Nalin Dahyabhai 6e53b68
%if 0%{?fedora} > 16 || 0%{?rhel} > 6
Nalin Dahyabhai 6e53b68
%global security_parent_dir /%{_libdir}
Nalin Dahyabhai 6e53b68
%else
Nalin Dahyabhai 6e53b68
%global security_parent_dir /%{_lib}
Nalin Dahyabhai 6e53b68
%endif
Nalin Dahyabhai 6e53b68
f13b8de
Summary: A Pluggable Authentication Module for Kerberos 5
cvsdist 479acf9
Name: pam_krb5
Nalin Dahyabhai 12a526e
Version: 2.4.9
998baa2
Release: 3%{?dist}
Nalin Dahyabhai 6e53b68
Source0: https://fedorahosted.org/released/pam_krb5/pam_krb5-%{version}.tar.gz
Nalin Dahyabhai 6e53b68
Source1: https://fedorahosted.org/released/pam_krb5/pam_krb5-%{version}.tar.gz.sig
82e81be
License: BSD or LGPLv2+
cvsdist 479acf9
Group: System Environment/Base
7cc1fd6
URL: https://fedorahosted.org/pam_krb5/
613d394
BuildRequires: keyutils-libs-devel, krb5-devel, pam-devel, libselinux-devel
3c23e40
# Needed by tests.
3c23e40
# BuildRequires: krb5-server, krb5-workstation
cvsdist 479acf9
cvsdist 479acf9
%description 
Nalin Dahyabhai 6e53b68
This is pam_krb5, a pluggable authentication module that can be used by
Nalin Dahyabhai 6e53b68
PAM-aware applications to check passwords and obtain ticket granting tickets
Nalin Dahyabhai 6e53b68
using Kerberos 5, and to change user passwords.
cvsdist 479acf9
cvsdist 479acf9
%prep
Nalin Dahyabhai 6e53b68
%setup -q
cvsdist 479acf9
cvsdist 479acf9
%build
92a87c2
configure_flags=
Nalin Dahyabhai 128f39e
%if 0%{?fedora} > 17
Nalin Dahyabhai 6e53b68
configure_flags=--enable-default-ccname-template=DIR:/run/user/%%U/krb5cc_XXXXXX
92a87c2
%endif
Nalin Dahyabhai 2e1583f
%if 0%{?fedora} > 18 && 0%{?fedora} < 20
Nalin Dahyabhai 128f39e
configure_flags=--enable-default-ccname-template=DIR:/run/user/%%U/krb5cc
Nalin Dahyabhai 128f39e
%endif
Nalin Dahyabhai 6e53b68
%configure --libdir=/%{security_parent_dir} \
b44571b
	--with-default-use-shmem="sshd" \
b44571b
	--with-default-external="sshd sshd-rekey gssftp" \
b44571b
	--with-default-multiple-ccaches="su su-l" \
92a87c2
	--with-default-no-cred-session="sshd" \
92a87c2
	${configure_flags}
ff4e5a6
make %{?_smp_mflags}
cvsdist 479acf9
cvsdist 479acf9
%install
ff4e5a6
make install DESTDIR=$RPM_BUILD_ROOT INSTALL="install -p"
Nalin Dahyabhai 6e53b68
ln -s pam_krb5.so $RPM_BUILD_ROOT/%{security_parent_dir}/security/pam_krb5afs.so
Nalin Dahyabhai 6e53b68
rm -f $RPM_BUILD_ROOT/%{security_parent_dir}/security/*.la
cvsdist 479acf9
931f567
# Make the paths jive to avoid conflicts on multilib systems.
e6f6cd0
sed -ri -e 's|/lib(64)?/|/\$LIB/|g' $RPM_BUILD_ROOT/%{_mandir}/man*/pam_krb5*.8*
931f567
346e310
%find_lang %{name}
346e310
3c23e40
# Depends on not having a firewall and `hostname` being resolvable, which
3c23e40
# happen less often than I hoped.
3c23e40
# %check
3c23e40
# make check
3c23e40
346e310
%files -f %{name}.lang
ff4e5a6
%defattr(-,root,root,-)
ff4e5a6
%doc README* COPYING* ChangeLog NEWS
c87dfc9
%{_bindir}/*
Nalin Dahyabhai 6e53b68
%{security_parent_dir}/security/*.so
Nalin Dahyabhai 6e53b68
%{security_parent_dir}/security/pam_krb5
c87dfc9
%{_mandir}/man1/*
cvsdist 479acf9
%{_mandir}/man5/*
cvsdist 479acf9
%{_mandir}/man8/*
cvsdist 479acf9
cvsdist 479acf9
%changelog
998baa2
* Sun Aug 17 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.9-3
998baa2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
998baa2
c083de3
* Fri Jun 06 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.9-2
c083de3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
c083de3
Nalin Dahyabhai 12a526e
* Thu Mar  6 2014 Nalin Dahyabhai <nalin@redhat.com> - 2.4.9-1
Nalin Dahyabhai 12a526e
- fix a memory leak when obtaining credentials (static analysis)
Nalin Dahyabhai 12a526e
- change the default for subsequent_prompt to be false when the module is
Nalin Dahyabhai 12a526e
  called to change passwords, so that we only prompt for passwords when
Nalin Dahyabhai 12a526e
  we're called to change passwords (#1063933)
Nalin Dahyabhai 12a526e
Nalin Dahyabhai e4a305e
* Fri Oct  4 2013 Nalin Dahyabhai <nalin@redhat.com> - 2.4.8-1
Nalin Dahyabhai e4a305e
- properly handle cases where default_ccache_name isn't set (#1015479)
Nalin Dahyabhai e4a305e
Nalin Dahyabhai 2e1583f
* Fri Sep 13 2013 Nalin Dahyabhai <nalin@redhat.com> - 2.4.7-2
Nalin Dahyabhai 2e1583f
- pull the newer F21 defaults back to F20 (sgallagh)
Nalin Dahyabhai 2e1583f
c4ccd62
* Tue Sep 10 2013 Nalin Dahyabhai <nalin@redhat.com> - 2.4.7-1
c4ccd62
- drop some no-longer-necessary code to cede ownership of keyring ccaches
c4ccd62
  to an unprivileged user at login-time to work better with upcoming changes
c4ccd62
  to libkrb5's keyring ccache support (libkrb5: #991148, this one's #1005376)
c4ccd62
- if we don't have a ccname_template, if we're built against a libkrb5 that
c4ccd62
  provides interfaces for reading its configuration files, try to read the
c4ccd62
  default_ccache_name value from the [libdefaults] section before falling
c4ccd62
  back to the default we've set at compile-time (#more of #1005376)
c4ccd62
- stop specifying a default ccache location at compile-time on F21 and later,
c4ccd62
  to make our unconfigured default better line up with libkrb5's unconfigured
c4ccd62
  default
c4ccd62
Nalin Dahyabhai 49ace30
