pam-config/pam-config.changes

748 lines
24 KiB
Plaintext

-------------------------------------------------------------------
Thu Jun 20 08:40:38 UTC 2024 - kukuk@suse.com
- Update to version 2.11+git.20240620:
* Call pam_fscrypt/pam_ecryptfs as first session module
[bsc#1226452]
-------------------------------------------------------------------
Mon May 27 12:31:16 UTC 2024 - kukuk@suse.com
- Update to version 2.11+git.20240527:
* Move ecryptfs/fscrypt earlier in session list [bsc#1225290]
-------------------------------------------------------------------
Thu Apr 11 08:55:34 UTC 2024 - kukuk@suse.com
- Update to version 2.11+git.20240411:
* Configure Himmelblau correctly w/ other services present
* Configure other services correctly w/ Himmelblau present
* Himmelblau session is only optional
-------------------------------------------------------------------
Tue Feb 13 10:59:28 UTC 2024 - Thorsten Kukuk <kukuk@suse.com>
- Update to version 2.11
- pam_gnome_keyring: use options in AUTH [bsc#1219767]
-------------------------------------------------------------------
Mon Nov 27 10:01:51 UTC 2023 - Thorsten Kukuk <kukuk@suse.com>
- Update to version 2.10
- Enable session and account support for kanidm and himmelblau
-------------------------------------------------------------------
Fri Sep 29 12:56:23 UTC 2023 - Thorsten Kukuk <kukuk@suse.com>
- Update to version 2.9
- Add support for kanidm
-------------------------------------------------------------------
Fri Sep 8 09:01:18 UTC 2023 - Thorsten Kukuk <kukuk@suse.com>
- Update to version 2.8
- Replace aad module with himmelblau
-------------------------------------------------------------------
Thu Sep 7 11:42:28 UTC 2023 - Thorsten Kukuk <kukuk@suse.com>
- Update to version 2.7
- Add support for aad module
-------------------------------------------------------------------
Wed Sep 6 14:53:33 UTC 2023 - Thorsten Kukuk <kukuk@suse.com>
- Update to version 2.6
- Remove pam_cracklib from config even if no successor is installed
- Run update in %posttrans after all other PAM modules got
installed/removed
- Both are required for [bsc#1214885]
-------------------------------------------------------------------
Wed Apr 12 12:58:30 UTC 2023 - Thorsten Kukuk <kukuk@suse.com>
- Update to version 2.5
- Add skip_if option for pam_wtmpdb
-------------------------------------------------------------------
Mon Apr 3 20:33:02 UTC 2023 - Thorsten Kukuk <kukuk@suse.com>
- Update to version 2.4
- Read postlogin files, too
-------------------------------------------------------------------
Mon Apr 3 12:37:26 UTC 2023 - Thorsten Kukuk <kukuk@suse.com>
- Update to version 2.3
- Add silent_if option for pam_lastlog2
-------------------------------------------------------------------
Fri Mar 24 15:41:35 UTC 2023 - Thorsten Kukuk <kukuk@suse.com>
- Update to version 2.2
- Fix ecryptfs and fscrypt
- Add support for pam_wtmpdb
-------------------------------------------------------------------
Tue Mar 21 08:48:12 UTC 2023 - Thorsten Kukuk <kukuk@suse.com>
- Update to version 2.1
- Bug fix release
-------------------------------------------------------------------
Mon Mar 20 15:15:57 UTC 2023 - Thorsten Kukuk <kukuk@suse.com>
- Update to version 2.0
- Add support for pam_fscrypt
- Add support for pam.d/common-session-nonlogin
- Add support for pam.d/postlogin-{account,auth,password,session}
-------------------------------------------------------------------
Mon Mar 13 14:39:48 UTC 2023 - Thorsten Kukuk <kukuk@suse.com>
- Update to version 1.9
- Add support for pam_lastlog2
-------------------------------------------------------------------
Thu Jan 12 14:01:17 UTC 2023 - Stefan Schubert <schubi@suse.com>
- Added pam-config-rpmlintrc in order to ignore the rpmlint check
for /etc/pam.d/common* files.
