cvsdist 8955bfb
Summary: A Pluggable Authentication Module for Kerberos 5.
cvsdist 479acf9
Name: pam_krb5
cvsdist a962a4e
Version: 2.0.4
cvsdist 3fb401a
Release: 1
cvsdist 479acf9
Source0: pam_krb5-%{version}-%{release}.tar.gz
cvsdist 8bdeb04
License: LGPL
cvsdist 479acf9
Group: System Environment/Base
cvsdist 8bdeb04
BuildPrereq: byacc, flex, krb5-devel, krbafs-devel, pam-devel
cvsdist 479acf9
BuildRoot: %{_tmppath}/%{name}-root
cvsdist 479acf9
Requires: krbafs >= 1.0
cvsdist 479acf9
cvsdist 479acf9
%description 
cvsdist 8955bfb
This is pam_krb5, a pluggable authentication module that can be used with
cvsdist 8955bfb
Linux-PAM and Kerberos 5. This module supports password checking, ticket
cvsdist 8955bfb
creation, and optional TGT verification and conversion to Kerberos IV tickets.
cvsdist 8955bfb
The included pam_krb5afs module also gets AFS tokens if so configured.
cvsdist 479acf9
cvsdist 479acf9
%prep
cvsdist 479acf9
%setup -q -n pam_krb5-%{version}-%{release}
cvsdist 479acf9
cvsdist 479acf9
%build
cvsdist 44dd5ba
CFLAGS="$RPM_OPT_FLAGS -fPIC"; export CFLAGS
cvsdist a962a4e
%configure --libdir=/%{_lib}
cvsdist 479acf9
make
cvsdist 479acf9
cvsdist 479acf9
%install
cvsdist 479acf9
[ "$RPM_BUILD_ROOT" != "/" ] && rm -fr $RPM_BUILD_ROOT
cvsdist a962a4e
make install DESTDIR=$RPM_BUILD_ROOT
cvsdist a962a4e
ln -s pam_krb5.so $RPM_BUILD_ROOT/%{_lib}/security/pam_krb5afs.so
cvsdist a962a4e
rm -f $RPM_BUILD_ROOT/%{_lib}/security/*.la
cvsdist 479acf9
cvsdist 479acf9
%clean
cvsdist 479acf9
[ "$RPM_BUILD_ROOT" != "/" ] && rm -fr $RPM_BUILD_ROOT
cvsdist 479acf9
cvsdist 479acf9
%files
cvsdist 479acf9
%defattr(-,root,root)
cvsdist 44dd5ba
/%{_lib}/security/pam_krb5.so
cvsdist 44dd5ba
/%{_lib}/security/pam_krb5afs.so
cvsdist 479acf9
%{_mandir}/man5/*
cvsdist 479acf9
%{_mandir}/man8/*
cvsdist a962a4e
%doc README COPYING* ChangeLog
cvsdist 479acf9
cvsdist a962a4e
# $Id: pam_krb5.spec,v 1.16 2004/09/09 09:50:02 cvsdist Exp $
cvsdist 479acf9
%changelog
cvsdist a962a4e
* Fri Oct 10 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0.3-1
cvsdist a962a4e
- update to 2.0.4
cvsdist a962a4e
cvsdist a962a4e
* Fri Sep 19 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0.3-1
cvsdist a962a4e
- update to 2.0.3
cvsdist a962a4e
cvsdist a962a4e
* Fri Sep  5 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0.2-1
cvsdist a962a4e
- update to 2.0.2
cvsdist a962a4e
cvsdist a962a4e
* Thu Aug 14 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0.1-1
cvsdist a962a4e
- update to 2.0.1
cvsdist a962a4e
cvsdist a962a4e
* Fri Aug  8 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0-1
cvsdist a962a4e
- update to 2.0
cvsdist a962a4e
cvsdist 44dd5ba
* Thu Jan 30 2003 Nalin Dahyabhai <nalin@redhat.com> 1.60-1
cvsdist 44dd5ba
- fix uninitialized pointer crash reading cached return values
cvsdist 44dd5ba
cvsdist 44dd5ba
* Wed Jan 29 2003 Nalin Dahyabhai <nalin@redhat.com> 1.59-1
cvsdist 44dd5ba
- fix crash with per-user stashes and return values
cvsdist 44dd5ba
cvsdist 44dd5ba
* Tue Jan 28 2003 Nalin Dahyabhai <nalin@redhat.com> 1.58-1
cvsdist 44dd5ba
- fix configure to not link with both libk5crypto and libcrypto
cvsdist 44dd5ba
cvsdist 44dd5ba
* Mon Jan 27 2003 Nalin Dahyabhai <nalin@redhat.com> 1.57-1
cvsdist 44dd5ba
- force -fPIC
cvsdist 44dd5ba
- add --with-moduledir, --with-krb5-libs, --with-krbafs-libs to configure
cvsdist 44dd5ba
- add per-user stashes and return values
cvsdist 44dd5ba
cvsdist 3fb401a
* Tue May 28 2002 Nalin Dahyabhai <nalin@redhat.com> 1.56-1
cvsdist 3fb401a
- guess a default cell name
cvsdist 3fb401a
- fix what's hopefully the last parser bug
cvsdist 3fb401a
cvsdist 6af7ff8
* Thu May 16 2002 Nalin Dahyabhai <nalin@redhat.com> 1.55-2