* Wed Aug 21 2013 Nalin Dahyabhai <nalin@redhat.com> - 2.4.6-1
Nalin Dahyabhai 49ace30
- handle ccache creation correctly for users who are mapped to principal
Nalin Dahyabhai 49ace30
  names in realms other than the default (#999604)
Nalin Dahyabhai 49ace30
f53a753
* Sat Aug 03 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.5-2
f53a753
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
f53a753
Nalin Dahyabhai 128f39e
* Tue Apr 23 2013 Nalin Dahyabhai <nalin@redhat.com> - 2.4.5-1
Nalin Dahyabhai 128f39e
- update to 2.4.5
Nalin Dahyabhai 128f39e
  - handle non-unique ccname templates
Nalin Dahyabhai 128f39e
- switch to a non-unique default ccname template on newer releases
Nalin Dahyabhai 128f39e
2c6f309
* Wed Feb 20 2013 Nalin Dahyabhai <nalin@redhat.com> - 2.4.4-1
2c6f309
- update to 2.4.4
2c6f309
  - fix compile errors against other versions of Kerberos
2c6f309
2c6f309
* Tue Feb 19 2013 Nalin Dahyabhai <nalin@redhat.com> - 2.4.3-1
2c6f309
- update to 2.4.3
2c6f309
  - nominal translation updates
2c6f309
2c6f309
* Tue Feb 19 2013 Nalin Dahyabhai <nalin@redhat.com> - 2.4.2-1
2c6f309
- update to 2.4.2
2c6f309
  - don't override the primary ccache selection when updating DIR: caches
2c6f309
  - handle the signature of trace callbacks being different between 1.10 and
2c6f309
    1.11
2c6f309
98aaa39
* Thu Feb 14 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.1-2
98aaa39
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
98aaa39
613d394
* Wed Sep 12 2012 Nalin Dahyabhai <nalin@redhat.com> - 2.4.1-1
613d394
- update to 2.4.1
613d394
  - create /run/user/XXX, if needed, when we go to create DIR: or FILE: caches
613d394
Nalin Dahyabhai 6e53b68
* Mon Sep 10 2012 Nalin Dahyabhai <nalin@redhat.com> - 2.4.0-1
Nalin Dahyabhai 6e53b68
- update to 2.4.0
Nalin Dahyabhai 6e53b68
Nalin Dahyabhai 6e53b68
* Fri Sep  7 2012 Nalin Dahyabhai <nalin@redhat.com> - 2.3.97-1
Nalin Dahyabhai 6e53b68
- update to 2.3.97
Nalin Dahyabhai 6e53b68
  - fix the order of credentials in a user ccache looking wrong
Nalin Dahyabhai 6e53b68
  - in the ticket manipulation helper, if we're trying to switch IDs and
Nalin Dahyabhai 6e53b68
    can't, if we should be able to do so, flag an error
Nalin Dahyabhai 6e53b68
Nalin Dahyabhai 6e53b68
* Tue Sep  4 2012 Nalin Dahyabhai <nalin@redhat.com> - 2.3.96-1
Nalin Dahyabhai 6e53b68
- update to 2.3.96
Nalin Dahyabhai 6e53b68
  - fix during credential reinitialization when we don't have credentials
Nalin Dahyabhai 6e53b68
Nalin Dahyabhai 6e53b68
* Tue Sep  4 2012 Nalin Dahyabhai <nalin@redhat.com> - 2.3.95-1
Nalin Dahyabhai 6e53b68
- update to 2.3.95
Nalin Dahyabhai 6e53b68
  - more tests
Nalin Dahyabhai 6e53b68
  - fixes for externally-obtained credentials
Nalin Dahyabhai 6e53b68
Nalin Dahyabhai 6e53b68
* Sat Sep  1 2012 Nalin Dahyabhai <nalin@redhat.com> - 2.3.94-1
Nalin Dahyabhai 6e53b68
- update to 2.3.94
Nalin Dahyabhai 6e53b68
  - more tests
Nalin Dahyabhai 6e53b68
Nalin Dahyabhai 6e53b68
* Sat Sep  1 2012 Nalin Dahyabhai <nalin@redhat.com> - 2.3.93-1
Nalin Dahyabhai 6e53b68
- update to 2.3.92
Nalin Dahyabhai 6e53b68
  - don't try to use an armor ccache if we fail to get an armor ticket
Nalin Dahyabhai 6e53b68
Nalin Dahyabhai 6e53b68
* Thu Aug 30 2012 Nalin Dahyabhai <nalin@redhat.com> - 2.3.92-1
Nalin Dahyabhai 6e53b68
- update to 2.3.92
Nalin Dahyabhai 6e53b68
  - armoring options
Nalin Dahyabhai 6e53b68
Nalin Dahyabhai 6e53b68
* Wed Aug 29 2012 Nalin Dahyabhai <nalin@redhat.com> - 2.3.91-1
Nalin Dahyabhai 6e53b68
- update to 2.3.91
Nalin Dahyabhai 6e53b68
  - support for DIR: ccaches
Nalin Dahyabhai 6e53b68
  - proper support for KEYRING: ccaches
Nalin Dahyabhai 6e53b68
0a0103f
* Fri Jul 20 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.3.14-3
0a0103f
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
0a0103f
0ba081f
* Thu Jul 05 2012 Nalin Dahyabhai <nalin@redhat.com> - 2.3.14-2
0ba081f
- on Fedora 18 and later, override the default ccname template and specify that
0ba081f
  it be FILE:/run/user/%%U/krb5cc_XXXXXX
0ba081f
92a87c2
* Thu May 24 2012 Nalin Dahyabhai <nalin@redhat.com> - 2.3.14-1
92a87c2
- update to 2.3.14
92a87c2
  - attempt to drop to the user's privileges when reinitializing/refreshing
92a87c2
    credentials, which newer versions of login seem to do while they're still
92a87c2
    running as root (#822493)
92a87c2
- on Fedora 18 and later, override the default ccname template and specify that
92a87c2
  it be FILE:/run/user/%%u/krb5cc_XXXXXX
92a87c2
bf43f85
* Fri Jan 13 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.3.13-2
bf43f85
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild
bf43f85
b44571b
* Thu Jul 28 2011 Nalin Dahyabhai <nalin@redhat.com> - 2.3.13-1
b44571b
- update to 2.3.13
b44571b
  - don't treat setcred() as session open/close in sshd (#720609, #725797)
b44571b
  - don't create a new ccache when "external" is enabled, as the calling
b44571b
    application's already managing one (#690832)
b44571b
  - always re-read "external" creds when possible, and use an in-memory
b44571b
    ccache when setting up tokens (more of #690832)
b44571b
  - apply when-to-prompt-for-what logic that we use in authentication to
b44571b
    the initial part of password-change (#700520)
