Tomáš Mráz b2da16
Summary: Command line tool for setting up authentication from network services
cvsdist cd8634
Name: authconfig
Tomáš Mráz 795e16
Version: 5.3.7
Tomáš Mráz 13f1ac
# Don't change release in elvis CVS, up version after merging all patches
Tomáš Mráz 13f1ac
# from dist CVS instead.
Tomáš Mráz 82167a
Release: 1
cvsdist cd8634
License: GPL
cvsdist cd8634
ExclusiveOS: Linux
cvsdist cd8634
Group: System Environment/Base
cvsdist cd8634
BuildRoot: %{_tmppath}/%{name}-root
Tomáš Mráz e3285e
Source: %{name}-%{version}.tar.bz2
Tomáš Mráz 5b7976
Requires: rhpl, newt, pam >= 0.99.6.2, usermode
Tomáš Mráz 99e7a9
Requires: python >= %(%{__python} -c "import sys; print sys.version[:3]")
cvsdist 02900d
Conflicts: pam_krb5 < 1.49, samba-common < 3.0, samba-client < 3.0
Tomáš Mráz b2da16
BuildRequires: glib2-devel, python, python-devel
Tomáš Mráz b2da16
BuildRequires: desktop-file-utils, intltool, gettext, perl-XML-Parser
cvsdist cd8634
cvsdist cd8634
%description 
Tomáš Mráz b2da16
Authconfig is a command line utility which can configure a workstation
cvsdist cf9e8f
to use shadow (more secure) passwords.  Authconfig can also configure a
cvsdist cf9e8f
system to be a client for certain networked user information and
cvsdist cf9e8f
authentication schemes.
cvsdist cf9e8f
cvsdist cf9e8f
%package gtk
Tomáš Mráz b2da16
Summary: Graphical tool for setting up authentication from network services
cvsdist cf9e8f
Group: System Environment/Base
Tomáš Mráz 967c23
Requires: %{name} = %{version}-%{release}, pygtk2-libglade >= 2.4.0, rhpl
Tomáš Mráz b2da16
Requires: usermode-gtk
cvsdist cf9e8f
cvsdist cf9e8f
%description gtk
cvsdist cf9e8f
Authconfig-gtk is a GUI program which can configure a workstation
cvsdist cf9e8f
to use shadow (more secure) passwords.  Authconfig-gtk can also configure
cvsdist cf9e8f
a system to be a client for certain networked user information and
cvsdist cf9e8f
authentication schemes.
cvsdist cd8634
cvsdist cd8634
%prep
Jindrich Novy 37b5b3
%setup -q -n %{name}-%{version}
cvsdist cd8634
cvsdist cd8634
%build
cvsdist 9c6361
CFLAGS="$RPM_OPT_FLAGS -fPIC"; export CFLAGS
cvsdist 0a2710
%configure
cvsdist abb4a1
make
cvsdist cd8634
cvsdist cd8634
%install
cvsdist 7f60c4
rm -rf $RPM_BUILD_ROOT
cvsdist cf9e8f
make install DESTDIR=$RPM_BUILD_ROOT
Tomáš Mráz ff7715
rm $RPM_BUILD_ROOT/%{_libdir}/python*/site-packages/acutilmodule.a
Tomáš Mráz ff7715
rm $RPM_BUILD_ROOT/%{_libdir}/python*/site-packages/acutilmodule.la
Tomáš Mráz ff7715
rm $RPM_BUILD_ROOT/%{_datadir}/%{name}/authconfig-tui.py
Tomáš Mráz ff7715
ln -s authconfig.py $RPM_BUILD_ROOT/%{_datadir}/%{name}/authconfig-tui.py
cvsdist cf9e8f
cvsdist 671ead
%find_lang %{name}
cvsdist 0161ca
find $RPM_BUILD_ROOT%{_datadir} -name "*.mo" | xargs ./utf8ify-mo
cvsdist 671ead
cvsdist cd8634
%clean
cvsdist cd8634
rm -rf $RPM_BUILD_ROOT
cvsdist cd8634
cvsdist 671ead
%files -f %{name}.lang
cvsdist cd8634
%defattr(-,root,root)
Tomáš Mráz ff7715
%doc COPYING NOTES TODO README.samba3
cvsdist 7f60c4
%ghost %config(noreplace) %{_sysconfdir}/sysconfig/authconfig
Tomáš Mráz 9fd410
%ghost %config(noreplace) %{_sysconfdir}/pam.d/system-auth-ac
cvsdist cf9e8f
%{_bindir}/authconfig
Tomáš Mráz ff7715
%{_bindir}/authconfig-tui
Tomáš Mráz c40919
%{_sbindir}/cacertdir_rehash
Tomáš Mráz 88f734
%{_sbindir}/authconfig
Tomáš Mráz 88f734
%{_sbindir}/authconfig-tui
cvsdist cd8634
%{_mandir}/man8/*
Tomáš Mráz d6563f
%{_mandir}/man5/*
Tomáš Mráz ff7715
%{_libdir}/python*/site-packages/acutilmodule.so
Tomáš Mráz ff7715
%dir %{_datadir}/%{name}
Tomáš Mráz 181b4c
%{_datadir}/%{name}/authconfig.py*
Tomáš Mráz 181b4c
%{_datadir}/%{name}/authconfig-tui.py*
Tomáš Mráz 181b4c
%{_datadir}/%{name}/authinfo.py*
Tomáš Mráz 181b4c
%{_datadir}/%{name}/shvfile.py*
Tomáš Mráz 181b4c
%{_datadir}/%{name}/dnsclient.py*
cvsdist cf9e8f
%config(noreplace) %{_sysconfdir}/pam.d/authconfig
Tomáš Mráz ff7715
%config(noreplace) %{_sysconfdir}/pam.d/authconfig-tui
cvsdist cf9e8f
%config(noreplace) %{_sysconfdir}/security/console.apps/authconfig
Tomáš Mráz ff7715
%config(noreplace) %{_sysconfdir}/security/console.apps/authconfig-tui
cvsdist cf9e8f
cvsdist cf9e8f
%files gtk
cvsdist cf9e8f
%defattr(-,root,root)
cvsdist cf9e8f
%{_bindir}/authconfig-gtk
cvsdist 02900d
%{_bindir}/system-config-authentication
Tomáš Mráz 88f734
%{_sbindir}/authconfig-gtk
Tomáš Mráz 88f734
%{_sbindir}/system-config-authentication
Tomáš Mráz ff7715
%{_datadir}/%{name}/authconfig.glade
Tomáš Mráz 181b4c
%{_datadir}/%{name}/authconfig-gtk.py*
cvsdist cf9e8f
%config(noreplace) %{_sysconfdir}/pam.d/authconfig-gtk
cvsdist 02900d
%config(noreplace) %{_sysconfdir}/pam.d/system-config-authentication
cvsdist cf9e8f
%config(noreplace) %{_sysconfdir}/security/console.apps/authconfig-gtk
cvsdist 02900d
%config(noreplace) %{_sysconfdir}/security/console.apps/system-config-authentication
cvsdist 0a2710
%{_datadir}/applications/*
cvsdist 0a2710
%{_datadir}/pixmaps/*
cvsdist cd8634
cvsdist cd8634
%changelog
Tomáš Mráz 795e16
* Tue Sep 19 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.7-1
Tomáš Mráz 795e16
- improve PAM setup for smart card login
Tomáš Mráz 795e16
- support smart card login with kerberos (PKINIT)
Tomáš Mráz 795e16
- add pam_pkcs11 to password PAM stack
Tomáš Mráz 795e16
Tomáš Mráz 5b7976
* Mon Sep  4 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.6-1
Tomáš Mráz 5b7976
- skip pam_unix for session for crond service
Tomáš Mráz 5b7976
- fixed a bug in saving when smartcard settings changed (#204838)
Tomáš Mráz 5b7976
- removed allow_ypbind setsebool as it is now handled in ypbind
Tomáš Mráz 5b7976
Tomáš Mráz 52bc24
* Tue Aug 29 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.5-1
Tomáš Mráz 52bc24
- improve smart card related UI strings
Tomáš Mráz 52bc24
- removed possibility to set smart card type from authconfig-gtk
Tomáš Mráz 52bc24
  as only coolkey will be supported for now
Tomáš Mráz 52bc24
Tomáš Mráz 82167a
* Thu Aug 24 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.4-1
Tomáš Mráz 82167a
- pass options given to authconfig-gtk to authconfig (#203955)
Tomáš Mráz 82167a
Ray Strode 81c1d2
* Sun Jul 23 2006 Ray Strode <rstrode@redhat.com> - 5.3.3-2
Ray Strode 81c1d2
- write out new "wait_for_card" config option if we're
Ray Strode 81c1d2
  forcing smart card authentication
Ray Strode 81c1d2
- add "use_uid" option to smart card pam_succeed_if line to
Ray Strode 81c1d2
  work around bug where pam_succeed_if checks user information
Ray Strode 81c1d2
  even in cases where the conditional doesn't depend on it.
