pam_krb5-vl.spec 22 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578
  1. Summary: A Pluggable Authentication Module for Kerberos 5.
  2. Summary(ja): Kerberos 5 の PAM モジュール
  3. Name: pam_krb5
  4. Version: 2.3.5
  5. Release: 1%{?_dist_release}
  6. Source0: pam_krb5-%{version}-1.tar.gz
  7. License: BSD or LGPLv2+
  8. Group: System Environment/Base
  9. BuildPrereq: keyutils-libs-devel, krb5-devel, pam-devel
  10. BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root
  11. %description
  12. This is pam_krb5, a pluggable authentication module that can be used with
  13. Linux-PAM and Kerberos 5. This module supports password checking, ticket
  14. creation, and optional TGT verification and conversion to Kerberos IV tickets.
  15. The included pam_krb5afs module also gets AFS tokens if so configured.
  16. %prep
  17. %setup -q -n pam_krb5-%{version}-1
  18. %build
  19. CFLAGS="$RPM_OPT_FLAGS -fPIC"; export CFLAGS
  20. %configure --libdir=/%{_lib} \
  21. --with-default-use-shmem=sshd --with-default-external=sshd
  22. make
  23. %install
  24. [ "$RPM_BUILD_ROOT" != "/" ] && rm -fr $RPM_BUILD_ROOT
  25. make install DESTDIR=$RPM_BUILD_ROOT
  26. ln -s pam_krb5.so $RPM_BUILD_ROOT/%{_lib}/security/pam_krb5afs.so
  27. rm -f $RPM_BUILD_ROOT/%{_lib}/security/*.la
  28. # Make the paths jive to avoid conflicts on multilib systems.
  29. sed -ri -e 's|/lib(64)?/|/\$LIB/|g' $RPM_BUILD_ROOT/%{_mandir}/man*/pam_krb5*.8*
  30. %find_lang %{name}
  31. %clean
  32. [ "$RPM_BUILD_ROOT" != "/" ] && rm -fr $RPM_BUILD_ROOT
  33. %files -f %{name}.lang
  34. %defattr(-,root,root)
  35. %{_bindir}/*
  36. /%{_lib}/security/pam_krb5.so
  37. /%{_lib}/security/pam_krb5afs.so
  38. /%{_lib}/security/pam_krb5
  39. %{_mandir}/man1/*
  40. %{_mandir}/man5/*
  41. %{_mandir}/man8/*
  42. %doc README* COPYING* ChangeLog NEWS
  43. %changelog
  44. * Tue Jun 30 2009 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 2.3.5-1
  45. - new upstream release
  46. - fix CVE-2009-1384 (RH bugzilla #502602)
  47. * Wed May 13 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 2.3.4-1
  48. - initial build for Vine Linux
  49. * Wed Mar 4 2009 Nalin Dahyabhai <nalin@redhat.com> - 2.3.4-1
  50. - don't request password-changing credentials with the same options that we
  51. use when requesting ticket granting tickets, which might run afoul of KDC
  52. policies
  53. * Thu Feb 26 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.3.3-2
  54. - Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild
  55. * Fri Feb 6 2009 Nalin Dahyabhai <nalin@redhat.com> - 2.3.3-1
  56. - clean up a couple of debug messages
  57. * Fri Feb 6 2009 Nalin Dahyabhai <nalin@redhat.com>
  58. - clean up a couple of unclosed pipes to nowhere
  59. * Wed Oct 1 2008 Nalin Dahyabhai <nalin@redhat.com> - 2.3.2-1
  60. - fix ccache permissions bypass when the "existing_ticket" option is used
  61. (CVE-2008-3825)
  62. * Wed Aug 27 2008 Tom "spot" Callaway <tcallawa@redhat.com> - 2.3.0-2
  63. - fix license tag
  64. * Wed Apr 9 2008 Nalin Dahyabhai <nalin@redhat.com> - 2.3.1-1
  65. - don't bother trying to set up a temporary v4 ticket file during session open
  66. unless we obtained v4 creds somewhere
  67. * Mon Mar 10 2008 Nalin Dahyabhai <nalin@redhat.com> - 2.3.0-1
  68. - add a "null_afs" option
  69. - add a "token_strategy" option
  70. * Mon Mar 10 2008 Nalin Dahyabhai <nalin@redhat.com> - 2.2.23-1
  71. - when we're changing passwords, force at least one attempt to authenticate
  72. using the KDC, even in the pathological case where there's no previously-
