
|
* Thu Mar 26 2009 Tomas Mraz <tmraz@redhat.com> 1.0.91-5
|
2009-03-26 09:28:14 +00:00
|
|
|
- replace also other std descriptors (#491471)
|
|
|
|
|
2013-01-22 16:37:56 +00:00
|
|
|
* Tue Mar 17 2009 Tomas Mraz <tmraz@redhat.com> 1.0.91-3
|
2009-03-17 14:13:16 +00:00
|
|
|
- we must replace the stdin when execing the helper (#490644)
|
|
|
|
|
2009-03-16 13:47:00 +00:00
|
|
|
* Mon Mar 16 2009 Tomas Mraz <tmraz@redhat.com> 1.0.91-2
|
|
|
|
- do not close stdout/err when execing the helpers (#488147)
|
|
|
|
|
2009-03-09 16:14:30 +00:00
|
|
|
* Mon Mar 9 2009 Tomas Mraz <tmraz@redhat.com> 1.0.91-1
|
|
|
|
- upgrade to new upstream release
|
|
|
|
|
2009-02-27 12:52:52 +00:00
|
|
|
* Fri Feb 27 2009 Tomas Mraz <tmraz@redhat.com> 1.0.90-4
|
|
|
|
- fix parsing of config files containing non-ASCII characters
|
|
|
|
- fix CVE-2009-0579 (mininimum days for password change ignored) (#487216)
|
|
|
|
- pam_access: improve handling of hostname resolution
|
|
|
|
|
2009-02-26 09:28:43 +00:00
|
|
|
* Thu Feb 26 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.0.90-3
|
|
|
|
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild
|
|
|
|
|
2009-01-19 09:18:56 +00:00
|
|
|
* Mon Jan 19 2009 Tomas Mraz <tmraz@redhat.com> 1.0.90-2
|
|
|
|
- add helper to pam_mkhomedir for proper SELinux confinement (#476784)
|
|
|
|
|
2008-12-16 15:17:16 +00:00
|
|
|
* Tue Dec 16 2008 Tomas Mraz <tmraz@redhat.com> 1.0.90-1
|
|
|
|
- upgrade to new upstream release
|
|
|
|
- add --disable-prelude (#466242)
|
|
|
|
|
2008-09-23 14:06:48 +00:00
|
|
|
* Tue Sep 23 2008 Tomas Mraz <tmraz@redhat.com> 1.0.2-2
|
|
|
|
- new password quality checks in pam_cracklib
|
|
|
|
- report failed logins from btmp in pam_lastlog
|
|
|
|
- allow larger groups in modutil functions
|
|
|
|
- fix leaked file descriptor in pam_tally
|
|
|
|
|
2008-09-08 11:01:44 +00:00
|
|
|
* Mon Sep 8 2008 Tomas Mraz <tmraz@redhat.com> 1.0.2-1
|
|
|
|
- pam_loginuid: uids are unsigned (#460241)
|
|
|
|
- new minor upstream release
|
|
|
|
- use external db4
|
|
|
|
- drop tests for not pulling in libpthread (as NPTL should
|
|
|
|
be safe)
|
|
|
|
|
2008-07-09 12:27:35 +00:00
|
|
|
* Wed Jul 9 2008 Tomas Mraz <tmraz@redhat.com> 1.0.1-5
|
|
|
|
- update internal db4
|
|
|
|
|
2008-05-21 08:08:39 +00:00
|
|
|
* Wed May 21 2008 Tomas Mraz <tmraz@redhat.com> 1.0.1-4
|
|
|
|
- pam_namespace: allow safe creation of directories owned by user (#437116)
|
|
|
|
- pam_unix: fix multiple error prompts on password change (#443872)
|
|
|
|
|
2008-05-20 13:31:17 +00:00
|
|
|
* Tue May 20 2008 Tomas Mraz <tmraz@redhat.com> 1.0.1-3
|
2008-05-19 16:55:13 +00:00
|
|
|
- pam_selinux: add env_params option which will be used by OpenSSH
|
2008-05-20 13:31:17 +00:00
|
|
|
- fix build with new autoconf
|
2008-05-19 16:55:13 +00:00
|
|
|
|
2008-04-22 19:48:10 +00:00
|
|
|
* Tue Apr 22 2008 Tomas Mraz <tmraz@redhat.com> 1.0.1-2
|
|
|
|
- pam_selinux: restore execcon properly (#443667)
|
|
|
|
|
2008-04-18 08:43:42 +00:00
|
|
|
* Fri Apr 18 2008 Tomas Mraz <tmraz@redhat.com> 1.0.1-1
|
|
|
|
- upgrade to new upstream release (one bugfix only)
|
|
|
|
- fix pam_sepermit use in screensavers
|
|
|
|
|
2008-04-07 09:45:21 +00:00
|
|
|
* Mon Apr 7 2008 Tomas Mraz <tmraz@redhat.com> 1.0.0-2
|
|
|
|
- fix regression in pam_set_item
|
|
|
|
|
2008-04-04 16:00:50 +00:00
|
|
|
* Fri Apr 4 2008 Tomas Mraz <tmraz@redhat.com> 1.0.0-1
|
|
|
|
- upgrade to new upstream release (bugfix only)
|
|
|
|
|
2008-03-20 16:50:13 +00:00
|
|
|
* Thu Mar 20 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-4
|
|
|
|
- pam_namespace: fix problem with level polyinst (#438264)
|
|
|
|
- pam_namespace: improve override checking for umount
|
|
|
|
- pam_selinux: fix syslogging a context after free() (#438338)
|
|
|
|
|
2008-02-28 22:44:06 +00:00
|
|
|
* Thu Feb 28 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-3
|
|
|
|
- update pam-redhat module tarball
|
|
|
|
- update internal db4
|
|
|
|
|
2008-02-22 15:49:55 +00:00
|
|
|
* Fri Feb 22 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-2
|
|
|
|
- if shadow is readable for an user do not prevent him from
|
|
|
|
authenticating any user with unix_chkpwd (#433459)
|
|
|
|
- call audit from unix_chkpwd when appropriate
|
|
|
|
|
2008-02-15 17:27:28 +00:00
|
|
|
* Fri Feb 15 2008 Tomas Mraz <tmraz@redhat.com> 0.99.10.0-1
|
|
|
|
- new upstream release
|
|
|
|
- add default soft limit for nproc of 1024 to prevent
|
|
|
|
accidental fork bombs (#432903)
|
|
|
|
|
2008-02-04 13:06:18 +00:00
|
|
|
* Mon Feb 4 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-18
|
|
|
|
- allow the package to build without SELinux and audit support (#431415)
|
|
|
|
- macro usage cleanup
|
|
|
|
|
2008-01-28 17:59:35 +00:00
|
|
|
* Mon Jan 28 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-17
|
|
|
|
- test for setkeycreatecon correctly
|
|
|
|
- add exclusive login mode of operation to pam_selinux_permit (original
|
|
|
|
patch by Dan Walsh)
|
|
|
|
|
2008-01-22 21:52:13 +00:00
|
|
|
* Tue Jan 22 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-16
|
|
|
|
- add auditing to pam_access, pam_limits, and pam_time
|
|
|
|
- moved sanity testing code to check script
|
|
|
|
|
2008-01-14 12:49:56 +00:00
|
|
|
* Mon Jan 14 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-15
|
|
|
|
- merge review fixes (#226228)
|
|
|
|
|
2013-01-22 16:37:56 +00:00
|
|
|
* Tue Jan 8 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-14
|
2008-01-08 18:56:11 +00:00
|
|
|
- support for sha256 and sha512 password hashes
|
|
|
|
- account expiry checks moved to unix_chkpwd helper
|
|
|
|
|
2008-01-02 10:42:27 +00:00
|
|
|
* Wed Jan 2 2008 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-13
|
|
|
|
- wildcard match support in pam_tty_audit (by Miloslav Trmač)
|
|
|
|
|
2007-11-29 13:20:28 +00:00
|
|
|
* Thu Nov 29 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-12
|
|
|
|
- add pam_tty_audit module (#244352) - written by Miloslav Trmač
|
|
|
|
|
2007-11-07 11:41:49 +00:00
|
|
|
* Wed Nov 7 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-11
|
|
|
|
- add substack support
|
|
|
|
|
2007-09-25 20:15:45 +00:00
|
|
|
* Tue Sep 25 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-10
|
|
|
|
- update db4 to 4.6.19 (#274661)
|
|
|
|
|
2007-09-21 14:08:14 +00:00
|
|
|
* Fri Sep 21 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-9
|
|
|
|
- do not preserve contexts when copying skel and other namespace.init
|
|
|
|
fixes (#298941)
|
|
|
|
- do not free memory sent to putenv (#231698)
|
|
|
|
|
2007-09-19 18:11:42 +00:00
|
|
|
* Wed Sep 19 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-8
|
|
|
|
- add pam_selinux_permit module
|
|
|
|
- pam_succeed_if: fix in operator (#295151)
|
|
|
|
|
2007-09-18 20:23:57 +00:00
|
|
|
* Tue Sep 18 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-7
|
|
|
|
- when SELinux enabled always run the helper binary instead of
|
|
|
|
direct shadow access (#293181)
|
|
|
|
|
2007-08-24 13:15:01 +00:00
|
|
|
* Fri Aug 24 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-6
|
|
|
|
- do not ask for blank password when SELinux confined (#254044)
|
|
|
|
- initialize homedirs in namespace init script (original patch by dwalsh)
|
|
|
|
|
2007-08-22 18:03:12 +00:00
|
|
|
* Wed Aug 22 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-5
|
|
|
|
- most devices are now handled by HAL and not pam_console (patch by davidz)
|
|
|
|
- license tag fix
|
2007-08-22 19:30:39 +00:00
|
|
|
- multifunction scanner device support (#251468)
|
2007-08-22 18:03:12 +00:00
|
|
|
|
2007-08-13 09:05:04 +00:00
|
|
|
* Mon Aug 13 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-4
|
|
|
|
- fix auth regression when uid != 0 from previous build (#251804)
|
|
|
|
|
2007-08-06 14:57:26 +00:00
|
|
|
* Mon Aug 6 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-3
|
2007-08-06 12:31:50 +00:00
|
|
|
- updated db4 to 4.6.18 (#249740)
|
|
|
|
- added user and new instance parameters to namespace init
|
|
|
|
- document the new features of pam_namespace
|
|
|
|
- do not log an audit error when uid != 0 (#249870)
|
|
|
|
|
2007-07-25 17:52:58 +00:00
|
|
|
* Wed Jul 25 2007 Jeremy Katz <katzj@redhat.com> - 0.99.8.1-2
|
|
|
|
- rebuild for toolchain bug
|
|
|
|
|
2007-07-23 18:46:31 +00:00
|
|
|
* Mon Jul 23 2007 Tomas Mraz <tmraz@redhat.com> 0.99.8.1-1
|
|
|
|
- upgrade to latest upstream version
|
|
|
|
- add some firewire devices to default console perms (#240770)
|
|
|
|
|
2007-06-04 14:22:15 +00:00
|
|
|
* Thu Apr 26 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-6
|
|
|
|
- pam_namespace: better document behavior on failure (#237249)
|
|
|
|
- pam_unix: split out passwd change to a new helper binary (#236316)
|
|
|
|
- pam_namespace: add support for temporary logons (#241226)
|
|
|
|
|
2007-04-13 16:14:38 +00:00
|
|
|
* Fri Apr 13 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-5
|
|
|
|
- pam_selinux: improve context change auditing (#234781)
|
|
|
|
- pam_namespace: fix parsing config file with unknown users (#234513)
|
|
|
|
|
2007-03-23 11:02:35 +00:00
|
|
|
* Fri Mar 23 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-4
|
|
|
|
- pam_console: always decrement use count (#230823)
|
|
|
|
- pam_namespace: use raw context for poly dir name (#227345)
|
|
|
|
- pam_namespace: truncate long poly dir name (append hash) (#230120)
|
|
|
|
- we don't patch any po files anymore
|
|
|
|
|
2007-02-21 20:32:28 +00:00
|
|
|
* Wed Feb 21 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-3
|
|
|
|
- correctly relabel tty in the default case (#229542)
|
|
|
|
- pam_unix: cleanup of bigcrypt support
|
|
|
|
- pam_unix: allow modification of '*' passwords to root
|
|
|
|
|
2007-02-06 15:58:27 +00:00
|
|
|
* Tue Feb 6 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-2
|
|
|
|
- more X displays as consoles (#227462)
|
|
|
|
|
2007-01-24 12:14:29 +00:00
|
|
|
* Wed Jan 24 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.1-1
|
|
|
|
- upgrade to new upstream version resolving CVE-2007-0003
|
|
|
|
- pam_namespace: unmount poly dir for override users
|
|
|
|
|
2007-01-22 13:11:10 +00:00
|
|
|
* Mon Jan 22 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.0-2
|
|
|
|
- add back min salt length requirement which was erroneously removed
|
2007-01-24 12:14:29 +00:00
|
|
|
upstream (CVE-2007-0003)
|
2007-01-22 13:11:10 +00:00
|
|
|
|
2007-01-19 17:42:21 +00:00
|
|
|
* Fri Jan 19 2007 Tomas Mraz <tmraz@redhat.com> 0.99.7.0-1
|
|
|
|
- upgrade to new upstream version
|
|
|
|
- drop pam_stack module as it is obsolete
|
|
|
|
- some changes to silence rpmlint
|
|
|
|
|
2007-01-16 20:14:28 +00:00
|
|
|
* Tue Jan 16 2007 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-8
|
|
|
|
- properly include /var/log/faillog and tallylog as ghosts
|
|
|
|
and create them in post script (#209646)
|
|
|
|
- update gmo files as we patch some po files (#218271)
|
|
|
|
- add use_current_range option to pam_selinux (#220487)
|
|
|
|
- improve the role selection in pam_selinux
|
|
|
|
- remove shortcut on Password: in ja locale (#218271)
|
|
|
|
- revert to old euid and not ruid when setting euid in pam_keyinit (#219486)
|
|
|
|
- rename selinux-namespace patch to namespace-level
|
|
|
|
|
2013-01-22 16:37:56 +00:00
|
|
|
