authconfig-vl.spec 27 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700
  1. Summary: Command line tool for setting up authentication from network services
  2. Summary(ja): ネットワークサービスからの認証を設定するためのコマンドラインツール
  3. Name: authconfig
  4. Version: 5.4.10
  5. Release: 6%{?_dist_release}
  6. License: GPLv2+
  7. ExclusiveOS: Linux
  8. Group: System Environment/Base
  9. BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root
  10. URL: https://fedorahosted.org/authconfig
  11. Source: https://fedorahosted.org/releases/a/u/%{name}/%{name}-%{version}.tar.bz2
  12. Patch10: authconfig-5.4.10-fprintd-pam.patch
  13. Patch11: authconfig-5.4.10-fix-broken-strings.patch
  14. Requires: pam
  15. Conflicts: samba-common < 3.0, samba-client < 3.0
  16. Conflicts: nss_ldap < 254
  17. BuildRequires: glib2-devel, python >= 2.4.1, python-devel
  18. BuildRequires: desktop-file-utils, intltool, gettext, perl-XML-Parser
  19. %description
  20. Authconfig is a command line utility which can configure a workstation
  21. to use shadow (more secure) passwords. Authconfig can also configure a
  22. system to be a client for certain networked user information and
  23. authentication schemes.
  24. %description -l ja
  25. authconfig はシャドウ(よりセキュリティーが高い)パスワードの設定をおこなう
  26. コマンドラインプログラムです。また、ネットワークを介したユーザ情報と認証
  27. サービスを利用するように設定することもできます。
  28. %package gtk
  29. Summary: Graphical tool for setting up authentication from network services
  30. Summary(ja): ネットワークサービスからの認証を設定するためのグラフィカルツール
  31. Group: System Environment/Base
  32. Requires: %{name} = %{version}-%{release}, pygtk2-libglade
  33. Requires: usermode-gtk
  34. %description gtk
  35. Authconfig-gtk is a GUI program which can configure a workstation
  36. to use shadow (more secure) passwords. Authconfig-gtk can also configure
  37. a system to be a client for certain networked user information and
  38. authentication schemes.
  39. %prep
  40. %setup -q -n %{name}-%{version}
  41. %patch10 -p1
  42. %patch11 -p1
  43. %build
  44. CFLAGS="$RPM_OPT_FLAGS -fPIC"; export CFLAGS
  45. %configure
  46. make
  47. %install
  48. rm -rf $RPM_BUILD_ROOT
  49. make install DESTDIR=$RPM_BUILD_ROOT
  50. rm $RPM_BUILD_ROOT/%{_libdir}/python*/site-packages/acutilmodule.a
  51. rm $RPM_BUILD_ROOT/%{_libdir}/python*/site-packages/acutilmodule.la
  52. rm $RPM_BUILD_ROOT/%{_datadir}/%{name}/authconfig-tui.py
  53. ln -s authconfig.py $RPM_BUILD_ROOT/%{_datadir}/%{name}/authconfig-tui.py
  54. %find_lang %{name}
  55. find $RPM_BUILD_ROOT%{_datadir} -name "*.mo" | xargs ./utf8ify-mo
  56. %clean
  57. rm -rf $RPM_BUILD_ROOT
  58. %files -f %{name}.lang
  59. %defattr(-,root,root,-)
  60. %doc COPYING NOTES TODO README.samba3
  61. %ghost %config(noreplace) %{_sysconfdir}/sysconfig/authconfig
  62. %ghost %config(noreplace) %{_sysconfdir}/pam.d/system-auth-ac
  63. %ghost %config(noreplace) %{_sysconfdir}/pam.d/password-auth-ac
  64. %ghost %config(noreplace) %{_sysconfdir}/pam.d/fingerprint-auth-ac
  65. %ghost %config(noreplace) %{_sysconfdir}/pam.d/smartcard-auth-ac
  66. %{_bindir}/authconfig
  67. %{_bindir}/authconfig-tui
  68. %{_sbindir}/cacertdir_rehash
  69. %{_sbindir}/authconfig
  70. %{_sbindir}/authconfig-tui
  71. %{_mandir}/man8/*
  72. %{_mandir}/man5/*