  73. entered password and we were told not to ask for one (#400611)
  74. * Fri Feb 8 2008 Nalin Dahyabhai <nalin@redhat.com> - 2.2.22-1
  75. - make sure we don't fall out of the calling process's PAG when we check
  76. the .k5login (fallout from #371761)
  77. - make most boolean options controllable on a per-service basis
  78. * Fri Nov 9 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.21-1
  79. - make sure that we have tokens when checking the user's .k5login (#371761)
  80. * Thu Nov 8 2007 Nalin Dahyabhai <nalin@redhat.com>
  81. - set perms on the user's KEYRING: ccache so that the user can write to it
  82. - suppress an error message if a KEYRING: ccache we're about to destroy has
  83. already been revoked
  84. * Fri Oct 26 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.20-1
  85. - move temporary ccaches which aren't used for serializing from FILE: type
  86. into MEMORY: type
  87. - don't barf during credential refresh when $KRB5CCNAME isn't set
  88. * Thu Oct 25 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.19-1
  89. - log to AUTHPRIV facility by default
  90. - add a "ccname_template" option, which can be set to "KEYRING:..." to switch
  91. to using the kernel keyring
  92. - add a "preauth_options" option for setting generic preauth parameters
  93. - allow "keytab" locations to be specified on a per-service basis, so that
  94. unprivileged apps which do password-checking and which have their own
  95. keytabs can use their own keys to validate the KDC's response
  96. * Wed Aug 15 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.18-1
  97. - fix permissions-related problems creating v4 ticket files
  98. * Thu Aug 2 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.17-1
  99. - correct the license: tag -- this module is dual-licensed (LGPL+ or BSD)
  100. - fix a man page missing line
  101. - tactfully suggest in the man page that if your app needs the "tokens"
  102. flag in order to work properly, it's broken
  103. * Fri Jul 27 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.16-1
  104. - update to 2.2.16, also avoiding use of the helper if we're creating a ticket
  105. file for our own use
  106. * Mon Jul 23 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.15-2
  107. - rebuild
  108. * Mon Jul 23 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.15-1
  109. - update to 2.2.15, adjusting the fix for #150056 so that it doesn't run
  110. afoul of SELinux policy by attempting to read a ccache which was created
  111. for use by the user via the helper
  112. - build with --with-default-use-shmem=sshd --with-default-external=sshd, to
  113. get the expected behavior without requiring administrator intervention
  114. * Thu Jul 19 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.14-2
  115. - rebuild
  116. * Fri Jul 13 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.14-1
  117. - update to 2.2.14
  118. * Thu Jul 12 2007 Nalin Dahyabhai <nalin@redhat.com>
  119. - update to 2.2.13
  120. * Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.12-2
  121. - rebuild
  122. * Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.12-1
  123. - update to 2.2.12
  124. * Sun Oct 01 2006 Jesse Keating <jkeating@redhat.com> - 2.2.11-2
  125. - rebuilt for unwind info generation, broken in gcc-4.1.1-21
  126. * Thu Sep 21 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.11-1
  127. - update to 2.2.11
  128. * Wed Sep 13 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.10-1
  129. - build
