Index index by Group index by Distribution index by Vendor index by date index by Name Hany

pam-devel-0.75-46.7.3 RPM for i686

[BIEN - Basic Income Earth Network]

From Doors 3.3 (RH7.3) / jr

Name: pam-devel Distribution: M&L Doors 3.3
Version: 0.75 Vendor: Mega & Loman (http://www.megaloman.com/)
Release: 46.7.3 Build date : Thu Feb 27 16:16:52 2003
Group: Development/Libraries Build host: intraserv
Size: 121618 Source RPM: pam-0.75-46.7.3.src.rpm
Packager: Peter Hanecak <hanecak(at)megaloman.sk>
Url: http://www.us.kernel.org/pub/linux/libs/pam/index.html
Summary: Files needed for developing PAM-aware applications and modules for PAM.
PAM (Pluggable Authentication Modules) is a system security tool that
allows system administrators to set authentication policy without
having to recompile programs that handle authentication. This package
contains header files and static libraries used for building both
PAM-aware applications and modules for use with PAM.

Provides

Requires

Copyright

GPL or BSD

Changelog

* Thu Feb 06 2003 Nalin Dahyabhai <nalin(at)redhat.com> 0.75-46.7.3
  - don't use $ISA in the default "other" and "system-auth" configurations
  - require pwdb >= 0.54-2 again and don't include its configuration file
  - remove pam_timestamp to discourage use in releases without a desktop status
    notification applet thingy
* Tue Dec 17 2002 Nalin Dahyabhai <nalin(at)redhat.com>
  - require db3-devel to build instead of db4-devel
* Tue Dec 17 2002 Nalin Dahyabhai <nalin(at)redhat.com> 0.75-46
  - pam_xauth: reintroduce ACL support, per the original white paper
  - pam_xauth: default root's export ACL to none instead of everyone, fixing
    insecure default outlined by Andreas Beck in Bedatec 200212140001
* Mon Dec 02 2002 Nalin Dahyabhai <nalin(at)redhat.com> 0.75-45
  - create /lib/security, even if it isn't /%{_lib}/security, because we
    can't locate /lib/security/$ISA without it (noted by Arnd Bergmann)
  - clear out the duplicate docs directory created during %install
* Thu Nov 21 2002 Nalin Dahyabhai <nalin(at)redhat.com> 0.75-44
  - fix syntax errors in pam_console's yacc parser which newer bison chokes on
  - forcibly set FAKEROOT at make install time
* Tue Oct 22 2002 Nalin Dahyabhai <nalin(at)redhat.com> 0.75-43
  - patch to interpret $ISA in case the fist module load attempt fails
  - use $ISA in default configs
* Fri Oct 04 2002 Elliot Lee <sopwith(at)redhat.com> 0.75-42
  - Since cracklib-dicts location will not be correctly detected without 
    that package being installed, add buildreq for cracklib-dicts.
  - Add patch57: makes configure use $LIBNAME when searching for cracklib 
    dicts, and error out if not found.
* Thu Sep 12 2002 Than Ngo <than(at)redhat.com> 0.75-41.1
  - Fixed pam config files
* Wed Sep 11 2002 Than Ngo <than(at)redhat.com> 0.75-41
  - Added fix to install libs in correct directory on 64bit machine
* Fri Aug 02 2002 Nalin Dahyabhai <nalin(at)redhat.com> 0.75-40
  - pam_timestamp_check: check that stdio descriptors are open before we're
    invoked
  - add missing chroot.conf
* Mon Jul 29 2002 Nalin Dahyabhai <nalin(at)redhat.com> 0.75-39
  - pam_timestamp: sundry fixes, use "unknown" as the tty when none is found
* Thu Jun 27 2002 Nalin Dahyabhai <nalin(at)redhat.com> 0.75-38
  - pam_timestamp_check: be as smart about figuring out the tty as the module is
* Wed Jun 19 2002 Nalin Dahyabhai <nalin(at)redhat.com> 0.75-37
  - pam_timestamp_check: remove extra unlink() call spotted by Havoc
* Mon Jun 17 2002 Nalin Dahyabhai <nalin(at)redhat.com> 0.75-36
  - pam_timestamp: chown intermediate directories when creating them
  - pam_timestamp_check: add -d flag to poll
* Thu May 23 2002 Nalin Dahyabhai <nalin(at)redhat.com> 0.75-35
  - pam_timestamp: add some sanity checks
  - pam_timestamp_check: add
* Wed May 22 2002 Nalin Dahyabhai <nalin(at)redhat.com> 0.75-34
  - pam_timestamp: add a 'verbose' option
* Thu May 16 2002 Nalin Dahyabhai <nalin(at)redhat.com> 0.75-33
  - rebuild with db4
  - just bundle install-sh into the source package
* Tue Apr 09 2002 Nalin Dahyabhai <nalin(at)redhat.com> 0.75-32
  - pam_unix: be more compatible with AIX-style shadowing (#19236)
* Thu Mar 28 2002 Nalin Dahyabhai <nalin(at)redhat.com> 0.75-31
  - libpam_misc: fix possible infinite loop in misc_conv (#62195)
  - pam_xauth: fix cases where DISPLAY is "localhost:screen" and the xauth
    key is actually stored using the system's hostname (#61524)
* Mon Mar 25 2002 Nalin Dahyabhai <nalin(at)redhat.com> 0.75-30
  - rebuild
* Mon Mar 25 2002 Nalin Dahyabhai <nalin(at)redhat.com> 0.75-29
  - rebuild
* Mon Mar 11 2002 Nalin Dahyabhai <nalin(at)redhat.com> 0.75-28
  - include the pwdb config file
* Fri Mar 01 2002 Nalin Dahyabhai <nalin(at)redhat.com> 0.75-27
  - adjust the pwdb-static patch to build pam_radius correctly (#59408)
* Fri Mar 01 2002 Nalin Dahyabhai <nalin(at)redhat.com> 0.75-26