  73. %{python_sitearch}/acutilmodule.so
  74. %dir %{_datadir}/%{name}
  75. %{_datadir}/%{name}/authconfig.py*
  76. %{_datadir}/%{name}/authconfig-tui.py*
  77. %{_datadir}/%{name}/authinfo.py*
  78. %{_datadir}/%{name}/shvfile.py*
  79. %{_datadir}/%{name}/dnsclient.py*
  80. %config(noreplace) %{_sysconfdir}/pam.d/authconfig
  81. %config(noreplace) %{_sysconfdir}/pam.d/authconfig-tui
  82. %config(noreplace) %{_sysconfdir}/security/console.apps/authconfig
  83. %config(noreplace) %{_sysconfdir}/security/console.apps/authconfig-tui
  84. %attr(700,root,root) %dir %{_localstatedir}/lib/%{name}
  85. %files gtk
  86. %defattr(-,root,root,-)
  87. %{_bindir}/authconfig-gtk
  88. %{_bindir}/system-config-authentication
  89. %{_sbindir}/authconfig-gtk
  90. %{_sbindir}/system-config-authentication
  91. %{_datadir}/%{name}/authconfig.glade
  92. %{_datadir}/%{name}/authconfig-gtk.py*
  93. %config(noreplace) %{_sysconfdir}/pam.d/authconfig-gtk
  94. %config(noreplace) %{_sysconfdir}/pam.d/system-config-authentication
  95. %config(noreplace) %{_sysconfdir}/security/console.apps/authconfig-gtk
  96. %config(noreplace) %{_sysconfdir}/security/console.apps/system-config-authentication
  97. %{_datadir}/applications/*
  98. %{_datadir}/pixmaps/*
  99. %changelog
  100. * Sun Feb 19 2012 Yoji TOYODA <bsyamato@sea.plala.or.jp> 5.4.10-6
  101. - rebuild with python-2.7.2
  102. * Sun Apr 17 2011 Shu KONNO <owa@bg.wakwak.com> 5.4.10-5
  103. - rebuilt with rpm-4.8.1-3
  104. * Wed Feb 03 2010 Shu KONNO <owa@bg.wakwak.com> 5.4.10-4
  105. - rebuilt with python-2.6.4
  106. * Sun Aug 23 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 5.4.10-3
  107. - update Patch11
  108. - old patch does not fix problem on some environment..
  109. * Fri Aug 14 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 5.4.10-2
  110. - add Patch10
  111. - Fingerprint auth requires fprintd-pam package not pam_fprintd
  112. - add Patch11 to fix broken help messages on some locale.
  113. * Wed May 13 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 5.4.10-1
  114. - new upstream release
  115. * Sun Aug 24 2008 Daisuke SUZUKI <daisuke@linux.or.jp> 5.4.4-1
  116. - new upstream release
  117. - historical changelogs are following:
  118. * Tue Apr 05 2005 Shu KONNO <owa@bg.wakwak.com> 4.6.1-1vl4
  119. - added authconfig-4.6.1-authinfo.patch, by HOTTA Michihide <hotta@net-newbie.com>
  120. - added BuildRequires: desktop-file-utils
  121. * Sun Apr 03 2005 Shu KONNO <owa@bg.wakwak.com> 4.6.1-1vl3
  122. - rebuilt with python-2.4.1-0vl1
  123. * Sat Apr 17 2004 Shu KONNO <owa@bg.wakwak.com> 4.6.1-1vl2
  124. - rebuilt with python-2.3.3-0vl1
  125. * Mon Apr 12 2004 Shu KONNO <owa@bg.wakwak.com> 4.6.1-1vl1.1
  126. - rebuilt with python-2.3.3-0vl0.3 (for TestPkg)
  127. * Sun Feb 22 2004 Ryoichi INAGAKI <ryo1@bc.wakwak.com> 4.6.1-1vl1
  128. - updated to 4.6.1
  129. - updated Patch0 and Source1
  130. - rebuild with new toolchains
  131. - Reqyires: glib2, BuildRequires: glib2-devel
  132. * Sat Jul 06 2002 Daisuke SUZUKI <daisuke@linux.or.jp> 4.1.19-1vl2
  133. - add vinized color palette
  134. * Thu Jul 04 2002 Daisuke SUZUKI <daisuke@linux.or.jp> 4.1.19-1vl1
  135. - rebuild for Vine Linux
  136. - based on Red Hat Linux 7.2, merged with Vine Linux package.