  130. * Tue Sep 12 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.10-0.1
  131. - revert previous changes to how prompting works, and add a
  132. no_subsequent_prompt option to suppress libkrb5-based prompts during
  133. authentication, providing the PAM_AUTHTOK for all questions which
  134. libkrb5 asks
  135. * Fri Sep 8 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.10-0
  136. - rework prompting so that we stop getting stray prompts every now and then,
  137. and so that use_first_pass will *never* prompt for any information
  138. * Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.9-1
  139. - return PAM_IGNORE instead of PAM_SERVICE_ERR when we're called in
  140. an unsafe situation and told to refresh credentials (#197428)
  141. - drop from setuid to "normal" before calling our storetmp helper, so that
  142. it doesn't freak out except when *it* is setuid (#190159)
  143. - fix handling of "external" cases where the forwarded creds don't belong to
  144. the principal name we guessed for the user (#182239,#197660)
  145. * Mon Jul 17 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.8-1.2
  146. - rebuild
  147. * Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 2.2.8-1.1
  148. - rebuild
  149. * Wed Mar 29 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.8-1
  150. - don't try to validate creds in a password-changing situation, because the
  151. attempt will always fail unless the matching key is in the keytab, which
  152. should never be the case for the password-changing service (#187303, rbasch)
  153. - if v4 has been disabled completely, go ahead and try to set 2b tokens
  154. because we're going to end up having to do that anyway (#182378)
  155. * Fri Mar 10 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.7-2
  156. - fixup man page conflicts in %%install
  157. * Wed Mar 8 2006 Bill Nottingham <notting@redhat.com> - 2.2.6-2.2
  158. - don't use paths in man pages - avoids multilib conflicts
  159. * Tue Feb 21 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.7-1
  160. - add v4 credential conversion for "use_shmem" and "external" cases (though
  161. it should be redundant with "use_shmem") (#182239)
  162. * Mon Feb 13 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.6-2
  163. - rebuild
  164. * Mon Feb 6 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.6-1
  165. - add a "krb4_use_as_req" option so that obtaining v4 creds kinit-style can
  166. be disabled completely (Hugo Meiland)
  167. * Thu Jan 26 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.5-1
  168. - don't log debug messages that we're skipping session setup/teardown unless
  169. debugging is enabled (#179037)
  170. - try to build the module with -Bsymbolic if we can figure out how to do that
  171. * Tue Jan 17 2006 Nalin Dahyabhai <nalin@redhat.com>
  172. - include the NEWS file as documentation
  173. * Mon Jan 16 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.4-1
  174. - fix reporting of the exact reason why a password change failed
  175. * Mon Dec 19 2005 Nalin Dahyabhai <nalin@redhat.com> - 2.2.3-1
  176. - fix a compile problem caused by a missing #include (Jesse Keating)
  177. * Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com> - 2.2.2-1.3
  178. - rebuilt
  179. * Mon Nov 21 2005 Nalin Dahyabhai <nalin@redhat.com> - 2.2.2-1
  180. - don't leak the keytab descriptor during validation (#173681)
  181. * Tue Nov 15 2005 Nalin Dahyabhai <nalin@redhat.com> - 2.2.1-1
  182. - update to 2.2.1
  183. * Fri Nov 11 2005 Nalin Dahyabhai <nalin@redhat.com> - 2.2.0-2