* Fri Dec 1 2006 Dan Walsh <dwalsh@redhat.com> 0.99.6.2-7
|
2007-01-16 20:14:28 +00:00
|
|
|
- fix selection of role
|
2007-01-03 19:18:27 +00:00
|
|
|
|
2013-01-22 16:37:56 +00:00
|
|
|
* Fri Dec 1 2006 Dan Walsh <dwalsh@redhat.com> 0.99.6.2-6
|
2007-01-16 20:14:28 +00:00
|
|
|
- add possibility to pam_namespace to only change MLS component
|
|
|
|
- Resolves: Bug #216184
|
2007-01-03 19:18:27 +00:00
|
|
|
|
2006-11-30 09:40:03 +00:00
|
|
|
* Thu Nov 30 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-5
|
|
|
|
- add select-context option to pam_selinux (#213812)
|
2006-11-30 13:00:48 +00:00
|
|
|
- autoreconf won't work with autoconf-2.61 as configure.in is not yet adjusted
|
|
|
|
for it
|
2006-11-30 09:40:03 +00:00
|
|
|
|
2006-11-13 21:05:40 +00:00
|
|
|
* Mon Nov 13 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-4
|
|
|
|
- update internal db4 to 4.5.20 version
|
|
|
|
- move setgid before setuid in pam_keyinit (#212329)
|
|
|
|
- make username check in pam_unix consistent with useradd (#212153)
|
|
|
|
|
|
|
|
* Tue Oct 24 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3.3
|
|
|
|
- don't overflow a buffer in pam_namespace (#211989)
|
|
|
|
|
|
|
|
* Mon Oct 16 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3.2
|
2007-01-19 17:42:21 +00:00
|
|
|
- /var/log/faillog and tallylog must be config(noreplace)
|
2006-11-13 21:05:40 +00:00
|
|
|
|
|
|
|
* Fri Oct 13 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3.1
|
|
|
|
- preserve effective uid in namespace.init script (LSPP for newrole)
|
|
|
|
- include /var/log/faillog and tallylog to filelist (#209646)
|
|
|
|
- add ids to .xml docs so the generated html is always the same (#210569)
|
|
|
|
|
2006-09-28 13:11:14 +00:00
|
|
|
* Thu Sep 28 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-3
|
|
|
|
- add pam_namespace option no_unmount_on_close, required for newrole
|
|
|
|
|
2006-09-04 14:31:09 +00:00
|
|
|
* Mon Sep 4 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-2
|
|
|
|
- silence pam_succeed_if in default system-auth (#205067)
|
|
|
|
- round the pam_timestamp_check sleep up to wake up at the start of the
|
|
|
|
wallclock second (#205068)
|
|
|
|
|
2006-08-31 20:51:59 +00:00
|
|
|
* Thu Aug 31 2006 Tomas Mraz <tmraz@redhat.com> 0.99.6.2-1
|
|
|
|
- upgrade to new upstream version, as there are mostly bugfixes except
|
|
|
|
improved documentation
|
|
|
|
- add support for session and password service for pam_access and
|
|
|
|
pam_succeed_if
|
|
|
|
- system-auth: skip session pam_unix for crond service
|
|
|
|
|
2006-08-10 20:26:54 +00:00
|
|
|
* Thu Aug 10 2006 Dan Walsh <dwalsh@redhat.com> 0.99.5.0-8
|
|
|
|
- Add new setkeycreatecon call to pam_selinux to make sure keyring has correct context
|
|
|
|
|
2006-08-10 13:34:26 +00:00
|
|
|
* Thu Aug 10 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-7
|
|
|
|
- revoke keyrings properly when pam_keyinit called as root (#201048)
|
|
|
|
- pam_succeed_if should return PAM_USER_UNKNOWN when getpwnam fails (#197748)
|
|
|
|
|
2006-08-02 18:08:23 +00:00
|
|
|
* Wed Aug 2 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-6
|
|
|
|
- revoke keyrings properly when pam_keyinit called more than once (#201048)
|
|
|
|
patch by David Howells
|
|
|
|
|
2006-07-21 22:36:15 +00:00
|
|
|
* Fri Jul 21 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-5
|
|
|
|
- don't log pam_keyinit debug messages by default (#199783)
|
|
|
|
|
2006-07-21 14:22:56 +00:00
|
|
|
* Fri Jul 21 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-4
|
|
|
|
- drop ainit from console.handlers (#199561)
|
|
|
|
|
2006-07-17 11:03:29 +00:00
|
|
|
* Mon Jul 17 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-3
|
|
|
|
- don't report error in pam_selinux for nonexistent tty (#188722)
|
|
|
|
- add pam_keyinit to the default system-auth file (#198623)
|
|
|
|
|
2006-07-12 07:37:04 +00:00
|
|
|
* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 0.99.5.0-2.1
|
|
|
|
- rebuild
|
|
|
|
|
2006-07-03 12:45:13 +00:00
|
|
|
* Mon Jul 3 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-2
|
|
|
|
- fixed network match in pam_access (patch by Dan Yefimov)
|
|
|
|
|
2006-06-30 09:20:33 +00:00
|
|
|
* Fri Jun 30 2006 Tomas Mraz <tmraz@redhat.com> 0.99.5.0-1
|
|
|
|
- updated to a new upstream release
|
|
|
|
- added service as value to be matched and list matching to
|
|
|
|
pam_succeed_if
|
2006-06-30 10:06:09 +00:00
|
|
|
- namespace.init was missing from EXTRA_DIST
|
2006-06-30 09:20:33 +00:00
|
|
|
|
2006-06-08 14:27:54 +00:00
|
|
|
* Thu Jun 8 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-5
|
|
|
|
- updated pam_namespace with latest patch by Janak Desai
|
|
|
|
- merged pam_namespace patches
|
2006-06-08 18:44:01 +00:00
|
|
|
- added buildrequires libtool
|
|
|
|
- fixed a few rpmlint warnings
|
2006-06-08 14:27:54 +00:00
|
|
|
|
2006-05-24 09:05:18 +00:00
|
|
|
* Wed May 24 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-4
|
|
|
|
- actually don't link to libssl as it is not used (#191915)
|
|
|
|
|
2006-05-18 15:50:01 +00:00
|
|
|
* Wed May 17 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-3
|
|
|
|
- use md5 implementation from pam_unix in pam_namespace
|
|
|
|
- pam_namespace should call setexeccon only when selinux is enabled
|
|
|
|
|
2006-05-16 16:12:18 +00:00
|
|
|
* Tue May 16 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-2
|
|
|
|
- pam_console_apply shouldn't access /var when called with -r (#191401)
|
|
|
|
- actually apply the large-uid patch
|
2006-05-16 17:06:29 +00:00
|
|
|
- don't build hmactest in pam_timestamp so openssl-devel is not required
|
|
|
|
- add missing buildrequires (#191915)
|
2006-05-16 16:12:18 +00:00
|
|
|
|
2006-05-10 14:16:34 +00:00
|
|
|
* Wed May 10 2006 Tomas Mraz <tmraz@redhat.com> 0.99.4.0-1
|
|
|
|
- upgrade to new upstream version
|
|
|
|
- make pam_console_apply not dependent on glib
|
|
|
|
- support large uids in pam_tally, pam_tally2
|
|
|
|
|
2006-05-04 11:51:03 +00:00
|
|
|
* Thu May 4 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-5
|
|
|
|
- the namespace instance init script is now in /etc/security (#190148)
|
|
|
|
- pam_namespace: added missing braces (#190026)
|
|
|
|
- pam_tally(2): never call fclose twice on the same FILE (from upstream)
|
|
|
|
|
2006-04-26 11:56:48 +00:00
|
|
|
* Wed Apr 26 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-4
|
|
|
|
- fixed console device class for irda (#189966)
|
|
|
|
- make pam_console_apply fail gracefully when a class is missing
|
|
|
|
|
2006-04-25 14:53:39 +00:00
|
|
|
* Tue Apr 25 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-3
|
|
|
|
- added pam_namespace module written by Janak Desai (per-user /tmp
|
|
|
|
support)
|
|
|
|
- new pam-redhat modules version
|
|
|
|
|
2006-02-24 10:46:47 +00:00
|
|
|
* Fri Feb 24 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-2
|
|
|
|
- added try_first_pass option to pam_cracklib
|
|
|
|
- use try_first_pass for pam_unix and pam_cracklib in
|
|
|
|
system-auth (#182350)
|
|
|
|
|
2006-02-11 04:55:08 +00:00
|
|
|
* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> - 0.99.3.0-1.2
|
|
|
|
- bump again for double-long bug on ppc(64)
|
|
|
|
|
2006-02-07 13:23:11 +00:00
|
|
|
* Tue Feb 07 2006 Jesse Keating <jkeating@redhat.com> - 0.99.3.0-1.1
|
|
|
|
- rebuilt for new gcc4.1 snapshot and glibc changes
|
|
|
|
|
2006-02-03 12:41:29 +00:00
|
|
|
* Fri Feb 3 2006 Tomas Mraz <tmraz@redhat.com> 0.99.3.0-1
|
|
|
|
- new upstream version
|
|
|
|
- updated db4 to 4.3.29
|
|
|
|
- added module pam_tally2 with auditing support
|
|
|
|
- added manual pages for system-auth and config-util (#179584)
|
|
|
|
|
2006-01-03 16:23:10 +00:00
|
|
|
* Tue Jan 3 2006 Tomas Mraz <tmraz@redhat.com> 0.99.2.1-3
|
|
|
|
- remove 'initscripts' dependency (#176508)
|
|
|
|
- update pam-redhat modules, merged patches
|
|
|
|
|
2005-12-16 15:20:02 +00:00
|
|
|
* Fri Dec 16 2005 Tomas Mraz <tmraz@redhat.com> 0.99.2.1-2
|
|
|
|
- fix dangling symlinks in -devel (#175929)
|
|
|
|
- link libaudit only where necessary
|
|
|
|
- actually compile in audit support
|
|
|
|
|
2005-12-15 23:47:42 +00:00
|
|
|
* Thu Dec 15 2005 Tomas Mraz <tmraz@redhat.com> 0.99.2.1-1
|
|
|
|
- support netgroup matching in pam_succeed_if
|
|
|
|
- upgrade to new release
|
|
|
|
- drop pam_pwdb as it was obsolete long ago
|
|
|
|
- we don't build static libraries anymore
|
|
|
|
|
2005-12-09 22:42:36 +00:00
|
|
|
* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
|
|
|
|
- rebuilt
|
|
|
|
|
2005-11-15 14:07:51 +00:00
|
|
|
* Tue Nov 15 2005 Tomas Mraz <tmraz@redhat.com> 0.80-14
|
|
|
|
- pam_stack is deprecated - log its usage
|
|
|
|
|
2005-10-26 22:27:20 +00:00
|
|
|
* Wed Oct 26 2005 Tomas Mraz <tmraz@redhat.com> 0.80-13
|
|
|
|
- fixed CAN-2005-2977 unix_chkpwd should skip user verification only if
|
|
|
|
run as root (#168181)
|
|
|
|
- link pam_loginuid to libaudit
|
|
|
|
- support no tty in pam_access (#170467)
|
|
|
|
- updated audit patch (by Steve Grubb)
|
|
|
|
- the previous pam_selinux change was not applied properly
|
|
|
|
- pam_xauth: look for the xauth binary in multiple directories (#171164)
|
|
|
|
|
2005-10-26 19:23:04 +00:00
|
|
|
* Wed Oct 26 2005 Dan Walsh <dwalsh@redhat.com> 0.80-12
|
|
|
|
- Eliminate multiple in pam_selinux
|
|
|
|
|
2005-10-18 15:41:53 +00:00
|
|
|
* Fri Oct 14 2005 Dan Walsh <dwalsh@redhat.com> 0.80-11
|
|
|
|
- Eliminate fail over for getseuserbyname call
|
|
|
|
|
|
|
|
* Thu Oct 13 2005 Dan Walsh <dwalsh@redhat.com> 0.80-10
|
2005-10-13 21:10:48 +00:00
|
|
|
- Add getseuserbyname call for SELinux MCS/MLS policy
|
|
|
|
|
2005-10-04 13:46:58 +00:00
|
|
|
* Tue Oct 4 2005 Tomas Mraz <tmraz@redhat.com>
|
|
|
|
- pam_console manpage fixes (#169373)
|
|
|
|
|
2005-09-30 13:52:28 +00:00
|
|
|
* Fri Sep 30 2005 Tomas Mraz <tmraz@redhat.com> 0.80-9
|
|
|
|
- don't include ps and pdf docs (#168823)
|
|
|
|
- new common config file for configuration utilities
|
|
|
|
- remove glib2 dependency (#166979)
|
|
|
|
|
2005-09-20 12:34:48 +00:00
|
|
|
* Tue Sep 20 2005 Tomas Mraz <tmraz@redhat.com> 0.80-8
|
|
|
|
- process limit values other than RLIMIT_NICE correctly (#168790)
|
2005-09-20 13:42:45 +00:00
|
|
|
- pam_unix: always honor nis flag on password change (by Aaron Hope)
|
2005-09-20 12:34:48 +00:00
|
|
|
|
2005-08-24 09:15:09 +00:00
|
|
|
* Wed Aug 24 2005 Tomas Mraz <tmraz@redhat.com> 0.80-7
|
|
|
|
- don't fail in audit code when audit is not compiled in
|
|
|
|
on the newest kernels (#166422)
|
|
|
|
|
2005-08-01 09:14:07 +00:00
|
|
|
* Mon Aug 01 2005 Tomas Mraz <tmraz@redhat.com> 0.80-6
|
|
|
|
- add option to pam_loginuid to require auditd
|
|
|
|
|
|
|
|
* Fri Jul 29 2005 Tomas Mraz <tmraz@redhat.com> 0.80-5
|
2005-07-28 09:40:49 +00:00
|
|
|
- fix NULL dereference in pam_userdb (#164418)
|
|
|
|
|
2005-07-26 08:36:20 +00:00
|
|
|
* Tue Jul 26 2005 Tomas Mraz <tmraz@redhat.com> 0.80-4
|
|
|
|
- fix 64bit bug in pam_pwdb
|
|
|
|
- don't crash in pam_unix if pam_get_data fail
|
|
|
|
|
2005-07-22 14:17:33 +00:00
|
|
|
* Fri Jul 22 2005 Tomas Mraz <tmraz@redhat.com> 0.80-3
|
|
|
|
- more pam_selinux permissive fixes (Dan Walsh)
|
|
|
|
- make binaries PIE (#158938)
|
|
|
|
|
2005-07-18 16:00:41 +00:00
|
|
|
* Mon Jul 18 2005 Tomas Mraz <tmraz@redhat.com> 0.80-2
|
|
|
|