  137. * Thu Jun 28 2001 MATUBARA Kazuyuki <matubara@mb.asmnet.ne.jp>
  138. - 3.0.3-1vl5
  139. - change checkbox color
  140. * Tue Dec 26 2000 Tomoya TAKA <tomoya@olive.plala.or.jp> 3.0.3-1vl4
  141. - add %patch1 to fix mandir
  142. * Sun Nov 19 2000 Satoshi MACHINO <machino@vinelinux.org> 3.0.3-1vl3
  143. - build with gcc-2.95.3
  144. - partially used rpmmacros
  145. * Thu Jul 13 2000 MATSUBAYASHI 'Shaolin' Kohji <shaolin@rhythmaning.org>
  146. - 3.0.3-1vl2
  147. - modified %files section to handle compressed man page
  148. * Thu May 11 2000 Jun Nishii <jun@vinelinux.org>
  149. - 3.0.3-1vl1
  150. - build for Vine
  151. * Tue Aug 5 2008 Tomas Mraz <tmraz@redhat.com> - 5.4.4-1
  152. - do not call domainname when run with --nostart (#457697)
  153. * Fri Jun 6 2008 Tomas Mraz <tmraz@redhat.com> - 5.4.3-1
  154. - remove the --enableldapssl alias and add some help to GUI tooltips
  155. to clear up some confusion (#220973)
  156. - add option --enablepreferdns to prefer DNS over NIS or WINS in
  157. hostname resolution
  158. * Tue Apr 8 2008 Tomas Mraz <tmraz@redhat.com> - 5.4.2-1
  159. - read wins setting from nsswitch.conf correctly (#440459)
  160. - do not ignore --enablemd5/--disablemd5 options
  161. * Tue Mar 11 2008 Tomas Mraz <tmraz@redhat.com> - 5.4.1-1
  162. - fixed backup directory in Makefile and spec (#437040)
  163. * Mon Mar 10 2008 Tomas Mraz <tmraz@redhat.com> - 5.4.0-1
  164. - include config-util in console.apps files
  165. - add support for saving/restoring backups of configuration
  166. files affected by authconfig (#433776)
  167. - improve the authconfig manual page (#432023, #432938)
  168. * Tue Jan 29 2008 Tomas Mraz <tmraz@redhat.com> - 5.3.21-1
  169. - correct the fix for bug #237956
  170. * Fri Jan 18 2008 Tomas Mraz <tmraz@redhat.com> - 5.3.20-1
  171. - update translations
  172. * Wed Jan 9 2008 Tomas Mraz <tmraz@redhat.com> - 5.3.19-1
  173. - support new sha256 and sha512 password hash algorithms
  174. - add support for pam_mkhomedir (#212790)
  175. - do not crash in authconfig --help (#237956) - thanks to Andy Shevchenko for
  176. the idea how to fix that
  177. - setup password hash algorithm in /etc/login.defs (#218652)
  178. - update translations
  179. * Tue Sep 25 2007 Tomas Mraz <tmraz@redhat.com> - 5.3.18-1
  180. - improve krb5.conf handling (#238766)
  181. * Fri Aug 24 2007 Tomas Mraz <tmraz@redhat.com> - 5.3.17-1
  182. - remove obsolete pam_krb5afs support (#250704)
  183. - add support for pam_access (#251360)
  184. - update translations
  185. * Tue Aug 21 2007 Tomas Mraz <tmraz@redhat.com> - 5.3.16-3
  186. - license tag fix
  187. * Thu Aug 9 2007 Tomas Mraz <tmraz@redhat.com> - 5.3.16-2
  188. - require newt-python (#251359)
  189. * Wed Jul 25 2007 Tomas Mraz <tmraz@redhat.com> - 5.3.16-1
  190. - add support for winbind offline login (#232955)
  191. * Wed Jul 18 2007 Tomas Mraz <tmraz@redhat.com> - 5.3.15-1
  192. - dnsclient fixes by Simo Sorce
  193. - add Categories to .desktop file (#245868)
  194. - fixed traceback when calling joinDomain (#245374)
  195. - disable smart card action setting when gnome-screensaver
  196. not installed (#209643)
  197. - do not change protocols and services in nsswitch.conf (#236669)
  198. * Tue Jun 12 2007 Tomas Mraz <tmraz@redhat.com> - 5.3.14-1
  199. - authconfig.8 synopsis fixed (patch by Eric Raymond) (#220574)
  200. - drop explicit requirement on python version as it is now
  201. generated automatically
  202. - improve writing /etc/samba/smb.conf (based on patch by
  203. Simo Sorce)
  204. - merge changes upstream
  205. * Fri May 4 2007 Tomas Mraz <tmraz@redhat.com> - 5.3.13-4
  206. - local nis domain is obtained from sysconfig/network (#235927)
