pam/pam.spec

681 lines
23 KiB
RPMSpec
Raw Normal View History

#
# spec file for package pam (Version 0.99.7.1)
#
# Copyright (c) 2007 SUSE LINUX Products GmbH, Nuernberg, Germany.
# This file and all modifications and additions to the pristine
# package are under the same license as the package itself.
#
# Please submit bugfixes or comments via http://bugs.opensuse.org/
#
# norootforbuild
Name: pam
URL: http://www.kernel.org/pub/linux/libs/pam/
BuildRequires: bison cracklib-devel db-devel flex libxcrypt-devel
%if %{suse_version} > 1000
BuildRequires: audit-devel
%endif
%define libpam_so_version 0.81.6
%define libpam_misc_so_version 0.81.2
%define libpamc_so_version 0.81.0
License: Beerware, Cardware, Shareware (not restricted), BSD License and BSD-like
Group: System/Libraries
Autoreqprov: on
Version: 0.99.7.1
Release: 11
Summary: A security tool that provides authentication for applications
Obsoletes: pam-laus
Source: Linux-PAM-%{version}.tar.bz2
Source1: Linux-PAM-%{version}-docs.tar.bz2
Source2: securetty
Source3: other.pamd
Source4: common-auth.pamd
Source5: common-account.pamd
Source6: common-password.pamd
Source7: common-session.pamd
Source8: etc.environment
BuildRoot: %{_tmppath}/%{name}-%{version}-build
%description
PAM (Pluggable Authentication Modules) is a system security tool that
allows system administrators to set authentication policies without
having to recompile programs that do authentication.
%package doc
Summary: Documentation for pam - A security tool that provides authentication for applications
Group: Documentation/HTML
%description doc
PAM (Pluggable Authentication Modules) is a system security tool that
allows system administrators to set authentication policies without
having to recompile programs that do authentication.
This package contains the documentation.
%package devel
Summary: Include Files and Libraries for PAM-Development
Group: Development/Libraries/C and C++
Requires: pam = %{version} glibc-devel
Autoreqprov: on
%description devel
PAM (Pluggable Authentication Modules) is a system security tool which
allows system administrators to set authentication policy without
having to recompile programs which do authentication.
This package contains header files and static libraries used for
building both PAM-aware applications and modules for use with PAM.
%prep
%setup -q -n Linux-PAM-%{version} -b 1
%build
CFLAGS="$RPM_OPT_FLAGS" \
./configure \
--infodir=%{_infodir} \
--mandir=%{_mandir} \
--docdir=%{_docdir}/pam \
--htmldir=%{_docdir}/pam/html \
--pdfdir=%{_docdir}/pam/pdf \
--libdir=/%{_lib} \
--enable-isadir=../../%{_lib}/security \
--enable-securedir=/%{_lib}/security
make
make check
%install
install -d -m 755 $RPM_BUILD_ROOT/etc/pam.d
mkdir -p $RPM_BUILD_ROOT/usr/include/security
mkdir -p $RPM_BUILD_ROOT/%{_lib}/security
mkdir -p $RPM_BUILD_ROOT/sbin
install -d -m 755 $RPM_BUILD_ROOT%{_libdir}
make DESTDIR=$RPM_BUILD_ROOT install
