Tomáš Mráz b2da16
Summary: Command line tool for setting up authentication from network services
cvsdist cd8634
Name: authconfig
Tomas Mraz e47608
Version: 6.2.8
Tomas Mraz 9cfd28
Release: 3%{?dist}
Tomáš Mráz 14fc4c
License: GPLv2+
cvsdist cd8634
ExclusiveOS: Linux
cvsdist cd8634
Group: System Environment/Base
Tomáš Mráz 95f688
URL: https://fedorahosted.org/authconfig
Tomáš Mráz 95f688
Source: https://fedorahosted.org/releases/a/u/%{name}/%{name}-%{version}.tar.bz2
Tomas Mraz 6f76bf
Patch1: authconfig-6.2.6-gdm-nolastlog.patch
Tomas Mraz 5750ad
Patch2: authconfig-6.2.8-no-gnome-screensaver.patch
Tomas Mraz 9cfd28
Patch3: authconfig-6.2.8-wait-for-card.patch
Tomas Mraz 9cfd28
Patch4: authconfig-6.2.8-translation-updates.patch
Tomas Mraz 4b25e0
Requires: newt-python, pam >= 0.99.10.0, python, libpwquality > 0.9
cvsdist 02900d
Conflicts: pam_krb5 < 1.49, samba-common < 3.0, samba-client < 3.0
Tomáš Mráz c71f51
Conflicts: nss_ldap < 254, sssd < 0.99.1
Tomas Mraz 9fb410
Conflicts: freeipa-client < 2.2.0, ipa-client < 2.2.0
Tomáš Mráz f33518
BuildRequires: glib2-devel, python >= 2.6, python-devel
Tomáš Mráz b2da16
BuildRequires: desktop-file-utils, intltool, gettext, perl-XML-Parser
Tomas Mraz 925a53
Requires: /usr/bin/openssl
cvsdist cd8634
cvsdist cd8634
%description 
Tomáš Mráz b2da16
Authconfig is a command line utility which can configure a workstation
cvsdist cf9e8f
to use shadow (more secure) passwords.  Authconfig can also configure a
cvsdist cf9e8f
system to be a client for certain networked user information and
cvsdist cf9e8f
authentication schemes.
cvsdist cf9e8f
cvsdist cf9e8f
%package gtk
Tomáš Mráz b2da16
Summary: Graphical tool for setting up authentication from network services
cvsdist cf9e8f
Group: System Environment/Base
Tomáš Mráz f33518
Requires: %{name} = %{version}-%{release}, pygtk2-libglade >= 2.14.0
Tomáš Mráz f2736f
Requires: usermode-gtk, hicolor-icon-theme
cvsdist cf9e8f
cvsdist cf9e8f
%description gtk
cvsdist cf9e8f
Authconfig-gtk is a GUI program which can configure a workstation
cvsdist cf9e8f
to use shadow (more secure) passwords.  Authconfig-gtk can also configure
cvsdist cf9e8f
a system to be a client for certain networked user information and
cvsdist cf9e8f
authentication schemes.