  184. - rebuild
  185. * Fri Nov 11 2005 Nalin Dahyabhai <nalin@redhat.com> - 2.2.0-1
  186. - update to 2.2.0
  187. * Wed Oct 5 2005 Nalin Dahyabhai <nalin@redhat.com> - 2.1.95-0
  188. - update to 2.1.95
  189. * Mon Aug 30 2004 Nalin Dahyabhai <nalin@redhat.com> - 2.1.2-1
  190. - update to 2.1.2
  191. * Mon Jun 21 2004 Nalin Dahyabhai <nalin@redhat.com> - 2.1.1-1
  192. - update to 2.1.1
  193. * Wed Apr 21 2004 Nalin Dahyabhai <nalin@redhat.com> - 2.1.0-1
  194. - update to 2.1.0
  195. * Tue Mar 23 2004 Nalin Dahyabhai <nalin@redhat.com> - 2.0.11-1
  196. - update to 2.0.11
  197. * Tue Mar 16 2004 Nalin Dahyabhai <nalin@redhat.com> - 2.0.10-1
  198. - update to 2.0.10
  199. * Tue Mar 16 2004 Nalin Dahyabhai <nalin@redhat.com> - 2.0.9-1
  200. - update to 2.0.9
  201. * Tue Mar 16 2004 Nalin Dahyabhai <nalin@redhat.com> - 2.0.8-1
  202. - update to 2.0.8
  203. * Wed Mar 10 2004 Nalin Dahyabhai <nalin@redhat.com> - 2.0.7-1
  204. - update to 2.0.7
  205. * Fri Feb 27 2004 Nalin Dahyabhai <nalin@redhat.com> - 2.0.6-1
  206. - update to 2.0.6
  207. * Tue Feb 24 2004 Harald Hoyer <harald@redhat.com> - 2.0.5-3
  208. - rebuilt
  209. * Tue Nov 25 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0.5-2
  210. - actually changelog the update to 2.0.5
  211. * Tue Nov 25 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0.5-1
  212. - update to 2.0.5
  213. * Fri Oct 10 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0.4-1
  214. - update to 2.0.4
  215. * Fri Sep 19 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0.3-1
  216. - update to 2.0.3
  217. * Fri Sep 5 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0.2-1
  218. - update to 2.0.2
  219. * Thu Aug 14 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0.1-1
  220. - update to 2.0.1
  221. * Fri Aug 8 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0-1
  222. - update to 2.0
  223. * Thu Jan 30 2003 Nalin Dahyabhai <nalin@redhat.com> 1.60-1
  224. - fix uninitialized pointer crash reading cached return values
  225. * Wed Jan 29 2003 Nalin Dahyabhai <nalin@redhat.com> 1.59-1
  226. - fix crash with per-user stashes and return values
  227. * Tue Jan 28 2003 Nalin Dahyabhai <nalin@redhat.com> 1.58-1
  228. - fix configure to not link with both libk5crypto and libcrypto
  229. * Mon Jan 27 2003 Nalin Dahyabhai <nalin@redhat.com> 1.57-1
  230. - force -fPIC
  231. - add --with-moduledir, --with-krb5-libs, --with-krbafs-libs to configure
  232. - add per-user stashes and return values
  233. * Tue May 28 2002 Nalin Dahyabhai <nalin@redhat.com> 1.56-1
  234. - guess a default cell name
  235. - fix what's hopefully the last parser bug
  236. * Thu May 16 2002 Nalin Dahyabhai <nalin@redhat.com> 1.55-2
  237. - rebuild in new environment
  238. * Mon Mar 25 2002 Nalin Dahyabhai <nalin@redhat.com> 1.55-1
  239. - handle account management for expired accounts correctly
  240. * Wed Mar 20 2002 Nalin Dahyabhai <nalin@redhat.com> 1.54-1
  241. - reorder configuration checks so that setting afs_cells will properly
  242. force krb4_convert on
  243. * Wed Mar 20 2002 Nalin Dahyabhai <nalin@redhat.com> 1.53-1
  244. - fix what's hopefully the last parser bug
  245. * Mon Mar 18 2002 Nalin Dahyabhai <nalin@redhat.com> 1.52-1
  246. - apply patch from David Howells to add retain_tokens option
  247. * Thu Mar 7 2002 Nalin Dahyabhai <nalin@redhat.com> 1.51-1
  248. - fix what's hopefully the last parser bug
  249. * Sat Feb 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.50-3
  250. - rebuild
  251. * Wed Feb 20 2002 Nalin Dahyabhai <nalin@redhat.com> 1.50-2