cvsdist 6af7ff8
- rebuild in new environment
cvsdist 6af7ff8
cvsdist d07b89b
* Mon Mar 25 2002 Nalin Dahyabhai <nalin@redhat.com> 1.55-1
cvsdist d07b89b
- handle account management for expired accounts correctly
cvsdist d07b89b
cvsdist 8955bfb
* Wed Mar 20 2002 Nalin Dahyabhai <nalin@redhat.com> 1.54-1
cvsdist 8955bfb
- reorder configuration checks so that setting afs_cells will properly
cvsdist 8955bfb
  force krb4_convert on
cvsdist 8955bfb
cvsdist 8955bfb
* Wed Mar 20 2002 Nalin Dahyabhai <nalin@redhat.com> 1.53-1
cvsdist 8955bfb
- fix what's hopefully the last parser bug
cvsdist 8955bfb
cvsdist 8955bfb
* Mon Mar 18 2002 Nalin Dahyabhai <nalin@redhat.com> 1.52-1
cvsdist 8955bfb
- apply patch from David Howells to add retain_tokens option
cvsdist 8955bfb
cvsdist 8955bfb
* Thu Mar  7 2002 Nalin Dahyabhai <nalin@redhat.com> 1.51-1
cvsdist 8955bfb
- fix what's hopefully the last parser bug
cvsdist 8955bfb
cvsdist 8955bfb
* Sat Feb 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.50-3
cvsdist 8955bfb
- rebuild
cvsdist 8955bfb
cvsdist 8955bfb
* Wed Feb 20 2002 Nalin Dahyabhai <nalin@redhat.com> 1.50-2
cvsdist 8955bfb
- rebuild in new environment
cvsdist 8955bfb
cvsdist 8955bfb
* Fri Feb 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.50-1
cvsdist 8955bfb
- documentation updates (no code changes)
cvsdist 8955bfb
cvsdist 8955bfb
* Tue Feb 12 2002 Nalin Dahyabhai <nalin@redhat.com> 1.49-1
cvsdist 8955bfb
- set PAM_USER using the user's parsed name, converted back to a local name
cvsdist 8955bfb
- add account management service (checks for key expiration and krb5_kuserok())
cvsdist 8955bfb
- handle account expiration errors
cvsdist 8955bfb
cvsdist 8955bfb
* Fri Jan 25 2002 Nalin Dahyabhai <nalin@redhat.com> 1.48-1
cvsdist 8955bfb
- autoconf fixes
cvsdist 8955bfb
cvsdist 8955bfb
* Fri Oct 26 2001 Nalin Dahyabhai <nalin@redhat.com> 1.47-2
cvsdist 8955bfb
- bump release number and rebuild to link with new version of krbafs
cvsdist 8955bfb
cvsdist 8140db9
* Tue Sep 25 2001 Nalin Dahyabhai <nalin@redhat.com> 1.47-1
cvsdist 8140db9
- fix parsing of options which have multiple whitespace-separated values,
cvsdist 8140db9
  like afs_cells
cvsdist 8140db9
cvsdist adba896
* Wed Sep  5 2001 Nalin Dahyabhai <nalin@redhat.com> 1.46-1
cvsdist adba896
- link with libresolv to get res_search, tip from Justin McNutt, who
cvsdist adba896
  built it statically
cvsdist adba896
- explicitly link with libdes425
cvsdist adba896
- handle cases where getpwnam_r fails but still sets the result pointer
cvsdist adba896
- if use_authtok is given and there is no authtok, error out
cvsdist adba896
cvsdist 2d722fd
* Mon Aug 27 2001 Nalin Dahyabhai <nalin@redhat.com> 1.45-1
cvsdist 2d722fd
- set the default realm when a default realm is specified
cvsdist 2d722fd
cvsdist 63eb7db
* Thu Aug 23 2001 Nalin Dahyabhai <nalin@redhat.com> 1.44-1
cvsdist 63eb7db
- only use Kerberos error codes when there is no PAM error yet
cvsdist 63eb7db
cvsdist 7eb9362
* Wed Aug 22 2001 Nalin Dahyabhai <nalin@redhat.com> 1.43-1
cvsdist 63eb7db
- add minimum UID support (#52358)
cvsdist 7eb9362
- don't link pam_krb5 with libkrbafs
cvsdist 7eb9362
- make all options in krb5.conf available as PAM config arguments
cvsdist 7eb9362
cvsdist 7eb9362
* Tue Jul 31 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 7eb9362
- merge patch from Chris Chiappa for building with Heimdal
cvsdist 7eb9362
cvsdist 7eb9362
* Mon Jul 24 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 7eb9362
- note that we had to prepend the current directory to a given path in
cvsdist 7eb9362
  dlopen.c when we had to (noted by Onime Clement)
cvsdist 7eb9362
cvsdist 7eb9362
* Tue Jul 17 2001 Nalin Dahyabhai <nalin@redhat.com> 1.42-1