- fixed module tests so the pam doesn't require itself to build (#163502)
|
|
|
|
- added buildprereq for building the documentation (#163503)
|
|
|
|
- relaxed permissions of binaries (u+w)
|
|
|
|
|
2005-07-14 14:21:56 +00:00
|
|
|
* Thu Jul 14 2005 Tomas Mraz <tmraz@redhat.com> 0.80-1
|
|
|
|
- upgrade to new upstream sources
|
|
|
|
- removed obsolete patches
|
|
|
|
- pam_selinux module shouldn't fail on broken configs unless
|
|
|
|
policy is set to enforcing (Dan Walsh)
|
|
|
|
|
2005-06-21 15:03:23 +00:00
|
|
|
* Tue Jun 21 2005 Tomas Mraz <tmraz@redhat.com> 0.79-11
|
|
|
|
- update pam audit patch
|
|
|
|
- add support for new limits in kernel-2.6.12 (#157050)
|
|
|
|
|
2005-06-09 21:28:52 +00:00
|
|
|
* Thu Jun 9 2005 Tomas Mraz <tmraz@redhat.com> 0.79-10
|
2005-06-09 11:47:18 +00:00
|
|
|
- add the Requires dependency on audit-libs (#159885)
|
2005-06-09 21:28:52 +00:00
|
|
|
- pam_loginuid shouldn't report error when /proc/self/loginuid
|
|
|
|
is missing (#159974)
|
2005-06-09 11:47:18 +00:00
|
|
|
|
2005-05-20 15:53:01 +00:00
|
|
|
* Fri May 20 2005 Tomas Mraz <tmraz@redhat.com> 0.79-9
|
|
|
|
- update the pam audit patch to support newest audit library,
|
|
|
|
audit also pam_setcred calls (Steve Grubb)
|
|
|
|
- don't use the audit_fd as global static variable
|
|
|
|
- don't unset the XAUTHORITY when target user is root
|
2005-05-19 18:38:45 +00:00
|
|
|
|
2005-05-02 09:53:46 +00:00
|
|
|
* Mon May 2 2005 Tomas Mraz <tmraz@redhat.com> 0.79-8
|
|
|
|
- pam_console: support loading .perms files in the console.perms.d (#156069)
|
|
|
|
|
2005-04-26 12:00:40 +00:00
|
|
|
* Tue Apr 26 2005 Tomas Mraz <tmraz@redhat.com> 0.79-7
|
|
|
|
- pam_xauth: unset the XAUTHORITY variable on error, fix
|
|
|
|
potential memory leaks
|
|
|
|
- modify path to IDE floppy devices in console.perms (#155560)
|
|
|
|
|
2005-04-16 14:20:05 +00:00
|
|
|
* Sat Apr 16 2005 Steve Grubb <sgrubb@redhat.com> 0.79-6
|
|
|
|
- Adjusted pam audit patch to make exception for ECONNREFUSED
|
|
|
|
|
2005-04-12 16:33:08 +00:00
|
|
|
* Tue Apr 12 2005 Tomas Mraz <tmraz@redhat.com> 0.79-5
|
|
|
|
- added auditing patch by Steve Grubb
|
|
|
|
- added cleanup patches for bugs found by Steve Grubb
|
|
|
|
- don't clear the shadow option of pam_unix if nis option used
|
|
|
|
|
2005-04-08 15:10:15 +00:00
|
|
|
* Fri Apr 8 2005 Tomas Mraz <tmraz@redhat.com> 0.79-4
|
|
|
|
- #150537 - flush input first then write the prompt
|
|
|
|
|
2005-04-07 18:40:36 +00:00
|
|
|
* Thu Apr 7 2005 Tomas Mraz <tmraz@redhat.com> 0.79-3
|
|
|
|
- make pam_unix LSB 2.0 compliant even when SELinux enabled
|
|
|
|
- #88127 - change both local and NIS passwords to keep them in sync,
|
|
|
|
also fix a regression in passwd functionality on NIS master server
|
|
|
|
|
2005-04-05 07:40:00 +00:00
|
|
|
* Tue Apr 5 2005 Tomas Mraz <tmraz@redhat.com>
|
|
|
|
- #153711 fix wrong logging in pam_selinux when restoring tty label
|
|
|
|
|
2005-04-03 17:12:42 +00:00
|
|
|
* Sun Apr 3 2005 Tomas Mraz <tmraz@redhat.com> 0.79-2
|
|
|
|
- fix NULL deref in pam_tally when it's used in account phase
|
|
|
|
|
2005-03-31 17:15:12 +00:00
|
|
|
* Thu Mar 31 2005 Tomas Mraz <tmraz@redhat.com> 0.79-1
|
|
|
|
- upgrade to the new upstream release
|
|
|
|
- moved pam_loginuid to pam-redhat repository
|
|
|
|
|
2005-03-23 12:57:40 +00:00
|
|
|
* Wed Mar 23 2005 Tomas Mraz <tmraz@redhat.com> 0.78-9
|
|
|
|
- fix wrong logging in pam_console handlers
|
|
|
|
- add executing ainit handler for alsa sound dmix
|
|
|
|
- #147879, #112777 - change permissions for dri devices
|
|
|
|
|
2005-03-19 18:22:00 +00:00
|
|
|
* Fri Mar 18 2005 Tomas Mraz <tmraz@redhat.com> 0.78-8
|
|
|
|
- remove ownership and permissions handling from pam_console call
|
|
|
|
pam_console_apply as a handler instead
|
|
|
|
|
2005-03-14 21:06:07 +00:00
|
|
|
* Mon Mar 14 2005 Tomas Mraz <tmraz@redhat.com> 0.78-7
|
|
|
|
- add pam_loginuid module for setting the the login uid for auditing purposes
|
|
|
|
(by Steve Grubb)
|
|
|
|
|
2005-03-10 08:14:36 +00:00
|
|
|
* Thu Mar 10 2005 Tomas Mraz <tmraz@redhat.com> 0.78-6
|
|
|
|
- add functionality for running handler executables from pam_console
|
|
|
|
when console lock was obtained/lost
|
|
|
|
- removed patches merged to pam-redhat
|
|
|
|
|
2005-03-01 09:06:36 +00:00
|
|
|
* Tue Mar 1 2005 Tomas Mraz <tmraz@redhat.com> 0.78-5
|
|
|
|
- echo why tests failed when rebuilding
|
2005-03-01 14:36:54 +00:00
|
|
|
- fixed some warnings and errors in pam_console for gcc4 build
|
|
|
|
- improved parsing pam_console config file
|
2005-03-01 09:06:36 +00:00
|
|
|
|
2005-02-21 15:33:24 +00:00
|
|
|
* Mon Feb 21 2005 Tomas Mraz <tmraz@redhat.com>
|
|
|
|
- don't log garbage in pam_console_apply (#147879)
|
|
|
|
|
|
|
|
* Tue Jan 18 2005 Tomas Mraz <tmraz@redhat.com>
|
|
|
|
- don't require exact db4 version only conflict with incompatible one
|
|
|
|
|
2005-01-12 11:16:28 +00:00
|
|
|
* Wed Jan 12 2005 Tomas Mraz <tmraz@redhat.com> 0.78-4
|
|
|
|
- updated pam-redhat from elvis CVS
|
|
|
|
- removed obsolete patches
|
|
|
|
|
2005-01-03 17:59:12 +00:00
|
|
|
* Mon Jan 3 2005 Jeff Johnson <jbj@redhat.com> 0.78-3
|
|
|
|
- depend on db-4.3.27, not db-4.3.21.
|
|
|
|
|
2004-11-25 16:40:18 +00:00
|
|
|
* Thu Nov 25 2004 Tomas Mraz <tmraz@redhat.com> 0.78-2
|
|
|
|
- add argument to pam_console_apply to restrict its work to specified files
|
|
|
|
|
2004-11-23 15:32:59 +00:00
|
|
|
* Tue Nov 23 2004 Tomas Mraz <tmraz@redhat.com> 0.78-1
|
|
|
|
- update to Linux-PAM-0.78
|
|
|
|
- #140451 parse passwd entries correctly and test for failure
|
2004-11-23 15:38:57 +00:00
|
|
|
- #137802 allow using pam_console for authentication
|
2004-11-23 15:32:59 +00:00
|
|
|
|
2004-11-13 00:33:17 +00:00
|
|
|
* Fri Nov 12 2004 Jeff Johnson <jbj@jbj.org> 0.77-67
|
|
|
|
- rebuild against db-4.3.21.
|
|
|
|
|
2004-11-11 13:52:15 +00:00
|
|
|
* Thu Nov 11 2004 Tomas Mraz <tmraz@redhat.com> 0.77-66
|
|
|
|
- #77646 log failures when renaming the files when changing password
|
|
|
|
- Log failure on missing /etc/security/opasswd when remember option is present
|
|
|
|
|
2004-11-10 17:52:27 +00:00
|
|
|
* Wed Nov 10 2004 Tomas Mraz <tmraz@redhat.com>
|
|
|
|
- #87628 pam_timestamp remembers authorization after logout
|
|
|
|
- #116956 fixed memory leaks in pam_stack
|
|
|
|
|
2004-10-20 14:46:49 +00:00
|
|
|
* Wed Oct 20 2004 Tomas Mraz <tmraz@redhat.com> 0.77-65
|
|
|
|
- #74062 modify the pwd-lock patch to remove NIS passwd changing deadlock
|
|
|
|
|
2004-10-20 13:10:13 +00:00
|
|
|
* Wed Oct 20 2004 Tomas Mraz <tmraz@redhat.com> 0.77-64
|
|
|
|
- #134941 pam_console should check X11 socket only on login
|
|
|
|
|
2004-10-19 14:25:05 +00:00
|
|
|
* Tue Oct 19 2004 Tomas Mraz <tmraz@redhat.com> 0.77-63
|
2007-01-19 17:42:21 +00:00
|
|
|
- Fix checking of group %%group syntax in pam_limits
|
2004-10-19 14:25:05 +00:00
|
|
|
- Drop fencepost patch as it was already fixed
|
|
|
|
by upstream change from 0.75 to 0.77
|
|
|
|
- Fix brokenshadow patch
|
|
|
|
|
2004-10-14 16:02:39 +00:00
|
|
|
* Mon Oct 11 2004 Tomas Mraz <tmraz@redhat.com> 0.77-62
|
|
|
|
- Added bluetooth, raw1394 and flash to console.perms
|
|
|
|
- pam_console manpage fix
|
|
|
|
|
2004-10-11 14:48:11 +00:00
|
|
|
* Mon Oct 11 2004 Tomas Mraz <tmraz@redhat.com> 0.77-61
|
|
|
|
- #129328 pam_env shouldn't abort on missing /etc/environment
|
|
|
|
- #126985 pam_stack should always copy the conversation function
|
|
|
|
- #127524 add /etc/security/opasswd to files
|
2004-10-11 12:09:28 +00:00
|
|
|
|
2004-09-28 16:18:30 +00:00
|
|
|
* Tue Sep 28 2004 Phil Knirsch <pknirsch@redhat.com> 0.77-60
|
|
|
|
- Drop last patch again, fixed now correctly elsewhere
|
|
|
|
|
2004-09-23 16:21:40 +00:00
|
|
|
* Thu Sep 23 2004 Phil Knirsch <pknirsch@redhat.com> 0.77-59
|
|
|
|
- Fixed bug in pam_env where wrong initializer was used
|
|
|
|
|
2004-09-17 17:54:12 +00:00
|
|
|
* Fri Sep 17 2004 Dan Walsh <dwalsh@redhat.com> 0.77-58
|
|
|
|
- rebuild selinux patch using checkPasswdAccess
|
|
|
|
|
2004-09-13 13:57:04 +00:00
|
|
|
* Mon Sep 13 2004 Jindrich Novy <jnovy@redhat.com>
|
|
|
|
- rebuilt
|
|
|
|
|
2004-10-11 12:09:28 +00:00
|
|
|
* Mon Sep 13 2004 Tomas Mraz <tmraz@redhat.com> 0.77-56
|
2004-09-13 13:57:04 +00:00
|
|
|
- #75454 fixed locking when changing password
|
|
|
|
- #127054
|
|
|
|
- #125653 removed unnecessary getgrouplist call
|
|
|
|
- #124979 added quiet option to pam_succeed_if
|
|
|
|
|
2004-09-09 09:59:24 +00:00
|
|
|
* Mon Aug 30 2004 Warren Togami <wtogami@redhat.com> 0.77-55
|
|
|
|
- #126024 /dev/pmu console perms
|
|
|
|
|
2004-09-09 09:59:18 +00:00
|
|
|
* Wed Aug 4 2004 Dan Walsh <dwalsh@redhat.com> 0.77-54
|
|
|
|
- Move pam_console.lock to /var/run/console/
|
|
|
|
|
2004-09-09 09:59:10 +00:00
|
|
|
* Thu Jul 29 2004 Dan Walsh <dwalsh@redhat.com> 0.77-53
|
|
|
|
- Close fd[1] before pam_modutilread so that unix_verify will complete
|
|
|
|
|
2004-09-09 09:58:59 +00:00
|
|
|
* Tue Jul 27 2004 Alan Cox <alan@redhat.com> 0.77-52
|
|
|
|
- First chunk of Steve Grubb's resource leak and other fixes
|
|
|
|
|
|
|
|
* Tue Jul 27 2004 Alan Cox <alan@redhat.com> 0.77-51
|
|
|
|
- Fixed build testing of modules
|
|
|
|
- Fixed dependancies
|
|
|
|
|
2004-09-09 09:58:20 +00:00
|
|
|
* Tue Jul 20 2004 Dan Walsh <dwalsh@redhat.com> 0.77-50
|
|
|
|
- Change unix_chkpwd to return pam error codes
|
|
|
|
|
2004-09-09 09:57:54 +00:00
|
|
|
* Sat Jul 10 2004 Alan Cox <alan@redhat.com>
|
|
|
|
- Fixed the pam glib2 dependancy issue
|
|
|
|
|
2004-09-09 09:57:48 +00:00
|
|
|
* Mon Jun 21 2004 Alan Cox <alan@redhat.com>
|
|
|
|
- Fixed the pam_limits fencepost error (#79989) since nobody seems to
|
|
|
|
be doing it
|
|
|
|
|
|
|
|
* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
|
|
|
|
- rebuilt
|
|
|
|
|
|
|
|
* Wed Jun 9 2004 Dan Walsh <dwalsh@redhat.com> 0.77-45
|
|
|
|
- Add requires libselinux > 1.8
|
|
|
|
|
2004-09-09 09:57:30 +00:00
|
|
|
* Thu Jun 3 2004 Dan Walsh <dwalsh@redhat.com> 0.77-44
|
|
|
|
- Add MLS Support to selinux patch
|
|
|
|
|
|
|
|
* Wed Jun 2 2004 Dan Walsh <dwalsh@redhat.com> 0.77-43
|
|
|
|
- Modify pam_selinux to use open and close param
|
|
|
|
|
2004-09-09 09:56:34 +00:00
|
|
|
* Fri May 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-42
|
|
|
|
- Split pam module into two parts open and close
|
|
|
|
|
2004-09-09 09:56:22 +00:00
|
|
|
* Tue May 18 2004 Phil Knirsch <pknirsch@redhat.com> 0.77-41
|
|
|
|
- Fixed 64bit segfault in pam_succeed_if module.
|
|
|
|
|
2013-01-22 16:37:56 +00:00
|
|
|
* Wed Apr 14 2004 Dan Walsh <dwalsh@redhat.com> 0.77-40
|
2004-09-09 09:56:22 +00:00
|
|
|
- Apply changes from audit.
|
|
|
|
|
2013-01-22 16:37:56 +00:00
|
|
|
* Mon Apr 12 2004 Dan Walsh <dwalsh@redhat.com> 0.77-39
|
2004-09-09 09:56:22 +00:00
|
|
|
- Change to only report failure on relabel if debug
|
|
|
|
|
2004-09-09 09:55:13 +00:00
|
|
|
* Wed Mar 3 2004 Dan Walsh <dwalsh@redhat.com> 0.77-38
|
|
|
|
- Fix error handling of pam_unix
|
|
|
|
|
|
|
|
* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com>
|
|
|
|
- rebuilt
|
|
|
|
|
|
|
|
* Thu Feb 26 2004 Dan Walsh <dwalsh@redhat.com> 0.77-36
|
|
|
|
- fix tty handling
|
|
|
|
|
|
|
|
* Thu Feb 26 2004 Dan Walsh <dwalsh@redhat.com> 0.77-35
|
|
|
|
- remove tty closing and opening from pam_selinux, it does not work.