  - change the db4-devel build dependency to db3-devel
* Thu Feb 21 2002 Nalin Dahyabhai <nalin(at)redhat.com> 0.75-25
  - rebuild
* Fri Feb 08 2002 Nalin Dahyabhai <nalin(at)redhat.com> 0.75-24
  - pam_unix: log successful password changes
  - remove pam_timestamp
* Thu Feb 07 2002 Nalin Dahyabhai <nalin(at)redhat.com> 0.75-23
  - fix pwdb embedding
  - add pam_timestamp
* Thu Jan 31 2002 Nalin Dahyabhai <nalin(at)redhat.com> 0.75-22
  - swallow up pwdb 0.61.1 for building pam_pwdb
* Wed Jan 23 2002 Nalin Dahyabhai <nalin(at)redhat.com> 0.75-21
  - pam_userdb: build with db4 instead of db3
* Thu Nov 22 2001 Nalin Dahyabhai <nalin(at)redhat.com> 0.75-20
  - pam_stack: fix some memory leaks (reported by Fernando Trias)
  - pam_chroot: integrate Owl patch to report the more common causes of failures
* Fri Nov 09 2001 Nalin Dahyabhai <nalin(at)redhat.com> 0.75-19
  - fix a bug in the getpwnam_r wrapper which sometimes resulted in false
    positives for non-existent users
* Wed Nov 07 2001 Nalin Dahyabhai <nalin(at)redhat.com> 0.75-18
  - include libpamc in the pam package (#55651)
* Fri Nov 02 2001 Nalin Dahyabhai <nalin(at)redhat.com> 0.75-17
  - pam_xauth: don't free a string after passing it to putenv()
* Wed Oct 24 2001 Nalin Dahyabhai <nalin(at)redhat.com> 0.75-16
  - pam_xauth: always return PAM_SUCCESS or PAM_SESSION_ERR instead of PAM_IGNORE,
    matching the previous behavior (libpam treats PAM_IGNORE from a single module
    in a stack as a session error, leading to false error messages if we just
    return PAM_IGNORE for all cases)
* Mon Oct 22 2001 Nalin Dahyabhai <nalin(at)redhat.com> 0.75-15
  - reorder patches so that the reentrancy patch is applied last -- we never
    came to a consensus on how to guard against the bugs in calling applications
    which this sort of change addresses, and having them last allows for dropping
    in a better strategy for addressing this later on
* Mon Oct 15 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - pam_rhosts: allow "+hostname" as a synonym for "hostname" to jive better
    with the hosts.equiv(5) man page
  - use the automake install-sh instead of the autoconf install-sh, which
    disappeared somewhere between 2.50 and now
* Mon Oct 08 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - add pwdb as a buildprereq
* Fri Oct 05 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - pam_tally: don't try to read past the end of faillog -- it probably contains
    garbage, which if written into the file later on will confuse /usr/bin/faillog
* Thu Oct 04 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - pam_limits: don't just return if the user is root -- we'll want to set the
    priority (it could be negative to elevate root's sessions)
  - pam_issue: fix off-by-one error allocating space for the prompt string
* Wed Oct 03 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - pam_mkhomedir: recurse into subdirectories properly
  - pam_mkhomedir: handle symlinks
  - pam_mkhomedir: skip over special items in the skeleton directory
* Tue Oct 02 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - add cracklib as a buildprereq
  - pam_wheel: don't ignore out if the user is attempting to switch to a
    unprivileged user (this lets pam_wheel do its thing when users attempt
    to get to system accounts or accounts of other unprivileged users)
* Fri Sep 28 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - pam_xauth: close a possible DoS due to use of dotlock-style locking in
    world-writable directories by relocating the temporary file to the target
    user's home directory
  - general: include headers local to this tree using relative paths so that
    system headers for PAM won't be pulled in, in case include paths don't
    take care of it
* Thu Sep 27 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - pam_xauth: rewrite to skip refcounting and just use a temporary file
    created using mkstemp() in /tmp
* Tue Sep 25 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - pam_userdb: fix the key_only flag so that the null-terminator of the
    user-password string isn't expected to be part of the key in the db file,
    matching the behavior of db_load 3.2.9
* Mon Sep 24 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - pam_unix: use crypt() instead of bigcrypt() when salted field is less than
    the critical size which lets us know it was generated with bigcrypt()
  - use a wrapper to handle ERANGE errors when calling get....._r functions:
    defining PAM_GETPWNAM_R and such (for getpwnam, getpwuid, getgrnam,
    getgrgid, and getspnam) before including _pam_macros.h will cause them
    to be implemented as static functions, similar to how defining PAM_SM_xxx
    is used to control whether or not PAM declares prototypes for certain
    functions
* Mon Sep 24 2001 Nalin Dahyabhai <nalin(at)redhat.com> 0.75-14