-------------------------------------------------------------------
Mon Oct 24 09:33:52 UTC 2022 - Thorsten Kukuk <kukuk@suse.com>
- Update to Version 1.8
- Move systemd_home after all optional modules (#13)
- Add pam_u2f support [bsc#1115512]
-------------------------------------------------------------------
Thu Oct 6 12:23:38 UTC 2022 - Thorsten Kukuk <kukuk@suse.com>
- Update to Version 1.7
- Correctly handle --service option with /usr/lib/pam.d and
/usr/etc/pam.d [bsc#1196613]
-------------------------------------------------------------------
Mon Feb 7 14:55:55 UTC 2022 - Thorsten Kukuk <kukuk@suse.com>
- Update to Version 1.6
- Create /etc/pam.d if not there
- Support file option of pam_pwhistory
-------------------------------------------------------------------
Mon Oct 11 09:12:28 UTC 2021 - Thorsten Kukuk <kukuk@suse.com>
- Update to Version 1.5
- Don't print an error message if one of the systemd PAM modules
does not exist if creating the *-pc files [bsc#1191528]
- Drop pam_systemd_home again [bsc#1191528]
-------------------------------------------------------------------
Tue Sep 7 14:15:42 UTC 2021 - Thorsten Kukuk <kukuk@suse.com>
- Update to version 1.4
- Fix support for mulitple locations for configuration files
- Drop pam-config-fix-pam_keyinit-options.patch
- Drop pam-config-remove-bad-access-call.patch
-------------------------------------------------------------------
Tue Jun 8 12:46:00 UTC 2021 - Josef Möllers <josef.moellers@suse.com>
- Add "revoke" to the option list for pam_keyinit
(Remove some leftover debugs while we're at it)
[pam-config-fix-pam_keyinit-options.patch]
-------------------------------------------------------------------
Tue Jun 8 12:23:47 UTC 2021 - Josef Möllers <josef.moellers@suse.com>
- prior to writing an service-specific config file, the main function
calls access() on the destination file in /etc/pam.d.
This will fail and no config file will be written when the original
config file was installed in /usr/etc/pam.d.
A similar problem exists when creating the new service file:
create_service_file() wants to give the new service file the same
user, group and mode as the old one, but the old one may not exist.
In that case, set these to 0(root), 0(root), and 0644.
[pam-config-remove-bad-access-call.patch]
-------------------------------------------------------------------
Fri May 1 20:32:29 UTC 2020 - Thorsten Kukuk <kukuk@suse.com>
- Update to version 1.3
- Add support for pam_pwquality
- Replace cracklib with pam_pwquality
- Add pam_systemd if installed and we create a new configuration
- Change check for existence of a Module
- Drop bsc1153630-prevent-systemd-pam_mount.patch, integrated in v1.3
-------------------------------------------------------------------
Mon Nov 25 08:02:48 UTC 2019 - Josef Möllers <josef.moellers@suse.com>
- Prevent systemd-user to call pam_mount when opening/closing a
(PAM) session as it drops privileges in between and so when closing
it may be unable to undo things set up during opening.
[bsc#1153630, bsc1153630-prevent-systemd-pam_mount.patch]
-------------------------------------------------------------------
Fri Aug 16 17:37:33 UTC 2019 - kukuk@suse.de
- Update to version 1.2:
- use /usr/etc as second fallback directory
-------------------------------------------------------------------
Tue Jul 16 13:10:49 CEST 2019 - kukuk@suse.de
- Update to version 1.1:
- enhance comments in common-*-pc files
-------------------------------------------------------------------
Wed May 1 19:14:29 UTC 2019 - Jan Engelhardt <jengelh@inai.de>
- Use noun phrase in summary.