b44571b
  - fix some bashisms and explicitly note errors when we run into them
b44571b
    (ticket #1, patch by Aleksander Adamowski)
b44571b
3c23e40
* Thu Mar 24 2011 Nalin Dahyabhai <nalin@redhat.com> - 2.3.12-1
3c23e40
- update to 2.3.12
3c23e40
  - prefer to send change-password over set-password requests (#676526)
3c23e40
c0277b8
* Tue Feb 08 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.3.11-3
c0277b8
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
c0277b8
ff4e5a6
* Mon Jul 26 2010 Nalin Dahyabhai <nalin@redhat.com> - 2.3.11-2
ff4e5a6
- build with %%{_smp_mflags}, if set (Parag AN, part of #226225)
ff4e5a6
- drop explicit buildroot specification and cleanup (Parag AN, part of
ff4e5a6
  #226225)
ff4e5a6
- drop explicit -fPIC since libtool seems to be doing the right thing (Parag
ff4e5a6
  AN, part of #226225)
ff4e5a6
3c19161
* Mon Mar  8 2010 Nalin Dahyabhai <nalin@redhat.com> - 2.3.11-1
3c19161
- create creds before calling krb5_kuserok() so that they're available when
3c19161
  it goes to look up the target user's home directory (#563442)
3c19161
- collapse multiple levels of debugging into a single debug level (#157107)
3c19161
8355f3e
* Mon Jan 18 2010 Nalin Dahyabhai <nalin@redhat.com> - 2.3.10-3
8355f3e
- tweak buildroot location (guidelines)
8355f3e
f13b8de
* Mon Jan 11 2010 Nalin Dahyabhai <nalin@redhat.com> - 2.3.10-2
f13b8de
- replace BuildPreReq: with BuildRequires: (rpmlint)
f13b8de
- fix inadvertent macro use in changelog (rpmlint)
f13b8de
- drop the final '.' from the package summary (rpmlint)
f13b8de
6c64bbb
* Wed Jan  6 2010 Nalin Dahyabhai <nalin@redhat.com> - 2.3.10-1
6c64bbb
- pull up changes to fine-tune the logic for selecting which key in a keytab
6c64bbb
  to use when validating credentials
6c64bbb
6c64bbb
* Wed Jan  6 2010 Nalin Dahyabhai <nalin@redhat.com>
6c64bbb
- change the source location to a full URL
6c64bbb
6c64bbb
* Wed Jan  6 2010 Nalin Dahyabhai <nalin@redhat.com> - 2.3.9-1
6c64bbb
- add a "multiple_ccaches" option to allow forcing the previous behavior of
6c64bbb
  not deleting an old ccache whenever we create a new one, but saving them
6c64bbb
  until the call that caused us to create them is reversed, and default the
6c64bbb
  setting to being enabled for "su", which needs it
6c64bbb
6c64bbb
* Thu Oct  8 2009 Nalin Dahyabhai <nalin@redhat.com> - 2.3.8-1
6c64bbb
- add a "chpw_prompt" option, to allow changing expired passwords while
6c64bbb
  authenticating, as a workaround for applications which don't handle
6c64bbb
  password expiration the way PAM expects them to (#509092)
6c64bbb
93c0336
* Sat Jul 25 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.3.7-2
93c0336
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild
93c0336
9e4c6f4
* Fri Jun 26 2009 Nalin Dahyabhai <nalin@redhat.com> - 2.3.7-1
9e4c6f4
- when called to refresh credentials, store the new creds in the default
9e4c6f4
  ccache location if $KRB5CCNAME isn't set (#507984)
9e4c6f4
6bc5d5a
* Mon Jun 15 2009 Nalin Dahyabhai <nalin@redhat.com> - 2.3.6-1
6bc5d5a
- prefer keys for services matching the pattern host/*@clientrealm when
6bc5d5a
  validating (#450776)
6bc5d5a
6bc5d5a
* Fri Jun  5 2009 Nalin Dahyabhai <nalin@redhat.com> - 2.3.5-1
6bc5d5a
- when we get asked for the user's long-term key, use a plain Password:
6bc5d5a
  prompt value rather than the library-supplied one
6bc5d5a
6bc5d5a
* Tue May 26 2009 Nalin Dahyabhai <nalin@redhat.com>
7cc1fd6
- catch the case where we pass a NULL initial password into libkrb5 and
7cc1fd6
  it uses our callback to ask us for the password for the user using a
7cc1fd6
  principal name, and reject that (#502602)
7cc1fd6
- always prompt for a password unless we were told not to (#502602,
7cc1fd6
  CVE-2009-1384)
7cc1fd6
211caec
* Wed Mar  4 2009 Nalin Dahyabhai <nalin@redhat.com> - 2.3.4-1
211caec
- don't request password-changing credentials with the same options that we
211caec
  use when requesting ticket granting tickets, which might run afoul of KDC
211caec
  policies
211caec
fe0e907
* Thu Feb 26 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.3.3-2
fe0e907
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild
fe0e907
b1d4d7f
* Fri Feb  6 2009 Nalin Dahyabhai <nalin@redhat.com> - 2.3.3-1
b1d4d7f
- clean up a couple of debug messages
b1d4d7f
b1d4d7f
* Fri Feb  6 2009 Nalin Dahyabhai <nalin@redhat.com>
b1d4d7f
- clean up a couple of unclosed pipes to nowhere
b1d4d7f
346e310
* Wed Oct  1 2008 Nalin Dahyabhai <nalin@redhat.com> - 2.3.2-1
346e310
- fix ccache permissions bypass when the "existing_ticket" option is used
346e310
  (CVE-2008-3825)
346e310
82e81be
* Wed Aug 27 2008 Tom "spot" Callaway <tcallawa@redhat.com> - 2.3.0-2
82e81be
- fix license tag
82e81be
346e310
* Wed Apr  9 2008 Nalin Dahyabhai <nalin@redhat.com> - 2.3.1-1
346e310
- don't bother trying to set up a temporary v4 ticket file during session open
346e310
  unless we obtained v4 creds somewhere
346e310
6b776dc
* Mon Mar 10 2008 Nalin Dahyabhai <nalin@redhat.com> - 2.3.0-1
6b776dc
- add a "null_afs" option
6b776dc
- add a "token_strategy" option
6b776dc
4139499
* Mon Mar 10 2008 Nalin Dahyabhai <nalin@redhat.com> - 2.2.23-1
4139499
- when we're changing passwords, force at least one attempt to authenticate