  - pam_unix: argh, compare entire pruned salt string with crypted result, always
* Sat Sep 08 2001 Bill Nottingham <notting(at)redhat.com> 0.75-13
  - ship /lib/lib{pam,pam_misc}.so for legacy package builds
* Thu Sep 06 2001 Nalin Dahyabhai <nalin(at)redhat.com> 0.75-12
  - noreplace configuration files in /etc/security
  - pam_console: update pam_console_apply and man pages to reflect
    /var/lock -> /var/run move
* Wed Sep 05 2001 Nalin Dahyabhai <nalin(at)redhat.com> 0.75-11
  - pam_unix: fix the fix for #42394
* Tue Sep 04 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - modules: use getpwnam_r and friends instead of non-reentrant versions
  - pam_console: clear generated .c and .h files in "clean" makefile target
* Thu Aug 30 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - pam_stack: perform deep copy of conversation structures
  - include the static libpam in the -devel subpackage (#52321)
  - move development .so and .a files to %{_libdir}
  - pam_unix: don't barf on empty passwords (#51846)
  - pam_unix: redo compatibility with "hash,age" data wrt bigcrypt (#42394)
  - console.perms: add usb camera, scanner, and rio devices (#15528)
  - pam_cracklib: initialize all options properly (#49613)
* Wed Aug 22 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - pam_limits: don't rule out negative priorities
* Mon Aug 13 2001 Nalin Dahyabhai <nalin(at)redhat.com> 0.75-10
  - pam_xauth: fix errors due to uninitialized data structure (fix from Tse Huong
    Choo)
  - pam_xauth: random cleanups
  - pam_console: use /var/run/console instead of /var/lock/console at install-time
  - pam_unix: fix preserving of permissions on files which are manipulated
* Fri Aug 10 2001 Bill Nottingham <notting(at)redhat.com>
  - fix segfault in pam_securetty
* Thu Aug 09 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - pam_console: use /var/run/console instead of /var/lock/console for lock files
  - pam_issue: read the right number of bytes from the file
* Mon Jul 09 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - pam_wheel: don't error out if the group has no members, but is the user's
    primary GID (reported by David Vos)
  - pam_unix: preserve permissions on files which are manipulated (#43706)
  - pam_securetty: check if the user is the superuser before checking the tty,
    thereby allowing regular users access to services which don't set the
    PAM_TTY item (#39247)
  - pam_access: define NIS and link with libnsl (#36864)
* Thu Jul 05 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - link libpam_misc against libpam
* Tue Jul 03 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - pam_chroot: chdir() before chroot()
* Fri Jun 29 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - pam_console: fix logic bug when changing permissions on single
    file and/or lists of files
  - pam_console: return the proper error code (reported and patches
    for both from Frederic Crozat)
  - change deprecated Copyright: tag in .spec file to License:
* Mon Jun 25 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - console.perms: change js* to js[0-9]*
  - include pam_aconf.h in more modules (patches from Harald Welte)
* Thu May 24 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - console.perms: add apm_bios to the list of devices the console owner can use
  - console.perms: add beep to the list of sound devices
* Mon May 07 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - link pam_console_apply statically with libglib (#38891)
* Mon Apr 30 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - pam_access: compare IP addresses with the terminating ".", as documented
    (patch from Carlo Marcelo Arenas Belon, I think) (#16505)
* Mon Apr 23 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - merge up to 0.75
  - pam_unix: temporarily ignore SIGCHLD while running the helper
  - pam_pwdb: temporarily ignore SIGCHLD while running the helper
  - pam_dispatch: default to uncached behavior if the cached chain is empty
* Fri Apr 06 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - correct speling errors in various debug messages and doc files (#33494)
* Thu Apr 05 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - prereq sed, fileutils (used in %post)
* Wed Apr 04 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - remove /dev/dri from console.perms -- XFree86 munges it, so it's outside of
    our control (reminder from Daryll Strauss)
  - add /dev/3dfx to console.perms
* Fri Mar 23 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - pam_wheel: make 'trust' and 'deny' work together correctly
  - pam_wheel: also check the user's primary gid
  - pam_group: also initialize groups when called with PAM_REINITIALIZE_CRED
* Tue Mar 20 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - mention pam_console_apply in the see also section of the pam_console man pages