cvsdist 0ffa2bc
- return PAM_NEW_AUTHTOK_REQD when attempts to get initial credentials
cvsdist 0ffa2bc
  fail with KRB5KDC_ERR_KEY_EXP (noted by Onime Clement)
cvsdist 0ffa2bc
cvsdist 0ffa2bc
* Thu Jul 12 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 0ffa2bc
- add info about accessing the CVS repository to the README
cvsdist 0ffa2bc
- parser cleanups (thanks to Dane Skow for a more complicated sample)
cvsdist 0ffa2bc
cvsdist 8bdeb04
* Wed Jul 11 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 8bdeb04
- buildprereq the krbafs-devel package
cvsdist 8bdeb04
cvsdist 8bdeb04
* Fri Jul  6 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 8bdeb04
- don't set forwardable and assorted other flags when getting password-
cvsdist 8bdeb04
  changing service ticket (noted, and fix supplied, by Onime Clement)
cvsdist 8bdeb04
- try __posix_getpwnam_r on Solaris before we try getpwnam_r, which may
cvsdist 8bdeb04
  or may not be expecting the same number/type of arguments (noted by
cvsdist 8bdeb04
  Onime Clement)
cvsdist 8bdeb04
- use krb5_aname_to_localname to convert the principal to a login name
cvsdist 8bdeb04
  and set PAM_USER to the result when authenticating
cvsdist 8bdeb04
- some autoconf fixes for failure cases
cvsdist 8bdeb04
cvsdist 8bdeb04
* Wed Jun 26 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 8bdeb04
- use krb5_change_password() to change passwords
cvsdist 8bdeb04
cvsdist 8bdeb04
* Tue Jun 12 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 8bdeb04
- use getpwnam_r instead of getpwnam when available
cvsdist 8bdeb04
cvsdist 8bdeb04
* Fri Jun  8 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 8bdeb04
- cleanup some autoconf checks
cvsdist 8bdeb04
cvsdist 8bdeb04
* Thu Jun  7 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 8bdeb04
- don't call initialize_krb5_error_table() or initialize_ovk_error_table()
cvsdist 8bdeb04
  if they're not found at compile-time (reported for RHL 6.x by Chris Riley)
cvsdist 8bdeb04
cvsdist 8bdeb04
* Thu May 31 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 8bdeb04
- note that [pam] is still checked in addition to [appdefaults]
cvsdist 8bdeb04
- note that AFS and Kerberos IV support requires working Kerberos IV
cvsdist 8bdeb04
  configuration files (i.e., kinit -4 needs to work) (doc changes
cvsdist 8bdeb04
  suggested by Martin Schulz)
cvsdist 8bdeb04
cvsdist 8bdeb04
* Tue May 29 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 8bdeb04
- add max_timeout, timeout_shift, initial_timeout, and addressless options
cvsdist 8bdeb04
  (patches from Simon Wilkinson)
cvsdist 8bdeb04
- fix the README to document the [appdefaults] section instead of [pam]
cvsdist 8bdeb04
- change example host and cell names in the README to use example domains
cvsdist 8bdeb04
cvsdist 8bdeb04
* Wed May  2 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 8bdeb04
- don't delete tokens unless we're also removing ticket files (report and
cvsdist 8bdeb04
  patch from Sean Dilda)
cvsdist 8bdeb04
- report initialization errors better
cvsdist 8bdeb04
cvsdist 8bdeb04
* Thu Apr 26 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 8bdeb04
- treat semicolons as a comment character, like hash marks (bug reported by
cvsdist 8bdeb04
  Greg Francis at Gonzaga University)
cvsdist 8bdeb04
- use the [:blank:] equivalence class to simplify the configuration file parser
cvsdist 8bdeb04
- don't mess with the real environment
cvsdist 8bdeb04
- implement mostly-complete aging support
cvsdist 8bdeb04
cvsdist 8bdeb04
* Sat Apr  7 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 8bdeb04
- tweak the man page (can't use italics and bold simultaneously)
cvsdist 8bdeb04