4139499
  using the KDC, even in the pathological case where there's no previously-
4139499
  entered password and we were told not to ask for one (#400611)
4139499
2c8678c
* Fri Feb  8 2008 Nalin Dahyabhai <nalin@redhat.com> - 2.2.22-1
2c8678c
- make sure we don't fall out of the calling process's PAG when we check
2c8678c
  the .k5login (fallout from #371761)
2c8678c
- make most boolean options controllable on a per-service basis
2c8678c
99898b6
* Fri Nov  9 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.21-1
99898b6
- make sure that we have tokens when checking the user's .k5login (#371761)
99898b6
99898b6
* Thu Nov  8 2007 Nalin Dahyabhai <nalin@redhat.com>
99898b6
- set perms on the user's KEYRING: ccache so that the user can write to it
99898b6
- suppress an error message if a KEYRING: ccache we're about to destroy has
99898b6
  already been revoked
99898b6
99898b6
* Fri Oct 26 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.20-1
99898b6
- move temporary ccaches which aren't used for serializing from FILE: type
99898b6
  into MEMORY: type
99898b6
- don't barf during credential refresh when $KRB5CCNAME isn't set
99898b6
99898b6
* Thu Oct 25 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.19-1
99898b6
- log to AUTHPRIV facility by default
99898b6
- add a "ccname_template" option, which can be set to "KEYRING:..." to switch
99898b6
  to using the kernel keyring
99898b6
- add a "preauth_options" option for setting generic preauth parameters
99898b6
- allow "keytab" locations to be specified on a per-service basis, so that
99898b6
  unprivileged apps which do password-checking and which have their own
99898b6
  keytabs can use their own keys to validate the KDC's response
99898b6
e80b227
* Wed Aug 15 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.18-1
e80b227
- fix permissions-related problems creating v4 ticket files
e80b227
e80b227
* Thu Aug  2 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.17-1
e80b227
- correct the license: tag -- this module is dual-licensed (LGPL+ or BSD)
e80b227
- fix a man page missing line
e80b227
- tactfully suggest in the man page that if your app needs the "tokens"
e80b227
  flag in order to work properly, it's broken
e80b227
eb0c2e7
* Fri Jul 27 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.16-1
eb0c2e7
- update to 2.2.16, also avoiding use of the helper if we're creating a ticket
eb0c2e7
  file for our own use
eb0c2e7
16c385d
* Mon Jul 23 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.15-2
16c385d
- rebuild
16c385d
16c385d
* Mon Jul 23 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.15-1
16c385d
- update to 2.2.15, adjusting the fix for #150056 so that it doesn't run
16c385d
  afoul of SELinux policy by attempting to read a ccache which was created
16c385d
  for use by the user via the helper
16c385d
- build with --with-default-use-shmem=sshd --with-default-external=sshd, to
16c385d
  get the expected behavior without requiring administrator intervention
16c385d
16c385d
* Thu Jul 19 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.14-2
10ccc9e
- rebuild
10ccc9e
10ccc9e
* Fri Jul 13 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.14-1
10ccc9e
- update to 2.2.14
10ccc9e
10ccc9e
* Thu Jul 12 2007 Nalin Dahyabhai <nalin@redhat.com>
10ccc9e
- update to 2.2.13
10ccc9e
ec58cca
* Mon Jun 25 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.12-2
ec58cca
- rebuild
ec58cca
ec58cca
* Sun Jun 24 2007 Nalin Dahyabhai <nalin@redhat.com> - 2.2.12-1
ec58cca
- update to 2.2.12
ec58cca
e9a8734
* Sun Oct 01 2006 Jesse Keating <jkeating@redhat.com> - 2.2.11-2
e9a8734
- rebuilt for unwind info generation, broken in gcc-4.1.1-21
e9a8734
b0e2ab2
* Thu Sep 21 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.11-1
b0e2ab2
- update to 2.2.11
b0e2ab2
2e7c076
* Wed Sep 13 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.10-1
2e7c076
- build
2e7c076
2e7c076
* Tue Sep 12 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.10-0.1
2e7c076
- revert previous changes to how prompting works, and add a
2e7c076
  no_subsequent_prompt option to suppress libkrb5-based prompts during
2e7c076
  authentication, providing the PAM_AUTHTOK for all questions which
2e7c076
  libkrb5 asks
2e7c076
2e7c076
* Fri Sep  8 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.10-0
2e7c076
- rework prompting so that we stop getting stray prompts every now and then,
2e7c076
  and so that use_first_pass will *never* prompt for any information
2e7c076
a597ae6
* Tue Jul 25 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.9-1
a597ae6
- return PAM_IGNORE instead of PAM_SERVICE_ERR when we're called in
a597ae6
  an unsafe situation and told to refresh credentials (#197428)
a597ae6
- drop from setuid to "normal" before calling our storetmp helper, so that
a597ae6
  it doesn't freak out except when *it* is setuid (#190159)
a597ae6
- fix handling of "external" cases where the forwarded creds don't belong to
a597ae6
  the principal name we guessed for the user (#182239,#197660)
a597ae6
daa2d54
* Mon Jul 17 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.8-1.2
daa2d54
- rebuild
daa2d54
6fc0425
* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 2.2.8-1.1
6fc0425
- rebuild
6fc0425
40fa7f5
* Wed Mar 29 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.8-1
40fa7f5
- don't try to validate creds in a password-changing situation, because the
40fa7f5
  attempt will always fail unless the matching key is in the keytab, which
40fa7f5
  should never be the case for the password-changing service (#187303, rbasch)
40fa7f5
- if v4 has been disabled completely, go ahead and try to set 2b tokens
40fa7f5
  because we're going to end up having to do that anyway (#182378)
40fa7f5
e6f6cd0
* Fri Mar 10 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.7-2
e6f6cd0
- fixup man page conflicts in %%install
e6f6cd0
e6f6cd0
* Wed Mar  8 2006 Bill Nottingham <notting@redhat.com> - 2.2.6-2.2
7645839
- don't use paths in man pages - avoids multilib conflicts
7645839
931f567
* Tue Feb 21 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.7-1
931f567
- add v4 credential conversion for "use_shmem" and "external" cases (though
931f567
  it should be redundant with "use_shmem") (#182239)
931f567
1f6fb55
* Mon Feb 13 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.6-2
1f6fb55
- rebuild
b667c48
3690f10
* Mon Feb  6 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.6-1
3690f10
- add a "krb4_use_as_req" option so that obtaining v4 creds kinit-style can
3690f10
  be disabled completely (Hugo Meiland)
45d6af2
35285c8
* Thu Jan 26 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.5-1
35285c8
- don't log debug messages that we're skipping session setup/teardown unless
35285c8
  debugging is enabled (#179037)
35285c8
- try to build the module with -Bsymbolic if we can figure out how to do that
35285c8
35285c8
* Tue Jan 17 2006 Nalin Dahyabhai <nalin@redhat.com>
35285c8
- include the NEWS file as documentation
35285c8
43cb439
* Mon Jan 16 2006 Nalin Dahyabhai <nalin@redhat.com> - 2.2.4-1
43cb439
- fix reporting of the exact reason why a password change failed
43cb439
1982f21
* Mon Dec 19 2005 Nalin Dahyabhai <nalin@redhat.com> - 2.2.3-1
1982f21
- fix a compile problem caused by a missing #include (Jesse Keating)
8a98b70
43cb439
* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com> - 2.2.2-1.3
43cb439
- rebuilt
43cb439
d044ebf
* Mon Nov 21 2005 Nalin Dahyabhai <nalin@redhat.com> - 2.2.2-1
d044ebf
- don't leak the keytab descriptor during validation (#173681)
d044ebf
5680b8c
* Tue Nov 15 2005 Nalin Dahyabhai <nalin@redhat.com> - 2.2.1-1
5680b8c
- update to 2.2.1
5680b8c
c8ee11d
* Fri Nov 11 2005 Nalin Dahyabhai <nalin@redhat.com> - 2.2.0-2
db0ab7d
- rebuild
db0ab7d
c8ee11d
* Fri Nov 11 2005 Nalin Dahyabhai <nalin@redhat.com> - 2.2.0-1
c8ee11d
- update to 2.2.0
db0ab7d
c8ee11d
* Wed Oct  5 2005 Nalin Dahyabhai <nalin@redhat.com> - 2.1.95-0
c8ee11d
- update to 2.1.95
44f0d9d
cvsdist 6928307
* Mon Aug 30 2004 Nalin Dahyabhai <nalin@redhat.com> - 2.1.2-1
cvsdist 6928307
- update to 2.1.2
cvsdist 6928307
cvsdist b684c3b
* Mon Jun 21 2004 Nalin Dahyabhai <nalin@redhat.com> - 2.1.1-1
cvsdist b684c3b
- update to 2.1.1
cvsdist b684c3b
cvsdist b684c3b
* Wed Apr 21 2004 Nalin Dahyabhai <nalin@redhat.com> - 2.1.0-1
cvsdist b684c3b
- update to 2.1.0
cvsdist b684c3b
cvsdist b684c3b
* Tue Mar 23 2004 Nalin Dahyabhai <nalin@redhat.com> - 2.0.11-1
cvsdist b684c3b
- update to 2.0.11
cvsdist b684c3b
cvsdist 154f2b2
* Tue Mar 16 2004 Nalin Dahyabhai <nalin@redhat.com> - 2.0.10-1
cvsdist 154f2b2
- update to 2.0.10
cvsdist 154f2b2
cvsdist 154f2b2
* Tue Mar 16 2004 Nalin Dahyabhai <nalin@redhat.com> - 2.0.9-1
cvsdist 154f2b2
- update to 2.0.9
cvsdist 154f2b2
cvsdist 154f2b2
* Tue Mar 16 2004 Nalin Dahyabhai <nalin@redhat.com> - 2.0.8-1
cvsdist 154f2b2
- update to 2.0.8
cvsdist 154f2b2
cvsdist 154f2b2
* Wed Mar 10 2004 Nalin Dahyabhai <nalin@redhat.com> - 2.0.7-1
cvsdist 154f2b2
- update to 2.0.7
cvsdist 154f2b2
cvsdist 154f2b2
* Fri Feb 27 2004 Nalin Dahyabhai <nalin@redhat.com> - 2.0.6-1
cvsdist 154f2b2
- update to 2.0.6
cvsdist 154f2b2
cvsdist 154f2b2
* Tue Feb 24 2004 Harald Hoyer <harald@redhat.com> - 2.0.5-3
cvsdist 154f2b2
- rebuilt
cvsdist 154f2b2
cvsdist 154f2b2
* Tue Nov 25 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0.5-2
cvsdist 154f2b2
- actually changelog the update to 2.0.5
cvsdist 154f2b2
cvsdist 154f2b2
* Tue Nov 25 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0.5-1
cvsdist 154f2b2
- update to 2.0.5
cvsdist 154f2b2
cvsdist e6c8ae6
* Fri Oct 10 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0.4-1
cvsdist a962a4e
- update to 2.0.4
cvsdist a962a4e
cvsdist a962a4e
* Fri Sep 19 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0.3-1
cvsdist a962a4e
- update to 2.0.3
cvsdist a962a4e
cvsdist a962a4e
* Fri Sep  5 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0.2-1
cvsdist a962a4e
- update to 2.0.2
cvsdist a962a4e
cvsdist a962a4e
* Thu Aug 14 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0.1-1
cvsdist a962a4e
- update to 2.0.1
cvsdist a962a4e
cvsdist a962a4e
* Fri Aug  8 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0-1
cvsdist a962a4e
- update to 2.0
cvsdist a962a4e
cvsdist 44dd5ba
* Thu Jan 30 2003 Nalin Dahyabhai <nalin@redhat.com> 1.60-1
cvsdist 44dd5ba
- fix uninitialized pointer crash reading cached return values