/sbin/ldconfig -n $RPM_BUILD_ROOT/%{_lib}
# Install documentation
make -C doc install DESTDIR=$RPM_BUILD_ROOT
# install /etc/environment
install -m 644 %{SOURCE8} $RPM_BUILD_ROOT/etc/environment
# install securetty
install -m 644 %{SOURCE2} $RPM_BUILD_ROOT/etc
%ifarch s390 s390x
echo "ttyS0" >> $RPM_BUILD_ROOT/etc/securetty
echo "ttyS1" >> $RPM_BUILD_ROOT/etc/securetty
%endif
# install other.pamd and common-*.pamd
install -m 644 %{SOURCE3} $RPM_BUILD_ROOT/etc/pam.d/other
install -m 644 %{SOURCE4} $RPM_BUILD_ROOT/etc/pam.d/common-auth
install -m 644 %{SOURCE5} $RPM_BUILD_ROOT/etc/pam.d/common-account
install -m 644 %{SOURCE6} $RPM_BUILD_ROOT/etc/pam.d/common-password
install -m 644 %{SOURCE7} $RPM_BUILD_ROOT/etc/pam.d/common-session
rm $RPM_BUILD_ROOT/%{_lib}/libpam.so
ln -sf ../../%{_lib}/libpam.so.%{libpam_so_version} $RPM_BUILD_ROOT%{_libdir}/libpam.so
rm $RPM_BUILD_ROOT/%{_lib}/libpamc.so
ln -sf ../../%{_lib}/libpamc.so.%{libpamc_so_version} $RPM_BUILD_ROOT%{_libdir}/libpamc.so
rm $RPM_BUILD_ROOT/%{_lib}/libpam_misc.so
ln -sf ../../%{_lib}/libpam_misc.so.%{libpam_misc_so_version} $RPM_BUILD_ROOT%{_libdir}/libpam_misc.so
#
# Remove crap
#
rm -rf $RPM_BUILD_ROOT/%{_lib}/*.la $RPM_BUILD_ROOT/%{_lib}/security/*.la
for x in pam_unix_auth pam_unix_acct pam_unix_passwd pam_unix_session; do
ln -f $RPM_BUILD_ROOT/%{_lib}/security/pam_unix.so $RPM_BUILD_ROOT/%{_lib}/security/$x.so
done
#
# Install READMEs of PAM modules
#
DOC=$RPM_BUILD_ROOT%{_defaultdocdir}/pam
mkdir -p $DOC/modules
(
cd modules;
for i in pam_*/README ; do
cp -fpv ${i} $DOC/modules/README.`dirname ${i}`
done
)
#
# Install misc docu and md5.config
#
install -m 644 CHANGELOG Copyright README $DOC
# SELinux is not part of SL:
rm $DOC/modules/README.pam_selinux
# Not for CODE10 and older
%if %{suse_version} <= 1010
rm $DOC/modules/README.pam_keyinit
rm $DOC/modules/README.pam_namespace
rm -f $RPM_BUILD_ROOT%{_mandir}/man8/pam_keyinit*
rm -f $RPM_BUILD_ROOT/%{_lib}/security/pam_keyinit.so
%endif
# Create filelist with translatins
%{find_lang} Linux-PAM
%clean
rm -rf $RPM_BUILD_ROOT
%post
%run_ldconfig
%postun
%run_ldconfig
%verifyscript
%verify_permissions -e /sbin/unix_chkpwd
%files -f Linux-PAM.lang
%defattr(-,root,root)
%dir %{_sysconfdir}/pam.d
%dir %{_sysconfdir}/security
%config(noreplace) %{_sysconfdir}/pam.d/other
%config(noreplace) %{_sysconfdir}/pam.d/common-*
%config(noreplace) %{_sysconfdir}/securetty
%config(noreplace) %{_sysconfdir}/environment
%config(noreplace) %{_sysconfdir}/security/access.conf
%config(noreplace) %{_sysconfdir}/security/group.conf
%config(noreplace) %{_sysconfdir}/security/limits.conf
%config(noreplace) %{_sysconfdir}/security/pam_env.conf
%config(noreplace) %{_sysconfdir}/security/time.conf
%if %{suse_version} > 1010
%config(noreplace) %{_sysconfdir}/security/namespace.conf
%config(noreplace) %{_sysconfdir}/security/namespace.init
%endif
%doc %{_defaultdocdir}/pam/CHANGELOG