-------------------------------------------------------------------
Tue Mar 26 14:08:37 CET 2019 - kukuk@suse.de
- Update to version 1.0:
- Add search in different locations for config files
- Add support for pam_mktemp [bsc#1123878]
-------------------------------------------------------------------
Mon Dec 10 09:44:27 CET 2018 - kukuk@suse.de
- Update to version 0.96:
* Add missing pam_cracklib options [bsc#1114835]
-------------------------------------------------------------------
Wed Apr 11 13:50:25 CEST 2018 - kukuk@suse.de
- Add triggerun script: update config if pam-modules is removed
[bsc#1088863]
-------------------------------------------------------------------
Fri Feb 23 12:36:32 UTC 2018 - kukuk@suse.com
- Use %license instead of %doc [bsc#1082318]
-------------------------------------------------------------------
Thu Feb 22 16:25:04 CET 2018 - kukuk@suse.de
- Update to version 0.95:
- fix migration from pam_unix2/pam_pwcheck to pam_unix/pam_cracklib
-------------------------------------------------------------------
Mon Jan 15 17:06:23 CET 2018 - kukuk@suse.de
- Update to version 0.94: add support for keyinit [bsc#1045886]
-------------------------------------------------------------------
Fri Oct 20 09:19:46 CEST 2017 - kukuk@suse.de
- Update to version 0.93: Teach pam_cracklib module about
enforce_for_root [bnc#929079, FATE#312643].
-------------------------------------------------------------------
Wed Aug 9 14:01:00 CEST 2017 - kukuk@suse.de
- Update to version 0.92
- add pam_kwallet5 support
- move pam_systemd before pam_krb5 [bsc#1014995]
- obsoletes gcc7-Add-break-to-a-case-label.patch
-------------------------------------------------------------------
Mon Jan 9 10:16:32 UTC 2017 - mliska@suse.cz
- Add gcc7-Add-break-to-a-case-label.patch: fix new warning reported
by GCC7.
-------------------------------------------------------------------
Thu Jun 23 11:20:02 CEST 2016 - kukuk@suse.de
- Update to version 0.91
- Adjust for Linux-PAM 1.3.0
- Automatically replace obsolete PAM modules no longer installed
- Extend error messages
-------------------------------------------------------------------
Fri Apr 1 11:37:05 CEST 2016 - kukuk@suse.de
- Update to version 0.89
- Includes pam_google_authenticator.patch
- Better check for dual-arch PAM stack
-------------------------------------------------------------------
Sat Dec 13 22:39:00 UTC 2014 - Led <ledest@gmail.com>
- fix bashism in postun script
-------------------------------------------------------------------
Wed Nov 12 14:33:26 CET 2014 - kukuk@suse.de
- Added pam_google_authenticator.patch: support google authentiator
[bnc#888149]
-------------------------------------------------------------------
Thu Sep 25 14:43:18 CEST 2014 - kukuk@suse.de
- Update to pam-config 0.88
- Add pam_ecryptfs to password section [bnc#895096]
-------------------------------------------------------------------
Wed Apr 2 15:25:47 CEST 2014 - kukuk@suse.de
- Update to pam-config 0.87
- Add support for pam_access.so
- Rervert last change, it will break manually adjusted config
files as documented
-------------------------------------------------------------------
Mon Mar 17 13:02:30 UTC 2014 - speilicke@suse.com
- "pam-config --debug --update" in the %post section fails if any
/etc/pam.d/common-$TYPE file is not a symlink to /etc/pam.d/common-$TYPE-pc.
Fix that by adding '--force'. This is mainly an update issue since
fresh configs are created appropriatly
-------------------------------------------------------------------
Thu Feb 7 09:59:26 CET 2013 - kukuk@suse.de
- Remove last change regarding sha512, is now solved directly by
pam_unix.so.
-------------------------------------------------------------------
Mon Feb 4 15:10:53 CET 2013 - kukuk@suse.de
- Add sha512 and shadow to pam_unix.so when creating common-passwd-pc
by default, did somehow got lost [bnc#801970]
-------------------------------------------------------------------
Mon Nov 12 15:49:07 CET 2012 - kukuk@suse.de
- Use --create --force for new installation
- Update to pam-config 0.84
- Add pam_env per default
- Don't print wrong error messages
-------------------------------------------------------------------
Tue Sep 25 14:02:06 CEST 2012 - kukuk@suse.de
- Update to pam-config 0.83:
- Fix stacking of pam_unix
- Add new pam_unix options
-------------------------------------------------------------------
Thu Sep 20 14:58:56 CEST 2012 - kukuk@suse.de
- Use pam_unix and pam_cracklib as default on fresh installations.