  207. - set "local authorization is sufficient" on by default
  208. * Thu Apr 5 2007 Tomas Mraz <tmraz@redhat.com> - 5.3.13-3
  209. - minor changes and cleanups for merge review (#225293)
  210. * Mon Mar 19 2007 Tomas Mraz <tmraz@redhat.com> - 5.3.13-2
  211. - nss_ldap is now in /usr/lib (#232975)
  212. * Tue Dec 12 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.13-1
  213. - another traceback in --probe and other fixes (#218874)
  214. - make smbRealm a default realm when appropriate (#219300)
  215. - added missing languages in LINGUAS
  216. * Wed Nov 29 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.12-1
  217. - when pam_krb5 auth fails with smartcard login don't enforce it
  218. in the account stack (#214931)
  219. - updated translations (#216570)
  220. - winbind should be added only to user tables (#216862)
  221. * Fri Oct 20 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.11-1
  222. - fixed --smartcardaction command line option (#211552)
  223. * Fri Oct 6 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.10-1
  224. - fixed passwd PAM stack when PKCS11 enabled (#195960)
  225. - make authconfig --probe work again (#209676)
  226. * Mon Oct 2 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.9-1
  227. - updated translations (#207095)
  228. - correctly write pam_smb.conf with only one server specified (#208365)
  229. * Thu Sep 21 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.8-1
  230. - move options to another tab to fit on 800x600 screen (#207357)
  231. * Tue Sep 19 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.7-1
  232. - improve PAM setup for smart card login
  233. - support smart card login with kerberos (PKINIT)
  234. - add pam_pkcs11 to password PAM stack
  235. * Mon Sep 4 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.6-1
  236. - skip pam_unix for session for crond service
  237. - fixed a bug in saving when smartcard settings changed (#204838)
  238. - removed allow_ypbind setsebool as it is now handled in ypbind
  239. * Tue Aug 29 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.5-1
  240. - improve smart card related UI strings
  241. - removed possibility to set smart card type from authconfig-gtk
  242. as only coolkey will be supported for now
  243. * Thu Aug 24 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.4-1
  244. - pass options given to authconfig-gtk to authconfig (#203955)
  245. * Sun Jul 23 2006 Ray Strode <rstrode@redhat.com> - 5.3.3-2
  246. - write out new "wait_for_card" config option if we're
  247. forcing smart card authentication
  248. - add "use_uid" option to smart card pam_succeed_if line to
  249. work around bug where pam_succeed_if checks user information
  250. even in cases where the conditional doesn't depend on it.
  251. - remove unimplemented "logout" smart card removal action from
  252. settings
  253. - remove unnecessary "card_only" argument
  254. * Fri Jul 21 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.3-1
  255. - don't start sceventd when smartcard login is enabled
  256. - improve pam config for smartcard login
  257. * Tue Jul 18 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.2-1
  258. - don't require pam_pkcs11 to run
  259. * Tue Jul 18 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.1-1
  260. - screensavers should be authenticated by smartcard too
  261. - add feature to download a CA certificate for LDAP from
  262. an URL (#197103)
  263. - add pam_keyinit session module to the PAM configuration (#198638)
  264. * Fri Jul 7 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.0-1
  265. - added support for smartcard authentication
  266. - fixed parsing kerberos realms