%doc %{_defaultdocdir}/pam/Copyright
%doc %{_defaultdocdir}/pam/README
%doc %{_mandir}/man5/*.conf.5*
%doc %{_mandir}/man5/pam.d.5*
%doc %{_mandir}/man8/*
/%{_lib}/libpam.so.0
/%{_lib}/libpam.so.%{libpam_so_version}
/%{_lib}/libpamc.so.0
/%{_lib}/libpamc.so.%{libpamc_so_version}
/%{_lib}/libpam_misc.so.0
/%{_lib}/libpam_misc.so.%{libpam_misc_so_version}
%dir /%{_lib}/security
/%{_lib}/security/pam_access.so
/%{_lib}/security/pam_cracklib.so
/%{_lib}/security/pam_debug.so
/%{_lib}/security/pam_deny.so
/%{_lib}/security/pam_echo.so
/%{_lib}/security/pam_env.so
/%{_lib}/security/pam_exec.so
/%{_lib}/security/pam_faildelay.so
/%{_lib}/security/pam_filter.so
%dir /%{_lib}/security/pam_filter
/%{_lib}/security//pam_filter/upperLOWER
/%{_lib}/security/pam_ftp.so
/%{_lib}/security/pam_group.so
/%{_lib}/security/pam_issue.so
%if %{suse_version} > 1010
/%{_lib}/security/pam_keyinit.so
%endif
/%{_lib}/security/pam_lastlog.so
/%{_lib}/security/pam_limits.so
/%{_lib}/security/pam_listfile.so
/%{_lib}/security/pam_localuser.so
/%{_lib}/security/pam_loginuid.so
/%{_lib}/security/pam_mail.so
/%{_lib}/security/pam_mkhomedir.so
/%{_lib}/security/pam_motd.so
%if %{suse_version} > 1010
/%{_lib}/security/pam_namespace.so
%endif
/%{_lib}/security/pam_nologin.so
/%{_lib}/security/pam_permit.so
/%{_lib}/security/pam_rhosts.so
/%{_lib}/security/pam_rhosts_auth.so
/%{_lib}/security/pam_rootok.so
/%{_lib}/security/pam_securetty.so
/%{_lib}/security/pam_shells.so
/%{_lib}/security/pam_stress.so
/%{_lib}/security/pam_succeed_if.so
/%{_lib}/security/pam_tally.so
/%{_lib}/security/pam_time.so
/%{_lib}/security/pam_umask.so
/%{_lib}/security/pam_unix.so
/%{_lib}/security/pam_unix_acct.so
/%{_lib}/security/pam_unix_auth.so
/%{_lib}/security/pam_unix_passwd.so
/%{_lib}/security/pam_unix_session.so
/%{_lib}/security/pam_userdb.so
/%{_lib}/security/pam_warn.so
/%{_lib}/security/pam_wheel.so
/%{_lib}/security/pam_xauth.so
/sbin/pam_tally
%verify(not mode) %attr (4755,root,shadow)/sbin/unix_chkpwd
%files doc
%defattr(644,root,root,755)
%doc %{_defaultdocdir}/pam/html
%doc %{_defaultdocdir}/pam/modules
%doc %{_defaultdocdir}/pam/pdf
%doc %{_defaultdocdir}/pam/*.txt
%files devel
%defattr(644,root,root,755)
%dir /usr/include/security
%doc %{_mandir}/man3/pam*
%doc %{_mandir}/man3/misc_conv.3*
%{_includedir}/security/*.h
%{_libdir}/libpam.so
%{_libdir}/libpamc.so
%{_libdir}/libpam_misc.so
%changelog
* Thu Apr 19 2007 - mc@suse.de
- move the documentation into a seperate package (pam-doc)
[partly fixes Bug #265733]
* Mon Mar 26 2007 - rguenther@suse.de
- add flex and bison BuildRequires
* Wed Jan 24 2007 - mc@suse.de
- add %%verify_permissions for /sbin/unix_chkpwd
[#237625]
* Tue Jan 23 2007 - kukuk@suse.de
- Update to Version 0.99.7.1 (security fix)
* Wed Jan 17 2007 - kukuk@suse.de
- Update to Version 0.99.7.0
* Add manual page for pam_unix.so.
* Add pam_faildelay module to set pam_fail_delay() value.