Ray Strode 81c1d2
- remove unimplemented "logout" smart card removal action from
Ray Strode 81c1d2
  settings
Ray Strode 81c1d2
- remove unnecessary "card_only" argument
Ray Strode 81c1d2
Tomáš Mráz 6bed28
* Fri Jul 21 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.3-1
Tomáš Mráz 6bed28
- don't start sceventd when smartcard login is enabled
Tomáš Mráz 6bed28
- improve pam config for smartcard login
Tomáš Mráz 6bed28
Tomáš Mráz 5cebec
* Tue Jul 18 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.2-1
Tomáš Mráz 5cebec
- don't require pam_pkcs11 to run
Tomáš Mráz 5cebec
Tomáš Mráz 9dd90b
* Tue Jul 18 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.1-1
Tomáš Mráz 9dd90b
- screensavers should be authenticated by smartcard too
Tomáš Mráz 9dd90b
- add feature to download a CA certificate for LDAP from 
Tomáš Mráz 9dd90b
  an URL (#197103)
Tomáš Mráz 9dd90b
- add pam_keyinit session module to the PAM configuration (#198638)
Jesse Keating 49d2e5
Tomáš Mráz f66883
* Fri Jul  7 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.0-1
Tomáš Mráz f66883
- added support for smartcard authentication
Tomáš Mráz f66883
- fixed parsing kerberos realms
Tomáš Mráz f66883
Tomáš Mráz b2da16
* Thu May 18 2006 Tomas Mraz <tmraz@redhat.com> - 5.2.5-1
Tomáš Mráz b2da16
- write ldap servers as URIs and not HOSTs (#191842)
Tomáš Mráz b2da16
- fix a typo in --test output
Tomáš Mráz b2da16
- updated summary, converted changelog to UTF-8
Tomáš Mráz b2da16
Tomáš Mráz af671c
* Fri May 12 2006 Tomas Mraz <tmraz@redhat.com> - 5.2.4-1
Tomáš Mráz af671c
- added crond to the services restarted after firstboot (#187334)
Tomáš Mráz af671c
- when checking nscd status redirect output to /dev/null (#188555)
Tomáš Mráz f02572
Tomáš Mráz f02572
* Tue Mar 21 2006 Tomas Mraz <tmraz@redhat.com> - 5.2.3-1
Tomáš Mráz f02572
- make smb.conf and krb5.conf loading more robust (#185766)
Tomáš Mráz f02572
Tomáš Mráz ca7008
* Mon Feb 27 2006 Tomas Mraz <tmraz@redhat.com> - 5.2.2-1
Tomáš Mráz ca7008
- add try_first_pass option to pam_unix for better integration
Tomáš Mráz ca7008
  with individual service configurations (#182350)
Tomáš Mráz ca7008
- updated translations
Tomáš Mráz ca7008
Tomáš Mráz 5f3105
* Mon Feb 20 2006 Tomas Mraz <tmraz@redhat.com> - 5.2.1-1
Tomáš Mráz 5f3105
- don't crash in TUI when some options aren't set (#182151)
Jesse Keating 394966
Tomáš Mráz d6563f
* Fri Feb  3 2006 Tomas Mraz <tmraz@redhat.com> - 5.2.0-1
Tomáš Mráz d6563f
- redesigned GUI (#178112)
Tomáš Mráz d6563f
- added man page for system-config-ac (#179584)
Tomáš Mráz d6563f
- disable authentication of system accounts by network services
Tomáš Mráz d6563f
  by default, added option for changing that (#179009)
Tomáš Mráz d6563f
- updated translations, new languages
Tomáš Mráz d6563f
Tomáš Mráz 09488d
* Mon Jan  9 2006 Tomas Mraz <tmraz@redhat.com> - 5.1.2-1
Tomáš Mráz 09488d
- fixed regression when saving nsswitch.conf
Tomáš Mráz 09488d
Tomáš Mráz ad85f7
* Fri Jan  6 2006 Tomas Mraz <tmraz@redhat.com> - 5.1.1-1
Tomáš Mráz ad85f7
- print warning if PAM module is missing when the PAM configuration
Tomáš Mráz ad85f7
  is saved (#168880)
Tomáš Mráz ad85f7
Tomáš Mráz ad85f7
* Fri Dec 23 2005 Tomas Mraz <tmraz@redhat.com>
Tomáš Mráz ad85f7
- make child dialog preset code more robust (#176462)
Tomáš Mráz ad85f7
Tomáš Mráz 486952
* Sat Dec 17 2005 Tomas Mraz <tmraz@redhat.com> - 5.1.0-1
Tomáš Mráz 486952
- update only configuration files which settings were modified (#72290)
Jesse Keating 59fe4a
Tomáš Mráz 9fd410
* Mon Dec  5 2005 Tomas Mraz <tmraz@redhat.com> - 5.0.4-1
Tomáš Mráz 9fd410
- don't ignore krb5realm command line option (#174838)
Tomáš Mráz 9fd410
- read dns_lookup_realm and dns_lookup_kdc values correctly
Tomáš Mráz 9fd410
- the PAM configuration is now written in system-auth-ac file
Tomáš Mráz 9fd410
  which is then symlinked from system-auth, the symlink is not
Tomáš Mráz 9fd410
  overwritten so local PAM configuration is now possible (#165342)
Tomáš Mráz 9fd410
Tomáš Mráz 88f734
* Mon Nov  7 2005 Tomas Mraz <tmraz@redhat.com> - 5.0.3-1
Tomáš Mráz 88f734
- add symlinks to python scripts in sbindir
Tomáš Mráz 88f734
- don't override nullok setting from system-auth (#96996)
Tomáš Mráz 88f734
Tomáš Mráz 4a023e
* Fri Oct 14 2005 Tomas Mraz <tmraz@redhat.com> - 5.0.2-1
Tomáš Mráz 4a023e
- authinfo-tui.py is now symlink
Tomáš Mráz 4a023e
- reword the CA certificate message (#154317)
Tomáš Mráz 4a023e
- use include instead of pam_stack in pam config
Tomáš Mráz 4a023e
- don't break yp.conf with multiple domains (#127306)
Tomáš Mráz 4a023e
Tomáš Mráz edd9a9
* Mon Sep  5 2005 Tomas Mraz <tmraz@redhat.com> - 5.0.1-1
Tomáš Mráz edd9a9
- fixed a few errors catched by pychecker
Tomáš Mráz edd9a9
Tomáš Mráz ff7715
* Sat Sep  3 2005 Tomas Mraz <tmraz@redhat.com> - 5.0.0-1
Tomáš Mráz ff7715
- C code completely rewritten in Python
Tomáš Mráz ff7715
- some bugs fixed in the process (and no doubt new introduced)
Tomáš Mráz ff7715
- TUI deprecated, opens only when run as authconfig-tui
Tomáš Mráz ff7715
Tomáš Mráz 443f60
* Mon Jun 20 2005 Tomas Mraz <tmraz@redhat.com> - 4.6.13-1
Tomáš Mráz 443f60
- set domain and ypserver option correctly when multiple servers
