Sisyphus repository
Last update: 1 october 2023 | SRPMs: 18631 | Visits: 37558928
en ru br
ALT Linux repos
S:4.8-alt1
5.0: 2.2.9-alt1
4.1: 2.2.9-alt1
4.0: 2.2.9-alt1
3.0: 2.0.10-alt1

Group :: System/Base
RPM: pam_krb5

 Main   Changelog   Spec   Patches   Sources   Download   Gear   Bugs and FR  Repocop 

30 october 2006 Michail Yakushin <silicium at altlinux.ru> 2.2.9-alt1

  • package from fc5

25 july 2006 Nalin Dahyabhai <nalin at redhat.com> - 2.2.9-1

  • return PAM_IGNORE instead of PAM_SERVICE_ERR when we're called in
     an unsafe situation and told to refresh credentials (#197428)
  • drop from setuid to "normal" before calling our storetmp helper, so that
     it doesn't freak out except when *it* is setuid (#190159)
  • fix handling of "external" cases where the forwarded creds don't belong to
     the principal name we guessed for the user (#182239,#197660)

17 july 2006 Nalin Dahyabhai <nalin at redhat.com> - 2.2.8-1.2

  • rebuild

12 july 2006 Jesse Keating <jkeating at redhat.com> - 2.2.8-1.1

  • rebuild

29 march 2006 Nalin Dahyabhai <nalin at redhat.com> - 2.2.8-1

  • don't try to validate creds in a password-changing situation, because the
     attempt will always fail unless the matching key is in the keytab, which
     should never be the case for the password-changing service (#187303, rbasch)
  • if v4 has been disabled completely, go ahead and try to set 2b tokens
     because we're going to end up having to do that anyway (#182378)

10 march 2006 Nalin Dahyabhai <nalin at redhat.com> - 2.2.7-2

  • fixup man page conflicts in %install

8 march 2006 Bill Nottingham <notting at redhat.com> - 2.2.6-2.2

  • don't use paths in man pages - avoids multilib conflicts

21 february 2006 Nalin Dahyabhai <nalin at redhat.com> - 2.2.7-1

  • add v4 credential conversion for "use_shmem" and "external" cases (though
     it should be redundant with "use_shmem") (#182239)

13 february 2006 Nalin Dahyabhai <nalin at redhat.com> - 2.2.6-2

  • rebuild

6 february 2006 Nalin Dahyabhai <nalin at redhat.com> - 2.2.6-1

  • add a "krb4_use_as_req" option so that obtaining v4 creds kinit-style can
     be disabled completely (Hugo Meiland)

26 january 2006 Nalin Dahyabhai <nalin at redhat.com> - 2.2.5-1

  • don't log debug messages that we're skipping session setup/teardown unless
     debugging is enabled (#179037)
  • try to build the module with -Bsymbolic if we can figure out how to do that

17 january 2006 Nalin Dahyabhai <nalin at redhat.com>

  • include the NEWS file as documentation

16 january 2006 Nalin Dahyabhai <nalin at redhat.com> - 2.2.4-1

  • fix reporting of the exact reason why a password change failed

19 december 2005 Nalin Dahyabhai <nalin at redhat.com> - 2.2.3-1

  • fix a compile problem caused by a missing #include (Jesse Keating)

9 december 2005 Jesse Keating <jkeating at redhat.com> - 2.2.2-1.3

  • rebuilt

21 november 2005 Nalin Dahyabhai <nalin at redhat.com> - 2.2.2-1

  • don't leak the keytab descriptor during validation (#173681)