cvsdist cd8634
cvsdist cd8634
%prep
Jindrich Novy 37b5b3
%setup -q -n %{name}-%{version}
Tomas Mraz 6f76bf
%patch1 -p1 -b .nolastlog
Tomas Mraz 5750ad
%patch2 -p1 -b .no-gnome-screensaver
Tomas Mraz 9cfd28
%patch3 -p1 -b .card
Tomas Mraz 9cfd28
%patch4 -p1 -b .translations
cvsdist cd8634
cvsdist cd8634
%build
cvsdist 0a2710
%configure
cvsdist abb4a1
make
cvsdist cd8634
cvsdist cd8634
%install
cvsdist cf9e8f
make install DESTDIR=$RPM_BUILD_ROOT
Tomáš Mráz ff7715
rm $RPM_BUILD_ROOT/%{_libdir}/python*/site-packages/acutilmodule.a
Tomáš Mráz ff7715
rm $RPM_BUILD_ROOT/%{_libdir}/python*/site-packages/acutilmodule.la
Tomáš Mráz ff7715
rm $RPM_BUILD_ROOT/%{_datadir}/%{name}/authconfig-tui.py
Tomáš Mráz ff7715
ln -s authconfig.py $RPM_BUILD_ROOT/%{_datadir}/%{name}/authconfig-tui.py
cvsdist cf9e8f
cvsdist 671ead
%find_lang %{name}
cvsdist 0161ca
find $RPM_BUILD_ROOT%{_datadir} -name "*.mo" | xargs ./utf8ify-mo
cvsdist 671ead
Tomas Mraz 5a6b6c
%post gtk
Tomas Mraz 5a6b6c
touch --no-create %{_datadir}/icons/hicolor &>/dev/null || :
Tomas Mraz 5a6b6c
Tomas Mraz 5a6b6c
%postun gtk
Tomas Mraz 5a6b6c
if [ $1 -eq 0 ] ; then
Tomas Mraz 5a6b6c
    touch --no-create %{_datadir}/icons/hicolor &>/dev/null
Tomas Mraz 5a6b6c
    gtk-update-icon-cache %{_datadir}/icons/hicolor &>/dev/null || :
Tomas Mraz 5a6b6c
fi
Tomas Mraz 5a6b6c
Tomas Mraz 5a6b6c
%posttrans gtk
Tomas Mraz 5a6b6c
gtk-update-icon-cache %{_datadir}/icons/hicolor &>/dev/null || :
Tomas Mraz 5a6b6c
cvsdist 671ead
%files -f %{name}.lang
Tomáš Mráz 6ab4ed
%defattr(-,root,root,-)
Tomáš Mráz ff7715
%doc COPYING NOTES TODO README.samba3
cvsdist 7f60c4
%ghost %config(noreplace) %{_sysconfdir}/sysconfig/authconfig
Tomáš Mráz 9fd410
%ghost %config(noreplace) %{_sysconfdir}/pam.d/system-auth-ac
Tomáš Mráz 6bd7dd
%ghost %config(noreplace) %{_sysconfdir}/pam.d/password-auth-ac
Tomáš Mráz 6bd7dd
%ghost %config(noreplace) %{_sysconfdir}/pam.d/fingerprint-auth-ac
Tomáš Mráz 6bd7dd
%ghost %config(noreplace) %{_sysconfdir}/pam.d/smartcard-auth-ac
Tomas Mraz 5b52ed
%ghost %config(noreplace) %{_sysconfdir}/pam.d/postlogin-ac
Tomáš Mráz c40919
%{_sbindir}/cacertdir_rehash
Tomáš Mráz 88f734
%{_sbindir}/authconfig
Tomáš Mráz 88f734
%{_sbindir}/authconfig-tui
Tomáš Mráz f2736f
%exclude %{_mandir}/man8/system-config-authentication.*
Tomáš Mráz f2736f
%exclude %{_mandir}/man8/authconfig-gtk.*
cvsdist cd8634
%{_mandir}/man8/*
Tomáš Mráz d6563f
%{_mandir}/man5/*
Tomáš Mráz ff7715
%{_libdir}/python*/site-packages/acutilmodule.so
Tomáš Mráz ff7715
%dir %{_datadir}/%{name}
Tomáš Mráz 181b4c
%{_datadir}/%{name}/authconfig.py*
Tomáš Mráz 181b4c
%{_datadir}/%{name}/authconfig-tui.py*
Tomáš Mráz 181b4c
%{_datadir}/%{name}/authinfo.py*
Tomáš Mráz 181b4c
%{_datadir}/%{name}/shvfile.py*
Tomáš Mráz 181b4c
%{_datadir}/%{name}/dnsclient.py*
Tomáš Mráz ac896c
%{_datadir}/%{name}/msgarea.py*
Tomáš Mráz 8ee410
%attr(700,root,root) %dir %{_localstatedir}/lib/%{name}
cvsdist cf9e8f
cvsdist cf9e8f