-------------------------------------------------------------------
Tue Aug 14 13:02:09 UTC 2012 - vcizek@suse.com
- make pam_ssh a sufficient auth module (bnc#730851)
-------------------------------------------------------------------
Tue Aug 7 13:07:26 CEST 2012 - kukuk@suse.de
- Update to pam-config 0.81:
- pam_ssh: fix try_first_pass bug fixed [bnc#773560]
- pam_ecryptfs: fix order, still does not work with
krb5 [bnc#740110]
-------------------------------------------------------------------
Tue Apr 3 16:07:52 CEST 2012 - kukuk@suse.de
- Add support for pam_ecryptfs [bnc#752851]
-------------------------------------------------------------------
Wed Dec 7 14:00:35 UTC 2011 - jengelh@medozas.de
- Remove redundant/unwanted tags/section (cf. specfile guidelines)
- Use %_smp_mflags for parallel building
-------------------------------------------------------------------
Fri Dec 2 16:32:29 UTC 2011 - coolo@suse.com
- add automake as buildrequire to avoid implicit dependency
-------------------------------------------------------------------
Wed Aug 17 09:51:02 UTC 2011 - fcrozat@suse.com
- Add pam_systemd.patch: Add pam_systemd support
-------------------------------------------------------------------
Tue May 10 12:57:34 CEST 2011 - kukuk@suse.de
- Version 0.79
* Make pam_lastlog optional [bnc#686034].
* Document that if symlinks don't point to *-pc files config is
ignored [FATE#310739].
-------------------------------------------------------------------
Wed Oct 13 14:41:55 CEST 2010 - kukuk@suse.de
- Version 0.78
* Add pam_fprintd support [bnc#644168]
* Move pam_env at the end of session stack
-------------------------------------------------------------------
Tue Aug 31 17:07:37 CEST 2010 - kukuk@suse.de
- Version 0.77
* Fix check for lib64 [bnc#635098]
* Add pam_sss support
-------------------------------------------------------------------
Wed Aug 25 15:05:08 CEST 2010 - kukuk@suse.de
- Version 0.76
* Add pam_fprint (patch from ro@suse.de)
-------------------------------------------------------------------
Wed Aug 11 16:59:59 CEST 2010 - kukuk@suse.de
- Version 0.75
* Update translations
* Add pam_exec support
* Rewrite pam_make rules to use pam_exec
-------------------------------------------------------------------
Tue Jun 29 16:42:50 CEST 2010 - kukuk@suse.de
- Version 0.74
* Fix typo in warning
* Update translations
-------------------------------------------------------------------
Tue Dec 8 15:41:22 CET 2009 - jengelh@medozas.de
- enable parallel building
-------------------------------------------------------------------
Tue Dec 1 15:03:11 CET 2009 - mc@suse.de
- Version 0.73
* Add support for pam_passwdqc
* Print warning if cracklib-minlen <= 5 is used (bnc#539053)
-------------------------------------------------------------------
Wed Jul 29 14:53:54 CEST 2009 - mc@novell.com
- Version 0.72
* src/mod_pam_gnome_keyring.c: enable use_authtok and support
new option only_if. (bnc#523379)
-------------------------------------------------------------------
Fri May 8 13:18:47 CEST 2009 - mc@suse.de
- Version 0.71
* re-add lost query option [bnc#501341]
-------------------------------------------------------------------
Thu Apr 30 13:10:58 CEST 2009 - kukuk@suse.de
- Version 0.70
* Fix try_first_pass handling for pam_ssh [bnc#499711]
-------------------------------------------------------------------
Wed Mar 25 15:50:49 CET 2009 - kukuk@suse.de
- Version 0.69
* Add --verify option.
* pam_cracklib is now default instead of pam_pwcheck
[FATE#305468].
-------------------------------------------------------------------
Mon Dec 1 14:56:56 CET 2008 - mc@suse.de
- Version 0.68
* fix linking; accept relative links (bnc#450019)
* fix some testcases
* Update translations.
-------------------------------------------------------------------
Fri Nov 21 13:26:49 CET 2008 - kukuk@suse.de
- Version 0.67
* Update translations.
* Add type option for pam_pwhistory.