* Fri Mar 16 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - console.perms: /dev/vc/* should be a regexp, not a glob (thanks to
    Charles Lopes)
* Mon Mar 12 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - console.perms: /dev/cdroms/* should belong to the user, from Douglas
    Gilbert via Tim Waugh
* Thu Mar 08 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - pam_console_apply: muck with devices even if the mount point doesn't exist
* Wed Mar 07 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - pam_console: error out on undefined classes in pam_console config file
  - console.perms: actually change the permissions on the new device classes
  - pam_console: add an fstab= argument, and -f and -c flags to pam_console_apply
  - pam_console: use g_log instead of g_critical when bailing out
  - console.perms: logins on /dev/vc/* are also console logins, from Douglas
    Gilbert via Tim Waugh
* Tue Mar 06 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - add pam_console_apply
  - /dev/pilot's usually a serial port (or a USB serial port), so revert its
    group to 'uucp' instead of 'tty' in console.perms
  - change pam_console's behavior wrt directories -- directories which are
    mount points according to /etc/fstab are taken to be synonymous with
    their device special nodes, and directories which are not mount points
    are ignored
* Tue Feb 27 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - handle errors fork()ing in pam_xauth
  - make the "other" config noreplace
* Mon Feb 26 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - user should own the /dev/video directory, not the non-existent /dev/v4l
  - tweak pam_limits doc
* Wed Feb 21 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - own /etc/security
  - be more descriptive when logging messages from pam_limits
  - pam_listfile: remove some debugging code (#28346)
* Mon Feb 19 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - pam_lastlog: don't pass NULL to logwtmp()
* Fri Feb 16 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - pam_listfile: fix argument parser (#27773)
  - pam_lastlog: link to libutil
* Tue Feb 13 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - pam_limits: change the documented default config file to reflect the defaults
  - pam_limits: you should be able to log in a total of maxlogins times, not
    (maxlogins - 1)
  - handle group limits on maxlogins correctly (#25690)
* Mon Feb 12 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - change the pam_xauth default maximum "system user" ID from 499 to 99 (#26343)
* Wed Feb 07 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - refresh the default system-auth file, pam_access is out
* Mon Feb 05 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - actually time out when attempting to lckpwdf() (#25889)
  - include time.h in pam_issue (#25923)
  - update the default system-auth to the one generated by authconfig 4.1.1
  - handle getpw??? and getgr??? failures more gracefully (#26115)
  - get rid of some extraneous {set,end}{pw,gr}ent() calls
* Tue Jan 30 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - overhaul pam_stack to account for abstraction libpam now provides
* Tue Jan 23 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - remove pam_radius at request of author
* Mon Jan 22 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - merge to 0.74
  - make console.perms match perms set by MAKEDEV, and add some devfs device names
  - add 'sed' to the buildprereq list (#24666)
* Sun Jan 21 2001 Matt Wilson <msw(at)redhat.com>
  - added "exit 0" to the end of the %pre script
* Fri Jan 19 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - self-hosting fix from Guy Streeter
* Wed Jan 17 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - use gcc for LD_L to pull in intrinsic stuff on ia64
* Fri Jan 12 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - take another whack at compatibility with "hash,age" data in pam_unix (#21603)
* Wed Jan 10 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - make the -devel subpackage unconditional
* Tue Jan 09 2001 Nalin Dahyabhai <nalin(at)redhat.com>
  - merge/update to 0.73
* Mon Dec 18 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - refresh from CVS -- some weird stuff crept into pam_unix
* Tue Dec 12 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - fix handling of "nis" when changing passwords by adding the checks for the
    data source to the password-updating module in pam_unix
  - add the original copyright for pam_access (fix from Michael Gerdts)
* Thu Nov 30 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - redo similar() using a distance algorithm and drop the default dif_ok to 5
  - readd -devel
* Wed Nov 29 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - fix similar() function in pam_cracklib (#14740)
  - fix example in access.conf (#21467)
  - add conditional compilation for building for 6.2 (for pam_userdb)