cvsdist 7f7fb57
* Fri Apr  6 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 7f7fb57
- restore the default TGS value (#35015)
cvsdist 7f7fb57
cvsdist 646c419
* Wed Mar 28 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 646c419
- fix a debug message
cvsdist 646c419
- fix uninitialized pointer error
cvsdist 646c419
cvsdist 646c419
* Mon Mar 26 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 646c419
- don't fail to fixup the krb5 ccache if something goes wrong obtaining
cvsdist 646c419
  v4 credentials or creating a krb4 ticket file (#33262)
cvsdist 646c419
cvsdist 646c419
* Thu Mar 22 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 646c419
- fixup the man page
cvsdist 646c419
- log return code from k_setpag() when debugging
cvsdist 646c419
- create credentials and get tokens when setcred is called for REINITIALIZE
cvsdist 646c419
cvsdist 646c419
* Wed Mar 21 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 646c419
- don't twiddle ownerships until after we get AFS tokens
cvsdist 646c419
- use the current time instead of the issue time when storing v4 creds, since
cvsdist 646c419
  we don't know the issuing host's byte order
cvsdist 646c419
- depend on a PAM development header again instead of pam-devel
cvsdist 646c419
cvsdist 646c419
* Tue Mar 20 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 646c419
- add a separate config file parser for compatibility with settings that
cvsdist 646c419
  predate the appdefault API
cvsdist 646c419
- use a version script under Linux to avoid polluting the global namespace
cvsdist 646c419
- don't have a default for afs_cells
cvsdist 646c419
- need to close the file when we succeed in fixing permissions (noted by
cvsdist 646c419
  jlkatz@eos.ncsu.edu)
cvsdist 646c419
cvsdist 646c419
* Mon Mar 19 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 646c419
- use the appdefault API to read krb5.conf if available
cvsdist 646c419
- create v4 tickets in such a way as to allow 1.2.2 to not think there's
cvsdist 646c419
  something fishy going on
cvsdist 646c419
cvsdist 646c419
* Tue Feb 13 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 646c419
- don't log unknown user names to syslog -- they might be sensitive information
cvsdist 646c419
cvsdist 646c419
* Fri Feb  9 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 646c419
- handle cases where krb5_init_context() fails
cvsdist 646c419
cvsdist 646c419
* Wed Jan 17 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 646c419
- be more careful around memory allocation (fixes from David J. MacKenzie)
cvsdist 646c419
cvsdist 646c419
* Mon Jan 15 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 646c419
- no fair trying to make me authenticate '(null)'
cvsdist 646c419
cvsdist 646c419
* Tue Dec  5 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 646c419
- rebuild in new environment
cvsdist 646c419
cvsdist 646c419
* Fri Dec  1 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 646c419
- rebuild in new environment
cvsdist 646c419
cvsdist 646c419
* Wed Nov  8 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 646c419
- only try to delete ccache files once
cvsdist 646c419
- ignore extra data in v4 TGTs, but log that we got some
cvsdist 646c419
- require "validate" to be true to try validating, and fail if validation fails
cvsdist 646c419
cvsdist 646c419
* Thu Oct 19 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 646c419
- catch and ignore errors reading keys from the keytab (for xscreensaver, vlock)
cvsdist 646c419
cvsdist 646c419
* Wed Oct 18 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 646c419
- fix prompting when the module's first in the stack and the user does not have