  252. - rebuild in new environment
  253. * Fri Feb 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.50-1
  254. - documentation updates (no code changes)
  255. * Tue Feb 12 2002 Nalin Dahyabhai <nalin@redhat.com> 1.49-1
  256. - set PAM_USER using the user's parsed name, converted back to a local name
  257. - add account management service (checks for key expiration and krb5_kuserok())
  258. - handle account expiration errors
  259. * Fri Jan 25 2002 Nalin Dahyabhai <nalin@redhat.com> 1.48-1
  260. - autoconf fixes
  261. * Fri Oct 26 2001 Nalin Dahyabhai <nalin@redhat.com> 1.47-2
  262. - bump release number and rebuild to link with new version of krbafs
  263. * Tue Sep 25 2001 Nalin Dahyabhai <nalin@redhat.com> 1.47-1
  264. - fix parsing of options which have multiple whitespace-separated values,
  265. like afs_cells
  266. * Wed Sep 5 2001 Nalin Dahyabhai <nalin@redhat.com> 1.46-1
  267. - link with libresolv to get res_search, tip from Justin McNutt, who
  268. built it statically
  269. - explicitly link with libdes425
  270. - handle cases where getpwnam_r fails but still sets the result pointer
  271. - if use_authtok is given and there is no authtok, error out
  272. * Mon Aug 27 2001 Nalin Dahyabhai <nalin@redhat.com> 1.45-1
  273. - set the default realm when a default realm is specified
  274. * Thu Aug 23 2001 Nalin Dahyabhai <nalin@redhat.com> 1.44-1
  275. - only use Kerberos error codes when there is no PAM error yet
  276. * Wed Aug 22 2001 Nalin Dahyabhai <nalin@redhat.com> 1.43-1
  277. - add minimum UID support (#52358)
  278. - don't link pam_krb5 with libkrbafs
  279. - make all options in krb5.conf available as PAM config arguments
  280. * Tue Jul 31 2001 Nalin Dahyabhai <nalin@redhat.com>
  281. - merge patch from Chris Chiappa for building with Heimdal
  282. * Mon Jul 24 2001 Nalin Dahyabhai <nalin@redhat.com>
  283. - note that we had to prepend the current directory to a given path in
  284. dlopen.c when we had to (noted by Onime Clement)
  285. * Tue Jul 17 2001 Nalin Dahyabhai <nalin@redhat.com> 1.42-1
  286. - return PAM_NEW_AUTHTOK_REQD when attempts to get initial credentials
  287. fail with KRB5KDC_ERR_KEY_EXP (noted by Onime Clement)
  288. * Thu Jul 12 2001 Nalin Dahyabhai <nalin@redhat.com>
  289. - add info about accessing the CVS repository to the README
  290. - parser cleanups (thanks to Dane Skow for a more complicated sample)
  291. * Wed Jul 11 2001 Nalin Dahyabhai <nalin@redhat.com>
  292. - buildprereq the krbafs-devel package
  293. * Fri Jul 6 2001 Nalin Dahyabhai <nalin@redhat.com>
  294. - don't set forwardable and assorted other flags when getting password-
  295. changing service ticket (noted, and fix supplied, by Onime Clement)
  296. - try __posix_getpwnam_r on Solaris before we try getpwnam_r, which may
  297. or may not be expecting the same number/type of arguments (noted by
  298. Onime Clement)
  299. - use krb5_aname_to_localname to convert the principal to a login name
  300. and set PAM_USER to the result when authenticating
  301. - some autoconf fixes for failure cases
  302. * Wed Jun 26 2001 Nalin Dahyabhai <nalin@redhat.com>
  303. - use krb5_change_password() to change passwords
  304. * Tue Jun 12 2001 Nalin Dahyabhai <nalin@redhat.com>
  305. - use getpwnam_r instead of getpwnam when available
  306. * Fri Jun 8 2001 Nalin Dahyabhai <nalin@redhat.com>
  307. - cleanup some autoconf checks
  308. * Thu Jun 7 2001 Nalin Dahyabhai <nalin@redhat.com>
  309. - don't call initialize_krb5_error_table() or initialize_ovk_error_table()