  - tweak post to not use USESHADOW any more
* Tue Nov 28 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - make EINVAL setting lock limits in pam_limits non-fatal, because it's a 2.4ism
* Tue Nov 21 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - revert to DB 3.1, which is what we were supposed to be using from the get-go
* Mon Nov 20 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - add RLIMIT_LOCKS to pam_limits (patch from Jes Sorensen) (#20542)
  - link pam_userdb to Berkeley DB 2.x to match 6.2's setup correctly
* Mon Nov 06 2000 Matt Wilson <msw(at)redhat.com>
  - remove prereq on sh-utils, test ([) is built in to bash
* Thu Oct 19 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - fix the pam_userdb module breaking
* Wed Oct 18 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - fix pam_unix likeauth argument for authenticate(),setcred(),setcred()
* Tue Oct 17 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - tweak pre script to be called in all upgrade cases
  - get pam_unix to only care about the significant pieces of passwords it checks
  - add /usr/include/db1/db.h as a build prereq to pull in the right include
    files, no matter whether they're in glibc-devel or db1-devel
  - pam_userdb.c: include db1/db.h instead of db.h
* Wed Oct 11 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - add BuildPrereq for bison (suggested by Bryan Stillwell)
* Fri Oct 06 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - patch from Dmitry V. Levin to have pam_stack propagate the PAM fail_delay
  - roll back the README for pam_xauth to actually be the right one
  - tweak pam_stack to use the parent's service name when calling the substack
* Wed Oct 04 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - create /etc/sysconfig/authconfig at install-time if upgrading
* Mon Oct 02 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - modify the files list to make sure #16456 stays fixed
  - make pam_stack track PAM_AUTHTOK and PAM_OLDAUTHTOK items
  - add pam_chroot module
  - self-hosting fixes from the -devel split
  - update generated docs in the tree
* Tue Sep 12 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - split off a -devel subpackage
  - install the developer man pages
* Sun Sep 10 2000 Bill Nottingham <notting(at)redhat.com>
  - build libraries before modules
* Wed Sep 06 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - fix problems when looking for headers in /usr/include (#17236)
  - clean up a couple of compile warnings
* Tue Aug 22 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - give users /dev/cdrom* instead of /dev/cdrom in console.perms (#16768)
  - add nvidia control files to console.perms
* Tue Aug 22 2000 Bill Nottingham <notting(at)redhat.com>
  - add DRI devices to console.perms (#16731)
* Thu Aug 17 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - move pam_filter modules to /lib/security/pam_filter (#16111)
  - add pam_tally's application to allow counts to be reset (#16456)
  - move README files to the txts subdirectory
* Mon Aug 14 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - add a postun that runs ldconfig
  - clean up logging in pam_xauth
* Fri Aug 04 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - make the tarball include the release number in its name
* Mon Jul 31 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - add a broken_shadow option to pam_unix
  - add all module README files to the documentation list (#16456)
* Tue Jul 25 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - fix pam_stack debug and losing-track-of-the-result bug
* Mon Jul 24 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - rework pam_console's usage of syslog to actually be sane (#14646)
* Sat Jul 22 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - take the LOG_ERR flag off of some of pam_console's new messages
* Fri Jul 21 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - add pam_localuser
* Wed Jul 12 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - need to make pam_console's checking a little stronger
  - only pass data up from pam_stack if the parent didn't already define it
* Wed Jul 12 2000 Prospector <bugzilla(at)redhat.com>
  - automatic rebuild
* Tue Jul 11 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - make pam_console's extra checks disableable
  - simplify extra check to just check if the device owner is root
  - add a debug log when pam_stack comes across a NULL item
  - have pam_stack hand items up to the parent from the child
* Mon Jul 03 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - fix installation of pam_xauth man pages (#12417)
  - forcibly strip helpers (#12430)
  - try to make pam_console a little more discriminating
* Mon Jun 19 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - symlink libpam.so to libpam.so.0.75, and likewise for libpam_misc