15 november 2005 Nalin Dahyabhai <nalin at redhat.com> - 2.2.1-1

  • update to 2.2.1

11 november 2005 Nalin Dahyabhai <nalin at redhat.com> - 2.2.0-2

  • rebuild

11 november 2005 Nalin Dahyabhai <nalin at redhat.com> - 2.2.0-1

  • update to 2.2.0

5 october 2005 Nalin Dahyabhai <nalin at redhat.com> - 2.1.95-0

  • update to 2.1.95

30 august 2004 Nalin Dahyabhai <nalin at redhat.com> - 2.1.2-1

  • update to 2.1.2

21 june 2004 Nalin Dahyabhai <nalin at redhat.com> - 2.1.1-1

  • update to 2.1.1

21 april 2004 Nalin Dahyabhai <nalin at redhat.com> - 2.1.0-1

  • update to 2.1.0

23 march 2004 Nalin Dahyabhai <nalin at redhat.com> - 2.0.11-1

  • update to 2.0.11

16 march 2004 Nalin Dahyabhai <nalin at redhat.com> - 2.0.9-1

  • update to 2.0.9

16 march 2004 Nalin Dahyabhai <nalin at redhat.com> - 2.0.8-1

  • update to 2.0.8

16 march 2004 Nalin Dahyabhai <nalin at redhat.com> - 2.0.10-1

  • update to 2.0.10

10 march 2004 Nalin Dahyabhai <nalin at redhat.com> - 2.0.7-1

  • update to 2.0.7

27 february 2004 Nalin Dahyabhai <nalin at redhat.com> - 2.0.6-1

  • update to 2.0.6

24 february 2004 Harald Hoyer <harald at redhat.com> - 2.0.5-3

  • rebuilt

25 november 2003 Nalin Dahyabhai <nalin at redhat.com> 2.0.5-2

  • actually changelog the update to 2.0.5

25 november 2003 Nalin Dahyabhai <nalin at redhat.com> 2.0.5-1

  • update to 2.0.5

10 october 2003 Nalin Dahyabhai <nalin at redhat.com> 2.0.4-1

  • update to 2.0.4

19 september 2003 Nalin Dahyabhai <nalin at redhat.com> 2.0.3-1

  • update to 2.0.3

5 september 2003 Nalin Dahyabhai <nalin at redhat.com> 2.0.2-1

  • update to 2.0.2

14 august 2003 Nalin Dahyabhai <nalin at redhat.com> 2.0.1-1

  • update to 2.0.1

8 august 2003 Nalin Dahyabhai <nalin at redhat.com> 2.0-1

  • update to 2.0

30 january 2003 Nalin Dahyabhai <nalin at redhat.com> 1.60-1

  • fix uninitialized pointer crash reading cached return values

29 january 2003 Nalin Dahyabhai <nalin at redhat.com> 1.59-1

  • fix crash with per-user stashes and return values

28 january 2003 Nalin Dahyabhai <nalin at redhat.com> 1.58-1

  • fix configure to not link with both libk5crypto and libcrypto

27 january 2003 Nalin Dahyabhai <nalin at redhat.com> 1.57-1

  • force -fPIC
  • add --with-moduledir, --with-krb5-libs, --with-krbafs-libs to configure
  • add per-user stashes and return values

28 may 2002 Nalin Dahyabhai <nalin at redhat.com> 1.56-1

  • guess a default cell name
  • fix what's hopefully the last parser bug

16 may 2002 Nalin Dahyabhai <nalin at redhat.com> 1.55-2

  • rebuild in new environment

25 march 2002 Nalin Dahyabhai <nalin at redhat.com> 1.55-1

  • handle account management for expired accounts correctly

20 march 2002 Nalin Dahyabhai <nalin at redhat.com> 1.54-1

  • reorder configuration checks so that setting afs_cells will properly
     force krb4_convert on

20 march 2002 Nalin Dahyabhai <nalin at redhat.com> 1.53-1

  • fix what's hopefully the last parser bug

18 march 2002 Nalin Dahyabhai <nalin at redhat.com> 1.52-1

  • apply patch from David Howells to add retain_tokens option

7 march 2002 Nalin Dahyabhai <nalin at redhat.com> 1.51-1

  • fix what's hopefully the last parser bug

23 february 2002 Nalin Dahyabhai <nalin at redhat.com> 1.50-3

  • rebuild

20 february 2002 Nalin Dahyabhai <nalin at redhat.com> 1.50-2

  • rebuild in new environment

15 february 2002 Nalin Dahyabhai <nalin at redhat.com> 1.50-1

  • documentation updates (no code changes)

12 february 2002 Nalin Dahyabhai <nalin at redhat.com> 1.49-1

  • set PAM_USER using the user's parsed name, converted back to a local name
  • add account management service (checks for key expiration and krb5_kuserok())
  • handle account expiration errors

25 january 2002 Nalin Dahyabhai <nalin at redhat.com> 1.48-1

  • autoconf fixes

26 october 2001 Nalin Dahyabhai <nalin at redhat.com> 1.47-2

  • bump release number and rebuild to link with new version of krbafs

25 september 2001 Nalin Dahyabhai <nalin at redhat.com> 1.47-1

  • fix parsing of options which have multiple whitespace-separated values,
     like afs_cells

5 september 2001 Nalin Dahyabhai <nalin at redhat.com> 1.46-1

  • link with libresolv to get res_search, tip from Justin McNutt, who
     built it statically
  • explicitly link with libdes425
  • handle cases where getpwnam_r fails but still sets the result pointer
  • if use_authtok is given and there is no authtok, error out