* Fix possible seg.fault in libpam/pam_set_data().
* Cleanup of configure options.
* Update hungarian translation, fix german translation.
* Wed Jan 17 2007 - lnussel@suse.de
- install unix_chkpwd setuid root instead of setgid shadow (#216816)
* Tue Oct 24 2006 - kukuk@suse.de
- pam_unix.so/unix_chkpwd: teach about blowfish [#213929]
- pam_namespace.so: Fix two possible buffer overflow
- link against libxcrypt
* Sat Oct 07 2006 - kukuk@suse.de
- Update hungarian translation [#210091]
* Tue Sep 19 2006 - kukuk@suse.de
- Don't remove pam_unix.so
- Use cracklib again (goes lost with one of the last cleanups)
* Thu Sep 14 2006 - kukuk@suse.de
- Add pam_umask.so to common-session [Fate#3621]
* Wed Sep 06 2006 - kukuk@suse.de
- Update to Linux-PAM 0.99.6.3 (merges all patches)
* Wed Aug 30 2006 - kukuk@suse.de
- Update to Linux-PAM 0.99.6.2 (incorporate last change)
- Add pam_loginuid and fixes from CVS [Fate#300486]
* Wed Aug 23 2006 - kukuk@suse.de
- Fix seg.fault in pam_cracklib if retyped password is empty
* Tue Aug 22 2006 - kukuk@suse.de
- Remove use_first_pass from pam_unix2.so in password section
* Fri Aug 11 2006 - kukuk@suse.de
- Update to Linux-PAM 0.99.6.1 (big documentation update)
* Fri Jul 28 2006 - kukuk@suse.de
- Add missing namespace.init script
* Thu Jul 27 2006 - kukuk@suse.de
- Reenable audit subsystem [Fate#300486]
* Wed Jun 28 2006 - kukuk@suse.de
- Update to Linux-PAM 0.99.5.0 (more manual pages, three new PAM
modules: pam_keyinit, pam_namespace, pam_rhosts)
* Mon Jun 12 2006 - kukuk@suse.de
- Update to current CVS (lot of new manual pages and docu)
* Tue May 30 2006 - kukuk@suse.de
- Update to Linux-PAM 0.99.4.0 (merge all patches and translations)
* Wed May 24 2006 - kukuk@suse.de
- Fix problems found by Coverity
* Wed May 17 2006 - schwab@suse.de
- Don't strip binaries.
* Fri May 05 2006 - kukuk@suse.de
- Fix pam_tally LFS support [#172492]
* Fri Apr 21 2006 - kukuk@suse.de
- Update fr.po and pl.po
* Tue Apr 11 2006 - kukuk@suse.de
- Update km.po
* Tue Apr 04 2006 - kukuk@suse.de
- Remove obsolete pam-laus from the system
* Mon Mar 27 2006 - kukuk@suse.de
- Update translations for pt, pl, fr, fi and cs
- Add translation for uk
* Tue Mar 21 2006 - kukuk@suse.de
- Update hu.po
* Tue Mar 21 2006 - kukuk@suse.de
- Add translation for tr
* Mon Mar 13 2006 - kukuk@suse.de
- Fix order of NULL checks in pam_get_user
- Fix comment in pam_lastlog for translators to be visible in
pot file
- Docu update, remove pam_selinux docu
* Thu Mar 02 2006 - kukuk@suse.de
- Update km translation
* Thu Feb 23 2006 - kukuk@suse.de
- pam_lastlog:
- Initialize correct struct member [SF#1427401]
- Mark strftime fmt string for translation [SF#1428269]
* Sun Feb 19 2006 - kukuk@suse.de
- Update more manual pages
* Sat Feb 18 2006 - ro@suse.de
- really disable audit if header file not present
* Tue Feb 14 2006 - kukuk@suse.de
- Update fi.po
- Add km.po