cvsdist 44dd5ba
cvsdist 44dd5ba
* Wed Jan 29 2003 Nalin Dahyabhai <nalin@redhat.com> 1.59-1
cvsdist 44dd5ba
- fix crash with per-user stashes and return values
cvsdist 44dd5ba
cvsdist 44dd5ba
* Tue Jan 28 2003 Nalin Dahyabhai <nalin@redhat.com> 1.58-1
cvsdist 44dd5ba
- fix configure to not link with both libk5crypto and libcrypto
cvsdist 44dd5ba
cvsdist 44dd5ba
* Mon Jan 27 2003 Nalin Dahyabhai <nalin@redhat.com> 1.57-1
cvsdist 44dd5ba
- force -fPIC
cvsdist 44dd5ba
- add --with-moduledir, --with-krb5-libs, --with-krbafs-libs to configure
cvsdist 44dd5ba
- add per-user stashes and return values
cvsdist 44dd5ba
cvsdist 3fb401a
* Tue May 28 2002 Nalin Dahyabhai <nalin@redhat.com> 1.56-1
cvsdist 3fb401a
- guess a default cell name
cvsdist 3fb401a
- fix what's hopefully the last parser bug
cvsdist 3fb401a
cvsdist 6af7ff8
* Thu May 16 2002 Nalin Dahyabhai <nalin@redhat.com> 1.55-2
cvsdist 6af7ff8
- rebuild in new environment
cvsdist 6af7ff8
cvsdist d07b89b
* Mon Mar 25 2002 Nalin Dahyabhai <nalin@redhat.com> 1.55-1
cvsdist d07b89b
- handle account management for expired accounts correctly
cvsdist d07b89b
cvsdist 8955bfb
* Wed Mar 20 2002 Nalin Dahyabhai <nalin@redhat.com> 1.54-1
cvsdist 8955bfb
- reorder configuration checks so that setting afs_cells will properly
cvsdist 8955bfb
  force krb4_convert on
cvsdist 8955bfb
cvsdist 8955bfb
* Wed Mar 20 2002 Nalin Dahyabhai <nalin@redhat.com> 1.53-1
cvsdist 8955bfb
- fix what's hopefully the last parser bug
cvsdist 8955bfb
cvsdist 8955bfb
* Mon Mar 18 2002 Nalin Dahyabhai <nalin@redhat.com> 1.52-1
cvsdist 8955bfb
- apply patch from David Howells to add retain_tokens option
cvsdist 8955bfb
cvsdist 8955bfb
* Thu Mar  7 2002 Nalin Dahyabhai <nalin@redhat.com> 1.51-1
cvsdist 8955bfb
- fix what's hopefully the last parser bug
cvsdist 8955bfb
cvsdist 8955bfb
* Sat Feb 23 2002 Nalin Dahyabhai <nalin@redhat.com> 1.50-3
cvsdist 8955bfb
- rebuild
cvsdist 8955bfb
cvsdist 8955bfb
* Wed Feb 20 2002 Nalin Dahyabhai <nalin@redhat.com> 1.50-2
cvsdist 8955bfb
- rebuild in new environment
cvsdist 8955bfb
cvsdist 8955bfb
* Fri Feb 15 2002 Nalin Dahyabhai <nalin@redhat.com> 1.50-1
cvsdist 8955bfb
- documentation updates (no code changes)
cvsdist 8955bfb
cvsdist 8955bfb
* Tue Feb 12 2002 Nalin Dahyabhai <nalin@redhat.com> 1.49-1
cvsdist 8955bfb
- set PAM_USER using the user's parsed name, converted back to a local name
cvsdist 8955bfb
- add account management service (checks for key expiration and krb5_kuserok())
cvsdist 8955bfb
- handle account expiration errors
cvsdist 8955bfb
cvsdist 8955bfb
* Fri Jan 25 2002 Nalin Dahyabhai <nalin@redhat.com> 1.48-1
cvsdist 8955bfb
- autoconf fixes
cvsdist 8955bfb
cvsdist 8955bfb
* Fri Oct 26 2001 Nalin Dahyabhai <nalin@redhat.com> 1.47-2
cvsdist 8955bfb
- bump release number and rebuild to link with new version of krbafs
cvsdist 8955bfb
cvsdist 8140db9
* Tue Sep 25 2001 Nalin Dahyabhai <nalin@redhat.com> 1.47-1
cvsdist 8140db9
- fix parsing of options which have multiple whitespace-separated values,
cvsdist 8140db9
  like afs_cells
cvsdist 8140db9
cvsdist adba896
* Wed Sep  5 2001 Nalin Dahyabhai <nalin@redhat.com> 1.46-1
cvsdist adba896
- link with libresolv to get res_search, tip from Justin McNutt, who
cvsdist adba896
  built it statically
cvsdist adba896
- explicitly link with libdes425
cvsdist adba896
- handle cases where getpwnam_r fails but still sets the result pointer
cvsdist adba896
- if use_authtok is given and there is no authtok, error out
cvsdist adba896
cvsdist 2d722fd
* Mon Aug 27 2001 Nalin Dahyabhai <nalin@redhat.com> 1.45-1
cvsdist 2d722fd
- set the default realm when a default realm is specified
cvsdist 2d722fd
cvsdist 63eb7db
* Thu Aug 23 2001 Nalin Dahyabhai <nalin@redhat.com> 1.44-1
cvsdist 63eb7db
- only use Kerberos error codes when there is no PAM error yet
cvsdist 63eb7db
cvsdist 7eb9362
* Wed Aug 22 2001 Nalin Dahyabhai <nalin@redhat.com> 1.43-1
cvsdist 63eb7db
- add minimum UID support (#52358)
cvsdist 7eb9362
- don't link pam_krb5 with libkrbafs
cvsdist 7eb9362
- make all options in krb5.conf available as PAM config arguments
cvsdist 7eb9362
cvsdist 7eb9362
* Tue Jul 31 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 7eb9362
- merge patch from Chris Chiappa for building with Heimdal
cvsdist 7eb9362
2c6f309
* Tue Jul 24 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 7eb9362
- note that we had to prepend the current directory to a given path in
cvsdist 7eb9362
  dlopen.c when we had to (noted by Onime Clement)
cvsdist 7eb9362
cvsdist 7eb9362
* Tue Jul 17 2001 Nalin Dahyabhai <nalin@redhat.com> 1.42-1
cvsdist 0ffa2bc
- return PAM_NEW_AUTHTOK_REQD when attempts to get initial credentials
cvsdist 0ffa2bc
  fail with KRB5KDC_ERR_KEY_EXP (noted by Onime Clement)
cvsdist 0ffa2bc
cvsdist 0ffa2bc
* Thu Jul 12 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 0ffa2bc
- add info about accessing the CVS repository to the README
cvsdist 0ffa2bc
- parser cleanups (thanks to Dane Skow for a more complicated sample)
cvsdist 0ffa2bc
cvsdist 8bdeb04
* Wed Jul 11 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 8bdeb04
- buildprereq the krbafs-devel package
cvsdist 8bdeb04
cvsdist 8bdeb04