27 august 2001 Nalin Dahyabhai <nalin at redhat.com> 1.45-1

  • set the default realm when a default realm is specified

23 august 2001 Nalin Dahyabhai <nalin at redhat.com> 1.44-1

  • only use Kerberos error codes when there is no PAM error yet

22 august 2001 Nalin Dahyabhai <nalin at redhat.com> 1.43-1

  • add minimum UID support (#52358)
  • don't link pam_krb5 with libkrbafs
  • make all options in krb5.conf available as PAM config arguments

31 july 2001 Nalin Dahyabhai <nalin at redhat.com>

  • merge patch from Chris Chiappa for building with Heimdal

24 july 2001 Nalin Dahyabhai <nalin at redhat.com>

  • note that we had to prepend the current directory to a given path in
     dlopen.c when we had to (noted by Onime Clement)

17 july 2001 Nalin Dahyabhai <nalin at redhat.com> 1.42-1

  • return PAM_NEW_AUTHTOK_REQD when attempts to get initial credentials
     fail with KRB5KDC_ERR_KEY_EXP (noted by Onime Clement)

12 july 2001 Nalin Dahyabhai <nalin at redhat.com>

  • add info about accessing the CVS repository to the README
  • parser cleanups (thanks to Dane Skow for a more complicated sample)

11 july 2001 Nalin Dahyabhai <nalin at redhat.com>

  • buildprereq the krbafs-devel package

6 july 2001 Nalin Dahyabhai <nalin at redhat.com>

  • don't set forwardable and assorted other flags when getting password-
     changing service ticket (noted, and fix supplied, by Onime Clement)
  • try __posix_getpwnam_r on Solaris before we try getpwnam_r, which may
     or may not be expecting the same number/type of arguments (noted by
     Onime Clement)
  • use krb5_aname_to_localname to convert the principal to a login name
     and set PAM_USER to the result when authenticating
  • some autoconf fixes for failure cases

26 june 2001 Nalin Dahyabhai <nalin at redhat.com>

  • use krb5_change_password() to change passwords

12 june 2001 Nalin Dahyabhai <nalin at redhat.com>

  • use getpwnam_r instead of getpwnam when available

8 june 2001 Nalin Dahyabhai <nalin at redhat.com>

  • cleanup some autoconf checks

7 june 2001 Nalin Dahyabhai <nalin at redhat.com>

  • don't call initialize_krb5_error_table() or initialize_ovk_error_table()
     if they're not found at compile-time (reported for RHL 6.x by Chris Riley)

31 may 2001 Nalin Dahyabhai <nalin at redhat.com>

  • note that [pam] is still checked in addition to [appdefaults]
  • note that AFS and Kerberos IV support requires working Kerberos IV
     configuration files (i.e., kinit -4 needs to work) (doc changes
     suggested by Martin Schulz)

29 may 2001 Nalin Dahyabhai <nalin at redhat.com>

  • add max_timeout, timeout_shift, initial_timeout, and addressless options
     (patches from Simon Wilkinson)
  • fix the README to document the [appdefaults] section instead of [pam]
  • change example host and cell names in the README to use example domains

2 may 2001 Nalin Dahyabhai <nalin at redhat.com>

  • don't delete tokens unless we're also removing ticket files (report and
     patch from Sean Dilda)
  • report initialization errors better

26 april 2001 Nalin Dahyabhai <nalin at redhat.com>

  • treat semicolons as a comment character, like hash marks (bug reported by
     Greg Francis at Gonzaga University)
  • use the [:blank:] equivalence class to simplify the configuration file parser
  • don't mess with the real environment
  • implement mostly-complete aging support

7 april 2001 Nalin Dahyabhai <nalin at redhat.com>

  • tweak the man page (can't use italics and bold simultaneously)

6 april 2001 Nalin Dahyabhai <nalin at redhat.com>

  • restore the default TGS value (#35015)

28 march 2001 Nalin Dahyabhai <nalin at redhat.com>

  • fix a debug message
  • fix uninitialized pointer error

26 march 2001 Nalin Dahyabhai <nalin at redhat.com>

  • don't fail to fixup the krb5 ccache if something goes wrong obtaining
     v4 credentials or creating a krb4 ticket file (#33262)

22 march 2001 Nalin Dahyabhai <nalin at redhat.com>

  • fixup the man page
  • log return code from k_setpag() when debugging
  • create credentials and get tokens when setcred is called for REINITIALIZE

21 march 2001 Nalin Dahyabhai <nalin at redhat.com>

  • don't twiddle ownerships until after we get AFS tokens
  • use the current time instead of the issue time when storing v4 creds, since
     we don't know the issuing host's byte order
  • depend on a PAM development header again instead of pam-devel

20 march 2001 Nalin Dahyabhai <nalin at redhat.com>

  • add a separate config file parser for compatibility with settings that
     predate the appdefault API
  • use a version script under Linux to avoid polluting the global namespace
  • don't have a default for afs_cells
  • need to close the file when we succeed in fixing permissions (noted by
     jlkatz@eos.ncsu.edu)