  - reverse order of checks in _unix_getpwnam for pam_unix
* Wed Jun 14 2000 Preston Brown <pbrown(at)redhat.com>
  - include gpmctl in pam_console
* Mon Jun 05 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - add MANDIR definition and use it when installing man pages
* Mon Jun 05 2000 Preston Brown <pbrown(at)redhat.com>
  - handle scanner and cdwriter devices in pam_console
* Sat Jun 03 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - add account management wrappers for pam_listfile, pam_nologin, pam_securetty,
    pam_shells, and pam_wheel
* Thu Jun 01 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - add system-auth control file
  - let gethostname() call in pam_access.c be implicitly declared to avoid
    conflicting types if unistd.c declares it
* Mon May 15 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - fix problems compiling on Red Hat Linux 5.x (bug #11005)
* Wed Apr 26 2000 Bill Nottingham <notting(at)redhat.com>
  - fix size assumptions in pam_(pwdb|unix) md5 code
* Mon Mar 20 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - Add new pam_stack module.
  - Install pwdb_chkpwd and unix_chkpwd as the current user for non-root builds
* Sat Feb 05 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - Fix pam_xauth bug #6191.
* Thu Feb 03 2000 Elliot Lee <sopwith(at)redhat.com>
  - Add a patch to accept 'pts/N' in /etc/securetty as a match for tty '5'
    (which is what other pieces of the system think it is). Fixes bug #7641.
* Mon Jan 31 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - argh, turn off gratuitous debugging
* Wed Jan 19 2000 Nalin Dahyabhai <nalin(at)redhat.com>
  - update to 0.72
  - fix pam_unix password-changing bug
  - fix pam_unix's cracklib support
  - change package URL
* Mon Jan 03 2000 Cristian Gafton <gafton(at)redhat.com>
  - don't allow '/' on service_name
* Thu Oct 21 1999 Cristian Gafton <gafton(at)redhat.com>
  - enhance the pam_userdb module some more
* Fri Sep 24 1999 Cristian Gafton <gafton(at)redhat.com>
  - add documenatation
* Tue Sep 21 1999 Michael K. Johnson <johnsonm(at)redhat.com>
  - a tiny change to pam_console to make it not loose track of console users
* Mon Sep 20 1999 Michael K. Johnson <johnsonm(at)redhat.com>
  - a few fixes to pam_xauth to make it more robust
* Wed Jul 14 1999 Michael K. Johnson <johnsonm(at)redhat.com>
  - pam_console: added <xconsole> to manage /dev/console
* Thu Jul 01 1999 Michael K. Johnson <johnsonm(at)redhat.com>
  - pam_xauth: New refcounting implementation based on idea from Stephen Tweedie
* Sat Apr 17 1999 Michael K. Johnson <johnsonm(at)redhat.com>
  - added video4linux devices to /etc/security/console.perms
* Fri Apr 16 1999 Michael K. Johnson <johnsonm(at)redhat.com>
  - added joystick lines to /etc/security/console.perms
* Thu Apr 15 1999 Michael K. Johnson <johnsonm(at)redhat.com>
  - fixed a couple segfaults in pam_xauth uncovered by yesterday's fix...
* Wed Apr 14 1999 Cristian Gafton <gafton(at)redhat.com>
  - use gcc -shared to link the shared libs
* Wed Apr 14 1999 Michael K. Johnson <johnsonm(at)redhat.com>
  - many bug fixes in pam_xauth
  - pam_console can now handle broken applications that do not set
    the PAM_TTY item.
* Tue Apr 13 1999 Michael K. Johnson <johnsonm(at)redhat.com>
  - fixed glob/regexp confusion in pam_console, added kbd and fixed fb devices
  - added pam_xauth module
* Sat Apr 10 1999 Cristian Gafton <gafton(at)redhat.com>
  - pam_lastlog does wtmp handling now
* Thu Apr 08 1999 Michael K. Johnson <johnsonm(at)redhat.com>
  - added option parsing to pam_console
  - added framebuffer devices to default console.perms settings
* Wed Apr 07 1999 Cristian Gafton <gafton(at)redhat.com>
  - fixed empty passwd handling in pam_pwdb
* Mon Mar 29 1999 Michael K. Johnson <johnsonm(at)redhat.com>
  - changed /dev/cdrom default user permissions back to 0600 in console.perms
    because some cdrom players open O_RDWR.
* Fri Mar 26 1999 Michael K. Johnson <johnsonm(at)redhat.com>
  - added /dev/jaz and /dev/zip to console.perms
* Thu Mar 25 1999 Michael K. Johnson <johnsonm(at)redhat.com>
  - changed the default user permissions for /dev/cdrom to 0400 in console.perms
* Fri Mar 19 1999 Michael K. Johnson <johnsonm(at)redhat.com>
  - fixed a few bugs in pam_console
* Thu Mar 18 1999 Michael K. Johnson <johnsonm(at)redhat.com>
  - pam_console authentication working
  - added /etc/security/console.apps directory
* Mon Mar 15 1999 Michael K. Johnson <johnsonm(at)redhat.com>
  - added pam_console files to filelist
* Fri Feb 12 1999 Cristian Gafton <gafton(at)redhat.com>
  - upgraded to 0.66, some source cleanups
* Mon Dec 28 1998 Cristian Gafton <gafton(at)redhat.com>
  - add patch from Savochkin Andrey Vladimirovich <saw(at)msu.ru> for umask
    security risk
* Fri Dec 18 1998 Cristian Gafton <gafton(at)redhat.com>
  - upgrade to ver 0.65
  - build the package out of internal CVS server