  310. if they're not found at compile-time (reported for RHL 6.x by Chris Riley)
  311. * Thu May 31 2001 Nalin Dahyabhai <nalin@redhat.com>
  312. - note that [pam] is still checked in addition to [appdefaults]
  313. - note that AFS and Kerberos IV support requires working Kerberos IV
  314. configuration files (i.e., kinit -4 needs to work) (doc changes
  315. suggested by Martin Schulz)
  316. * Tue May 29 2001 Nalin Dahyabhai <nalin@redhat.com>
  317. - add max_timeout, timeout_shift, initial_timeout, and addressless options
  318. (patches from Simon Wilkinson)
  319. - fix the README to document the [appdefaults] section instead of [pam]
  320. - change example host and cell names in the README to use example domains
  321. * Wed May 2 2001 Nalin Dahyabhai <nalin@redhat.com>
  322. - don't delete tokens unless we're also removing ticket files (report and
  323. patch from Sean Dilda)
  324. - report initialization errors better
  325. * Thu Apr 26 2001 Nalin Dahyabhai <nalin@redhat.com>
  326. - treat semicolons as a comment character, like hash marks (bug reported by
  327. Greg Francis at Gonzaga University)
  328. - use the [:blank:] equivalence class to simplify the configuration file parser
  329. - don't mess with the real environment
  330. - implement mostly-complete aging support
  331. * Sat Apr 7 2001 Nalin Dahyabhai <nalin@redhat.com>
  332. - tweak the man page (can't use italics and bold simultaneously)
  333. * Fri Apr 6 2001 Nalin Dahyabhai <nalin@redhat.com>
  334. - restore the default TGS value (#35015)
  335. * Wed Mar 28 2001 Nalin Dahyabhai <nalin@redhat.com>
  336. - fix a debug message
  337. - fix uninitialized pointer error
  338. * Mon Mar 26 2001 Nalin Dahyabhai <nalin@redhat.com>
  339. - don't fail to fixup the krb5 ccache if something goes wrong obtaining
  340. v4 credentials or creating a krb4 ticket file (#33262)
  341. * Thu Mar 22 2001 Nalin Dahyabhai <nalin@redhat.com>
  342. - fixup the man page
  343. - log return code from k_setpag() when debugging
  344. - create credentials and get tokens when setcred is called for REINITIALIZE
  345. * Wed Mar 21 2001 Nalin Dahyabhai <nalin@redhat.com>
  346. - don't twiddle ownerships until after we get AFS tokens
  347. - use the current time instead of the issue time when storing v4 creds, since
  348. we don't know the issuing host's byte order
  349. - depend on a PAM development header again instead of pam-devel
  350. * Tue Mar 20 2001 Nalin Dahyabhai <nalin@redhat.com>
  351. - add a separate config file parser for compatibility with settings that
  352. predate the appdefault API
  353. - use a version script under Linux to avoid polluting the global namespace
  354. - don't have a default for afs_cells
  355. - need to close the file when we succeed in fixing permissions (noted by
  356. jlkatz@eos.ncsu.edu)
  357. * Mon Mar 19 2001 Nalin Dahyabhai <nalin@redhat.com>
  358. - use the appdefault API to read krb5.conf if available
  359. - create v4 tickets in such a way as to allow 1.2.2 to not think there's
  360. something fishy going on
  361. * Tue Feb 13 2001 Nalin Dahyabhai <nalin@redhat.com>
  362. - don't log unknown user names to syslog -- they might be sensitive information
  363. * Fri Feb 9 2001 Nalin Dahyabhai <nalin@redhat.com>
  364. - handle cases where krb5_init_context() fails
  365. * Wed Jan 17 2001 Nalin Dahyabhai <nalin@redhat.com>
  366. - be more careful around memory allocation (fixes from David J. MacKenzie)
  367. * Mon Jan 15 2001 Nalin Dahyabhai <nalin@redhat.com>