- Update pl.po
* Mon Feb 13 2006 - kukuk@suse.de
- Update with better manual pages
* Thu Feb 09 2006 - kukuk@suse.de
- Add translation for nl, update pt translation
* Fri Jan 27 2006 - kukuk@suse.de
- Move devel manual pages to -devel package
- Mark PAM config files as noreplace
- Mark /etc/securetty as noreplace
- Run ldconfig
- Fix libdb/ndbm compat detection with gdbm
- Adjust german translation
- Add all services to pam_listfile
* Wed Jan 25 2006 - mls@suse.de
- converted neededforbuild to BuildRequires
* Fri Jan 13 2006 - kukuk@suse.de
- Update to Linux-PAM 0.99.3.0 release candiate tar balls
(new translations)
* Mon Jan 09 2006 - kukuk@suse.de
- Fix NULL handling for LSB-pam test suite [#141240]
* Sun Jan 08 2006 - kukuk@suse.de
- Fix usage of PAM_AUTHTOK_RECOVER_ERR vs. PAM_AUTHTOK_RECOVERY_ERR
* Fri Jan 06 2006 - kukuk@suse.de
- NULL is allowed as thirs argument for pam_get_item [#141240]
* Wed Dec 21 2005 - kukuk@suse.de
- Add fixes from CVS
* Thu Dec 15 2005 - kukuk@suse.de
- Fix pam_lastlog: don't report error on first login
* Tue Dec 13 2005 - kukuk@suse.de
- Update to 0.99.2.1
* Fri Dec 09 2005 - kukuk@suse.de
- Add /etc/environment to avoid warnings in syslog
* Mon Dec 05 2005 - kukuk@suse.de
- disable SELinux
* Wed Nov 23 2005 - kukuk@suse.de
- Update getlogin() fix to final one
* Mon Nov 21 2005 - kukuk@suse.de
- Fix PAM getlogin() implementation
* Mon Nov 21 2005 - kukuk@suse.de
- Update to official 0.99.2.0 release
* Tue Nov 08 2005 - kukuk@suse.de
- Update to new snapshot
* Mon Oct 10 2005 - kukuk@suse.de
- Enable original pam_wheel module
* Tue Sep 27 2005 - kukuk@suse.de
- Update to current CVS
- Compile libpam_misc with -fno-strict-aliasing
* Mon Sep 19 2005 - kukuk@suse.de
- Update to current CVS
- Fix compiling of pammodutil with -fPIC
* Sun Sep 18 2005 - kukuk@suse.de
- Update to current CVS
* Tue Aug 23 2005 - kukuk@suse.de
- Update to new snapshot (Major version is back to 0)
* Fri Aug 19 2005 - kukuk@suse.de
- Update to Linux-PAM 0.99.0.3 snapshot
* Mon Jul 11 2005 - kukuk@suse.de
- Add pam_umask
* Mon Jul 04 2005 - kukuk@suse.de
- Update to current CVS snapshot
* Thu Jun 23 2005 - kukuk@suse.de
- Update to current CVS snapshot
- Add pam_loginuid
* Thu Jun 09 2005 - kukuk@suse.de
- Update to current CVS snapshot
* Mon Jun 06 2005 - kukuk@suse.de
- Don't reset priority [#81690]
- Fix creating of symlinks
* Fri May 20 2005 - kukuk@suse.de
- Update to current CVS snapshot
- Real fix for [#82687] (don't include kernel header files)
* Thu May 12 2005 - schubi@suse.de
- Bug 82687 - pam_client.h redefines __u8 and __u32
* Fri Apr 29 2005 - kukuk@suse.de
- Apply lot of fixes from CVS (including SELinux support)
* Fri Apr 01 2005 - kukuk@suse.de
- Update to final 0.79 release
* Mon Mar 14 2005 - kukuk@suse.de
- Apply patch for pam_xauth to preserve DISPLAY variable [#66885]
* Mon Jan 24 2005 - kukuk@suse.de
- Compile with large file support