|
|
|
|
|
|
|
|
* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com>
|
|
|
|
- rebuilt
|
|
|
|
|
2013-01-22 16:37:56 +00:00
|
|
|
* Thu Feb 12 2004 Nalin Dahyabhai <nalin@redhat.com>
|
2004-09-09 09:55:13 +00:00
|
|
|
- pam_unix: also log successful password changes when using shadowed passwords
|
|
|
|
|
|
|
|
* Tue Feb 10 2004 Dan Walsh <dwalsh@redhat.com> 0.77-33
|
|
|
|
- close and reopen terminal after changing context.
|
|
|
|
|
|
|
|
* Thu Feb 5 2004 Dan Walsh <dwalsh@redhat.com> 0.77-32
|
|
|
|
- Check for valid tty
|
|
|
|
|
|
|
|
* Tue Feb 3 2004 Dan Walsh <dwalsh@redhat.com> 0.77-31
|
|
|
|
- Check for multiple > 1
|
|
|
|
|
2004-09-09 09:54:59 +00:00
|
|
|
* Mon Feb 2 2004 Dan Walsh <dwalsh@redhat.com> 0.77-30
|
|
|
|
- fix is_selinux_enabled call for pam_rootok
|
|
|
|
|
|
|
|
* Wed Jan 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-29
|
|
|
|
- More fixes to pam_selinux,pam_rootok
|
|
|
|
|
|
|
|
* Wed Jan 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-28
|
|
|
|
- turn on selinux
|
|
|
|
|
|
|
|
* Wed Jan 28 2004 Dan Walsh <dwalsh@redhat.com> 0.77-27
|
|
|
|
- Fix rootok check.
|
|
|
|
|
|
|
|
* Mon Jan 26 2004 Dan Walsh <dwalsh@redhat.com> 0.77-26
|
|
|
|
- fix is_selinux_enabled call
|
|
|
|
|
|
|
|
* Sun Jan 25 2004 Dan Walsh <dwalsh@redhat.com> 0.77-25
|
|
|
|
- Check if ROOTOK for SELinux
|
|
|
|
|
|
|
|
* Thu Jan 15 2004 Dan Walsh <dwalsh@redhat.com> 0.77-24
|
|
|
|
- Fix tty handling for pts in pam_selinux
|
|
|
|
|
|
|
|
* Thu Jan 15 2004 Dan Walsh <dwalsh@redhat.com> 0.77-23
|
|
|
|
- Need to add qualifier context for sudo situation
|
|
|
|
|
|
|
|
* Thu Jan 15 2004 Dan Walsh <dwalsh@redhat.com> 0.77-22
|
|
|
|
- Fix pam_selinux to use prevcon instead of pam_user so it will work for su.
|
|
|
|
|
|
|
|
* Fri Dec 12 2003 Bill Nottingham <notting@redhat.com> 0.77-21.sel
|
|
|
|
- add alsa devs to console.perms
|
|
|
|
|
|
|
|
* Thu Dec 11 2003 Jeff Johnson <jbj@jbj.org> 0.77-20.sel
|
|
|
|
- rebuild with db-4.2.52.
|
|
|
|
- build db4 in build_unix, not dist.
|
|
|
|
|
|
|
|
* Wed Nov 26 2003 Dan Walsh <dwalsh@redhat.com> 0.77-19.sel
|
|
|
|
- Change unix_chkpwd to handle unix_passwd and unix_acct
|
|
|
|
- This eliminates the need for pam modules to have read/write access to /etc/shadow.
|
|
|
|
|
|
|
|
* Thu Nov 20 2003 Dan Walsh <dwalsh@redhat.com> 0.77-18.sel
|
|
|
|
- Cleanup unix_chkpwd
|
|
|
|
|
|
|
|
* Mon Nov 03 2003 Dan Walsh <dwalsh@redhat.com> 0.77-17.sel
|
|
|
|
- Fix tty handling
|
|
|
|
- Add back multiple handling
|
|
|
|
|
|
|
|
* Mon Oct 27 2003 Dan Walsh <dwalsh@redhat.com> 0.77-16.sel
|
|
|
|
- Remove Multiple from man page of pam_selinux
|
|
|
|
|
2004-09-09 09:54:36 +00:00
|
|
|
* Thu Oct 23 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-15
|
|
|
|
- don't install _pam_aconf.h -- apps don't use it, other PAM headers which
|
|
|
|
are installed don't use it, and its contents may be different for arches
|
|
|
|
on a multilib system
|
|
|
|
- check for linkage problems in modules at %%install-time (kill #107093 dead)
|
|
|
|
- add buildprereq on flex (#101563)
|
|
|
|
|
|
|
|
* Wed Oct 22 2003 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- make pam_pwdb.so link with libnsl again so that it loads (#107093)
|
|
|
|
- remove now-bogus buildprereq on db4-devel (we use a bundled copy for
|
|
|
|
pam_userdb to avoid symbol collisions with other db libraries in apps)
|
|
|
|
|
|
|
|
* Mon Oct 20 2003 Dan Walsh <dwalsh@redhat.com> 0.77-14.sel
|
|
|
|
- Add Russell Coker patch to handle /dev/pty
|
|
|
|
|
|
|
|
* Fri Oct 17 2003 Dan Walsh <dwalsh@redhat.com> 0.77-13.sel
|
|
|
|
- Turn on Selinux
|
|
|
|
|
|
|
|
* Fri Oct 17 2003 Dan Walsh <dwalsh@redhat.com> 0.77-12
|
|
|
|
- Fix pam_timestamp to work when 0 seconds have elapsed
|
|
|
|
|
|
|
|
* Mon Oct 6 2003 Dan Walsh <dwalsh@redhat.com> 0.77-11
|
|
|
|
- Turn off selinux
|
|
|
|
|
|
|
|
* Thu Sep 25 2003 Dan Walsh <dwalsh@redhat.com> 0.77-10.sel
|
|
|
|
- Turn on Selinux and remove multiple choice of context.
|
|
|
|
|
|
|
|
* Wed Sep 24 2003 Dan Walsh <dwalsh@redhat.com> 0.77-10
|
|
|
|
- Turn off selinux
|
|
|
|
|
|
|
|
* Wed Sep 24 2003 Dan Walsh <dwalsh@redhat.com> 0.77-9.sel
|
|
|
|
- Add Russell's patch to check password
|
|
|
|
|
|
|
|
* Wed Sep 17 2003 Dan Walsh <dwalsh@redhat.com> 0.77-8.sel
|
|
|
|
- handle ttys correctly in pam_selinux
|
|
|
|
|
|
|
|
* Fri Sep 05 2003 Dan Walsh <dwalsh@redhat.com> 0.77-7.sel
|
|
|
|
- Clean up memory problems and fix tty handling.
|
|
|
|
|
|
|
|
* Mon Jul 28 2003 Dan Walsh <dwalsh@redhat.com> 0.77-6
|
|
|
|
- Add manual context selection to pam_selinux
|
|
|
|
|
|
|
|
* Mon Jul 28 2003 Dan Walsh <dwalsh@redhat.com> 0.77-5
|
|
|
|
- Add pam_selinux
|
|
|
|
|
|
|
|
* Mon Jul 28 2003 Dan Walsh <dwalsh@redhat.com> 0.77-4
|
|
|
|
- Add SELinux support
|
|
|
|
|
|
|
|
* Thu Jul 24 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-3
|
2004-09-09 09:52:51 +00:00
|
|
|
- pam_postgresok: add
|
2004-09-09 09:54:36 +00:00
|
|
|
- pam_xauth: add "targetuser" argument
|
|
|
|
|
|
|
|
* Tue Jul 22 2003 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- pam_succeed_if: fix thinko in argument parsing which would walk past the
|
|
|
|
end of the argument list
|
|
|
|
|
|
|
|
* Wed Jul 9 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-2
|
|
|
|
- reapply:
|
|
|
|
- set handler for SIGCHLD to SIG_DFL around *_chkpwd, not SIG_IGN
|
|
|
|
|
|
|
|
* Mon Jul 7 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-1
|
|
|
|
- pam_timestamp: fail if the key file doesn't contain enough data
|
|
|
|
|
|
|
|
* Thu Jul 3 2003 Nalin Dahyabhai <nalin@redhat.com> 0.77-0
|
|
|
|
- update to 0.77 upstream release
|
|
|
|
- pam_limits: limits now affect root as well
|
|
|
|
- pam_nologin: returns PAM_IGNORE instead of PAM_SUCCESS unless "successok"
|
|
|
|
is given as an argument
|
|
|
|
- pam_userdb: correctly return PAM_AUTH_ERR instead of PAM_USER_UNKNOWN when
|
|
|
|
invoked with the "key_only" argument and the database has an entry of the
|
|
|
|
form "user-<wrongpassword>"
|
|
|
|
- use a bundled libdb for pam_userdb.so because the system copy uses threads,
|
|
|
|
and demand-loading a shared library which uses threads into an application
|
|
|
|
which doesn't is a Very Bad Idea
|
2004-09-09 09:52:51 +00:00
|
|
|
|
|
|
|
* Thu Jul 3 2003 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- pam_timestamp: use a message authentication code to validate timestamp files
|
|
|
|
|
|
|
|
* Mon Jun 30 2003 Nalin Dahyabhai <nalin@redhat.com> 0.75-48.1
|
|
|
|
- rebuild
|
|
|
|
|
|
|
|
* Mon Jun 9 2003 Nalin Dahyabhai <nalin@redhat.com> 0.75-49
|
|
|
|
- modify calls to getlogin() to check the directory of the current TTY before
|
2004-09-09 09:54:59 +00:00
|
|
|
searching for an entry in the utmp/utmpx file (#98020, #98826, CAN-2003-0388)
|
2004-09-09 09:52:51 +00:00
|
|
|
|
|
|
|
* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
|
|
|
|
- rebuilt
|
|
|
|
|
2004-09-09 09:51:54 +00:00
|
|
|
* Mon Feb 10 2003 Bill Nottingham <notting@redhat.com> 0.75-48
|
|
|
|
- set handler for SIGCHLD to SIG_DFL around *_chkpwd, not SIG_IGN
|
2004-09-09 09:51:33 +00:00
|
|
|
|
2004-09-09 09:51:54 +00:00
|
|
|
* Wed Jan 22 2003 Tim Powers <timp@redhat.com> 0.75-47
|
|
|
|
- rebuilt
|
2004-09-09 09:51:33 +00:00
|
|
|
|
|
|
|
* Tue Dec 17 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-46
|
|
|
|
- pam_xauth: reintroduce ACL support, per the original white paper
|
2004-09-09 09:51:54 +00:00
|
|
|
- pam_xauth: default root's export ACL to none instead of everyone
|
2004-09-09 09:51:33 +00:00
|
|
|
|
|
|
|
* Mon Dec 2 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-45
|
|
|
|
- create /lib/security, even if it isn't /%%{_lib}/security, because we
|
|
|
|
can't locate /lib/security/$ISA without it (noted by Arnd Bergmann)
|
|
|
|
- clear out the duplicate docs directory created during %%install
|
|
|
|
|
|
|
|
* Thu Nov 21 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-44
|
|
|
|
- fix syntax errors in pam_console's yacc parser which newer bison chokes on
|
|
|
|
- forcibly set FAKEROOT at make install time
|
|
|
|
|
|
|
|
* Tue Oct 22 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-43
|
|
|
|
- patch to interpret $ISA in case the fist module load attempt fails
|
|
|
|
- use $ISA in default configs
|
|
|
|
|
|
|
|
* Fri Oct 04 2002 Elliot Lee <sopwith@redhat.com> 0.75-42
|
|
|
|
- Since cracklib-dicts location will not be correctly detected without
|
|
|
|
that package being installed, add buildreq for cracklib-dicts.
|
|
|
|
- Add patch57: makes configure use $LIBNAME when searching for cracklib
|
|
|
|
dicts, and error out if not found.