Tomáš Mráz 443f60
  specified in kickstart (#159214)
Tomáš Mráz 443f60
Tomáš Mráz 5f88a4
* Tue Apr 12 2005 Tomas Mraz <tmraz@redhat.com> - 4.6.12-1
Tomáš Mráz 5f88a4
- replaced deprecated gtk.TRUE/FALSE (#153034)
Tomáš Mráz 5f88a4
- updated translations
Tomáš Mráz 5f88a4
Tomáš Mráz 5f88a4
* Fri Mar 14 2005 Tomas Mraz <tmraz@redhat.com>
Tomáš Mráz 5f88a4
- propagate the --enablewinbindauth option to the configuration (#151018)
Tomáš Mráz 5f88a4
Tomáš Mráz e3285e
* Fri Mar  4 2005 Tomas Mraz <tmraz@redhat.com> - 4.6.11-1
Tomáš Mráz e3285e
- changed version propagation
Tomáš Mráz e3285e
Tomáš Mráz e3285e
* Thu Mar  3 2005 Tomas Mraz <tmraz@redhat.com>
Tomáš Mráz e3285e
- updated translations
Tomáš Mráz e3285e
- fixed build on gcc4
Tomáš Mráz e3285e
Tomáš Mráz e3285e
* Wed Feb 23 2005 Tomas Mraz <tmraz@redhat.com> - 4.6.10-1
Tomáš Mráz e3285e
- updated translations
Tomáš Mráz e3285e
Tomáš Mráz c40919
* Thu Feb 10 2005 Tomas Mraz <tmraz@redhat.com> - 4.6.9-1
Tomáš Mráz c40919
- improved the code that writes tls_cacertdir to ldap.conf
Tomáš Mráz c40919
Tomáš Mráz c40919
* Tue Jan 25 2005 Tomas Mraz <tmraz@redhat.com>
Tomáš Mráz c40919
- renamed functions in authconfigmodule to be more clear
Tomáš Mráz c40919
- implemented cacertdir for LDAP with TLS
Tomáš Mráz c40919
Tomáš Mráz c40919
* Mon Jan 24 2005 Tomas Mraz <tmraz@redhat.com>
Tomáš Mráz c40919
- fixed a bug in authinfo_differs when called from python
Tomáš Mráz c40919
Tomáš Mráz c40919
* Wed Dec 17 2004 Tomas Mraz <tmraz@redhat.com> - 4.6.8-1
Tomáš Mráz cfb170
- add option for making local authorization sufficient for local users
Tomáš Mráz cfb170
  this is attempt to 'solve/workaround' the problem with blocking local logins by
Tomáš Mráz cfb170
  pulling out network cable (#115181)
Tomáš Mráz cfb170
Tomáš Mráz cfb170
* Wed Dec 15 2004 Tomas Mraz <tmraz@redhat.com>
Tomáš Mráz cfb170
- remove dependency on nscd
Tomáš Mráz cfb170
- don't show warning messages when switching options off
Tomáš Mráz cfb170
Tomáš Mráz 967c23
* Mon Dec  6 2004 Tomas Mraz <tmraz@redhat.com> - 4.6.7-1
Tomáš Mráz 967c23
- updated translations
Tomáš Mráz 967c23
- winbind in authconfig-gtk.py was setting the nsswitch.conf on the auth tab
Tomáš Mráz 967c23
- use GtkComboBox instead of deprecated GtkOptionMenu
Tomáš Mráz 967c23
- disable options with not installed binaries, remove unnecessary deps of
Tomáš Mráz 967c23
  authconfig-gtk
Tomáš Mráz 967c23
Tomáš Mráz 13f1ac
* Thu Nov 18 2004 Tomas Mraz <tmraz@redhat.com> - 4.6.6-1
Tomáš Mráz 13f1ac
- merged patches from dist
Tomáš Mráz 13f1ac
- fix versioning
Tomáš Mráz 13f1ac
Jeremy Katz 6e6615
* Mon Nov  8 2004 Jeremy Katz <katzj@redhat.com> - 4.6.5-6
Jeremy Katz 6e6615
- rebuild against python 2.4
Jeremy Katz 6e6615
Daniel J Walsh c85a82
* Thu Oct 28 2004 Dan Walsh <dwalsh@redhat.com>
Daniel J Walsh 5b9c52
- Fix setsebool patch to turn off boolean
Daniel J Walsh 5b9c52
Daniel J Walsh 5b9c52
* Thu Oct 28 2004 Dan Walsh <dwalsh@redhat.com>
Daniel J Walsh c85a82
- Add setsebool for NIS
Daniel J Walsh c85a82
Tomáš Mráz 99e7a9
* Fri Oct 15 2004 Tomas Mraz <tmraz@redhat.com>
Tomáš Mráz 66bffe
- force broken_shadow option on network auth (#136760)
Tomáš Mráz 66bffe
Tomáš Mráz 66bffe
* Fri Oct 15 2004 Tomas Mraz <tmraz@redhat.com>
Tomáš Mráz 99e7a9
- force restart of autofs on firstboot call when using NIS (#133035, #124498)
Tomáš Mráz 99e7a9
Tomáš Mráz 99e7a9
* Thu Oct 07 2004 Tomas Mraz <tmraz@redhat.com>
Tomáš Mráz 99e7a9
- require python to install (#134654)
Tomáš Mráz 99e7a9
Jindrich Novy 37b5b3
* Mon Oct 04 2004 Jindrich Novy <jnovy@redhat.com> 4.6.5-1
Jindrich Novy 37b5b3
- updated translations from upstream
Jindrich Novy 37b5b3
- autogeneration of build stripts in prep phase
Jindrich Novy 37b5b3
Jindrich Novy 37b5b3
* Fri Sep 30 2004 Jindrich Novy <jnovy@redhat.com>
Jindrich Novy 37b5b3
- fixed man page
Jindrich Novy 37b5b3
- added dependency on nscd
Jindrich Novy 37b5b3
Jindrich Novy 08602d
* Wed Sep 29 2004 Jindrich Novy <jnovy@redhat.com> 4.6.4-6
Jindrich Novy 08602d
- regenerated build scripts
Jindrich Novy 08602d
Jindrich Novy fcde3a
* Wed Sep 29 2004 Jindrich Novy <jnovy@redhat.com> 4.6.4-5
Jindrich Novy fcde3a
- fixed all po files to translate correctly messages with modified accelerators (#133742)
Jindrich Novy fcde3a
- added translations for Arabic, Bulgarian and other languages (#133716, #133158)
Jindrich Novy fcde3a
Jindrich Novy 6a4a49
* Wed Sep 22 2004 Jindrich Novy <jnovy@redhat.com> 4.6.4-4
Jindrich Novy 6a4a49
- added "quiet" option to pam_success_if PAM module in sytem-auth (#133179)
Jindrich Novy 6a4a49
Jindrich Novy 2d10d4
* Mon Sep 13 2004 Jindrich Novy <jnovy@redhat.com> 4.6.4-3
Jindrich Novy 2d10d4
- corrected package dependencies #132411
Jindrich Novy 2d10d4
- regenerated glade.strings.h #132369
Jindrich Novy 2d10d4
cvsdist abb4a1
* Wed Aug 25 2004 Jindrich Novy <jnovy@redhat.com> 4.6.4-2
cvsdist abb4a1
- modified authconfig-gtk interface to fit lower resolution screens (#127175)
cvsdist abb4a1
- modified accelerators in authconfig-gtk (#125797)
cvsdist abb4a1
- updated package dependencies (#125306)
cvsdist abb4a1
cvsdist abb4a1