%files gtk
Tomáš Mráz 6ab4ed
%defattr(-,root,root,-)
Tomáš Mráz 5a2621
%{_bindir}/authconfig
Tomáš Mráz 5a2621
%{_bindir}/authconfig-tui
cvsdist cf9e8f
%{_bindir}/authconfig-gtk
cvsdist 02900d
%{_bindir}/system-config-authentication
Tomáš Mráz 88f734
%{_sbindir}/authconfig-gtk
Tomáš Mráz 88f734
%{_sbindir}/system-config-authentication
Tomáš Mráz f2736f
%{_mandir}/man8/system-config-authentication.*
Tomáš Mráz f2736f
%{_mandir}/man8/authconfig-gtk.*
Tomáš Mráz ff7715
%{_datadir}/%{name}/authconfig.glade
Tomáš Mráz 181b4c
%{_datadir}/%{name}/authconfig-gtk.py*
cvsdist cf9e8f
%config(noreplace) %{_sysconfdir}/pam.d/authconfig-gtk
cvsdist 02900d
%config(noreplace) %{_sysconfdir}/pam.d/system-config-authentication
cvsdist cf9e8f
%config(noreplace) %{_sysconfdir}/security/console.apps/authconfig-gtk
cvsdist 02900d
%config(noreplace) %{_sysconfdir}/security/console.apps/system-config-authentication
Tomáš Mráz 5a2621
%config(noreplace) %{_sysconfdir}/pam.d/authconfig
Tomáš Mráz 5a2621
%config(noreplace) %{_sysconfdir}/pam.d/authconfig-tui
Tomáš Mráz 5a2621
%config(noreplace) %{_sysconfdir}/security/console.apps/authconfig
Tomáš Mráz 5a2621
%config(noreplace) %{_sysconfdir}/security/console.apps/authconfig-tui
cvsdist 0a2710
%{_datadir}/applications/*
Tomáš Mráz f2736f
%{_datadir}/icons/hicolor/16x16/apps/system-config-authentication.*
Tomáš Mráz f2736f
%{_datadir}/icons/hicolor/22x22/apps/system-config-authentication.*
Tomáš Mráz f2736f
%{_datadir}/icons/hicolor/24x24/apps/system-config-authentication.*
Tomáš Mráz f2736f
%{_datadir}/icons/hicolor/32x32/apps/system-config-authentication.*
Tomáš Mráz f2736f
%{_datadir}/icons/hicolor/48x48/apps/system-config-authentication.*
Tomas Mraz 92fdc4
%{_datadir}/icons/hicolor/256x256/apps/system-config-authentication.*
cvsdist cd8634
cvsdist cd8634
%changelog
Tomas Mraz 9cfd28
* Thu Dec  5 2013 Tomáš Mráz <tmraz@redhat.com> - 6.2.8-3
Tomas Mraz 9cfd28
- updated translations
Tomas Mraz 9cfd28
- make pam_pkcs11 not ignore the wait_for_card option
Tomas Mraz 9cfd28
Tomas Mraz 9cfd28
* Mon Nov  2 2013 Tomáš Mráz <tmraz@redhat.com> - 6.2.8-2
Tomas Mraz 5750ad
- gnome-screensaver does not exist anymore
Tomas Mraz 5750ad
Tomas Mraz e47608
* Fri Nov  1 2013 Tomáš Mráz <tmraz@redhat.com> - 6.2.8-1
Tomas Mraz e47608
- detect invalid LDAP uri and report error
Tomas Mraz e47608
- fix handling of IPA domain join errors and uninstall
Tomas Mraz e47608
- add support for winbind authentication over Kerberos 5
Tomas Mraz e47608
- set umask=077 by default for pam_mkhomedir and pam_oddjob_mkhomedir
Tomas Mraz e47608
- better error checking for password quality options
Tomas Mraz e47608
Tomas Mraz 6f76bf
* Fri Aug 23 2013 Tomáš Mráz <tmraz@redhat.com> - 6.2.7-1
Tomas Mraz 6f76bf
- samba-winbind-clients package contains the nsswitch and pam modules (#919117)
Tomas Mraz 6f76bf
- do not drop sss from nsswitch.conf on --update (#980861)
Tomas Mraz 6f76bf