|
|
|
|
|
|
|
|
* Thu Sep 12 2002 Than Ngo <than@redhat.com> 0.75-41.1
|
|
|
|
- Fixed pam config files
|
|
|
|
|
|
|
|
* Wed Sep 11 2002 Than Ngo <than@redhat.com> 0.75-41
|
|
|
|
- Added fix to install libs in correct directory on 64bit machine
|
|
|
|
|
2004-09-09 09:50:43 +00:00
|
|
|
* Fri Aug 2 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-40
|
|
|
|
- pam_timestamp_check: check that stdio descriptors are open before we're
|
|
|
|
invoked
|
|
|
|
- add missing chroot.conf
|
|
|
|
|
2004-09-09 09:50:31 +00:00
|
|
|
* Mon Jul 29 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-39
|
|
|
|
- pam_timestamp: sundry fixes, use "unknown" as the tty when none is found
|
|
|
|
|
|
|
|
* Thu Jun 27 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-38
|
|
|
|
- pam_timestamp_check: be as smart about figuring out the tty as the module is
|
|
|
|
|
|
|
|
* Wed Jun 19 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-37
|
|
|
|
- pam_timestamp_check: remove extra unlink() call spotted by Havoc
|
|
|
|
|
|
|
|
* Mon Jun 17 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-36
|
|
|
|
- pam_timestamp: chown intermediate directories when creating them
|
|
|
|
- pam_timestamp_check: add -d flag to poll
|
|
|
|
|
|
|
|
* Thu May 23 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-35
|
|
|
|
- pam_timestamp: add some sanity checks
|
|
|
|
- pam_timestamp_check: add
|
|
|
|
|
|
|
|
* Wed May 22 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-34
|
|
|
|
- pam_timestamp: add a 'verbose' option
|
|
|
|
|
|
|
|
* Thu May 16 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-33
|
|
|
|
- rebuild with db4
|
|
|
|
- just bundle install-sh into the source package
|
|
|
|
|
2004-09-09 09:50:13 +00:00
|
|
|
* Tue Apr 9 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-32
|
|
|
|
- pam_unix: be more compatible with AIX-style shadowing (#19236)
|
|
|
|
|
2004-09-09 09:49:43 +00:00
|
|
|
* Thu Mar 28 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-31
|
|
|
|
- libpam_misc: fix possible infinite loop in misc_conv (#62195)
|
|
|
|
- pam_xauth: fix cases where DISPLAY is "localhost:screen" and the xauth
|
|
|
|
key is actually stored using the system's hostname (#61524)
|
|
|
|
|
|
|
|
* Mon Mar 25 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-30
|
|
|
|
- rebuild
|
|
|
|
|
2004-09-09 09:49:12 +00:00
|
|
|
* Mon Mar 25 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-29
|
|
|
|
- rebuild
|
|
|
|
|
|
|
|
* Mon Mar 11 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-28
|
|
|
|
- include the pwdb config file
|
|
|
|
|
|
|
|
* Fri Mar 1 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-27
|
|
|
|
- adjust the pwdb-static patch to build pam_radius correctly (#59408)
|
|
|
|
|
|
|
|
* Fri Mar 1 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-26
|
|
|
|
- change the db4-devel build dependency to db3-devel
|
|
|
|
|
|
|
|
* Thu Feb 21 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-25
|
|
|
|
- rebuild
|
|
|
|
|
|
|
|
* Fri Feb 8 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-24
|
|
|
|
- pam_unix: log successful password changes
|
|
|
|
- remove pam_timestamp
|
|
|
|
|
|
|
|
* Thu Feb 7 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-23
|
|
|
|
- fix pwdb embedding
|
|
|
|
- add pam_timestamp
|
|
|
|
|
|
|
|
* Thu Jan 31 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-22
|
|
|
|
- swallow up pwdb 0.61.1 for building pam_pwdb
|
|
|
|
|
|
|
|
* Wed Jan 23 2002 Nalin Dahyabhai <nalin@redhat.com> 0.75-21
|
|
|
|
- pam_userdb: build with db4 instead of db3
|
|
|
|
|
2013-01-22 16:37:56 +00:00
|
|
|
* Thu Nov 22 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-20
|
2004-09-09 09:49:12 +00:00
|
|
|
- pam_stack: fix some memory leaks (reported by Fernando Trias)
|
|
|
|
- pam_chroot: integrate Owl patch to report the more common causes of failures
|
2004-09-09 09:48:58 +00:00
|
|
|
|
2004-09-09 09:48:40 +00:00
|
|
|
* Fri Nov 9 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-19
|
|
|
|
- fix a bug in the getpwnam_r wrapper which sometimes resulted in false
|
|
|
|
positives for non-existent users
|
|
|
|
|
|
|
|
* Wed Nov 7 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-18
|
|
|
|
- include libpamc in the pam package (#55651)
|
|
|
|
|
|
|
|
* Fri Nov 2 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-17
|
|
|
|
- pam_xauth: don't free a string after passing it to putenv()
|
|
|
|
|
2004-09-09 09:48:16 +00:00
|
|
|
* Wed Oct 24 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-16
|
|
|
|
- pam_xauth: always return PAM_SUCCESS or PAM_SESSION_ERR instead of PAM_IGNORE,
|
|
|
|
matching the previous behavior (libpam treats PAM_IGNORE from a single module
|
|
|
|
in a stack as a session error, leading to false error messages if we just
|
|
|
|
return PAM_IGNORE for all cases)
|
|
|
|
|
|
|
|
* Mon Oct 22 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-15
|
|
|
|
- reorder patches so that the reentrancy patch is applied last -- we never
|
|
|
|
came to a consensus on how to guard against the bugs in calling applications
|
|
|
|
which this sort of change addresses, and having them last allows for dropping
|
|
|
|
in a better strategy for addressing this later on
|
|
|
|
|
|
|
|
* Mon Oct 15 2001 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- pam_rhosts: allow "+hostname" as a synonym for "hostname" to jive better
|
|
|
|
with the hosts.equiv(5) man page
|
|
|
|
- use the automake install-sh instead of the autoconf install-sh, which
|
|
|
|
disappeared somewhere between 2.50 and now
|
|
|
|
|
|
|
|
* Mon Oct 8 2001 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- add pwdb as a buildprereq
|
|
|
|
|
|
|
|
* Fri Oct 5 2001 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- pam_tally: don't try to read past the end of faillog -- it probably contains
|
|
|
|
garbage, which if written into the file later on will confuse /usr/bin/faillog
|
|
|
|
|
|
|
|
* Thu Oct 4 2001 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- pam_limits: don't just return if the user is root -- we'll want to set the
|
|
|
|
priority (it could be negative to elevate root's sessions)
|
|
|
|
- pam_issue: fix off-by-one error allocating space for the prompt string
|
|
|
|
|
|
|
|
* Wed Oct 3 2001 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- pam_mkhomedir: recurse into subdirectories properly
|
|
|
|
- pam_mkhomedir: handle symlinks
|
|
|
|
- pam_mkhomedir: skip over special items in the skeleton directory
|
|
|
|
|
|
|
|
* Tue Oct 2 2001 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- add cracklib as a buildprereq
|
|
|
|
- pam_wheel: don't ignore out if the user is attempting to switch to a
|
|
|
|
unprivileged user (this lets pam_wheel do its thing when users attempt
|
|
|
|
to get to system accounts or accounts of other unprivileged users)
|
|
|
|
|
|
|
|
* Fri Sep 28 2001 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- pam_xauth: close a possible DoS due to use of dotlock-style locking in
|
|
|
|
world-writable directories by relocating the temporary file to the target
|
|
|
|
user's home directory
|
|
|
|
- general: include headers local to this tree using relative paths so that
|
|
|
|
system headers for PAM won't be pulled in, in case include paths don't
|
|
|
|
take care of it
|
|
|
|
|
|
|
|
* Thu Sep 27 2001 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- pam_xauth: rewrite to skip refcounting and just use a temporary file
|
|
|
|
created using mkstemp() in /tmp
|
|
|
|
|
|
|
|
* Tue Sep 25 2001 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- pam_userdb: fix the key_only flag so that the null-terminator of the
|
|
|
|
user-password string isn't expected to be part of the key in the db file,
|
|
|
|
matching the behavior of db_load 3.2.9
|
|
|
|
|
|
|
|
* Mon Sep 24 2001 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- pam_unix: use crypt() instead of bigcrypt() when salted field is less than
|
|
|
|
the critical size which lets us know it was generated with bigcrypt()
|
|
|
|
- use a wrapper to handle ERANGE errors when calling get....._r functions:
|
|
|
|
defining PAM_GETPWNAM_R and such (for getpwnam, getpwuid, getgrnam,
|
|
|
|
getgrgid, and getspnam) before including _pam_macros.h will cause them
|
|
|
|
to be implemented as static functions, similar to how defining PAM_SM_xxx
|
|
|
|
is used to control whether or not PAM declares prototypes for certain
|
|
|
|
functions
|
|
|
|
|
2004-09-09 09:48:02 +00:00
|
|
|
* Mon Sep 24 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-14
|
2004-09-09 09:48:16 +00:00
|
|
|
- pam_unix: argh, compare entire pruned salt string with crypted result, always
|
2004-09-09 09:48:02 +00:00
|
|
|
|
2004-09-09 09:47:55 +00:00
|
|
|
* Sat Sep 8 2001 Bill Nottingham <notting@redhat.com> 0.75-13
|
|
|
|
- ship /lib/lib{pam,pam_misc}.so for legacy package builds
|
|
|
|
|
2004-09-09 09:47:46 +00:00
|
|
|
* Thu Sep 6 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-12
|
|
|
|
- noreplace configuration files in /etc/security
|
|
|
|
- pam_console: update pam_console_apply and man pages to reflect
|
|
|
|
/var/lock -> /var/run move
|
|
|
|
|
2004-09-09 09:47:30 +00:00
|
|
|
* Wed Sep 5 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-11
|
|
|
|
- pam_unix: fix the fix for #42394
|
|
|
|
|
|
|
|
* Tue Sep 4 2001 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- modules: use getpwnam_r and friends instead of non-reentrant versions
|
|
|
|
- pam_console: clear generated .c and .h files in "clean" makefile target
|
|
|
|
|
|
|
|
* Thu Aug 30 2001 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- pam_stack: perform deep copy of conversation structures
|
|
|
|
- include the static libpam in the -devel subpackage (#52321)
|
|
|
|
- move development .so and .a files to %%{_libdir}
|
|
|
|
- pam_unix: don't barf on empty passwords (#51846)
|
|
|
|
- pam_unix: redo compatibility with "hash,age" data wrt bigcrypt (#42394)
|
|
|
|
- console.perms: add usb camera, scanner, and rio devices (#15528)
|
|
|
|
- pam_cracklib: initialize all options properly (#49613)
|
|
|
|
|
|
|
|
* Wed Aug 22 2001 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- pam_limits: don't rule out negative priorities
|
|
|
|
|
|
|
|
* Mon Aug 13 2001 Nalin Dahyabhai <nalin@redhat.com> 0.75-10
|
2004-09-09 09:47:07 +00:00
|
|
|
- pam_xauth: fix errors due to uninitialized data structure (fix from Tse Huong
|
|
|
|
Choo)
|
|
|
|
- pam_xauth: random cleanups
|
|
|
|
- pam_console: use /var/run/console instead of /var/lock/console at install-time
|
|
|
|
- pam_unix: fix preserving of permissions on files which are manipulated
|
|
|
|
|
2004-09-09 09:47:05 +00:00
|
|
|
* Fri Aug 10 2001 Bill Nottingham <notting@redhat.com>
|
|
|
|
- fix segfault in pam_securetty
|
|
|
|
|
|
|
|
* Thu Aug 9 2001 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- pam_console: use /var/run/console instead of /var/lock/console for lock files
|
|
|
|
- pam_issue: read the right number of bytes from the file
|
|
|
|
|
|
|
|
* Mon Jul 9 2001 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- pam_wheel: don't error out if the group has no members, but is the user's
|
|
|
|
primary GID (reported by David Vos)
|
|
|
|
- pam_unix: preserve permissions on files which are manipulated (#43706)
|
|
|
|
- pam_securetty: check if the user is the superuser before checking the tty,
|
|
|
|
thereby allowing regular users access to services which don't set the
|
|
|
|
PAM_TTY item (#39247)
|
|
|
|
- pam_access: define NIS and link with libnsl (#36864)
|
|
|
|
|
|
|
|
* Thu Jul 5 2001 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- link libpam_misc against libpam
|
|
|
|
|
|
|
|
* Tue Jul 3 2001 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- pam_chroot: chdir() before chroot()
|
|
|
|
|
|
|
|
* Fri Jun 29 2001 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- pam_console: fix logic bug when changing permissions on single
|
|
|
|
file and/or lists of files
|
|
|
|
- pam_console: return the proper error code (reported and patches
|
|
|
|
for both from Frederic Crozat)
|
|
|
|
- change deprecated Copyright: tag in .spec file to License:
|
|
|
|
|
|
|
|
* Mon Jun 25 2001 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- console.perms: change js* to js[0-9]*
|
|
|
|
- include pam_aconf.h in more modules (patches from Harald Welte)
|
|
|
|
|
|
|
|
* Thu May 24 2001 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- console.perms: add apm_bios to the list of devices the console owner can use
|
|
|
|
- console.perms: add beep to the list of sound devices
|
|
|
|
|
|
|
|
* Mon May 7 2001 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- link pam_console_apply statically with libglib (#38891)
|
|
|
|
|
|
|
|
* Mon Apr 30 2001 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- pam_access: compare IP addresses with the terminating ".", as documented
|
|
|
|
(patch from Carlo Marcelo Arenas Belon, I think) (#16505)
|
|
|
|
|
|
|
|
* Mon Apr 23 2001 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- merge up to 0.75
|
|
|
|
- pam_unix: temporarily ignore SIGCHLD while running the helper
|
|
|
|
- pam_pwdb: temporarily ignore SIGCHLD while running the helper
|
|
|
|
- pam_dispatch: default to uncached behavior if the cached chain is empty
|
|
|
|
|
auto-import changelog data from pam-0.74-22.src.rpm
Fri Apr 06 2001 Nalin Dahyabhai <nalin@redhat.com>
- correct speling errors in various debug messages and doc files (#33494)
Thu Apr 05 2001 Nalin Dahyabhai <nalin@redhat.com>
- prereq sed, fileutils (used in %post)
Wed Apr 04 2001 Nalin Dahyabhai <nalin@redhat.com>
- remove /dev/dri from console.perms -- XFree86 munges it, so it's outside
of our control (reminder from Daryll Strauss)
- add /dev/3dfx to console.perms
Fri Mar 23 2001 Nalin Dahyabhai <nalin@redhat.com>
- pam_wheel: make 'trust' and 'deny' work together correctly
- pam_wheel: also check the user's primary gid
- pam_group: also initialize groups when called with PAM_REINITIALIZE_CRED
Tue Mar 20 2001 Nalin Dahyabhai <nalin@redhat.com>
- mention pam_console_apply in the see also section of the pam_console man
pages