* Fri Jul  6 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 8bdeb04
- don't set forwardable and assorted other flags when getting password-
cvsdist 8bdeb04
  changing service ticket (noted, and fix supplied, by Onime Clement)
cvsdist 8bdeb04
- try __posix_getpwnam_r on Solaris before we try getpwnam_r, which may
cvsdist 8bdeb04
  or may not be expecting the same number/type of arguments (noted by
cvsdist 8bdeb04
  Onime Clement)
cvsdist 8bdeb04
- use krb5_aname_to_localname to convert the principal to a login name
cvsdist 8bdeb04
  and set PAM_USER to the result when authenticating
cvsdist 8bdeb04
- some autoconf fixes for failure cases
cvsdist 8bdeb04
2c6f309
* Tue Jun 26 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 8bdeb04
- use krb5_change_password() to change passwords
cvsdist 8bdeb04
cvsdist 8bdeb04
* Tue Jun 12 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 8bdeb04
- use getpwnam_r instead of getpwnam when available
cvsdist 8bdeb04
cvsdist 8bdeb04
* Fri Jun  8 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 8bdeb04
- cleanup some autoconf checks
cvsdist 8bdeb04
cvsdist 8bdeb04
* Thu Jun  7 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 8bdeb04
- don't call initialize_krb5_error_table() or initialize_ovk_error_table()
cvsdist 8bdeb04
  if they're not found at compile-time (reported for RHL 6.x by Chris Riley)
cvsdist 8bdeb04
cvsdist 8bdeb04
* Thu May 31 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 8bdeb04
- note that [pam] is still checked in addition to [appdefaults]
cvsdist 8bdeb04
- note that AFS and Kerberos IV support requires working Kerberos IV
cvsdist 8bdeb04
  configuration files (i.e., kinit -4 needs to work) (doc changes
cvsdist 8bdeb04
  suggested by Martin Schulz)
cvsdist 8bdeb04
cvsdist 8bdeb04
* Tue May 29 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 8bdeb04
- add max_timeout, timeout_shift, initial_timeout, and addressless options
cvsdist 8bdeb04
  (patches from Simon Wilkinson)
cvsdist 8bdeb04
- fix the README to document the [appdefaults] section instead of [pam]
cvsdist 8bdeb04
- change example host and cell names in the README to use example domains
cvsdist 8bdeb04
cvsdist 8bdeb04
* Wed May  2 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 8bdeb04
- don't delete tokens unless we're also removing ticket files (report and
cvsdist 8bdeb04
  patch from Sean Dilda)
cvsdist 8bdeb04
- report initialization errors better
cvsdist 8bdeb04
cvsdist 8bdeb04
* Thu Apr 26 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 8bdeb04
- treat semicolons as a comment character, like hash marks (bug reported by
cvsdist 8bdeb04
  Greg Francis at Gonzaga University)
cvsdist 8bdeb04
- use the [:blank:] equivalence class to simplify the configuration file parser
cvsdist 8bdeb04
- don't mess with the real environment
cvsdist 8bdeb04
- implement mostly-complete aging support
cvsdist 8bdeb04
cvsdist 8bdeb04
* Sat Apr  7 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 8bdeb04
- tweak the man page (can't use italics and bold simultaneously)
cvsdist 8bdeb04
cvsdist 7f7fb57
* Fri Apr  6 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 7f7fb57
- restore the default TGS value (#35015)
cvsdist 7f7fb57
cvsdist 646c419
* Wed Mar 28 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 646c419
- fix a debug message
cvsdist 646c419
- fix uninitialized pointer error
cvsdist 646c419
cvsdist 646c419
* Mon Mar 26 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 646c419
- don't fail to fixup the krb5 ccache if something goes wrong obtaining
cvsdist 646c419
  v4 credentials or creating a krb4 ticket file (#33262)
cvsdist 646c419
cvsdist 646c419
* Thu Mar 22 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 646c419
- fixup the man page
cvsdist 646c419
- log return code from k_setpag() when debugging
cvsdist 646c419
- create credentials and get tokens when setcred is called for REINITIALIZE
cvsdist 646c419
cvsdist 646c419
* Wed Mar 21 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 646c419
- don't twiddle ownerships until after we get AFS tokens
cvsdist 646c419
- use the current time instead of the issue time when storing v4 creds, since
cvsdist 646c419
  we don't know the issuing host's byte order
cvsdist 646c419
- depend on a PAM development header again instead of pam-devel
cvsdist 646c419
cvsdist 646c419
* Tue Mar 20 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 646c419
- add a separate config file parser for compatibility with settings that
cvsdist 646c419
  predate the appdefault API
cvsdist 646c419
- use a version script under Linux to avoid polluting the global namespace
cvsdist 646c419
- don't have a default for afs_cells
cvsdist 646c419
- need to close the file when we succeed in fixing permissions (noted by
cvsdist 646c419
  jlkatz@eos.ncsu.edu)
cvsdist 646c419
cvsdist 646c419
* Mon Mar 19 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 646c419
- use the appdefault API to read krb5.conf if available
cvsdist 646c419
- create v4 tickets in such a way as to allow 1.2.2 to not think there's
cvsdist 646c419
  something fishy going on
cvsdist 646c419
cvsdist 646c419
* Tue Feb 13 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 646c419