Files

/usr/include/security
/usr/include/security/_pam_aconf.h
/usr/include/security/_pam_compat.h
/usr/include/security/_pam_macros.h
/usr/include/security/_pam_types.h
/usr/include/security/pam_appl.h
/usr/include/security/pam_client.h
/usr/include/security/pam_filter.h
/usr/include/security/pam_misc.h
/usr/include/security/pam_modules.h
/usr/lib/libpam.a
/usr/lib/libpam.so
/usr/lib/libpam_misc.a
/usr/lib/libpam_misc.so
/usr/lib/libpamc.a
/usr/lib/libpamc.so
/usr/share/man/man3/pam_authenticate.3.gz
/usr/share/man/man3/pam_chauthtok.3.gz
/usr/share/man/man3/pam_close_session.3.gz
/usr/share/man/man3/pam_end.3.gz
/usr/share/man/man3/pam_fail_delay.3.gz
/usr/share/man/man3/pam_open_session.3.gz
/usr/share/man/man3/pam_setcred.3.gz
/usr/share/man/man3/pam_start.3.gz
/usr/share/man/man3/pam_strerror.3.gz


[Feywa - Resource Allocation Tool]

Generated by rpm2html 1.11.3

Peter Hanecak, Fri Jun 10 14:09:19 2016