  267. * Thu May 18 2006 Tomas Mraz <tmraz@redhat.com> - 5.2.5-1
  268. - write ldap servers as URIs and not HOSTs (#191842)
  269. - fix a typo in --test output
  270. - updated summary, converted changelog to UTF-8
  271. * Fri May 12 2006 Tomas Mraz <tmraz@redhat.com> - 5.2.4-1
  272. - added crond to the services restarted after firstboot (#187334)
  273. - when checking nscd status redirect output to /dev/null (#188555)
  274. * Tue Mar 21 2006 Tomas Mraz <tmraz@redhat.com> - 5.2.3-1
  275. - make smb.conf and krb5.conf loading more robust (#185766)
  276. * Mon Feb 27 2006 Tomas Mraz <tmraz@redhat.com> - 5.2.2-1
  277. - add try_first_pass option to pam_unix for better integration
  278. with individual service configurations (#182350)
  279. - updated translations
  280. * Mon Feb 20 2006 Tomas Mraz <tmraz@redhat.com> - 5.2.1-1
  281. - don't crash in TUI when some options aren't set (#182151)
  282. * Fri Feb 3 2006 Tomas Mraz <tmraz@redhat.com> - 5.2.0-1
  283. - redesigned GUI (#178112)
  284. - added man page for system-config-ac (#179584)
  285. - disable authentication of system accounts by network services
  286. by default, added option for changing that (#179009)
  287. - updated translations, new languages
  288. * Mon Jan 9 2006 Tomas Mraz <tmraz@redhat.com> - 5.1.2-1
  289. - fixed regression when saving nsswitch.conf
  290. * Fri Jan 6 2006 Tomas Mraz <tmraz@redhat.com> - 5.1.1-1
  291. - print warning if PAM module is missing when the PAM configuration
  292. is saved (#168880)
  293. * Fri Dec 23 2005 Tomas Mraz <tmraz@redhat.com>
  294. - make child dialog preset code more robust (#176462)
  295. * Sat Dec 17 2005 Tomas Mraz <tmraz@redhat.com> - 5.1.0-1
  296. - update only configuration files which settings were modified (#72290)
  297. * Mon Dec 5 2005 Tomas Mraz <tmraz@redhat.com> - 5.0.4-1
  298. - don't ignore krb5realm command line option (#174838)
  299. - read dns_lookup_realm and dns_lookup_kdc values correctly
  300. - the PAM configuration is now written in system-auth-ac file
  301. which is then symlinked from system-auth, the symlink is not
  302. overwritten so local PAM configuration is now possible (#165342)
  303. * Mon Nov 7 2005 Tomas Mraz <tmraz@redhat.com> - 5.0.3-1
  304. - add symlinks to python scripts in sbindir
  305. - don't override nullok setting from system-auth (#96996)
  306. * Fri Oct 14 2005 Tomas Mraz <tmraz@redhat.com> - 5.0.2-1
  307. - authinfo-tui.py is now symlink
  308. - reword the CA certificate message (#154317)
  309. - use include instead of pam_stack in pam config
  310. - don't break yp.conf with multiple domains (#127306)
  311. * Mon Sep 5 2005 Tomas Mraz <tmraz@redhat.com> - 5.0.1-1
  312. - fixed a few errors catched by pychecker
  313. * Sat Sep 3 2005 Tomas Mraz <tmraz@redhat.com> - 5.0.0-1
  314. - C code completely rewritten in Python
  315. - some bugs fixed in the process (and no doubt new introduced)
  316. - TUI deprecated, opens only when run as authconfig-tui
  317. * Mon Jun 20 2005 Tomas Mraz <tmraz@redhat.com> - 4.6.13-1
  318. - set domain and ypserver option correctly when multiple servers
  319. specified in kickstart (#159214)
  320. * Tue Apr 12 2005 Tomas Mraz <tmraz@redhat.com> - 4.6.12-1
  321. - replaced deprecated gtk.TRUE/FALSE (#153034)
  322. - updated translations
  323. * Fri Mar 14 2005 Tomas Mraz <tmraz@redhat.com>
  324. - propagate the --enablewinbindauth option to the configuration (#151018)
  325. * Fri Mar 4 2005 Tomas Mraz <tmraz@redhat.com> - 4.6.11-1
  326. - changed version propagation
  327. * Thu Mar 3 2005 Tomas Mraz <tmraz@redhat.com>
  328. - updated translations
  329. - fixed build on gcc4