-------------------------------------------------------------------
Mon Nov 10 11:48:33 CET 2008 - mc@suse.de
- No options in AUTH section for gnome-keyring (bnc#43189)
-------------------------------------------------------------------
Fri Nov 7 16:42:58 CET 2008 - mc@suse.de
- Version 0.66
* delete option, if argument is 0 (bnc#442552)
* Add support for pam_gnome_keyring [bnc#440448].
* Implement nullok for single services, too [bnc#440437].
-------------------------------------------------------------------
Wed Nov 5 14:47:05 CET 2008 - mc@suse.de
- Version 0.65
* fix error at option parsing.(bnc#440436)
* update translations.
-------------------------------------------------------------------
Wed Oct 22 15:23:46 CEST 2008 - mc@suse.de
- configure pam_selinux with open and close option
-------------------------------------------------------------------
Tue Oct 21 14:32:44 CEST 2008 - mc@suse.de
- Version 0.64
- Add support for pam_selinux
-------------------------------------------------------------------
Tue Oct 14 19:22:22 CEST 2008 - kukuk@suse.de
- Version 0.63
- Add support for pam_pwhistory
-------------------------------------------------------------------
Tue Oct 7 16:57:22 CEST 2008 - mc@suse.de
- Version 0.62
- add support for pam_fp
-------------------------------------------------------------------
Mon Oct 6 14:00:17 CEST 2008 - mc@suse.de
- Version 0.61
* print correct error message if sanity check fails
* fix the loose of values in case of some string options.
(bnc#414447)
-------------------------------------------------------------------
Thu Sep 4 17:11:53 CEST 2008 - kukuk@suse.de
- Version 0.60
* Generate manual page from internal data
* Remove obsolete pam_pwcheck options
-------------------------------------------------------------------
Fri Aug 29 12:21:07 CEST 2008 - mc@suse.de
- Version 0.59
* skip unix password change for uid > 999 in case of krb5 is used.
* set LANG=C when running checks
* Update translations.
-------------------------------------------------------------------
Fri Aug 22 11:26:08 CEST 2008 - mc@suse.de
- Version 0.58
* return correct query result in case of
--ldap vs. --ldap-account_only
-------------------------------------------------------------------
Mon Jul 28 14:24:33 CEST 2008 - sschober@suse.de
- Version 0.57
* fix pam_mount: use "optional" in session stack [bnc#409541]
-------------------------------------------------------------------
Mon Jul 14 11:57:47 CEST 2008 - kukuk@suse.de
- Version 0.56
* Add is_enabled to pam_csync
-------------------------------------------------------------------
Thu Jul 10 18:06:38 CEST 2008 - kukuk@suse.de
- Version 0.55
* Add pam_csync support [FATE#303805]
-------------------------------------------------------------------
Mon Jun 30 14:41:10 CEST 2008 - kukuk@suse.de
- Version 0.54
* Add pam_ssh support (to start ssh-agent, not for authentication)
-------------------------------------------------------------------
Fri May 23 15:25:22 CEST 2008 - kukuk@suse.de
- Version 0.53
* Better debug messages on writing config files
* Fix handling of backup files
(both found when debugging [bnc#392950])
* Update translations
-------------------------------------------------------------------
Tue Apr 1 15:56:07 CEST 2008 - mc@suse.de
- Version 0.52
* fix missing pam_localuser (bnc#371558)
* update localization files
-------------------------------------------------------------------
Mon Mar 10 16:05:55 CET 2008 - mc@suse.de
- Version 0.51
- adapt krb5 support to new pam_krb5 version
-------------------------------------------------------------------
Wed Feb 13 14:26:46 CET 2008 - kukuk@suse.de
- Version 0.50
- Add pam_time and pam_group support
- Rewrite option handling
-------------------------------------------------------------------
Fri Nov 23 11:21:07 CET 2007 - mc@suse.de
- Version 0.27
- Move write_config after sanitize_check calles
-------------------------------------------------------------------
Wed Nov 14 17:46:46 CET 2007 - mc@suse.de
- Version 0.26
- Add support for ldap-account_only
-------------------------------------------------------------------
Tue Nov 13 11:34:46 CET 2007 - mc@suse.de
- Version 0.25
- Do not check for installed pam-module on
delete request [#337369].