- writing out smartcard/fingerprint auth policy to dconf (original patch by
Tomas Mraz 6f76bf
  Ray Strode) (#990625)
Tomas Mraz 6f76bf
- document other possible return codes from authconfig invocation (#991804)
Tomas Mraz 6f76bf
- print error message if config file save fails (#994596)
Tomas Mraz 6f76bf
- never stop rpcbind (#990788)
Tomas Mraz 31aadd
- do not disable sssd.service when --enablesssd is used (#953851)
Tomas Mraz 89a895
- revert use_first_pass addition to pam_sss in password stack (#953116)
Tomas Mraz 6f76bf
- no lastlog output in gdm (Fedora only)
Tomas Mraz 89a895
Tomas Mraz b32c8d
* Thu Mar 28 2013 Tomáš Mráz <tmraz@redhat.com> - 6.2.6-1
Tomas Mraz b32c8d
- add use_first_pass to pam_sss in password stack
Tomas Mraz b32c8d
- more robust initialization of sssdConfig
Tomas Mraz b32c8d
- check whether base DN value is a real base DN
Tomas Mraz b32c8d
- use non-deprecated pam_pwquality option authtok_type= instead of type=
Tomas Mraz b32c8d
- update lastlog for su
Dennis Gilmore 6918d8
Tomas Mraz 7a9a45
* Wed Dec  5 2012 Tomas Mraz <tmraz@redhat.com> - 6.2.5-1
Tomas Mraz 778464
- fix missing cache_credentials option when saving sssd.conf
Tomas Mraz 7a9a45
- do not try to start/restart sssd with incomplete default domain
Tomas Mraz 7a9a45
- add autofs to sssd.conf activated services
Tomas Mraz 7a9a45
- add pam_winbind to session pam modules
Tomas Mraz 778464
Tomas Mraz 5b40ab
* Tue Sep 25 2012 Tomas Mraz <tmraz@redhat.com> - 6.2.4-1
Tomas Mraz 5b40ab
- backup also passwd and friends when toggling enableshadow (#853074)
Tomas Mraz 5b40ab
- use the new smb.conf idmap config range syntax (#850824)
Tomas Mraz 5b40ab
- use local_users_only with pam_pwquality (#849072)
Tomas Mraz 5b40ab
- enable the authlogin_nsswitch_use_ldap SELinux boolean when enabling LDAP (#846084)
Tomas Mraz 5b40ab
- preserve the value of cache_credentials in sssd.conf
Tomas Mraz 5b40ab
- do not fail PAM session if pam_lastlog module fails
Tomas Mraz 5b40ab
- use sssd also for automount map (#847823)
Tomas Mraz 5b40ab
- enable deferred_kinit if cache_credentials is enabled (#814384)
Tomas Mraz 5b40ab
Tomas Mraz c9ef06
* Thu Jul 19 2012 Tomas Mraz <tmraz@redhat.com> - 6.2.3-1
Tomas Mraz c9ef06
- fix missing linkage to libresolv
Tomas Mraz c9ef06
- add missing requires of openssl binary for cacertdir_rehash
Tomas Mraz c9ef06
- install missing packages via PackageKit (original patch by Stef Walter)
Tomas Mraz c9ef06
- add pam_lastlog to postlogin PAM configuration to display failed login
Tomas Mraz c9ef06
  attempts
Tomas Mraz c9ef06
- enable the allow_ypbind SELinux boolean when enabling NIS
Tomas Mraz c9ef06
- try to preserve the dns_lookup_kdc and dns_lookup_realm settings
Tomas Mraz c9ef06
- do not use cached_login in password stack for pam_winbind
Tomas Mraz 4567c6
Tomas Mraz 9fb410
* Tue Mar 27 2012 Tomas Mraz <tmraz@redhat.com> - 6.2.2-1
Tomas Mraz 9fb410
- use the new --noac option with ipa-client-install
Tomas Mraz 9fb410