  330. * Wed Feb 23 2005 Tomas Mraz <tmraz@redhat.com> - 4.6.10-1
  331. - updated translations
  332. * Thu Feb 10 2005 Tomas Mraz <tmraz@redhat.com> - 4.6.9-1
  333. - improved the code that writes tls_cacertdir to ldap.conf
  334. * Tue Jan 25 2005 Tomas Mraz <tmraz@redhat.com>
  335. - renamed functions in authconfigmodule to be more clear
  336. - implemented cacertdir for LDAP with TLS
  337. * Mon Jan 24 2005 Tomas Mraz <tmraz@redhat.com>
  338. - fixed a bug in authinfo_differs when called from python
  339. * Wed Dec 17 2004 Tomas Mraz <tmraz@redhat.com> - 4.6.8-1
  340. - add option for making local authorization sufficient for local users
  341. this is attempt to 'solve/workaround' the problem with blocking local logins by
  342. pulling out network cable (#115181)
  343. * Wed Dec 15 2004 Tomas Mraz <tmraz@redhat.com>
  344. - remove dependency on nscd
  345. - don't show warning messages when switching options off
  346. * Mon Dec 6 2004 Tomas Mraz <tmraz@redhat.com> - 4.6.7-1
  347. - updated translations
  348. - winbind in authconfig-gtk.py was setting the nsswitch.conf on the auth tab
  349. - use GtkComboBox instead of deprecated GtkOptionMenu
  350. - disable options with not installed binaries, remove unnecessary deps of
  351. authconfig-gtk
  352. * Thu Nov 18 2004 Tomas Mraz <tmraz@redhat.com> - 4.6.6-1
  353. - merged patches from dist
  354. - fix versioning
  355. * Mon Nov 8 2004 Jeremy Katz <katzj@redhat.com> - 4.6.5-6
  356. - rebuild against python 2.4
  357. * Thu Oct 28 2004 Dan Walsh <dwalsh@redhat.com>
  358. - Fix setsebool patch to turn off boolean
  359. * Thu Oct 28 2004 Dan Walsh <dwalsh@redhat.com>
  360. - Add setsebool for NIS
  361. * Fri Oct 15 2004 Tomas Mraz <tmraz@redhat.com>
  362. - force broken_shadow option on network auth (#136760)
  363. * Fri Oct 15 2004 Tomas Mraz <tmraz@redhat.com>
  364. - force restart of autofs on firstboot call when using NIS (#133035, #124498)
  365. * Thu Oct 07 2004 Tomas Mraz <tmraz@redhat.com>
  366. - require python to install (#134654)
  367. * Mon Oct 04 2004 Jindrich Novy <jnovy@redhat.com> 4.6.5-1
  368. - updated translations from upstream
  369. - autogeneration of build stripts in prep phase
  370. * Fri Sep 30 2004 Jindrich Novy <jnovy@redhat.com>
  371. - fixed man page
  372. - added dependency on nscd
  373. * Wed Sep 29 2004 Jindrich Novy <jnovy@redhat.com> 4.6.4-6
  374. - regenerated build scripts
  375. * Wed Sep 29 2004 Jindrich Novy <jnovy@redhat.com> 4.6.4-5
  376. - fixed all po files to translate correctly messages with modified accelerators (#133742)
  377. - added translations for Arabic, Bulgarian and other languages (#133716, #133158)
  378. * Wed Sep 22 2004 Jindrich Novy <jnovy@redhat.com> 4.6.4-4
  379. - added "quiet" option to pam_success_if PAM module in sytem-auth (#133179)
  380. * Mon Sep 13 2004 Jindrich Novy <jnovy@redhat.com> 4.6.4-3
  381. - corrected package dependencies #132411
  382. - regenerated glade.strings.h #132369
  383. * Wed Aug 25 2004 Jindrich Novy <jnovy@redhat.com> 4.6.4-2
  384. - modified authconfig-gtk interface to fit lower resolution screens (#127175)
  385. - modified accelerators in authconfig-gtk (#125797)
  386. - updated package dependencies (#125306)
  387. * Tue Aug 24 2004 Jindrich Novy <jnovy@redhat.com>
  388. - updated configure scripts
  389. - warnfixes and minor hacks
  390. * Mon Jun 7 2004 Nalin Dahyabhai <nalin@redhat.com> 4.6.4-1
  391. - tweak account management to fix #55193 correctly
  392. - require anything we might want to run in the gui subpackage because it
  393. doesn't warn about missing things and you don't have a terminal to see
  394. error messages about missing commands
  395. - properly display the domain in the GUI join dialog (#124621)