* Tue Aug 24 2004 Jindrich Novy <jnovy@redhat.com>
cvsdist abb4a1
- updated configure scripts
cvsdist abb4a1
- warnfixes and minor hacks
cvsdist abb4a1
cvsdist abb4a1
* Mon Jun  7 2004 Nalin Dahyabhai <nalin@redhat.com> 4.6.4-1
cvsdist abb4a1
- tweak account management to fix #55193 correctly
cvsdist abb4a1
- require anything we might want to run in the gui subpackage because it
cvsdist abb4a1
  doesn't warn about missing things and you don't have a terminal to see
cvsdist abb4a1
  error messages about missing commands
cvsdist abb4a1
- properly display the domain in the GUI join dialog (#124621)
cvsdist abb4a1
cvsdist 55e4e3
* Tue May 11 2004 Nalin Dahyabhai <nalin@redhat.com> 4.6.3-1
cvsdist 55e4e3
- omit the "ads" or "rpc" when calling "net join", Samba's smarter now (#122802)
cvsdist 55e4e3
- properly warn about missing "net" (samba-client) and libnss_winbind and
cvsdist 55e4e3
  pam_winbind (samba-common) in text mode (#122802)
cvsdist 55e4e3
cvsdist 960a18
* Wed Apr 21 2004 Nalin Dahyabhai <nalin@redhat.com> 4.6.2-1
cvsdist 960a18
- learn all about pam_passwdqc
cvsdist 960a18
- preserve arguments to pam_cracklib and pam_passwdqc
cvsdist 960a18
- short-circuit PAM authorization checks for users with UID < 100
cvsdist 960a18
- remove redhat-config-authentication as a way to invoke the GUI tool (#115977)
cvsdist 9c8231
cvsdist 9c8231
* Fri Feb  6 2004 Nalin Dahyabhai <nalin@redhat.com> 4.6.1-1
cvsdist 9c8231
- fix man page: --enableldapssl should be --enableldaptls
cvsdist 9c8231
- make --enableldapssl an alias for --enableldaptls
cvsdist 9c8231
cvsdist 02900d
* Thu Jan  8 2004 Nalin Dahyabhai <nalin@redhat.com> 4.6-1
cvsdist 02900d
- authconfig-gtk.py: require rhpl, which is required by the script (#104209)
cvsdist 02900d
- both: require usermode (authconfig-gtk transitively), else leave a dangling
cvsdist 02900d
  symlink (#104209)
cvsdist 02900d
- the great redhat-config-authentication/system-config-authentication renaming,
cvsdist 02900d
  as was foretold in the fedora-config-list archives
cvsdist 02900d
cvsdist 02900d
* Wed Jan  7 2004 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 02900d
- preserve "compat" if it's used in /etc/nsswitch.conf
cvsdist 02900d
cvsdist 02900d
* Tue Nov 18 2003 Nalin Dahyabhai <nalin@redhat.com> 4.4-1
cvsdist 02900d
- add options for toggling krb5's use of DNS
cvsdist 02900d
cvsdist 02900d
* Mon Nov 17 2003 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 02900d
- rework tui to include winbind options. there wasn't enough room in the old
cvsdist 02900d
  dialog to include the important options, so the whole thing's been reworked
cvsdist 02900d
cvsdist 02900d
* Thu Nov 13 2003 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 02900d
- conflict with older versions of samba which expect different configuration
cvsdist 02900d
cvsdist 02900d
* Mon Nov 10 2003 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 02900d
- initial support for configuring winbind
cvsdist 02900d
cvsdist 02900d
* Tue Oct 28 2003 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 02900d
- make pam_cracklib requisite instead of required in generated PAM configs
cvsdist 02900d
cvsdist 56a6ae
* Wed Oct 22 2003 Bill Nottingham <notting@redhat.com> 4.3.8-1
cvsdist 56a6ae
- rebuild with current translations
cvsdist 56a6ae
cvsdist 56a6ae
* Thu Aug 21 2003 Nalin Dahyabhai <nalin@redhat.com> 4.3.7-2
cvsdist 56a6ae
- make the tarball name include the release number
cvsdist 56a6ae
cvsdist 56a6ae
* Thu Aug 21 2003 Nalin Dahyabhai <nalin@redhat.com> 4.3.7-1
cvsdist 56a6ae
- authconfig-gtk: condrestart certain additional services if invoked with
cvsdist 56a6ae
  the --firstboot flag (half of #91268, needs cooperating firstboot)
cvsdist 56a6ae
- translation updates
cvsdist 56a6ae
cvsdist 56a6ae
* Mon Jul  7 2003 Nalin Dahyabhai <nalin@redhat.com> 4.3.6-1
cvsdist 56a6ae
- translation updates
cvsdist 56a6ae
cvsdist 56a6ae
* Mon Jun 30 2003 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 56a6ae
- add 'redhat-config-authentication' as an alias for authconfig-gtk
cvsdist 56a6ae
- make authconfig-gtk exec authconfig if gui startup fails and it looks like
cvsdist 56a6ae
  we're connected to a tty
cvsdist 56a6ae
cvsdist 56a6ae
* Thu Jun 05 2003 Elliot Lee <sopwith@redhat.com>
cvsdist 56a6ae
- rebuilt
cvsdist 56a6ae
cvsdist 56a6ae
* Mon May  5 2003 Nalin Dahyabhai <nalin@redhat.com> 4.3.5-1
cvsdist 56a6ae
- translation updates
cvsdist 56a6ae
- close unusable file descriptors if locking fails
cvsdist 56a6ae
cvsdist 9c6361
* Tue Feb 18 2003 Nalin Dahyabhai <nalin@redhat.com> 4.3.4-1
cvsdist 9c6361
- learn how to toggle defaults/crypt_style in /etc/libuser.conf (#79337)
cvsdist 9c6361
cvsdist 9c6361
* Fri Feb  7 2003 Nalin Dahyabhai <nalin@redhat.com> 4.3.3-1
cvsdist 9c6361
- look in /lib64 for modules for nsswitch and PAM by default on
cvsdist 9c6361
  x86_64, ppc64, and s390x (#83049)
cvsdist 9c6361
cvsdist 9c6361
* Wed Jan 22 2003 Tim Powers <timp@redhat.com>
cvsdist 9c6361
- rebuilt
cvsdist 9c6361
 
cvsdist 9c6361
* Mon Nov  4 2002 Nalin Dahyabhai <nalin@redhat.com> 4.3.2-1
cvsdist 9c6361
- update translations
cvsdist 9c6361
- update copyright strings (only took 10 months!)