Fri Mar 16 2001 Nalin Dahyabhai <nalin@redhat.com>
- console.perms: /dev/vc/* should be a regexp, not a glob (thanks to
Charles Lopes)
Mon Mar 12 2001 Nalin Dahyabhai <nalin@redhat.com>
- console.perms: /dev/cdroms/* should belong to the user, from Douglas
Gilbert via Tim Waugh
Thu Mar 08 2001 Nalin Dahyabhai <nalin@redhat.com>
- pam_console_apply: muck with devices even if the mount point doesn't
exist
Wed Mar 07 2001 Nalin Dahyabhai <nalin@redhat.com>
- pam_console: error out on undefined classes in pam_console config file
- console.perms: actually change the permissions on the new device classes
- pam_console: add an fstab= argument, and -f and -c flags to
pam_console_apply
- pam_console: use g_log instead of g_critical when bailing out
- console.perms: logins on /dev/vc/* are also console logins, from Douglas
Gilbert via Tim Waugh
Tue Mar 06 2001 Nalin Dahyabhai <nalin@redhat.com>
- add pam_console_apply
- /dev/pilot's usually a serial port (or a USB serial port), so revert its
group to 'uucp' instead of 'tty' in console.perms
- change pam_console's behavior wrt directories -- directories which are
mount points according to /etc/fstab are taken to be synonymous with
their device special nodes, and directories which are not mount points
are ignored
Tue Feb 27 2001 Nalin Dahyabhai <nalin@redhat.com>
- handle errors fork()ing in pam_xauth
- make the "other" config noreplace
Mon Feb 26 2001 Nalin Dahyabhai <nalin@redhat.com>
- user should own the /dev/video directory, not the non-existent /dev/v4l
- tweak pam_limits doc
Wed Feb 21 2001 Nalin Dahyabhai <nalin@redhat.com>
- own /etc/security
- be more descriptive when logging messages from pam_limits
- pam_listfile: remove some debugging code (#28346)
Mon Feb 19 2001 Nalin Dahyabhai <nalin@redhat.com>
- pam_lastlog: don't pass NULL to logwtmp()
Fri Feb 16 2001 Nalin Dahyabhai <nalin@redhat.com>
- pam_listfile: fix argument parser (#27773)
- pam_lastlog: link to libutil
Tue Feb 13 2001 Nalin Dahyabhai <nalin@redhat.com>
- pam_limits: change the documented default config file to reflect the
defaults
- pam_limits: you should be able to log in a total of maxlogins times, not
(maxlogins - 1)
- handle group limits on maxlogins correctly (#25690)
Mon Feb 12 2001 Nalin Dahyabhai <nalin@redhat.com>
- change the pam_xauth default maximum "system user" ID from 499 to 99
(#26343)
Wed Feb 07 2001 Nalin Dahyabhai <nalin@redhat.com>
- refresh the default system-auth file, pam_access is out
Mon Feb 05 2001 Nalin Dahyabhai <nalin@redhat.com>
- actually time out when attempting to lckpwdf() (#25889)
- include time.h in pam_issue (#25923)
- update the default system-auth to the one generated by authconfig 4.1.1
- handle getpw??? and getgr??? failures more gracefully (#26115)
- get rid of some extraneous {set,end}{pw,gr}ent() calls
Tue Jan 30 2001 Nalin Dahyabhai <nalin@redhat.com>
- overhaul pam_stack to account for abstraction libpam now provides
Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
- remove pam_radius
Mon Jan 22 2001 Nalin Dahyabhai <nalin@redhat.com>
- merge to 0.74
- make console.perms match perms set by MAKEDEV, and add some devfs device
names
- add 'sed' to the buildprereq list (#24666)
Sun Jan 21 2001 Matt Wilson <msw@redhat.com>
- added "exit 0" to the end of the %pre script
Fri Jan 19 2001 Nalin Dahyabhai <nalin@redhat.com>
- self-hosting fix from Guy Streeter
Wed Jan 17 2001 Nalin Dahyabhai <nalin@redhat.com>
- use gcc for LD_L to pull in intrinsic stuff on ia64
Fri Jan 12 2001 Nalin Dahyabhai <nalin@redhat.com>
- take another whack at compatibility with "hash,age" data in pam_unix
(#21603)
Wed Jan 10 2001 Nalin Dahyabhai <nalin@redhat.com>
- make the -devel subpackage unconditional
Tue Jan 09 2001 Nalin Dahyabhai <nalin@redhat.com>
- merge/update to 0.73
Mon Dec 18 2000 Nalin Dahyabhai <nalin@redhat.com>
- refresh from CVS -- some weird stuff crept into pam_unix
Tue Dec 12 2000 Nalin Dahyabhai <nalin@redhat.com>
- fix handling of "nis" when changing passwords by adding the checks for
the data source to the password-updating module in pam_unix
- add the original copyright for pam_access (fix from Michael Gerdts)
2004-09-09 09:46:56 +00:00
|
|
|
* Fri Apr 6 2001 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- correct speling errors in various debug messages and doc files (#33494)
|
|
|
|
|
|
|
|
* Thu Apr 5 2001 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- prereq sed, fileutils (used in %%post)
|
|
|
|
|
|
|
|
* Wed Apr 4 2001 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- remove /dev/dri from console.perms -- XFree86 munges it, so it's outside of
|
|
|
|
our control (reminder from Daryll Strauss)
|
|
|
|
- add /dev/3dfx to console.perms
|
|
|
|
|
|
|
|
* Fri Mar 23 2001 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- pam_wheel: make 'trust' and 'deny' work together correctly
|
|
|
|
- pam_wheel: also check the user's primary gid
|
|
|
|
- pam_group: also initialize groups when called with PAM_REINITIALIZE_CRED
|
|
|
|
|
|
|
|
* Tue Mar 20 2001 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- mention pam_console_apply in the see also section of the pam_console man pages
|
|
|
|
|
|
|
|
* Fri Mar 16 2001 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- console.perms: /dev/vc/* should be a regexp, not a glob (thanks to
|
|
|
|
Charles Lopes)
|
|
|
|
|
|
|
|
* Mon Mar 12 2001 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- console.perms: /dev/cdroms/* should belong to the user, from Douglas
|
|
|
|
Gilbert via Tim Waugh
|
|
|
|
|
|
|
|
* Thu Mar 8 2001 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- pam_console_apply: muck with devices even if the mount point doesn't exist
|
|
|
|
|
|
|
|
* Wed Mar 7 2001 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- pam_console: error out on undefined classes in pam_console config file
|
|
|
|
- console.perms: actually change the permissions on the new device classes
|
|
|
|
- pam_console: add an fstab= argument, and -f and -c flags to pam_console_apply
|
|
|
|
- pam_console: use g_log instead of g_critical when bailing out
|
|
|
|
- console.perms: logins on /dev/vc/* are also console logins, from Douglas
|
|
|
|
Gilbert via Tim Waugh
|
|
|
|
|
|
|
|
* Tue Mar 6 2001 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- add pam_console_apply
|
|
|
|
- /dev/pilot's usually a serial port (or a USB serial port), so revert its
|
|
|
|
group to 'uucp' instead of 'tty' in console.perms
|
|
|
|
- change pam_console's behavior wrt directories -- directories which are
|
|
|
|
mount points according to /etc/fstab are taken to be synonymous with
|
|
|
|
their device special nodes, and directories which are not mount points
|
|
|
|
are ignored
|
|
|
|
|
|
|
|
* Tue Feb 27 2001 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- handle errors fork()ing in pam_xauth
|
|
|
|
- make the "other" config noreplace
|
|
|
|
|
|
|
|
* Mon Feb 26 2001 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- user should own the /dev/video directory, not the non-existent /dev/v4l
|
|
|
|
- tweak pam_limits doc
|
|
|
|
|
|
|
|
* Wed Feb 21 2001 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- own /etc/security
|
|
|
|
- be more descriptive when logging messages from pam_limits
|
|
|
|
- pam_listfile: remove some debugging code (#28346)
|
|
|
|
|
|
|
|
* Mon Feb 19 2001 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- pam_lastlog: don't pass NULL to logwtmp()
|
|
|
|
|
|
|
|
* Fri Feb 16 2001 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- pam_listfile: fix argument parser (#27773)
|
|
|
|
- pam_lastlog: link to libutil
|
|
|
|
|
|
|
|
* Tue Feb 13 2001 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- pam_limits: change the documented default config file to reflect the defaults
|
|
|
|
- pam_limits: you should be able to log in a total of maxlogins times, not
|
|
|
|
(maxlogins - 1)
|
|
|
|
- handle group limits on maxlogins correctly (#25690)
|
|
|
|
|
|
|
|
* Mon Feb 12 2001 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- change the pam_xauth default maximum "system user" ID from 499 to 99 (#26343)
|
|
|
|
|
|
|
|
* Wed Feb 7 2001 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- refresh the default system-auth file, pam_access is out
|
|
|
|
|
|
|
|
* Mon Feb 5 2001 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- actually time out when attempting to lckpwdf() (#25889)
|
|
|
|
- include time.h in pam_issue (#25923)
|
|
|
|
- update the default system-auth to the one generated by authconfig 4.1.1
|
|
|
|
- handle getpw??? and getgr??? failures more gracefully (#26115)
|
|
|
|
- get rid of some extraneous {set,end}{pw,gr}ent() calls
|
|
|
|
|
|
|
|
* Tue Jan 30 2001 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- overhaul pam_stack to account for abstraction libpam now provides
|
|
|
|
|
|
|
|
* Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
|
2004-09-09 09:47:05 +00:00
|
|
|
- remove pam_radius at request of author
|
auto-import changelog data from pam-0.74-22.src.rpm
Fri Apr 06 2001 Nalin Dahyabhai <nalin@redhat.com>
- correct speling errors in various debug messages and doc files (#33494)
Thu Apr 05 2001 Nalin Dahyabhai <nalin@redhat.com>
- prereq sed, fileutils (used in %post)
Wed Apr 04 2001 Nalin Dahyabhai <nalin@redhat.com>
- remove /dev/dri from console.perms -- XFree86 munges it, so it's outside
of our control (reminder from Daryll Strauss)
- add /dev/3dfx to console.perms
Fri Mar 23 2001 Nalin Dahyabhai <nalin@redhat.com>
- pam_wheel: make 'trust' and 'deny' work together correctly
- pam_wheel: also check the user's primary gid
- pam_group: also initialize groups when called with PAM_REINITIALIZE_CRED
Tue Mar 20 2001 Nalin Dahyabhai <nalin@redhat.com>
- mention pam_console_apply in the see also section of the pam_console man
pages
Fri Mar 16 2001 Nalin Dahyabhai <nalin@redhat.com>
- console.perms: /dev/vc/* should be a regexp, not a glob (thanks to
Charles Lopes)
Mon Mar 12 2001 Nalin Dahyabhai <nalin@redhat.com>
- console.perms: /dev/cdroms/* should belong to the user, from Douglas
Gilbert via Tim Waugh
Thu Mar 08 2001 Nalin Dahyabhai <nalin@redhat.com>
- pam_console_apply: muck with devices even if the mount point doesn't
exist
Wed Mar 07 2001 Nalin Dahyabhai <nalin@redhat.com>
- pam_console: error out on undefined classes in pam_console config file
- console.perms: actually change the permissions on the new device classes
- pam_console: add an fstab= argument, and -f and -c flags to
pam_console_apply
- pam_console: use g_log instead of g_critical when bailing out
- console.perms: logins on /dev/vc/* are also console logins, from Douglas
Gilbert via Tim Waugh
Tue Mar 06 2001 Nalin Dahyabhai <nalin@redhat.com>
- add pam_console_apply
- /dev/pilot's usually a serial port (or a USB serial port), so revert its
group to 'uucp' instead of 'tty' in console.perms
- change pam_console's behavior wrt directories -- directories which are
mount points according to /etc/fstab are taken to be synonymous with
their device special nodes, and directories which are not mount points
are ignored
Tue Feb 27 2001 Nalin Dahyabhai <nalin@redhat.com>
- handle errors fork()ing in pam_xauth
- make the "other" config noreplace
Mon Feb 26 2001 Nalin Dahyabhai <nalin@redhat.com>
- user should own the /dev/video directory, not the non-existent /dev/v4l
- tweak pam_limits doc
Wed Feb 21 2001 Nalin Dahyabhai <nalin@redhat.com>
- own /etc/security
- be more descriptive when logging messages from pam_limits
- pam_listfile: remove some debugging code (#28346)
Mon Feb 19 2001 Nalin Dahyabhai <nalin@redhat.com>
- pam_lastlog: don't pass NULL to logwtmp()
Fri Feb 16 2001 Nalin Dahyabhai <nalin@redhat.com>
- pam_listfile: fix argument parser (#27773)
- pam_lastlog: link to libutil
Tue Feb 13 2001 Nalin Dahyabhai <nalin@redhat.com>
- pam_limits: change the documented default config file to reflect the
defaults
- pam_limits: you should be able to log in a total of maxlogins times, not
(maxlogins - 1)
- handle group limits on maxlogins correctly (#25690)
Mon Feb 12 2001 Nalin Dahyabhai <nalin@redhat.com>
- change the pam_xauth default maximum "system user" ID from 499 to 99
(#26343)
Wed Feb 07 2001 Nalin Dahyabhai <nalin@redhat.com>
- refresh the default system-auth file, pam_access is out
Mon Feb 05 2001 Nalin Dahyabhai <nalin@redhat.com>
- actually time out when attempting to lckpwdf() (#25889)
- include time.h in pam_issue (#25923)
- update the default system-auth to the one generated by authconfig 4.1.1
- handle getpw??? and getgr??? failures more gracefully (#26115)
- get rid of some extraneous {set,end}{pw,gr}ent() calls
Tue Jan 30 2001 Nalin Dahyabhai <nalin@redhat.com>
- overhaul pam_stack to account for abstraction libpam now provides
Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
- remove pam_radius
Mon Jan 22 2001 Nalin Dahyabhai <nalin@redhat.com>
- merge to 0.74
- make console.perms match perms set by MAKEDEV, and add some devfs device
names
- add 'sed' to the buildprereq list (#24666)
Sun Jan 21 2001 Matt Wilson <msw@redhat.com>
- added "exit 0" to the end of the %pre script
Fri Jan 19 2001 Nalin Dahyabhai <nalin@redhat.com>
- self-hosting fix from Guy Streeter
Wed Jan 17 2001 Nalin Dahyabhai <nalin@redhat.com>
- use gcc for LD_L to pull in intrinsic stuff on ia64
Fri Jan 12 2001 Nalin Dahyabhai <nalin@redhat.com>
- take another whack at compatibility with "hash,age" data in pam_unix
(#21603)
Wed Jan 10 2001 Nalin Dahyabhai <nalin@redhat.com>
- make the -devel subpackage unconditional
Tue Jan 09 2001 Nalin Dahyabhai <nalin@redhat.com>
- merge/update to 0.73
Mon Dec 18 2000 Nalin Dahyabhai <nalin@redhat.com>
- refresh from CVS -- some weird stuff crept into pam_unix
Tue Dec 12 2000 Nalin Dahyabhai <nalin@redhat.com>
- fix handling of "nis" when changing passwords by adding the checks for
the data source to the password-updating module in pam_unix
- add the original copyright for pam_access (fix from Michael Gerdts)
2004-09-09 09:46:56 +00:00
|
|
|
|
|
|
|
* Mon Jan 22 2001 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- merge to 0.74
|
|
|
|
- make console.perms match perms set by MAKEDEV, and add some devfs device names
|
|
|
|