- add sss to the services entry in nsswitch.conf
Tomas Mraz 9fb410
- call res_init() to reread resolv.conf before res_send()
Tomas Mraz 9fb410
- updated translations
Tomas Mraz 9fb410
Tomas Mraz df4051
* Sat Feb 18 2012 Tomas Mraz <tmraz@redhat.com> - 6.2.1-1
Tomas Mraz df4051
- fix traceback in the command-line ui (#794900)
Tomas Mraz df4051
- updated translations
Tomas Mraz df4051
Tomas Mraz a16d6c
* Thu Feb 16 2012 Tomas Mraz <tmraz@redhat.com> - 6.2.0-1
Tomas Mraz a16d6c
- add support for password requirements settings
Tomas Mraz a16d6c
- add support for joining IPAv2 domains
Dennis Gilmore b1d259
Tomas Mraz 4b25e0
* Thu Nov 24 2011 Tomas Mraz <tmraz@redhat.com> - 6.1.17-1
Tomas Mraz 4b25e0
- fix wrong exit value of --savebackup action
Tomas Mraz 4b25e0
- do not crash on broken SSSD configuration
Tomas Mraz 4b25e0
- use pam_pwquality instead of pam_cracklib
Tomas Mraz 9771bd
Tomas Mraz bd067a
* Mon Sep 12 2011 Tomas Mraz <tmraz@redhat.com> - 6.1.16-1
Tomas Mraz bd067a
- fix broken --help output for languages without spaces (#734355)
Tomas Mraz bd067a
- enable translation of the --help option description (#734303)
Tomas Mraz bd067a
- updated translations from Transifex
Tomas Mraz bd067a
Tomas Mraz 4fc3fa
* Fri Jul 22 2011 Tomas Mraz <tmraz@redhat.com> - 6.1.15-1
Tomas Mraz 4fc3fa
- add support for reading UID_MIN from login.defs (#717112)
Tomas Mraz 4fc3fa
- use systemctl if available instead of chkconfig/service (#696490)
Tomas Mraz 4fc3fa
- mention the /usr/sbin/authconfig in the manual page (#698377)
Tomas Mraz 4fc3fa
- drop the no longer touched files from authconfig manual page
Tomas Mraz 4fc3fa
  add the newly touched ones (#708850)
Tomas Mraz 5a6b6c
Tomas Mraz 92fdc4
* Tue May 17 2011 Tomas Mraz <tmraz@redhat.com> - 6.1.14-1
Tomas Mraz 92fdc4
- new hi-res icon (#702666)
Tomas Mraz 92fdc4
- use krb5_server instead of krb5_kdcip (#677766)
Tomas Mraz 92fdc4
- print error message if authconfig-gtk is not run within proper X environment
Tomas Mraz 92fdc4
Tomas Mraz 82a1af
* Tue Feb  8 2011 Tomas Mraz <tmraz@redhat.com> - 6.1.13-1
Tomas Mraz 82a1af
- support for postlogin PAM configuration and pam_ecryptfs
Tomas Mraz 82a1af
  patch by Paolo Bonzini
Dennis Gilmore 07b0a1
Tomas Mraz b651e9
* Thu Dec 23 2010 Tomas Mraz <tmraz@redhat.com> - 6.1.12-1
Tomas Mraz b651e9
- give proper warnings on missing packages if configuration
Tomas Mraz b651e9
  supported by SSSD (#663882)
Tomas Mraz b651e9
- do not delete mdns4_minimal from nsswitch.conf (#645295)
Tomas Mraz b651e9
- updated translations from Transifex
Tomas Mraz b651e9
Tomas Mraz ff7a51
* Wed Oct  6 2010 Tomas Mraz <tmraz@redhat.com> - 6.1.11-1
Tomas Mraz ff7a51
- do not restart services when configuration did not change
Tomas Mraz ff7a51
- dissallow setting identity or authentication services with missing
Tomas Mraz ff7a51
  installed files (#590447)
Tomas Mraz ff7a51
- eliminate unnecessary updates of PAM config files and sssd.conf (#639978)
Tomas Mraz ff7a51