* Mon Jan 24 2005 - schubi@suse.de
- Made patch of latest CVS tree
- Removed patch pam_handler.diff ( included in CVS now )
- moved Linux-PAM-0.78.dif to pam_group_time.diff
* Wed Jan 05 2005 - kukuk@suse.de
- Fix seg.fault, if a PAM config line is incomplete
* Thu Nov 18 2004 - kukuk@suse.de
- Update to final 0.78
* Mon Nov 08 2004 - kukuk@suse.de
- Add pam_env.so to common-auth
- Add pam_limit.so to common-session
* Wed Oct 13 2004 - kukuk@suse.de
- Update to 0.78-Beta1
* Wed Sep 22 2004 - kukuk@suse.de
- Create pam.d/common-{auth,account,password,session} and include
them in pam.d/other
- Update to current CVS version of upcoming 0.78 release
* Mon Aug 23 2004 - kukuk@suse.de
- Update "code cleanup" patch
- Disable reading of /etc/environment in pam_env.so per default
* Thu Aug 19 2004 - kukuk@suse.de
- Reenable a "fixed" version of "code cleanup" patch
- Use pam_wheel from pam-modules package
* Wed Aug 18 2004 - kukuk@suse.de
- Disable "code cleanup" patch (no more comments about security
fixes)
* Fri Aug 13 2004 - kukuk@suse.de
- Apply big "code cleanup" patch [Bug #39673]
* Fri Mar 12 2004 - kukuk@suse.de
- pam_wheel: Use original getlogin again, PAM internal does not
work without application help [Bug #35682]
* Sun Jan 18 2004 - meissner@suse.de
- We no longer have pam in the buildsystem, so we
need some buildroot magic flags for the dlopen tests.
* Thu Jan 15 2004 - kukuk@suse.de
- Cleanup neededforbuild
* Fri Dec 05 2003 - kukuk@suse.de
- Add manual pages from SLES8
* Fri Nov 28 2003 - kukuk@suse.de
- Fix installing manual pages of modules
- Remove pthread check (db is now linked against pthread)
* Thu Nov 27 2003 - kukuk@suse.de
- Merge with current CVS
- Apply bug fixes from bugtracking system
- Build as normal user
* Fri Nov 21 2003 - kukuk@suse.de
- Compile with noexecstack
* Thu Nov 06 2003 - kukuk@suse.de
- Fix pam_securetty CVS patch
* Wed Oct 29 2003 - kukuk@suse.de
- Sync with current CVS version
* Thu Oct 02 2003 - kukuk@suse.de
- Add patch to implement "include" statement in pamd files
* Wed Sep 10 2003 - uli@suse.de
- added ttyS1 (VT220) to securetty on s390* (bug #29239)
* Mon Jul 28 2003 - kukuk@suse.de
- Apply lot of fixes for various problems
* Tue Jun 10 2003 - kukuk@suse.de
- Fix getlogin handling in pam_wheel.so
* Tue May 27 2003 - ro@suse.de
- added cracklib-devel to neededforbuild
* Thu Feb 13 2003 - kukuk@suse.de
- Update pam_localuser and pam_xauth.
* Wed Nov 13 2002 - kukuk@suse.de
- Update to Linux-PAM 0.77 (minor bug fixes and enhancemants)
* Mon Nov 11 2002 - ro@suse.de
- changed neededforbuild <sp> to <opensp>
* Sat Sep 14 2002 - ro@suse.de
- changed securetty / use extra file
* Fri Sep 13 2002 - bk@suse.de
- 390: standard console (4,64)/ttyS0 ->only ttyS0 in /etc/securetty
* Tue Aug 27 2002 - kukuk@suse.de
- Call password checking helper from pam_unix.so whenever the
passwd field is invalid.