- add 'sed' to the buildprereq list (#24666)
|
|
|
|
|
|
|
|
* Sun Jan 21 2001 Matt Wilson <msw@redhat.com>
|
2007-01-19 17:42:21 +00:00
|
|
|
- added "exit 0" to the end of the pre script
|
auto-import changelog data from pam-0.74-22.src.rpm
Fri Apr 06 2001 Nalin Dahyabhai <nalin@redhat.com>
- correct speling errors in various debug messages and doc files (#33494)
Thu Apr 05 2001 Nalin Dahyabhai <nalin@redhat.com>
- prereq sed, fileutils (used in %post)
Wed Apr 04 2001 Nalin Dahyabhai <nalin@redhat.com>
- remove /dev/dri from console.perms -- XFree86 munges it, so it's outside
of our control (reminder from Daryll Strauss)
- add /dev/3dfx to console.perms
Fri Mar 23 2001 Nalin Dahyabhai <nalin@redhat.com>
- pam_wheel: make 'trust' and 'deny' work together correctly
- pam_wheel: also check the user's primary gid
- pam_group: also initialize groups when called with PAM_REINITIALIZE_CRED
Tue Mar 20 2001 Nalin Dahyabhai <nalin@redhat.com>
- mention pam_console_apply in the see also section of the pam_console man
pages
Fri Mar 16 2001 Nalin Dahyabhai <nalin@redhat.com>
- console.perms: /dev/vc/* should be a regexp, not a glob (thanks to
Charles Lopes)
Mon Mar 12 2001 Nalin Dahyabhai <nalin@redhat.com>
- console.perms: /dev/cdroms/* should belong to the user, from Douglas
Gilbert via Tim Waugh
Thu Mar 08 2001 Nalin Dahyabhai <nalin@redhat.com>
- pam_console_apply: muck with devices even if the mount point doesn't
exist
Wed Mar 07 2001 Nalin Dahyabhai <nalin@redhat.com>
- pam_console: error out on undefined classes in pam_console config file
- console.perms: actually change the permissions on the new device classes
- pam_console: add an fstab= argument, and -f and -c flags to
pam_console_apply
- pam_console: use g_log instead of g_critical when bailing out
- console.perms: logins on /dev/vc/* are also console logins, from Douglas
Gilbert via Tim Waugh
Tue Mar 06 2001 Nalin Dahyabhai <nalin@redhat.com>
- add pam_console_apply
- /dev/pilot's usually a serial port (or a USB serial port), so revert its
group to 'uucp' instead of 'tty' in console.perms
- change pam_console's behavior wrt directories -- directories which are
mount points according to /etc/fstab are taken to be synonymous with
their device special nodes, and directories which are not mount points
are ignored
Tue Feb 27 2001 Nalin Dahyabhai <nalin@redhat.com>
- handle errors fork()ing in pam_xauth
- make the "other" config noreplace
Mon Feb 26 2001 Nalin Dahyabhai <nalin@redhat.com>
- user should own the /dev/video directory, not the non-existent /dev/v4l
- tweak pam_limits doc
Wed Feb 21 2001 Nalin Dahyabhai <nalin@redhat.com>
- own /etc/security
- be more descriptive when logging messages from pam_limits
- pam_listfile: remove some debugging code (#28346)
Mon Feb 19 2001 Nalin Dahyabhai <nalin@redhat.com>
- pam_lastlog: don't pass NULL to logwtmp()
Fri Feb 16 2001 Nalin Dahyabhai <nalin@redhat.com>
- pam_listfile: fix argument parser (#27773)
- pam_lastlog: link to libutil
Tue Feb 13 2001 Nalin Dahyabhai <nalin@redhat.com>
- pam_limits: change the documented default config file to reflect the
defaults
- pam_limits: you should be able to log in a total of maxlogins times, not
(maxlogins - 1)
- handle group limits on maxlogins correctly (#25690)
Mon Feb 12 2001 Nalin Dahyabhai <nalin@redhat.com>
- change the pam_xauth default maximum "system user" ID from 499 to 99
(#26343)
Wed Feb 07 2001 Nalin Dahyabhai <nalin@redhat.com>
- refresh the default system-auth file, pam_access is out
Mon Feb 05 2001 Nalin Dahyabhai <nalin@redhat.com>
- actually time out when attempting to lckpwdf() (#25889)
- include time.h in pam_issue (#25923)
- update the default system-auth to the one generated by authconfig 4.1.1
- handle getpw??? and getgr??? failures more gracefully (#26115)
- get rid of some extraneous {set,end}{pw,gr}ent() calls
Tue Jan 30 2001 Nalin Dahyabhai <nalin@redhat.com>
- overhaul pam_stack to account for abstraction libpam now provides
Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
- remove pam_radius
Mon Jan 22 2001 Nalin Dahyabhai <nalin@redhat.com>
- merge to 0.74
- make console.perms match perms set by MAKEDEV, and add some devfs device
names
- add 'sed' to the buildprereq list (#24666)
Sun Jan 21 2001 Matt Wilson <msw@redhat.com>
- added "exit 0" to the end of the %pre script
Fri Jan 19 2001 Nalin Dahyabhai <nalin@redhat.com>
- self-hosting fix from Guy Streeter
Wed Jan 17 2001 Nalin Dahyabhai <nalin@redhat.com>
- use gcc for LD_L to pull in intrinsic stuff on ia64
Fri Jan 12 2001 Nalin Dahyabhai <nalin@redhat.com>
- take another whack at compatibility with "hash,age" data in pam_unix
(#21603)
Wed Jan 10 2001 Nalin Dahyabhai <nalin@redhat.com>
- make the -devel subpackage unconditional
Tue Jan 09 2001 Nalin Dahyabhai <nalin@redhat.com>
- merge/update to 0.73
Mon Dec 18 2000 Nalin Dahyabhai <nalin@redhat.com>
- refresh from CVS -- some weird stuff crept into pam_unix
Tue Dec 12 2000 Nalin Dahyabhai <nalin@redhat.com>
- fix handling of "nis" when changing passwords by adding the checks for
the data source to the password-updating module in pam_unix
- add the original copyright for pam_access (fix from Michael Gerdts)
2004-09-09 09:46:56 +00:00
|
|
|
|
|
|
|
* Fri Jan 19 2001 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- self-hosting fix from Guy Streeter
|
|
|
|
|
|
|
|
* Wed Jan 17 2001 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- use gcc for LD_L to pull in intrinsic stuff on ia64
|
|
|
|
|
|
|
|
* Fri Jan 12 2001 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- take another whack at compatibility with "hash,age" data in pam_unix (#21603)
|
|
|
|
|
|
|
|
* Wed Jan 10 2001 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- make the -devel subpackage unconditional
|
|
|
|
|
|
|
|
* Tue Jan 9 2001 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- merge/update to 0.73
|
|
|
|
|
|
|
|
* Mon Dec 18 2000 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- refresh from CVS -- some weird stuff crept into pam_unix
|
|
|
|
|
2013-01-22 16:37:56 +00:00
|
|
|
* Tue Dec 12 2000 Nalin Dahyabhai <nalin@redhat.com>
|
auto-import changelog data from pam-0.74-22.src.rpm
Fri Apr 06 2001 Nalin Dahyabhai <nalin@redhat.com>
- correct speling errors in various debug messages and doc files (#33494)
Thu Apr 05 2001 Nalin Dahyabhai <nalin@redhat.com>
- prereq sed, fileutils (used in %post)
Wed Apr 04 2001 Nalin Dahyabhai <nalin@redhat.com>
- remove /dev/dri from console.perms -- XFree86 munges it, so it's outside
of our control (reminder from Daryll Strauss)
- add /dev/3dfx to console.perms
Fri Mar 23 2001 Nalin Dahyabhai <nalin@redhat.com>
- pam_wheel: make 'trust' and 'deny' work together correctly
- pam_wheel: also check the user's primary gid
- pam_group: also initialize groups when called with PAM_REINITIALIZE_CRED
Tue Mar 20 2001 Nalin Dahyabhai <nalin@redhat.com>
- mention pam_console_apply in the see also section of the pam_console man
pages
Fri Mar 16 2001 Nalin Dahyabhai <nalin@redhat.com>
- console.perms: /dev/vc/* should be a regexp, not a glob (thanks to
Charles Lopes)
Mon Mar 12 2001 Nalin Dahyabhai <nalin@redhat.com>
- console.perms: /dev/cdroms/* should belong to the user, from Douglas
Gilbert via Tim Waugh
Thu Mar 08 2001 Nalin Dahyabhai <nalin@redhat.com>
- pam_console_apply: muck with devices even if the mount point doesn't
exist
Wed Mar 07 2001 Nalin Dahyabhai <nalin@redhat.com>
- pam_console: error out on undefined classes in pam_console config file
- console.perms: actually change the permissions on the new device classes
- pam_console: add an fstab= argument, and -f and -c flags to
pam_console_apply
- pam_console: use g_log instead of g_critical when bailing out
- console.perms: logins on /dev/vc/* are also console logins, from Douglas
Gilbert via Tim Waugh
Tue Mar 06 2001 Nalin Dahyabhai <nalin@redhat.com>
- add pam_console_apply
- /dev/pilot's usually a serial port (or a USB serial port), so revert its
group to 'uucp' instead of 'tty' in console.perms
- change pam_console's behavior wrt directories -- directories which are
mount points according to /etc/fstab are taken to be synonymous with
their device special nodes, and directories which are not mount points
are ignored
Tue Feb 27 2001 Nalin Dahyabhai <nalin@redhat.com>
- handle errors fork()ing in pam_xauth
- make the "other" config noreplace
Mon Feb 26 2001 Nalin Dahyabhai <nalin@redhat.com>
- user should own the /dev/video directory, not the non-existent /dev/v4l
- tweak pam_limits doc
Wed Feb 21 2001 Nalin Dahyabhai <nalin@redhat.com>
- own /etc/security
- be more descriptive when logging messages from pam_limits
- pam_listfile: remove some debugging code (#28346)
Mon Feb 19 2001 Nalin Dahyabhai <nalin@redhat.com>
- pam_lastlog: don't pass NULL to logwtmp()
Fri Feb 16 2001 Nalin Dahyabhai <nalin@redhat.com>
- pam_listfile: fix argument parser (#27773)
- pam_lastlog: link to libutil
Tue Feb 13 2001 Nalin Dahyabhai <nalin@redhat.com>
- pam_limits: change the documented default config file to reflect the
defaults
- pam_limits: you should be able to log in a total of maxlogins times, not
(maxlogins - 1)
- handle group limits on maxlogins correctly (#25690)
Mon Feb 12 2001 Nalin Dahyabhai <nalin@redhat.com>
- change the pam_xauth default maximum "system user" ID from 499 to 99
(#26343)
Wed Feb 07 2001 Nalin Dahyabhai <nalin@redhat.com>
- refresh the default system-auth file, pam_access is out
Mon Feb 05 2001 Nalin Dahyabhai <nalin@redhat.com>
- actually time out when attempting to lckpwdf() (#25889)
- include time.h in pam_issue (#25923)
- update the default system-auth to the one generated by authconfig 4.1.1
- handle getpw??? and getgr??? failures more gracefully (#26115)
- get rid of some extraneous {set,end}{pw,gr}ent() calls
Tue Jan 30 2001 Nalin Dahyabhai <nalin@redhat.com>
- overhaul pam_stack to account for abstraction libpam now provides
Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
- remove pam_radius
Mon Jan 22 2001 Nalin Dahyabhai <nalin@redhat.com>
- merge to 0.74
- make console.perms match perms set by MAKEDEV, and add some devfs device
names
- add 'sed' to the buildprereq list (#24666)
Sun Jan 21 2001 Matt Wilson <msw@redhat.com>
- added "exit 0" to the end of the %pre script
Fri Jan 19 2001 Nalin Dahyabhai <nalin@redhat.com>
- self-hosting fix from Guy Streeter
Wed Jan 17 2001 Nalin Dahyabhai <nalin@redhat.com>
- use gcc for LD_L to pull in intrinsic stuff on ia64
Fri Jan 12 2001 Nalin Dahyabhai <nalin@redhat.com>
- take another whack at compatibility with "hash,age" data in pam_unix
(#21603)
Wed Jan 10 2001 Nalin Dahyabhai <nalin@redhat.com>
- make the -devel subpackage unconditional
Tue Jan 09 2001 Nalin Dahyabhai <nalin@redhat.com>
- merge/update to 0.73
Mon Dec 18 2000 Nalin Dahyabhai <nalin@redhat.com>
- refresh from CVS -- some weird stuff crept into pam_unix
Tue Dec 12 2000 Nalin Dahyabhai <nalin@redhat.com>
- fix handling of "nis" when changing passwords by adding the checks for
the data source to the password-updating module in pam_unix
- add the original copyright for pam_access (fix from Michael Gerdts)
2004-09-09 09:46:56 +00:00
|
|
|
- fix handling of "nis" when changing passwords by adding the checks for the
|
|
|
|
data source to the password-updating module in pam_unix
|
|
|
|
- add the original copyright for pam_access (fix from Michael Gerdts)
|
|
|
|
|
2004-09-09 09:46:49 +00:00
|
|
|
* Thu Nov 30 2000 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- redo similar() using a distance algorithm and drop the default dif_ok to 5
|
auto-import changelog data from pam-0.74-22.src.rpm
Fri Apr 06 2001 Nalin Dahyabhai <nalin@redhat.com>
- correct speling errors in various debug messages and doc files (#33494)
Thu Apr 05 2001 Nalin Dahyabhai <nalin@redhat.com>
- prereq sed, fileutils (used in %post)
Wed Apr 04 2001 Nalin Dahyabhai <nalin@redhat.com>
- remove /dev/dri from console.perms -- XFree86 munges it, so it's outside
of our control (reminder from Daryll Strauss)
- add /dev/3dfx to console.perms
Fri Mar 23 2001 Nalin Dahyabhai <nalin@redhat.com>
- pam_wheel: make 'trust' and 'deny' work together correctly
- pam_wheel: also check the user's primary gid
- pam_group: also initialize groups when called with PAM_REINITIALIZE_CRED
Tue Mar 20 2001 Nalin Dahyabhai <nalin@redhat.com>
- mention pam_console_apply in the see also section of the pam_console man
pages
Fri Mar 16 2001 Nalin Dahyabhai <nalin@redhat.com>
- console.perms: /dev/vc/* should be a regexp, not a glob (thanks to
Charles Lopes)
Mon Mar 12 2001 Nalin Dahyabhai <nalin@redhat.com>
- console.perms: /dev/cdroms/* should belong to the user, from Douglas
Gilbert via Tim Waugh
Thu Mar 08 2001 Nalin Dahyabhai <nalin@redhat.com>
- pam_console_apply: muck with devices even if the mount point doesn't
exist
Wed Mar 07 2001 Nalin Dahyabhai <nalin@redhat.com>
- pam_console: error out on undefined classes in pam_console config file
- console.perms: actually change the permissions on the new device classes
- pam_console: add an fstab= argument, and -f and -c flags to
pam_console_apply
- pam_console: use g_log instead of g_critical when bailing out
- console.perms: logins on /dev/vc/* are also console logins, from Douglas
Gilbert via Tim Waugh
Tue Mar 06 2001 Nalin Dahyabhai <nalin@redhat.com>
- add pam_console_apply
- /dev/pilot's usually a serial port (or a USB serial port), so revert its
group to 'uucp' instead of 'tty' in console.perms
- change pam_console's behavior wrt directories -- directories which are
mount points according to /etc/fstab are taken to be synonymous with
their device special nodes, and directories which are not mount points
are ignored
Tue Feb 27 2001 Nalin Dahyabhai <nalin@redhat.com>
- handle errors fork()ing in pam_xauth
- make the "other" config noreplace
Mon Feb 26 2001 Nalin Dahyabhai <nalin@redhat.com>
- user should own the /dev/video directory, not the non-existent /dev/v4l
- tweak pam_limits doc
Wed Feb 21 2001 Nalin Dahyabhai <nalin@redhat.com>
- own /etc/security
- be more descriptive when logging messages from pam_limits
- pam_listfile: remove some debugging code (#28346)
Mon Feb 19 2001 Nalin Dahyabhai <nalin@redhat.com>
- pam_lastlog: don't pass NULL to logwtmp()