  368. - no fair trying to make me authenticate '(null)'
  369. * Tue Dec 5 2000 Nalin Dahyabhai <nalin@redhat.com>
  370. - rebuild in new environment
  371. * Fri Dec 1 2000 Nalin Dahyabhai <nalin@redhat.com>
  372. - rebuild in new environment
  373. * Wed Nov 8 2000 Nalin Dahyabhai <nalin@redhat.com>
  374. - only try to delete ccache files once
  375. - ignore extra data in v4 TGTs, but log that we got some
  376. - require "validate" to be true to try validating, and fail if validation fails
  377. * Thu Oct 19 2000 Nalin Dahyabhai <nalin@redhat.com>
  378. - catch and ignore errors reading keys from the keytab (for xscreensaver, vlock)
  379. * Wed Oct 18 2000 Nalin Dahyabhai <nalin@redhat.com>
  380. - fix prompting when the module's first in the stack and the user does not have
  381. a corresponding principal in the local realm
  382. - properly implement TGT validation
  383. - change a few non-error status messages into debugging messages
  384. - sync the README and the various man pages up
  385. * Mon Oct 2 2000 Nalin Dahyabhai <nalin@redhat.com>
  386. - fix "use_authtok" logic when password was not set by previous module
  387. - require pam-devel to build
  388. * Sun Aug 27 2000 Nalin Dahyabhai <nalin@redhat.com>
  389. - fix errors with multiple addresses (#16847)
  390. * Wed Aug 16 2000 Nalin Dahyabhai <nalin@redhat.com>
  391. - change summary
  392. * Thu Aug 10 2000 Nalin Dahyabhai <nalin@redhat.com>
  393. - fix handling of null passwords
  394. * Wed Jul 5 2000 Nalin Dahyabhai <nalin@redhat.com>
  395. - fixes for Solaris 7 from Trevor Schroeder
  396. * Tue Jun 27 2000 Nalin Dahyabhai <nalin@redhat.com>
  397. - add Seth Vidal's no_user_check flag
  398. - document no_user_check and skip_first_pass options in the man pages
  399. - rebuild against Kerberos 5 1.2 (release 15)
  400. * Mon Jun 5 2000 Nalin Dahyabhai <nalin@redhat.com>
  401. - move man pages to %{_mandir}
  402. * Wed May 17 2000 Nalin Dahyabhai <nalin@redhat.com>
  403. - Make errors chown()ing ccache files non-fatal if (getuid() != 0), suggested
  404. by Steve Langasek.
  405. * Mon May 15 2000 Nalin Dahyabhai <nalin@redhat.com>
  406. - Attempt to get initial Kerberos IV credentials when we get Kerberos 5 creds
  407. * Thu Apr 20 2000 Nalin Dahyabhai <nalin@redhat.com>
  408. - Chris Chiappa's modifications for customizing the ccache directory
  409. * Wed Apr 19 2000 Nalin Dahyabhai <nalin@redhat.com>
  410. - Mark Dawson's fix for krb4_convert not being forced on when afs_cells defined
  411. * Thu Mar 23 2000 Nalin Dahyabhai <nalin@redhat.com>
  412. - fix problem with leftover ticket files after multiple setcred() calls
  413. * Mon Mar 20 2000 Nalin Dahyabhai <nalin@redhat.com>
  414. - add proper copyright statements
  415. - save password for modules later in the stack
  416. * Fri Mar 03 2000 Nalin Dahyabhai <nalin@redhat.com>
  417. - clean up prompter
  418. * Thu Mar 02 2000 Nalin Dahyabhai <nalin@redhat.com>
  419. - add krbafs as a requirement
  420. * Fri Feb 04 2000 Nalin Dahyabhai <nalin@redhat.com>
  421. - pick up non-afs PAM config files again
  422. * Wed Feb 02 2000 Nalin Dahyabhai <nalin@redhat.com>
  423. - autoconf and putenv() fixes for broken apps
  424. - fix for compressed man pages
  425. * Fri Jan 14 2000 Nalin Dahyabhai <nalin@redhat.com>
  426. - tweak passwd, su, and vlock configuration files
  427. * Fri Jan 07 2000 Nalin Dahyabhai <nalin@redhat.com>
  428. - added both modules to spec file
  429. * Wed Dec 22 1999 Nalin Dahyabhai <nalin@redhat.com>
  430. - adapted the original spec file from pam_ldap