cvsdist 9c6361
cvsdist 9c6361
* Wed Oct 23 2002 Nalin Dahyabhai <nalin@redhat.com> 4.3.1-1
cvsdist 9c6361
- require a version of PAM (0.75-43) which supports $ISA
cvsdist 9c6361
- use $ISA in our own PAM config files
cvsdist 9c6361
cvsdist 9c6361
* Tue Oct 22 2002 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9c6361
- add $ISA to the name of the directory in which we expect PAMs to be stored
cvsdist 9c6361
cvsdist 9c6361
* Fri Sep 20 2002 Nalin Dahyabhai <nalin@redhat.com> 4.3-1
cvsdist 9c6361
- build with -fPIC, necessary on some arches
cvsdist 9c6361
cvsdist e9aa1e
* Tue Sep  3 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.11-3
cvsdist e9aa1e
- update translations
cvsdist e9aa1e
Tomáš Mráz b2da16
* Thu Aug 29 2002 Trond Eivind Glomsrød <teg@redhat.com> 4.2.12-2
cvsdist f97e84
- Update translations
cvsdist f97e84
cvsdist abd3b5
* Fri Aug 23 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.11-1
cvsdist abd3b5
- modify spacing and layout in authconfig-gtk
cvsdist abd3b5
cvsdist c6367c
* Thu Aug 15 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.10-4
cvsdist c6367c
- translation updates
cvsdist c6367c
- rebuild to pick up dependency changes
cvsdist c6367c
cvsdist 0a2710
* Mon Jul 29 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.10-3
cvsdist 0a2710
- include the userhelper configuration file
cvsdist 0a2710
- require sufficiently-new pam package in the gui subpackage
cvsdist 0a2710
cvsdist 0a2710
* Fri Jul 26 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.10-2
cvsdist 0a2710
- actually include the icon in the package
cvsdist 0a2710
- translation updates
cvsdist 0a2710
cvsdist 0a2710
* Tue Jul 23 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.10-1
cvsdist 0a2710
- use desktop-file-install (#69376)
cvsdist 0a2710
- include an icon for the menu item (#68577)
cvsdist 0a2710
cvsdist 0a2710
* Wed Jul 17 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.9-2
cvsdist 0a2710
- own the pkgdatadir
cvsdist 0a2710
- pull in translation updates
cvsdist 0a2710
cvsdist 0a2710
* Mon Jun  3 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.9-1
cvsdist 0a2710
- add --enable-experimental to enable some of that experimental code
cvsdist 0a2710
- add --enable-local to enable local policies
cvsdist 0a2710
- update translations
cvsdist 0a2710
cvsdist 0a2710
* Thu May 30 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.8-7
cvsdist 0a2710
- use the current revision of python by default
cvsdist 0a2710
- get the intltool/gettext situation sorted out
cvsdist 0a2710
cvsdist 0a2710
* Thu May 23 2002 Tim Powers <timp@redhat.com>
cvsdist 0a2710
- automated rebuild
cvsdist 0a2710
cvsdist 0a2710
* Fri May  3 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.8-5
cvsdist 0a2710
- remove bogus buildrequires left over from when authconfig-gtk was C code
cvsdist 0a2710
- buildrequires python-devel in addition to python (to build the python module,
cvsdist 0a2710
  but we still need python to byte-compile the python script)
cvsdist 0a2710
cvsdist 0161ca
* Thu Apr 18 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.8-4
cvsdist 0161ca
- add missing translations back in
cvsdist 0161ca
- convert .mo files at install-time
cvsdist 0161ca
cvsdist cf9e8f
* Mon Apr 15 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.8-3
cvsdist cf9e8f
- refresh translations
cvsdist cf9e8f
cvsdist cf9e8f
* Wed Apr 10 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.8-2
cvsdist cf9e8f
- actually add the .desktop files
cvsdist cf9e8f
cvsdist cf9e8f
* Tue Apr  9 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.8-1
cvsdist cf9e8f
- refresh translations
cvsdist cf9e8f
- destroy the python object correctly
cvsdist cf9e8f
cvsdist cf9e8f
* Tue Mar 26 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.7-2
cvsdist cf9e8f
- add the .desktop file
cvsdist cf9e8f
cvsdist cf9e8f
* Mon Mar 25 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.7-1
cvsdist cf9e8f
- rework the auth stack logic to require all applicable auth modules
cvsdist cf9e8f
cvsdist cf9e8f
* Fri Mar  1 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.6-1
cvsdist cf9e8f
- allow pam_krb5afs to be used for account management, too
cvsdist cf9e8f
cvsdist cf9e8f
* Mon Feb 25 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.5-3
cvsdist cf9e8f
- refresh translations
cvsdist cf9e8f
cvsdist cf9e8f
* Fri Feb 22 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.5-2
cvsdist cf9e8f
- refresh translations
cvsdist cf9e8f
cvsdist cf9e8f
* Tue Feb 12 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.5-1
cvsdist cf9e8f
- actually free authInfo structures when asked to
cvsdist cf9e8f
- use pam_krb5's account management facilities
cvsdist cf9e8f
- conflict with versions of pam_krb5 which don't offer account management
cvsdist cf9e8f
cvsdist cf9e8f
* Mon Feb  4 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.4-1
cvsdist cf9e8f
- add python bindings for the back-end
cvsdist cf9e8f
- redo the gui so that it exercises the python bindings
cvsdist cf9e8f
- take a shot at getting authconfig to work in a firstboot container
cvsdist cf9e8f
cvsdist cf9e8f
* Thu Jan 31 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.3-4
cvsdist cf9e8f
- rebuild again
cvsdist cf9e8f
cvsdist cf9e8f
* Wed Jan 30 2002 Tim Powers <timp@redhat.com> 4.2.3-3
cvsdist cf9e8f
- rebuilt against new glib
cvsdist cf9e8f
cvsdist cf9e8f
* Wed Jan 23 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.3-2
cvsdist cf9e8f
- rebuild in new environment
cvsdist cf9e8f
cvsdist cf9e8f
* Thu Jan 10 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.3-1
cvsdist cf9e8f
- add some more experimental options