- updated translations from Transifex
Tomas Mraz ff7a51
Tomas Mraz e5a119
* Fri Sep 17 2010 Tomas Mraz <tmraz@redhat.com> - 6.1.10-1
Tomas Mraz 200e3c
- netgroups are now supported by sssd
Tomas Mraz 248733
- updated translations from Transifex
Tomas Mraz 200e3c
Tomas Mraz e5a119
* Wed Sep 15 2010 Tomas Mraz <tmraz@redhat.com> - 6.1.9-1
Tomas Mraz cac557
- removed support for setting up pam_smb_auth authentication - long
Tomas Mraz cac557
  ago deprecated
Tomas Mraz cac557
- added code for better synchronization of files with duplicate
Tomas Mraz cac557
  settings such as login.defs, libuser.conf and system-auth-ac (#565521)
Tomas Mraz cac557
Tomas Mraz 34d048
* Tue Aug 10 2010 Tomas Mraz <tmraz@redhat.com> - 6.1.8-1
Tomas Mraz 34d048
- add pam_systemd to the PAM configuration (#612712)
Tomas Mraz 34d048
- fix force smarcard setting read when Kerberos enabled (#620475)
Tomas Mraz 34d048
- fix duplication of dialogs when the revert is cancelled (#621632)
Tomas Mraz 34d048
- add --enable/disableforcelegacy option (#605857)
dmalcolm 72d994
Tomáš Mráz f21021
* Thu Jul 15 2010 Tomas Mraz <tmraz@redhat.com> - 6.1.7-1
Tomáš Mráz f21021
- fix startup of NIS services (#614856)
Tomáš Mráz f21021
- fix packages for LDAP id and auth in authconfig-tui
Tomáš Mráz 398a73
Tomáš Mráz 5499ae
* Thu Jun 10 2010 Tomas Mraz <tmraz@redhat.com> - 6.1.6-1
Tomáš Mráz 5499ae
- remove superfluous space in nsswitch.conf (#595265)
Tomáš Mráz 5499ae
- always write to 'default' domain in sssd.conf only (#598558)
Tomáš Mráz 5499ae
- update pam and nsswitch config only when needed
Tomáš Mráz 5499ae
Tomáš Mráz 7fb798
* Wed May 19 2010 Tomas Mraz <tmraz@redhat.com> - 6.1.5-1
Tomáš Mráz 9e7f5e
- fix FreeIPA configuration (#589751)
Tomáš Mráz 7fb798
- disable the krb5 inputs if using dns discovery (#591681)
Tomáš Mráz 7fb798
- fix GUI crash on revert
Tomáš Mráz 7fb798
- add pam_sss to password-auth password stack (#592872)
Tomáš Mráz 9e7f5e
Tomáš Mráz 1942d1
* Tue May  4 2010 Tomas Mraz <tmraz@redhat.com> - 6.1.4-1
Tomáš Mráz 1942d1
- set the new icon also for the windows (#583330)
Tomáš Mráz 1942d1
- updated translations
Tomáš Mráz 1942d1
- disable non-smartcard PAM stacks if require smart card for authentication
Tomáš Mráz 1942d1
- remove pam_pkcs11 from the password PAM stack
Tomáš Mráz 1942d1
- set smartcard action also in gconf
Tomáš Mráz 1942d1
- properly set the options for pam_pkcs11
Tomáš Mráz 1942d1
- do not write pam_password option to nslcd.conf (#585953)
Tomáš Mráz 1942d1
Tomáš Mráz f2736f
* Wed Apr  7 2010 Tomas Mraz <tmraz@redhat.com> - 6.1.3-1
Tomáš Mráz f2736f
- manual page improvements (#578258, #526164)
Tomáš Mráz f2736f
- use ldap instead of sss for nsswitch maps unsupported by sssd (#578325)
Tomáš Mráz f2736f
- call cacertdir_rehash also in case ldaps: server uri is used (#578219)
Tomáš Mráz f2736f
- ldap_uri must be comma separated (#579881)
Tomáš Mráz f2736f
- updated translations
Tomáš Mráz f2736f
- new icon (#540249)