Fri Feb 16 2001 Nalin Dahyabhai <nalin@redhat.com>
- pam_listfile: fix argument parser (#27773)
- pam_lastlog: link to libutil
Tue Feb 13 2001 Nalin Dahyabhai <nalin@redhat.com>
- pam_limits: change the documented default config file to reflect the
defaults
- pam_limits: you should be able to log in a total of maxlogins times, not
(maxlogins - 1)
- handle group limits on maxlogins correctly (#25690)
Mon Feb 12 2001 Nalin Dahyabhai <nalin@redhat.com>
- change the pam_xauth default maximum "system user" ID from 499 to 99
(#26343)
Wed Feb 07 2001 Nalin Dahyabhai <nalin@redhat.com>
- refresh the default system-auth file, pam_access is out
Mon Feb 05 2001 Nalin Dahyabhai <nalin@redhat.com>
- actually time out when attempting to lckpwdf() (#25889)
- include time.h in pam_issue (#25923)
- update the default system-auth to the one generated by authconfig 4.1.1
- handle getpw??? and getgr??? failures more gracefully (#26115)
- get rid of some extraneous {set,end}{pw,gr}ent() calls
Tue Jan 30 2001 Nalin Dahyabhai <nalin@redhat.com>
- overhaul pam_stack to account for abstraction libpam now provides
Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
- remove pam_radius
Mon Jan 22 2001 Nalin Dahyabhai <nalin@redhat.com>
- merge to 0.74
- make console.perms match perms set by MAKEDEV, and add some devfs device
names
- add 'sed' to the buildprereq list (#24666)
Sun Jan 21 2001 Matt Wilson <msw@redhat.com>
- added "exit 0" to the end of the %pre script
Fri Jan 19 2001 Nalin Dahyabhai <nalin@redhat.com>
- self-hosting fix from Guy Streeter
Wed Jan 17 2001 Nalin Dahyabhai <nalin@redhat.com>
- use gcc for LD_L to pull in intrinsic stuff on ia64
Fri Jan 12 2001 Nalin Dahyabhai <nalin@redhat.com>
- take another whack at compatibility with "hash,age" data in pam_unix
(#21603)
Wed Jan 10 2001 Nalin Dahyabhai <nalin@redhat.com>
- make the -devel subpackage unconditional
Tue Jan 09 2001 Nalin Dahyabhai <nalin@redhat.com>
- merge/update to 0.73
Mon Dec 18 2000 Nalin Dahyabhai <nalin@redhat.com>
- refresh from CVS -- some weird stuff crept into pam_unix
Tue Dec 12 2000 Nalin Dahyabhai <nalin@redhat.com>
- fix handling of "nis" when changing passwords by adding the checks for
the data source to the password-updating module in pam_unix
- add the original copyright for pam_access (fix from Michael Gerdts)
2004-09-09 09:46:56 +00:00
|
|
|
- readd -devel
|
2004-09-09 09:46:49 +00:00
|
|
|
|
|
|
|
* Wed Nov 29 2000 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- fix similar() function in pam_cracklib (#14740)
|
|
|
|
- fix example in access.conf (#21467)
|
|
|
|
- add conditional compilation for building for 6.2 (for pam_userdb)
|
|
|
|
- tweak post to not use USESHADOW any more
|
|
|
|
|
|
|
|
* Tue Nov 28 2000 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- make EINVAL setting lock limits in pam_limits non-fatal, because it's a 2.4ism
|
|
|
|
|
|
|
|
* Tue Nov 21 2000 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- revert to DB 3.1, which is what we were supposed to be using from the get-go
|
|
|
|
|
|
|
|
* Mon Nov 20 2000 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- add RLIMIT_LOCKS to pam_limits (patch from Jes Sorensen) (#20542)
|
|
|
|
- link pam_userdb to Berkeley DB 2.x to match 6.2's setup correctly
|
|
|
|
|
|
|
|
* Mon Nov 6 2000 Matt Wilson <msw@redhat.com>
|
|
|
|
- remove prereq on sh-utils, test ([) is built in to bash
|
|
|
|
|
|
|
|
* Thu Oct 19 2000 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- fix the pam_userdb module breaking
|
|
|
|
|
|
|
|
* Wed Oct 18 2000 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- fix pam_unix likeauth argument for authenticate(),setcred(),setcred()
|
|
|
|
|
|
|
|
* Tue Oct 17 2000 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- tweak pre script to be called in all upgrade cases
|
|
|
|
- get pam_unix to only care about the significant pieces of passwords it checks
|
|
|
|
- add /usr/include/db1/db.h as a build prereq to pull in the right include
|
|
|
|
files, no matter whether they're in glibc-devel or db1-devel
|
|
|
|
- pam_userdb.c: include db1/db.h instead of db.h
|
|
|
|
|
|
|
|
* Wed Oct 11 2000 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- add BuildPrereq for bison (suggested by Bryan Stillwell)
|
|
|
|
|
|
|
|
* Fri Oct 6 2000 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- patch from Dmitry V. Levin to have pam_stack propagate the PAM fail_delay
|
|
|
|
- roll back the README for pam_xauth to actually be the right one
|
|
|
|
- tweak pam_stack to use the parent's service name when calling the substack
|
|
|
|
|
|
|
|
* Wed Oct 4 2000 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- create /etc/sysconfig/authconfig at install-time if upgrading
|
|
|
|
|
|
|
|
* Mon Oct 2 2000 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- modify the files list to make sure #16456 stays fixed
|
|
|
|
- make pam_stack track PAM_AUTHTOK and PAM_OLDAUTHTOK items
|
|
|
|
- add pam_chroot module
|
|
|
|
- self-hosting fixes from the -devel split
|
|
|
|
- update generated docs in the tree
|
|
|
|
|
|
|
|
* Tue Sep 12 2000 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- split off a -devel subpackage
|
|
|
|
- install the developer man pages
|
|
|
|
|
|
|
|
* Sun Sep 10 2000 Bill Nottingham <notting@redhat.com>
|
|
|
|
- build libraries before modules
|
|
|
|
|
|
|
|
* Wed Sep 6 2000 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- fix problems when looking for headers in /usr/include (#17236)
|
|
|
|
- clean up a couple of compile warnings
|
|
|
|
|
2004-09-09 09:46:09 +00:00
|
|
|
* Tue Aug 22 2000 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- give users /dev/cdrom* instead of /dev/cdrom in console.perms (#16768)
|
|
|
|
- add nvidia control files to console.perms
|
|
|
|
|
|
|
|
* Tue Aug 22 2000 Bill Nottingham <notting@redhat.com>
|
|
|
|
- add DRI devices to console.perms (#16731)
|
|
|
|
|
|
|
|
* Thu Aug 17 2000 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- move pam_filter modules to /lib/security/pam_filter (#16111)
|
|
|
|
- add pam_tally's application to allow counts to be reset (#16456)
|
|
|
|
- move README files to the txts subdirectory
|
|
|
|
|
|
|
|
* Mon Aug 14 2000 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- add a postun that runs ldconfig
|
|
|
|
- clean up logging in pam_xauth
|
|
|
|
|
|
|
|
* Fri Aug 4 2000 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- make the tarball include the release number in its name
|
|
|
|
|
|
|
|
* Mon Jul 31 2000 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- add a broken_shadow option to pam_unix
|
|
|
|
- add all module README files to the documentation list (#16456)
|
|
|
|
|
2013-01-22 16:37:56 +00:00
|
|
|
* Tue Jul 25 2000 Nalin Dahyabhai <nalin@redhat.com>
|
2004-09-09 09:46:09 +00:00
|
|
|
- fix pam_stack debug and losing-track-of-the-result bug
|
|
|
|
|
2013-01-22 16:37:56 +00:00
|
|
|
* Mon Jul 24 2000 Nalin Dahyabhai <nalin@redhat.com>
|
2004-09-09 09:46:09 +00:00
|
|
|
- rework pam_console's usage of syslog to actually be sane (#14646)
|
|
|
|
|
|
|
|
* Sat Jul 22 2000 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- take the LOG_ERR flag off of some of pam_console's new messages
|
|
|
|
|
|
|
|
* Fri Jul 21 2000 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- add pam_localuser
|
|
|
|
|
|
|
|
* Wed Jul 12 2000 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- need to make pam_console's checking a little stronger
|
|
|
|
- only pass data up from pam_stack if the parent didn't already define it
|
|
|
|
|
|
|
|
* Wed Jul 12 2000 Prospector <bugzilla@redhat.com>
|
|
|
|
- automatic rebuild
|
|
|
|
|
|
|
|
* Tue Jul 11 2000 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- make pam_console's extra checks disableable
|
|
|
|
- simplify extra check to just check if the device owner is root
|
|
|
|
- add a debug log when pam_stack comes across a NULL item
|
|
|
|
- have pam_stack hand items up to the parent from the child
|
|
|
|
|
|
|
|
* Mon Jul 3 2000 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- fix installation of pam_xauth man pages (#12417)
|
|
|
|
- forcibly strip helpers (#12430)
|
|
|
|
- try to make pam_console a little more discriminating
|
|
|
|
|
|
|
|
* Mon Jun 19 2000 Nalin Dahyabhai <nalin@redhat.com>
|
2007-01-19 17:42:21 +00:00
|
|
|
- symlink libpam.so to libpam.so.%%{version}, and likewise for libpam_misc
|
2004-09-09 09:46:09 +00:00
|
|
|
- reverse order of checks in _unix_getpwnam for pam_unix
|
|
|
|
|
|
|
|
* Wed Jun 14 2000 Preston Brown <pbrown@redhat.com>
|
|
|
|
- include gpmctl in pam_console
|
|
|
|
|
|
|
|
* Mon Jun 05 2000 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- add MANDIR definition and use it when installing man pages
|
|
|
|
|
|
|
|
* Mon Jun 05 2000 Preston Brown <pbrown@redhat.com>
|
|
|
|
- handle scanner and cdwriter devices in pam_console
|
|
|
|
|
|
|
|
* Sat Jun 3 2000 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- add account management wrappers for pam_listfile, pam_nologin, pam_securetty,
|
|
|
|
pam_shells, and pam_wheel
|
|
|
|
|
|
|
|
* Thu Jun 1 2000 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- add system-auth control file
|
|
|
|
- let gethostname() call in pam_access.c be implicitly declared to avoid
|
|
|
|
conflicting types if unistd.c declares it
|
|
|
|
|
|
|
|
* Mon May 15 2000 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- fix problems compiling on Red Hat Linux 5.x (bug #11005)
|
|
|
|
|
|
|
|
* Wed Apr 26 2000 Bill Nottingham <notting@redhat.com>
|
|
|
|
- fix size assumptions in pam_(pwdb|unix) md5 code
|
|
|
|
|
|
|
|
* Mon Mar 20 2000 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- Add new pam_stack module.
|
|
|
|
- Install pwdb_chkpwd and unix_chkpwd as the current user for non-root builds
|
|
|
|
|
|
|
|
* Sat Feb 05 2000 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- Fix pam_xauth bug #6191.
|
|
|
|
|
|
|
|
* Thu Feb 03 2000 Elliot Lee <sopwith@redhat.com>
|
|
|
|
- Add a patch to accept 'pts/N' in /etc/securetty as a match for tty '5'
|
|
|
|
(which is what other pieces of the system think it is). Fixes bug #7641.
|
|
|
|
|
|
|
|
* Mon Jan 31 2000 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- argh, turn off gratuitous debugging
|
|
|
|
|
|
|
|
* Wed Jan 19 2000 Nalin Dahyabhai <nalin@redhat.com>
|
|
|
|
- update to 0.72
|
|
|
|
- fix pam_unix password-changing bug
|
|
|
|
- fix pam_unix's cracklib support
|
|
|
|
- change package URL
|
|
|
|
|
|
|
|
* Mon Jan 03 2000 Cristian Gafton <gafton@redhat.com>
|
|
|
|
- don't allow '/' on service_name
|
|
|
|
|
|
|
|
* Thu Oct 21 1999 Cristian Gafton <gafton@redhat.com>
|
|
|
|
- enhance the pam_userdb module some more
|
|
|
|
|
|
|
|
* Fri Sep 24 1999 Cristian Gafton <gafton@redhat.com>
|
|
|
|
- add documenatation
|
|
|
|
|
|
|
|
* Tue Sep 21 1999 Michael K. Johnson <johnsonm@redhat.com>
|
|
|
|
- a tiny change to pam_console to make it not loose track of console users
|
|
|
|
|
|
|
|
* Mon Sep 20 1999 Michael K. Johnson <johnsonm@redhat.com>
|
|
|
|
- a few fixes to pam_xauth to make it more robust
|
|
|
|
|
|
|
|
* Wed Jul 14 1999 Michael K. Johnson <johnsonm@redhat.com>
|
|
|
|
- pam_console: added <xconsole> to manage /dev/console
|
|
|
|
|
|
|
|
* Thu Jul 01 1999 Michael K. Johnson <johnsonm@redhat.com>
|
|
|
|
- pam_xauth: New refcounting implementation based on idea from Stephen Tweedie
|
|
|
|
|
|
|
|
* Sat Apr 17 1999 Michael K. Johnson <johnsonm@redhat.com>
|
|
|
|
- added video4linux devices to /etc/security/console.perms
|
|
|
|
|
|
|
|
* Fri Apr 16 1999 Michael K. Johnson <johnsonm@redhat.com>
|
|
|
|
- added joystick lines to /etc/security/console.perms
|
|
|
|
|
|
|
|
* Thu Apr 15 1999 Michael K. Johnson <johnsonm@redhat.com>
|
|
|
|
- fixed a couple segfaults in pam_xauth uncovered by yesterday's fix...
|
|
|
|
|
|
|
|
* Wed Apr 14 1999 Cristian Gafton <gafton@redhat.com>
|
|
|
|
- use gcc -shared to link the shared libs
|
|
|
|
|
|
|
|
* Wed Apr 14 1999 Michael K. Johnson <johnsonm@redhat.com>
|
|
|
|
- many bug fixes in pam_xauth
|
|
|
|
- pam_console can now handle broken applications that do not set
|
|
|
|
the PAM_TTY item.
|
|
|
|
|
|
|
|
* Tue Apr 13 1999 Michael K. Johnson <johnsonm@redhat.com>
|
|
|
|
- fixed glob/regexp confusion in pam_console, added kbd and fixed fb devices
|
|
|
|
- added pam_xauth module
|
|
|
|
|
|
|
|
* Sat Apr 10 1999 Cristian Gafton <gafton@redhat.com>
|
|
|
|
- pam_lastlog does wtmp handling now
|
|
|
|
|
|
|
|
* Thu Apr 08 1999 Michael K. Johnson <johnsonm@redhat.com>
|
|
|
|
- added option parsing to pam_console
|
|
|
|
- added framebuffer devices to default console.perms settings
|
|
|
|
|
|
|
|
* Wed Apr 07 1999 Cristian Gafton <gafton@redhat.com>
|
|
|
|
- fixed empty passwd handling in pam_pwdb
|
|
|
|
|
|
|
|
* Mon Mar 29 1999 Michael K. Johnson <johnsonm@redhat.com>
|
|
|
|
- changed /dev/cdrom default user permissions back to 0600 in console.perms
|
|
|
|
because some cdrom players open O_RDWR.
|
|
|
|
|
|
|
|
* Fri Mar 26 1999 Michael K. Johnson <johnsonm@redhat.com>
|
|
|
|
- added /dev/jaz and /dev/zip to console.perms
|
|
|
|
|
|
|
|
* Thu Mar 25 1999 Michael K. Johnson <johnsonm@redhat.com>
|
|
|
|
- changed the default user permissions for /dev/cdrom to 0400 in console.perms
|
|
|
|
|
|
|
|
* Fri Mar 19 1999 Michael K. Johnson <johnsonm@redhat.com>
|
|
|
|
- fixed a few bugs in pam_console
|
|
|
|
|
|
|
|
* Thu Mar 18 1999 Michael K. Johnson <johnsonm@redhat.com>
|
|
|
|
- pam_console authentication working
|
|
|
|
- added /etc/security/console.apps directory
|
|
|
|
|
|
|
|
* Mon Mar 15 1999 Michael K. Johnson <johnsonm@redhat.com>
|
|
|
|
- added pam_console files to filelist
|
|
|
|
|
|
|
|
* Fri Feb 12 1999 Cristian Gafton <gafton@redhat.com>
|
|
|
|
- upgraded to 0.66, some source cleanups
|
|
|
|
|
|
|
|
* Mon Dec 28 1998 Cristian Gafton <gafton@redhat.com>
|
|
|
|
- add patch from Savochkin Andrey Vladimirovich <saw@msu.ru> for umask
|
|
|
|
security risk
|
|
|
|
|
|
|
|
* Fri Dec 18 1998 Cristian Gafton <gafton@redhat.com>
|
|
|
|
- upgrade to ver 0.65
|
|
|
|
- build the package out of internal CVS server
|