cvsdist cf9e8f
- clean up the glade files a bit
cvsdist cf9e8f
- don't destroy a garbage pointer on main cancel, destroy the main dialog
cvsdist cf9e8f
cvsdist cf9e8f
* Thu Jan  3 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.2-2
cvsdist cf9e8f
- bump release and rebuild
cvsdist cf9e8f
cvsdist cf9e8f
* Thu Dec 20 2001 Nalin Dahyabhai <nalin@redhat.com> 4.2.2-1
cvsdist cf9e8f
- make setting of experimental options only possible through
cvsdist cf9e8f
  /etc/sysconfig/authconfig, to keep accidents from happening
cvsdist cf9e8f
- add some more support for experimental stuff
cvsdist cf9e8f
cvsdist cf9e8f
* Tue Dec 11 2001 Nalin Dahyabhai <nalin@redhat.com> 4.2.1-1
cvsdist cf9e8f
- fix setting of LDAP TLS option in authconfig-gtk
cvsdist cf9e8f
- change Apply to Ok, Close to Cancel, because that's how they work
cvsdist cf9e8f
cvsdist cf9e8f
* Tue Dec 11 2001 Nalin Dahyabhai <nalin@redhat.com> 4.2-2
cvsdist cf9e8f
- add the glade XML file to the -gtk subpackage (fix from katzj)
cvsdist cf9e8f
cvsdist cf9e8f
* Mon Dec 10 2001 Nalin Dahyabhai <nalin@redhat.com> 4.2-1
cvsdist cf9e8f
- port to glib2
cvsdist cf9e8f
- move post code to the back-end
cvsdist cf9e8f
- add a libglade GUI in a -gtk subpackage
cvsdist cf9e8f
- set up to use userhelper
cvsdist cf9e8f
cvsdist cf9e8f
* Tue Nov 27 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cf9e8f
- remove pam_winbind from the list of session modules, because it doesn't
cvsdist cf9e8f
  provide a session-management interface
cvsdist 0b4c79
cvsdist cf9e8f
* Mon Sep 24 2001 Nalin Dahyabhai <nalin@redhat.com> 4.1.20-1
cvsdist cf9e8f
- make pam_localuser sufficient after pam_unix in account management, to allow
cvsdist cf9e8f
  local users in even if network connections to the LDAP directory are down (the
cvsdist cf9e8f
  network users should fail when pam_ldap returns a system error)
cvsdist 0b4c79
cvsdist 6e8495
* Thu Sep  6 2001 Nalin Dahyabhai <nalin@redhat.com> 4.1.19-1
cvsdist 6e8495
- translation refresh
cvsdist 6e8495
cvsdist 6e8495
* Tue Aug 28 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 6e8495
- fix assertion error hitting glib (#51798)
cvsdist 6e8495
- allow multiple ldap servers to be specified (#49864)
cvsdist 6e8495
cvsdist 345d4e
* Fri Aug 24 2001 Nalin Dahyabhai <nalin@redhat.com> 4.1.18-1
cvsdist 6e8495
- pam_ldap shouldn't be a mandatory module (#52531)
cvsdist 345d4e
- refresh translations
cvsdist 345d4e
cvsdist 9b5428
* Thu Aug 23 2001 Nalin Dahyabhai <nalin@redhat.com> 4.1.17-1
cvsdist 9b5428
- make pam_ldap required for account management when ldapauth is enabled
cvsdist 9b5428
  (this requires pam_ldap 114 or later, but simplifies things)
cvsdist 9b5428
- more translation updates
cvsdist 9b5428
cvsdist 9b5428
* Wed Aug 22 2001 Nalin Dahyabhai <nalin@redhat.com> 4.1.16-1
cvsdist 9b5428
- warn about nscd the same way we do about nss_ldap and pam_krb5
cvsdist 9b5428
- reorder some internal code so that it's easier to maintain
cvsdist 9b5428
- change help string about the --probe option to make it clearer that using
cvsdist 9b5428
  it doesn't actually set any options
cvsdist 9b5428
- update translations from CVS
cvsdist 9b5428
cvsdist 9b5428
* Tue Aug 21 2001 Nalin Dahyabhai <nalin@redhat.com> 4.1.15-1
cvsdist c2e044
- set "pam_password md5" instead of "pam_password crypt" in ldap.conf if MD5
cvsdist c2e044
  is enabled
cvsdist c2e044
cvsdist c2e044
* Mon Aug 20 2001 Nalin Dahyabhai <nalin@redhat.com> 4.1.14-1
cvsdist 7f60c4
- right justify labels, and remove padding
cvsdist 7f60c4
cvsdist 7f60c4
* Fri Aug 17 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 7f60c4
- update translations from CVS, fixing #51873
cvsdist 7f60c4
cvsdist 7f60c4
* Thu Aug 16 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 7f60c4
- set "pam_password crypt" in ldap.conf if not previously set
cvsdist 7f60c4
- update translations
cvsdist 7f60c4
cvsdist 7f60c4
* Mon Aug  6 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 7f60c4
- don't mess with krb4 config files if we have no realm
cvsdist 7f60c4
- update translations
cvsdist 7f60c4
cvsdist 7f60c4
* Mon Jul 30 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 7f60c4
- use USESHADOW, USENIS, USEHESIOD, and USESMBAUTH variables to
cvsdist 7f60c4
  /etc/sysconfig/authconfig
cvsdist 7f60c4
- update translations
cvsdist 7f60c4
cvsdist 7f60c4
* Mon Jul  9 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 7f60c4
- add "type=" to the list of arguments set up for pam_cracklib
cvsdist 7f60c4
- also modify /etc/krb.conf when configuring Kerberos (for compatibility)
cvsdist 7f60c4
- add --enablecache and --disablecache, which duplicates some of ntsysv's
cvsdist 7f60c4
  functionality, but it belongs here, too
cvsdist 7f60c4
- bravely try to carry on if bad options are passed in during kickstart
cvsdist 7f60c4
cvsdist 7f60c4
* Mon Jun 25 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 7f60c4
- fix man page reference to file (/etc/sysconfig/authconfig, not auth) (#43344)
cvsdist 7f60c4
- own /etc/sysconfig/authconfig (#43344)
cvsdist 7f60c4
- fix spelling errors in Japanese message files (#15984)
cvsdist 7f60c4
cvsdist 7f60c4
* Tue Jun 12 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 7f60c4
- rename --{enable,disable}smb to --{enable,disable}smbauth
cvsdist 7f60c4
cvsdist 7f60c4
* Thu May 31 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 7f60c4
- add --probe option to guess at LDAP and Kerberos configuration using DNS
cvsdist 7f60c4
- add preliminary support for SMB authentication
cvsdist 7f60c4
cvsdist 671ead
* Wed Feb 14 2001 Preston Brown <pbrown@redhat.com>
cvsdist 671ead
- final translation update.