* Sat Aug 24 2002 - kukuk@suse.de
- Don't build ps and pdf documentation
* Fri Aug 09 2002 - kukuk@suse.de
- pam-devel requires pam [Bug #17543]
* Wed Jul 17 2002 - kukuk@suse.de
- Remove explicit requires
* Wed Jul 10 2002 - kukuk@suse.de
- Update to Linux-PAM 0.76
- Remove reentrant patch for original PAM modules (needs to be
rewritten for new PAM version)
- Add docu in PDF format
* Thu Jul 04 2002 - kukuk@suse.de
- Fix build on different partitions
* Tue Apr 16 2002 - mmj@suse.de
- Fix to not own /usr/shar/man/man3
* Wed Mar 13 2002 - kukuk@suse.de
- Add /usr/include/security to pam-devel filelist
* Mon Feb 11 2002 - ro@suse.de
- tar option for bz2 is "j"
* Fri Jan 25 2002 - kukuk@suse.de
- Fix last pam_securetty patch
* Thu Jan 24 2002 - kukuk@suse.de
- Use reentrant getpwnam functions for most modules
- Fix unresolved symbols in pam_access and pam_userdb
* Sun Jan 20 2002 - kukuk@suse.de
- libpam_misc: Don't handle Ctrl-D as error.
* Wed Jan 16 2002 - kukuk@suse.de
- Remove SuSEconfig.pam
- Update pam_localuser and pam_xauth
- Add new READMEs about blowfish and cracklib
* Mon Nov 12 2001 - kukuk@suse.de
- Remove pam_unix.so (is part of pam-modules)
* Fri Nov 09 2001 - kukuk@suse.de
- Move extra PAM modules to separate package
- Require pam-modules package
* Fri Aug 24 2001 - kukuk@suse.de
- Move susehelp config file to susehelp package
* Mon Aug 13 2001 - ro@suse.de
- changed neededforbuild <sp_libs> to <sp-devel>
* Tue Aug 07 2001 - kukuk@suse.de
- Fixes wrong symlink handling of pam_homecheck [Bug #3905]
* Wed Jul 11 2001 - kukuk@suse.de
- Sync pam_homecheck and pam_unix2 fixes from 7.2
- Always ask for the old password if it is expired
* Sat May 05 2001 - kukuk@suse.de
- Cleanup Patches, make tar archive from extra pam modules
* Fri May 04 2001 - kukuk@suse.de
- Use LOG_NOTICE for trace option [Bug #7673]
* Thu Apr 12 2001 - kukuk@suse.de
- Linux-PAM: link pam_access against libnsl
- Add pam.conf for susehelp/pam html docu
* Tue Apr 10 2001 - kukuk@suse.de
- Linux-PAM: Update to version 0.75
* Tue Apr 03 2001 - kukuk@suse.de
- Linux-PAM: link libpam_misc against libpam [Bug #6890]
* Thu Mar 08 2001 - kukuk@suse.de
- Linux-PAM: Fix manual pages (.so reference)
- pam_pwcheck: fix Makefile
* Tue Mar 06 2001 - kukuk@suse.de
- Update for Linux-PAM 0.74
- Drop pwdb subpackage
* Tue Feb 13 2001 - kukuk@suse.de
- pam_unix2: Create temp files with permission 0600
* Tue Feb 06 2001 - ro@suse.de
- pam_issue.c: include time.h to make it compile
* Fri Jan 05 2001 - kukuk@suse.de
- Don't print error message about failed initialization from
pam_limits with kernel 2.2 [Bug #5198]
* Thu Jan 04 2001 - kukuk@suse.de
- Adjust docu for pam_limits
* Sun Dec 17 2000 - kukuk@suse.de
- Adjust docu for pam_pwcheck
* Thu Dec 07 2000 - kukuk@suse.de
- Add fix for pam_limits from 0.73
* Thu Oct 26 2000 - kukuk@suse.de
- Add db-devel to need for build
* Fri Oct 20 2000 - kukuk@suse.de
- Don't link PAM modules against old libpam library
* Wed Oct 18 2000 - kukuk@suse.de