  396. * Tue May 11 2004 Nalin Dahyabhai <nalin@redhat.com> 4.6.3-1
  397. - omit the "ads" or "rpc" when calling "net join", Samba's smarter now (#122802)
  398. - properly warn about missing "net" (samba-client) and libnss_winbind and
  399. pam_winbind (samba-common) in text mode (#122802)
  400. * Wed Apr 21 2004 Nalin Dahyabhai <nalin@redhat.com> 4.6.2-1
  401. - learn all about pam_passwdqc
  402. - preserve arguments to pam_cracklib and pam_passwdqc
  403. - short-circuit PAM authorization checks for users with UID < 100
  404. - remove redhat-config-authentication as a way to invoke the GUI tool (#115977)
  405. * Fri Feb 6 2004 Nalin Dahyabhai <nalin@redhat.com> 4.6.1-1
  406. - fix man page: --enableldapssl should be --enableldaptls
  407. - make --enableldapssl an alias for --enableldaptls
  408. * Thu Jan 8 2004 Nalin Dahyabhai <nalin@redhat.com> 4.6-1
  409. - authconfig-gtk.py: require rhpl, which is required by the script (#104209)
  410. - both: require usermode (authconfig-gtk transitively), else leave a dangling
  411. symlink (#104209)
  412. - the great redhat-config-authentication/system-config-authentication renaming,
  413. as was foretold in the fedora-config-list archives
  414. * Wed Jan 7 2004 Nalin Dahyabhai <nalin@redhat.com>
  415. - preserve "compat" if it's used in /etc/nsswitch.conf
  416. * Tue Nov 18 2003 Nalin Dahyabhai <nalin@redhat.com> 4.4-1
  417. - add options for toggling krb5's use of DNS
  418. * Mon Nov 17 2003 Nalin Dahyabhai <nalin@redhat.com>
  419. - rework tui to include winbind options. there wasn't enough room in the old
  420. dialog to include the important options, so the whole thing's been reworked
  421. * Thu Nov 13 2003 Nalin Dahyabhai <nalin@redhat.com>
  422. - conflict with older versions of samba which expect different configuration
  423. * Mon Nov 10 2003 Nalin Dahyabhai <nalin@redhat.com>
  424. - initial support for configuring winbind
  425. * Tue Oct 28 2003 Nalin Dahyabhai <nalin@redhat.com>
  426. - make pam_cracklib requisite instead of required in generated PAM configs
  427. * Wed Oct 22 2003 Bill Nottingham <notting@redhat.com> 4.3.8-1
  428. - rebuild with current translations
  429. * Thu Aug 21 2003 Nalin Dahyabhai <nalin@redhat.com> 4.3.7-2
  430. - make the tarball name include the release number
  431. * Thu Aug 21 2003 Nalin Dahyabhai <nalin@redhat.com> 4.3.7-1
  432. - authconfig-gtk: condrestart certain additional services if invoked with
  433. the --firstboot flag (half of #91268, needs cooperating firstboot)
  434. - translation updates
  435. * Mon Jul 7 2003 Nalin Dahyabhai <nalin@redhat.com> 4.3.6-1
  436. - translation updates
  437. * Mon Jun 30 2003 Nalin Dahyabhai <nalin@redhat.com>
  438. - add 'redhat-config-authentication' as an alias for authconfig-gtk
  439. - make authconfig-gtk exec authconfig if gui startup fails and it looks like
  440. we're connected to a tty
  441. * Thu Jun 05 2003 Elliot Lee <sopwith@redhat.com>
  442. - rebuilt
  443. * Mon May 5 2003 Nalin Dahyabhai <nalin@redhat.com> 4.3.5-1
  444. - translation updates
  445. - close unusable file descriptors if locking fails
  446. * Tue Feb 18 2003 Nalin Dahyabhai <nalin@redhat.com> 4.3.4-1
  447. - learn how to toggle defaults/crypt_style in /etc/libuser.conf (#79337)
  448. * Fri Feb 7 2003 Nalin Dahyabhai <nalin@redhat.com> 4.3.3-1
  449. - look in /lib64 for modules for nsswitch and PAM by default on
  450. x86_64, ppc64, and s390x (#83049)
  451. * Wed Jan 22 2003 Tim Powers <timp@redhat.com>
  452. - rebuilt
  453. * Mon Nov 4 2002 Nalin Dahyabhai <nalin@redhat.com> 4.3.2-1
  454. - update translations
  455. - update copyright strings (only took 10 months!)