cvsdist 646c419
  a corresponding principal in the local realm
cvsdist 646c419
- properly implement TGT validation
cvsdist 646c419
- change a few non-error status messages into debugging messages
cvsdist 646c419
- sync the README and the various man pages up
cvsdist 646c419
cvsdist 646c419
* Mon Oct  2 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 646c419
- fix "use_authtok" logic when password was not set by previous module
cvsdist 646c419
- require pam-devel to build
cvsdist 646c419
cvsdist 479acf9
* Sun Aug 27 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 479acf9
- fix errors with multiple addresses (#16847)
cvsdist 479acf9
cvsdist 479acf9
* Wed Aug 16 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 479acf9
- change summary
cvsdist 479acf9
cvsdist 479acf9
* Thu Aug 10 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 479acf9
- fix handling of null passwords
cvsdist 479acf9
cvsdist 479acf9
* Wed Jul  5 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 479acf9
- fixes for Solaris 7 from Trevor Schroeder
cvsdist 479acf9
cvsdist 479acf9
* Tue Jun 27 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 479acf9
- add Seth Vidal's no_user_check flag
cvsdist 479acf9
- document no_user_check and skip_first_pass options in the man pages
cvsdist 479acf9
- rebuild against Kerberos 5 1.2 (release 15)
cvsdist 479acf9
cvsdist 479acf9
* Mon Jun  5 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 479acf9
- move man pages to %{_mandir}
cvsdist 479acf9
cvsdist 479acf9
* Wed May 17 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 479acf9
- Make errors chown()ing ccache files non-fatal if (getuid() != 0), suggested
cvsdist 479acf9
  by Steve Langasek.
cvsdist 479acf9
cvsdist 479acf9
* Mon May 15 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 479acf9
- Attempt to get initial Kerberos IV credentials when we get Kerberos 5 creds
cvsdist 479acf9
cvsdist 479acf9
* Thu Apr 20 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 479acf9
- Chris Chiappa's modifications for customizing the ccache directory
cvsdist 479acf9
cvsdist 479acf9
* Wed Apr 19 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 479acf9
- Mark Dawson's fix for krb4_convert not being forced on when afs_cells defined
cvsdist 479acf9
cvsdist 479acf9
* Thu Mar 23 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 479acf9
- fix problem with leftover ticket files after multiple setcred() calls
cvsdist 479acf9
cvsdist 479acf9
* Mon Mar 20 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 479acf9
- add proper copyright statements
cvsdist 479acf9
- save password for modules later in the stack
cvsdist 479acf9
cvsdist 479acf9
* Fri Mar 03 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 479acf9
- clean up prompter
cvsdist 479acf9
cvsdist 479acf9
* Thu Mar 02 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 479acf9
- add krbafs as a requirement
cvsdist 479acf9
cvsdist 479acf9
* Fri Feb 04 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 479acf9
- pick up non-afs PAM config files again
cvsdist 479acf9
cvsdist 479acf9
* Wed Feb 02 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 479acf9
- autoconf and putenv() fixes for broken apps
cvsdist 479acf9
- fix for compressed man pages
cvsdist 479acf9
cvsdist 479acf9
* Fri Jan 14 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 479acf9
- tweak passwd, su, and vlock configuration files
cvsdist 479acf9
cvsdist 479acf9
* Fri Jan 07 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 479acf9
- added both modules to spec file
cvsdist 479acf9
cvsdist 479acf9
* Wed Dec 22 1999 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 479acf9
- adapted the original spec file from pam_ldap