- fix missconfiguration of pam_krb5 [#335521]
-------------------------------------------------------------------
Thu Oct 25 14:24:56 CEST 2007 - sschober@suse.de
- Version 0.24:
- Bug fixing [#328519]
- integrated testsuite
-------------------------------------------------------------------
Tue Aug 14 18:21:15 CEST 2007 - sschober@suse.de
- Version 0.23:
- Bug fixing
- Support for pam_thinkfinger [#300201] [Fate#301952]
-------------------------------------------------------------------
Tue Aug 14 13:36:29 CEST 2007 - sschober@suse.de
- Version 0.22:
- Bug fixing
- Support for pam_ck_connector [#297559]
-------------------------------------------------------------------
Fri Jul 27 13:17:21 CEST 2007 - kukuk@suse.de
- Version 0.21:
- Add translations
- Bug fixing
- Add pam_cryptpass
-------------------------------------------------------------------
Fri Jul 6 12:48:18 CEST 2007 - kukuk@suse.de
- Version 0.20:
- Rewrite internal interface
- Add pam_unix and pam_mount
-------------------------------------------------------------------
Wed Jun 27 13:53:20 CEST 2007 - kukuk@suse.de
- Version 0.16:
- Add support for pam_lastlog and pam_loginuid
-------------------------------------------------------------------
Mon Jan 29 13:29:09 CET 2007 - kukuk@suse.de
- Version 0.15:
- Fix -d handling of minlen option of pam_pwcheck
-------------------------------------------------------------------
Fri Jan 26 16:25:03 CET 2007 - kukuk@suse.de
- Version 0.14:
- Add --krb5_ignore_unknown_principals option
- Add --pam_pwcheck-no_minlen option [bnc#227395]
-------------------------------------------------------------------
Wed Oct 25 12:18:35 CEST 2006 - kukuk@suse.de
- Version 0.13:
- Add pam_capability support
- pam_apparmor should only be optional [Fate#300510]
-------------------------------------------------------------------
Wed Sep 20 15:12:17 CEST 2006 - kukuk@suse.de
- Fix debug flag handling for pam_cracklib/pam_pwcheck
-------------------------------------------------------------------
Thu Sep 14 16:43:10 CEST 2006 - kukuk@suse.de
- Version 0.11:
- Changes to account stack with krb5 and ldap
- Add support for pam_umask.so
-------------------------------------------------------------------
Thu Aug 31 23:39:36 CEST 2006 - kukuk@suse.de
- Version 0.10:
- Fix first install if pam-modules was updated before
- Document missing options in manual page
-------------------------------------------------------------------
Fri Aug 25 17:37:52 CEST 2006 - kukuk@suse.de
- Version 0.9:
- Add pam_winbind support
- Rename pam_krb5afs to pam_krb5 if we find it
- Support minimum_uid for pam_krb5
-------------------------------------------------------------------
Fri Aug 25 10:31:48 CEST 2006 - kukuk@suse.de
- Add LUM support and no_obscure_checks to pam_pwcheck (0.8)
-------------------------------------------------------------------
Thu Aug 24 14:29:26 CEST 2006 - kukuk@suse.de
- Version 0.7:
- Add support for pam_cracklib.
- Add support for pam_apparmor.
- Fix stacking of pam_unix2 with pam_ldap.
-------------------------------------------------------------------
Wed Aug 23 13:06:37 CEST 2006 - kukuk@suse.de
- Fix stacking of modules, add query option for YaST2 (version 0.6)
-------------------------------------------------------------------
Tue Aug 22 17:01:08 CEST 2006 - kukuk@suse.de
- Bug fixes, add --update option (version 0.5)
-------------------------------------------------------------------
Tue Aug 22 09:00:40 CEST 2006 - kukuk@suse.de
- Add support for ccreds and pkcs11 (version 0.4)
-------------------------------------------------------------------
Mon Aug 21 17:16:15 CEST 2006 - kukuk@suse.de
- Add support for ldap and krb5 (version 0.3)
-------------------------------------------------------------------
Mon Aug 21 08:34:41 CEST 2006 - kukuk@suse.de
- Add documentation (version 0.2)
-------------------------------------------------------------------
Mon Aug 21 01:27:03 CEST 2006 - kukuk@suse.de
- Initial release