  456. * Wed Oct 23 2002 Nalin Dahyabhai <nalin@redhat.com> 4.3.1-1
  457. - require a version of PAM (0.75-43) which supports $ISA
  458. - use $ISA in our own PAM config files
  459. * Tue Oct 22 2002 Nalin Dahyabhai <nalin@redhat.com>
  460. - add $ISA to the name of the directory in which we expect PAMs to be stored
  461. * Fri Sep 20 2002 Nalin Dahyabhai <nalin@redhat.com> 4.3-1
  462. - build with -fPIC, necessary on some arches
  463. * Tue Sep 3 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.11-3
  464. - update translations
  465. * Thu Aug 29 2002 Trond Eivind Glomsrød <teg@redhat.com> 4.2.12-2
  466. - Update translations
  467. * Fri Aug 23 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.11-1
  468. - modify spacing and layout in authconfig-gtk
  469. * Thu Aug 15 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.10-4
  470. - translation updates
  471. - rebuild to pick up dependency changes
  472. * Mon Jul 29 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.10-3
  473. - include the userhelper configuration file
  474. - require sufficiently-new pam package in the gui subpackage
  475. * Fri Jul 26 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.10-2
  476. - actually include the icon in the package
  477. - translation updates
  478. * Tue Jul 23 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.10-1
  479. - use desktop-file-install (#69376)
  480. - include an icon for the menu item (#68577)
  481. * Wed Jul 17 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.9-2
  482. - own the pkgdatadir
  483. - pull in translation updates
  484. * Mon Jun 3 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.9-1
  485. - add --enable-experimental to enable some of that experimental code
  486. - add --enable-local to enable local policies
  487. - update translations
  488. * Thu May 30 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.8-7
  489. - use the current revision of python by default
  490. - get the intltool/gettext situation sorted out
  491. * Thu May 23 2002 Tim Powers <timp@redhat.com>
  492. - automated rebuild
  493. * Fri May 3 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.8-5
  494. - remove bogus buildrequires left over from when authconfig-gtk was C code
  495. - buildrequires python-devel in addition to python (to build the python module,
  496. but we still need python to byte-compile the python script)
  497. * Thu Apr 18 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.8-4
  498. - add missing translations back in
  499. - convert .mo files at install-time
  500. * Mon Apr 15 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.8-3
  501. - refresh translations
  502. * Wed Apr 10 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.8-2
  503. - actually add the .desktop files
  504. * Tue Apr 9 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.8-1
  505. - refresh translations
  506. - destroy the python object correctly
  507. * Tue Mar 26 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.7-2
  508. - add the .desktop file
  509. * Mon Mar 25 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.7-1
  510. - rework the auth stack logic to require all applicable auth modules
  511. * Fri Mar 1 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.6-1
  512. - allow pam_krb5afs to be used for account management, too
  513. * Mon Feb 25 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.5-3
  514. - refresh translations
  515. * Fri Feb 22 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.5-2
  516. - refresh translations
  517. * Tue Feb 12 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.5-1
  518. - actually free authInfo structures when asked to
  519. - use pam_krb5's account management facilities
  520. - conflict with versions of pam_krb5 which don't offer account management
  521. * Mon Feb 4 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.4-1
  522. - add python bindings for the back-end
  523. - redo the gui so that it exercises the python bindings
  524. - take a shot at getting authconfig to work in a firstboot container
  525. * Thu Jan 31 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.3-4
  526. - rebuild again
  527. * Wed Jan 30 2002 Tim Powers <timp@redhat.com> 4.2.3-3
  528. - rebuilt against new glib
  529. * Wed Jan 23 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.3-2
  530. - rebuild in new environment
  531. * Thu Jan 10 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.3-1
  532. - add some more experimental options
  533. - clean up the glade files a bit
  534. - don't destroy a garbage pointer on main cancel, destroy the main dialog
  535. * Thu Jan 3 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.2-2
  536. - bump release and rebuild
  537. * Thu Dec 20 2001 Nalin Dahyabhai <nalin@redhat.com> 4.2.2-1
  538. - make setting of experimental options only possible through
  539. /etc/sysconfig/authconfig, to keep accidents from happening
  540. - add some more support for experimental stuff
  541. * Tue Dec 11 2001 Nalin Dahyabhai <nalin@redhat.com> 4.2.1-1
  542. - fix setting of LDAP TLS option in authconfig-gtk
  543. - change Apply to Ok, Close to Cancel, because that's how they work
  544. * Tue Dec 11 2001 Nalin Dahyabhai <nalin@redhat.com> 4.2-2
  545. - add the glade XML file to the -gtk subpackage (fix from katzj)
  546. * Mon Dec 10 2001 Nalin Dahyabhai <nalin@redhat.com> 4.2-1
  547. - port to glib2
  548. - move post code to the back-end
  549. - add a libglade GUI in a -gtk subpackage
  550. - set up to use userhelper