- Create new "devel" subpackage
* Thu Oct 12 2000 - kukuk@suse.de
- Add SuSEconfig.pam
* Tue Oct 03 2000 - kukuk@suse.de
- Fix problems with new gcc and glibc 2.2 header files
* Wed Sep 13 2000 - kukuk@suse.de
- Fix problem with passwords longer then PASS_MAX_LEN
* Wed Sep 06 2000 - kukuk@suse.de
- Add missing PAM modules to filelist
- Fix seg.fault in pam_pwcheck [BUG #3894]
- Clean spec file
* Fri Jun 23 2000 - kukuk@suse.de
- Lot of bug fixes in pam_unix2 and pam_pwcheck
- compress postscript docu
* Mon May 15 2000 - kukuk@suse.de
- Move docu to /usr/share/doc/pam
- Fix some bugs in pam_unix2 and pam_pwcheck
* Tue Apr 25 2000 - kukuk@suse.de
- Add pam_homecheck Module
* Tue Apr 25 2000 - kukuk@suse.de
- Add devfs devices to /etc/securetty
* Wed Mar 01 2000 - kukuk@suse.de
- Fix handling of changing passwords to empty one
* Tue Feb 22 2000 - kukuk@suse.de
- Set correct attr for unix_chkpwd and pwdb_chkpwd
* Tue Feb 15 2000 - kukuk@suse.de
- Update pam_pwcheck
- Update pam_unix2
* Mon Feb 07 2000 - kukuk@suse.de
- pwdb: Update to 0.61
* Thu Jan 27 2000 - kukuk@suse.de
- Add config files and README for md5 passwords
- Update pam_pwcheck
- Update pam_unix2
* Thu Jan 13 2000 - kukuk@suse.de
- Update pam_unix2
- New: pam_pwcheck
- Update to Linux-PAM 0.72
* Wed Oct 13 1999 - kukuk@suse.de
- pam_pwdb: Add security fixes from RedHat
* Mon Oct 11 1999 - kukuk@suse.de
- Update to Linux-PAM 0.70
- Update to pwdb-0.60
- Fix more pam_unix2 shadow bugs
* Fri Oct 08 1999 - kukuk@suse.de
- Add more PAM fixes
- Implement Password changing request (sp_lstchg == 0)
* Mon Sep 13 1999 - bs@suse.de
- ran old prepare_spec on spec file to switch to new prepare_spec.
* Sat Sep 11 1999 - kukuk@suse.de
- Add pam_wheel to file list
- pam_wheel: Minor fixes
- pam_unix2: root is allowed to change passwords with wrong
password aging information
* Mon Aug 30 1999 - kukuk@suse.de
- pam_unix2: Fix typo
* Thu Aug 19 1999 - kukuk@suse.de
- Linux-PAM: Update to version 0.69
* Fri Jul 16 1999 - kukuk@suse.de
- pam_unix2: Root is allowed to use the old password again.
* Tue Jul 13 1999 - kukuk@suse.de
- pam_unix2: Allow root to set an empty password.
* Sat Jul 10 1999 - kukuk@suse.de
- Add HP-UX password aging to pam_unix2.
* Wed Jul 07 1999 - kukuk@suse.de
- Don't install .cvsignore files
- Make sure, /etc/shadow has the correct rights
* Tue Jul 06 1999 - kukuk@suse.de
- Update to Linux-PAM 0.68
* Wed Jun 30 1999 - kukuk@suse.de
- pam_unix2: more bug fixes
* Tue Jun 29 1999 - kukuk@suse.de
- pam_unix2: Fix "inactive" password
* Mon Jun 28 1999 - kukuk@suse.de
- pam_warn: Add missing functions
- other.pamd: Update
- Add more doku
* Thu Jun 24 1999 - kukuk@suse.de
- Add securetty config file
- Fix Debian pam_env patch
* Mon Jun 21 1999 - kukuk@suse.de
- Update to Linux-PAM 0.67
- Add Debian pam_env patch
* Thu Jun 17 1999 - kukuk@suse.de
- pam_ftp malloc (core dump) fix
* Tue Jun 15 1999 - kukuk@suse.de
- pam_unix2 fixes
* Mon Jun 07 1999 - kukuk@suse.de
- First PAM package: pam 0.66, pwdb 0.57 and pam_unix2