cvsdist 671ead
- langify
cvsdist 671ead
cvsdist 671ead
* Mon Feb 12 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 671ead
- errors connecting to LDAP also trigger service_err returns, so ignore on
cvsdist 671ead
  those as well
cvsdist 671ead
cvsdist 671ead
* Fri Feb  9 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 671ead
- handle the case where the user doesn't specify a Kerberos realm, but
cvsdist 671ead
  enables it anyway
cvsdist 671ead
- update translations
cvsdist 671ead
cvsdist 671ead
* Wed Feb  7 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 671ead
- remove pam_access from the default configuration -- swat, pop, imap, etc.
cvsdist 671ead
  don't define a tty and pam_access bails if one isn't set
cvsdist 671ead
cvsdist 671ead
* Tue Feb  6 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 671ead
- ignore on errors connecting to LDAP servers when doing LDAP account mgmt
cvsdist 671ead
  (probably less secure, but it allows root to log in when a wrong server
cvsdist 671ead
  name has been specified or the server is down)
cvsdist 671ead
cvsdist 671ead
* Mon Feb  5 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 671ead
- make account management in system-auth be an AND operation, but ignore
cvsdist 671ead
  user_unknown status for pam_ldap account management so that local root
cvsdist 671ead
  can log in (#26029)
cvsdist 671ead
- add pam_access and pam_env (#16170) to default configuration
cvsdist 671ead
cvsdist 671ead
* Tue Jan 24 2001 Preston Brown <pbrown@redhat.com>
cvsdist 671ead
- final translation update before Beta
cvsdist 671ead
cvsdist 671ead
* Tue Jan 24 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 671ead
- update translations
cvsdist 671ead
- make the entry fields on the second screen just a *little* bit smaller
cvsdist 671ead
cvsdist 671ead
* Fri Jan 12 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 671ead
- really fix #23016 this time
cvsdist 671ead
- add buildprereqs on pam-devel, newt-devel, and glib-devel
cvsdist 671ead
cvsdist 671ead
* Wed Jan 10 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 671ead
- match nss_ldap change of flag definitions for "ssl" flag ("on"=>"start_tls")
cvsdist 671ead
- change the "nothing-enabled" default so that we don't mistakenly think that
cvsdist 671ead
  NIS is enabled later on when it isn't supposed to be (#23327)
cvsdist 671ead
- only enable LDAP-related entry stuff on the appropriate screens (#23328)
cvsdist 671ead
cvsdist 671ead
* Sat Dec 30 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 671ead
- make the copyright message translateable (#23016)
cvsdist 671ead
cvsdist 671ead
* Fri Dec 29 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 671ead
- split the one big help message into multiple help messages (#23017)
cvsdist 671ead
cvsdist 671ead
* Wed Dec 12 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 671ead
- don't write out configuration files for NIS, LDAP, Kerberos, Hesiod unless
cvsdist 671ead
  they're enabled when the user quits (we always write NSS, PAM, network)
cvsdist 671ead
cvsdist 671ead
* Fri Dec  8 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 671ead
- make the internal code reflect the external use of "tls" instead of "ssl"
cvsdist 671ead
cvsdist 671ead
* Thu Dec  7 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 671ead
- add support for toggling TLS on and off in /etc/ldap.conf
cvsdist 671ead
cvsdist 671ead
* Wed Nov 29 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 671ead
- don't bother with USESHADOW; testing for /etc/shadow is sufficient
cvsdist 671ead
- use newtGrids to make NLS text fit (mostly)
cvsdist 671ead
- also edit "hosts:" to make sure it's there if nsswitch.conf is gone or broken
cvsdist 671ead
- preserve use of "db" and "nisplus" sources, even though we don't set them up
cvsdist 671ead
cvsdist 671ead
* Mon Nov 27 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 671ead
- add the "nis" flag to pam_unix when NIS is enabled
cvsdist 671ead
cvsdist 671ead
* Wed Oct  4 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 671ead
- read/write to /etc/syconfig/authconfig for PAM setup information
cvsdist 671ead
cvsdist 671ead
* Tue Aug 29 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 671ead
- don't set "shadow" or "md5" for authentication with pam_unix, they're
cvsdist 671ead
  not needed (remove for clarity)
cvsdist 671ead
- add an authInfoCopy() routine to authinfo.c
cvsdist 671ead
cvsdist 671ead
* Mon Aug 28 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 671ead
- edit /etc/openldap/ldap.conf in addition to /etc/ldap.conf
cvsdist 671ead
cvsdist cd8634
* Thu Aug 24 2000 Erik Troan <ewt@redhat.com>
cvsdist cd8634
- updated it and es translations
cvsdist cd8634
cvsdist cd8634
* Sun Aug 20 2000 Matt Wilson <msw@redhat.com>
cvsdist cd8634
- new translations
cvsdist cd8634
cvsdist cd8634
* Wed Aug  9 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cd8634
- merge in new translations
cvsdist cd8634
cvsdist cd8634
* Tue Aug  8 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cd8634
- add better error reporting for when Bill runs this on a read-only filesystem
cvsdist cd8634
cvsdist cd8634
* Fri Aug  4 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cd8634
- change nss order from (hesiod,ldap,nis) to (nis,ldap,hesiod) in case shadow
cvsdist cd8634
  is in use
cvsdist cd8634
- kick nscd when we quit if it's running (and obey --nostart)
cvsdist cd8634
cvsdist cd8634
* Mon Jul 31 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cd8634
- silently support the broken_shadow and bigcrypt flags for pam_unix
cvsdist cd8634
- only shut down ypbind if /var/run/ypbind exists
cvsdist cd8634
cvsdist cd8634
* Thu Jul 27 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cd8634
- break some translations again
cvsdist cd8634
cvsdist cd8634
* Wed Jul 26 2000 Matt Wilson <msw@redhat.com>
cvsdist cd8634
- new translations for de fr it es
cvsdist cd8634
cvsdist cd8634
* Fri Jul 21 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cd8634
- fix bug parsing NIS server names when there aren't any