19 march 2001 Nalin Dahyabhai <nalin at redhat.com>

  • use the appdefault API to read krb5.conf if available
  • create v4 tickets in such a way as to allow 1.2.2 to not think there's
     something fishy going on

13 february 2001 Nalin Dahyabhai <nalin at redhat.com>

  • don't log unknown user names to syslog -- they might be sensitive information

9 february 2001 Nalin Dahyabhai <nalin at redhat.com>

  • handle cases where krb5_init_context() fails

17 january 2001 Nalin Dahyabhai <nalin at redhat.com>

  • be more careful around memory allocation (fixes from David J. MacKenzie)

15 january 2001 Nalin Dahyabhai <nalin at redhat.com>

  • no fair trying to make me authenticate '(null)'

5 december 2000 Nalin Dahyabhai <nalin at redhat.com>

  • rebuild in new environment

1 december 2000 Nalin Dahyabhai <nalin at redhat.com>

  • rebuild in new environment

8 november 2000 Nalin Dahyabhai <nalin at redhat.com>

  • only try to delete ccache files once
  • ignore extra data in v4 TGTs, but log that we got some
  • require "validate" to be true to try validating, and fail if validation fails

19 october 2000 Nalin Dahyabhai <nalin at redhat.com>

  • catch and ignore errors reading keys from the keytab (for xscreensaver, vlock)

18 october 2000 Nalin Dahyabhai <nalin at redhat.com>

  • fix prompting when the module's first in the stack and the user does not have
     a corresponding principal in the local realm
  • properly implement TGT validation
  • change a few non-error status messages into debugging messages
  • sync the README and the various man pages up

2 october 2000 Nalin Dahyabhai <nalin at redhat.com>

  • fix "use_authtok" logic when password was not set by previous module
  • require pam-devel to build

27 august 2000 Nalin Dahyabhai <nalin at redhat.com>

  • fix errors with multiple addresses (#16847)

16 august 2000 Nalin Dahyabhai <nalin at redhat.com>

  • change summary

10 august 2000 Nalin Dahyabhai <nalin at redhat.com>

  • fix handling of null passwords

5 july 2000 Nalin Dahyabhai <nalin at redhat.com>

  • fixes for Solaris 7 from Trevor Schroeder

27 june 2000 Nalin Dahyabhai <nalin at redhat.com>

  • add Seth Vidal's no_user_check flag
  • document no_user_check and skip_first_pass options in the man pages
  • rebuild against Kerberos 5 1.2 (release 15)

5 june 2000 Nalin Dahyabhai <nalin at redhat.com>

  • move man pages to /usr/share/man

17 may 2000 Nalin Dahyabhai <nalin at redhat.com>

  • Make errors chown()ing ccache files non-fatal if (getuid() != 0), suggested
     by Steve Langasek.

15 may 2000 Nalin Dahyabhai <nalin at redhat.com>

  • Attempt to get initial Kerberos IV credentials when we get Kerberos 5 creds

20 april 2000 Nalin Dahyabhai <nalin at redhat.com>

  • Chris Chiappa's modifications for customizing the ccache directory

19 april 2000 Nalin Dahyabhai <nalin at redhat.com>

  • Mark Dawson's fix for krb4_convert not being forced on when afs_cells defined

23 march 2000 Nalin Dahyabhai <nalin at redhat.com>

  • fix problem with leftover ticket files after multiple setcred() calls

20 march 2000 Nalin Dahyabhai <nalin at redhat.com>

  • add proper copyright statements
  • save password for modules later in the stack

3 march 2000 Nalin Dahyabhai <nalin at redhat.com>

  • clean up prompter

2 march 2000 Nalin Dahyabhai <nalin at redhat.com>

  • add krbafs as a requirement

4 february 2000 Nalin Dahyabhai <nalin at redhat.com>

  • pick up non-afs PAM config files again

2 february 2000 Nalin Dahyabhai <nalin at redhat.com>

  • autoconf and putenv() fixes for broken apps
  • fix for compressed man pages

14 january 2000 Nalin Dahyabhai <nalin at redhat.com>

  • tweak passwd, su, and vlock configuration files

7 january 2000 Nalin Dahyabhai <nalin at redhat.com>

  • added both modules to spec file

22 december 1999 Nalin Dahyabhai <nalin at redhat.com>

  • adapted the original spec file from pam_ldap
 
design & coding: Vladimir Lettiev aka crux © 2004-2005, Andrew Avramenko aka liks © 2007-2008
current maintainer: Michael Shigorin