- don't log unknown user names to syslog -- they might be sensitive information
cvsdist 646c419
cvsdist 646c419
* Fri Feb  9 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 646c419
- handle cases where krb5_init_context() fails
cvsdist 646c419
cvsdist 646c419
* Wed Jan 17 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 646c419
- be more careful around memory allocation (fixes from David J. MacKenzie)
cvsdist 646c419
cvsdist 646c419
* Mon Jan 15 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 646c419
- no fair trying to make me authenticate '(null)'
cvsdist 646c419
cvsdist 646c419
* Tue Dec  5 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 646c419
- rebuild in new environment
cvsdist 646c419
cvsdist 646c419
* Fri Dec  1 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 646c419
- rebuild in new environment
cvsdist 646c419
cvsdist 646c419
* Wed Nov  8 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 646c419
- only try to delete ccache files once
cvsdist 646c419
- ignore extra data in v4 TGTs, but log that we got some
cvsdist 646c419
- require "validate" to be true to try validating, and fail if validation fails
cvsdist 646c419
cvsdist 646c419
* Thu Oct 19 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 646c419
- catch and ignore errors reading keys from the keytab (for xscreensaver, vlock)
cvsdist 646c419
cvsdist 646c419
* Wed Oct 18 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 646c419
- fix prompting when the module's first in the stack and the user does not have
cvsdist 646c419
  a corresponding principal in the local realm
cvsdist 646c419
- properly implement TGT validation
cvsdist 646c419
- change a few non-error status messages into debugging messages
cvsdist 646c419
- sync the README and the various man pages up
cvsdist 646c419
cvsdist 646c419
* Mon Oct  2 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 646c419
- fix "use_authtok" logic when password was not set by previous module
cvsdist 646c419
- require pam-devel to build
cvsdist 646c419
cvsdist 479acf9
* Sun Aug 27 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 479acf9
- fix errors with multiple addresses (#16847)
cvsdist 479acf9
cvsdist 479acf9
* Wed Aug 16 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 479acf9
- change summary
cvsdist 479acf9
cvsdist 479acf9
* Thu Aug 10 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 479acf9
- fix handling of null passwords
cvsdist 479acf9
cvsdist 479acf9
* Wed Jul  5 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 479acf9
- fixes for Solaris 7 from Trevor Schroeder
cvsdist 479acf9
cvsdist 479acf9
* Tue Jun 27 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 479acf9
- add Seth Vidal's no_user_check flag
cvsdist 479acf9
- document no_user_check and skip_first_pass options in the man pages
cvsdist 479acf9
- rebuild against Kerberos 5 1.2 (release 15)
cvsdist 479acf9
cvsdist 479acf9
* Mon Jun  5 2000 Nalin Dahyabhai <nalin@redhat.com>
f13b8de
- move man pages to %%{_mandir}
cvsdist 479acf9
cvsdist 479acf9
* Wed May 17 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 479acf9
- Make errors chown()ing ccache files non-fatal if (getuid() != 0), suggested
cvsdist 479acf9
  by Steve Langasek.
cvsdist 479acf9
cvsdist 479acf9
* Mon May 15 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 479acf9
- Attempt to get initial Kerberos IV credentials when we get Kerberos 5 creds
cvsdist 479acf9
cvsdist 479acf9
* Thu Apr 20 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 479acf9
- Chris Chiappa's modifications for customizing the ccache directory
cvsdist 479acf9
cvsdist 479acf9
* Wed Apr 19 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 479acf9
- Mark Dawson's fix for krb4_convert not being forced on when afs_cells defined
cvsdist 479acf9
cvsdist 479acf9
* Thu Mar 23 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 479acf9
- fix problem with leftover ticket files after multiple setcred() calls
cvsdist 479acf9
cvsdist 479acf9
* Mon Mar 20 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 479acf9
- add proper copyright statements
cvsdist 479acf9
- save password for modules later in the stack
cvsdist 479acf9
cvsdist 479acf9
* Fri Mar 03 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 479acf9
- clean up prompter
cvsdist 479acf9
cvsdist 479acf9
* Thu Mar 02 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 479acf9
- add krbafs as a requirement
cvsdist 479acf9
cvsdist 479acf9
* Fri Feb 04 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 479acf9
- pick up non-afs PAM config files again
cvsdist 479acf9
cvsdist 479acf9
* Wed Feb 02 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 479acf9
- autoconf and putenv() fixes for broken apps
cvsdist 479acf9
- fix for compressed man pages
cvsdist 479acf9
cvsdist 479acf9
* Fri Jan 14 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 479acf9
- tweak passwd, su, and vlock configuration files
cvsdist 479acf9
cvsdist 479acf9
* Fri Jan 07 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 479acf9
- added both modules to spec file
cvsdist 479acf9
cvsdist 479acf9
* Wed Dec 22 1999 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 479acf9
- adapted the original spec file from pam_ldap