cvsdist cd8634
cvsdist cd8634
* Thu Jul 13 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cd8634
- also modify the services, protocols, and automount in nsswitch.conf
cvsdist cd8634
- add netgroups, too (#13824)
cvsdist cd8634
cvsdist cd8634
* Tue Jun 27 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cd8634
- add --disable options
cvsdist cd8634
- try to not mess with ypbind if it isn't installed
cvsdist cd8634
cvsdist cd8634
* Tue Jun 20 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cd8634
- tweak chkconfig magic for ypbind to work better
cvsdist cd8634
- turn on portmap when ypbind is enabled
cvsdist cd8634
cvsdist cd8634
* Mon Jun 19 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cd8634
- only do chkconfig magic on ypbind if the ypbind init script exists
cvsdist cd8634
cvsdist cd8634
* Tue Jun 13 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cd8634
- fix multiple-blank-line problem
cvsdist cd8634
- verify that NISDOMAIN is recorded properly in /etc/sysconfig/network
cvsdist cd8634
cvsdist cd8634
* Sat Jun 10 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cd8634
- add calls to pam_limits in shared session stack
cvsdist cd8634
cvsdist cd8634
* Wed Jun  7 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cd8634
- fix multiple realms section bug
cvsdist cd8634
- close all files we open
cvsdist cd8634
- bail on errors, even when we can see the file
cvsdist cd8634
- use RPM_OPT_FLAGS
cvsdist cd8634
- support multiple NIS servers
cvsdist cd8634
- warn if needed files aren't there
cvsdist cd8634
cvsdist cd8634
* Mon Jun  5 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cd8634
- fix for false-matching beginnings of realm subsections
cvsdist cd8634
- FHS fixes
cvsdist cd8634
cvsdist cd8634
* Thu Jun  1 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cd8634
- move default system-auth configuration to pam package
cvsdist cd8634
cvsdist cd8634
* Wed May 31 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cd8634
- add default system-auth configuration
cvsdist cd8634
cvsdist cd8634
* Tue May 30 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cd8634
- fix the uncommented comment problem
cvsdist cd8634
- pam_krb5 doesn't provide account management
cvsdist cd8634
- base DN can have spaces in it
cvsdist cd8634
- use pam_krb5afs for krb5 if /afs is readable
cvsdist cd8634
- add the tokens flag to pam_krb5afs
cvsdist cd8634
- break (user info and auth setup) into two screens
cvsdist cd8634
cvsdist cd8634
* Fri May 26 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cd8634
- finish LDAP support
cvsdist cd8634
- add Kerberos 5 support
cvsdist cd8634
- add Hesiod support
cvsdist cd8634
- migrate PAM config file logic to new method
cvsdist cd8634
cvsdist cd8634
* Wed Mar 08 2000 Cristian Gafton <gafton@redhat.com>
cvsdist cd8634
- rebuild for release
cvsdist cd8634
cvsdist cd8634
* Wed Feb 16 2000 Preston Brown <pbrown@redhat.com>
cvsdist cd8634
- disable LDAP, update man page.
cvsdist cd8634
cvsdist cd8634
* Thu Feb 03 2000 Preston Brown <pbrown@redhat.com>
cvsdist cd8634
- beginning of /etc/pam.d writing, better man page, broadcast on by default.
cvsdist cd8634
- strip man page.
cvsdist cd8634
cvsdist cd8634
* Tue Jan 11 2000 Preston Brown <pbrown@redhat.com>
cvsdist cd8634
- support for LDAP authentication added.
cvsdist cd8634
cvsdist cd8634
* Tue Sep 21 1999 Matt Wilson <msw@redhat.com>
cvsdist cd8634
- updated man page
cvsdist cd8634
cvsdist cd8634
* Mon Sep 20 1999 Matt Wilson <msw@redhat.com>
cvsdist cd8634
- set up shadowed /etc/group
cvsdist cd8634
cvsdist cd8634
* Mon Aug  2 1999 Matt Wilson <msw@redhat.com>
cvsdist cd8634
- rebuilt against newt 0.50
cvsdist cd8634
cvsdist cd8634
* Mon Apr 19 1999 Cristian Gafton <gafton@redhat.com>
cvsdist cd8634
- release for Red Hat Linux 6.0
cvsdist cd8634
cvsdist cd8634
* Thu Apr 01 1999 Preston Brown <pbrown@redhat.com>
cvsdist cd8634
- don't report errors about NIS fields not being filled in if not enabled
cvsdist cd8634
cvsdist cd8634
* Fri Mar 26 1999 Preston Brown <pbrown@redhat.com>
cvsdist cd8634
- fix typo
cvsdist cd8634
- change domainname at nis start and stop
cvsdist cd8634
cvsdist cd8634
* Tue Mar 23 1999 Preston Brown <pbrown@redhat.com>
cvsdist cd8634
- fixed man page
cvsdist cd8634
cvsdist cd8634
* Wed Mar 17 1999 Matt Wilson <msw@redhat.com>
cvsdist cd8634
- fixed rewriting /etc/yp.conf
cvsdist cd8634
- restarts ypbind so that new changes take effect
cvsdist cd8634
cvsdist cd8634
* Mon Mar 15 1999 Matt Wilson <msw@redhat.com>
cvsdist cd8634
- just make the NIS part of configuration grayed out if NIS is not installed
cvsdist cd8634
cvsdist cd8634
* Tue Mar 09 1999 Preston Brown <pbrown@redhat.com>
cvsdist cd8634
- static buffer sizes increased.
cvsdist cd8634
cvsdist cd8634
* Tue Mar  9 1999 Matt Wilson <msw@redhat.com>
cvsdist cd8634
- removed build opts because of problems on alpha
cvsdist cd8634
cvsdist cd8634
* Mon Feb  8 1999 Matt Wilson <msw@redhat.com>
cvsdist cd8634
- Don't rewrite ypbind.conf if you're not configuring NIS
cvsdist cd8634
cvsdist cd8634
* Mon Feb  8 1999 Matt Wilson <msw@redhat.com>
cvsdist cd8634
- Don't configure NIS if /etc/ypbind.conf does not exist.
cvsdist cd8634
cvsdist cd8634
* Sat Feb  6 1999 Matt Wilson <msw@redhat.com>
cvsdist cd8634
- changed "/sbin/chkconfig --add ypbind" to
cvsdist cd8634
  "/sbin/chkconfig --level 345 ypbind on"
cvsdist cd8634
- added checks for null nis domains and servers if nis is enabled or if
cvsdist cd8634
  not using broadcast.
cvsdist cd8634
- added newt entry filter for spaces in domains
cvsdist cd8634
cvsdist cd8634
* Sat Feb  6 1999 Matt Wilson <msw@redhat.com>
cvsdist cd8634
- changed command line options to match user interface
cvsdist cd8634
- added --help
cvsdist cd8634
cvsdist cd8634
* Thu Feb  4 1999 Matt Wilson <msw@redhat.com>
cvsdist cd8634
- Rewrote UI to handle geometry management properly
cvsdist cd8634
- MD5 passwords do not require shadow passwords, so made them independent
cvsdist cd8634
cvsdist cd8634
* Wed Feb 03 1999 Preston Brown <pbrown@redhat.com>
cvsdist cd8634
- initial spec file