Tomáš Mráz f2736f
Tomáš Mráz 9ff56a
* Mon Mar 29 2010 Tomas Mraz <tmraz@redhat.com> - 6.1.2-1
Tomáš Mráz 9ff56a
- fix SSSD provider change (#577263)
Tomáš Mráz 9ff56a
- drop LDAP authentication from FreeIPA choice
Tomáš Mráz 9ff56a
- updated translations
Tomáš Mráz 9ff56a
- use pam_oddjob_mkhomedir if the appropriate package is installed (#552485)
Tomáš Mráz 9ff56a
Tomáš Mráz ac896c
* Fri Mar 19 2010 Tomas Mraz <tmraz@redhat.com> - 6.1.1-1
Tomáš Mráz ac896c
- added credential caching enablement for SSSD
Tomáš Mráz ac896c
- added msgarea for LDAP authentication requirements
Tomáš Mráz ac896c
- fix spurious missing modules warnings and other minor changes
Tomáš Mráz ac896c
Tomáš Mráz 91e953
* Thu Mar 18 2010 Tomas Mraz <tmraz@redhat.com> - 6.1.0-1
Tomáš Mráz 91e953
- new very much simplified GUI
Tomáš Mráz 91e953
- use SSSD instead of legacy ldap/krb5 if the configuration is
Tomáš Mráz 91e953
  supported
Tomáš Mráz 91e953
- drop krb4 config file write (#569612)
Tomáš Mráz 91e953
- handle exception when running with insufficient priviledges (#572534)
Tomáš Mráz 91e953
- support RFC2307bis LDAP schema
Tomáš Mráz 91e953
Tomáš Mráz 7457d1
* Tue Feb  2 2010 Tomas Mraz <tmraz@redhat.com> - 6.0.2-1
Tomáš Mráz 7457d1
- fix regression from the nss_ldap/pam_ldap nslcd split
Tomáš Mráz 7457d1
Tomáš Mráz 7457d1
* Thu Jan 14 2010 Tomas Mraz <tmraz@redhat.com> - 6.0.1-1
Tomáš Mráz 7457d1
- do not try to write smartcard settings if pam_pkcs11 is not
Tomáš Mráz 7457d1
  installed (#528458)
Tomáš Mráz 7457d1
- make position of sss in nsswitch consistent with position in
Tomáš Mráz 7457d1
  system-auth (#552501)
Tomáš Mráz 7457d1
- support nss_ldap/pam_ldap split and nslcd
Tomáš Mráz c71f51
Tomáš Mráz f33518
* Thu Dec 10 2009 Tomas Mraz <tmraz@redhat.com> - 6.0.0-1
Tomáš Mráz f33518
- support for SSSD enabling/disabling and basic support for
Tomáš Mráz f33518
  SSSD domain setup
Tomáš Mráz f33518
- safe atomic overwrites of the config files
Tomáš Mráz f33518
Tomáš Mráz 0bdee2
* Wed Nov 11 2009 Tomas Mraz <tmraz@redhat.com> - 5.4.14-1
Tomáš Mráz 0bdee2
- fixed missing truncation in the backup restores (#533881)
Tomáš Mráz 0bdee2
Tomáš Mráz 605ef5
* Fri Sep 25 2009 Tomas Mraz <tmraz@redhat.com> - 5.4.13-1
Tomáš Mráz 605ef5
- updated translations
Tomáš Mráz 605ef5
Tomáš Mráz 0e94db
* Thu Sep 17 2009 Tomas Mraz <tmraz@redhat.com> - 5.4.12-1
Tomáš Mráz 0e94db
- fixed indentation error (#523534)
Tomáš Mráz 0e94db
Tomáš Mráz 0e94db
* Mon Sep 14 2009 Tomas Mraz <tmraz@redhat.com> - 5.4.11-1
Tomáš Mráz a12f2e
- updated translations (#522444)
Tomáš Mráz a12f2e
- silence failures when restarting services (#500385)
Jesse Keating 429a9f
Tomáš Mráz fd6103
* Thu Apr 23 2009 Tomas Mraz <tmraz@redhat.com> - 5.4.10-1
Tomáš Mráz fd6103
- update PAM configuration when updating from old authconfig versions (#495924)
Tomáš Mráz fd6103
Tomáš Mráz 6bd7dd
* Fri Apr 10 2009 Tomas Mraz <tmraz@redhat.com> - 5.4.9-1
Tomáš Mráz 6bd7dd
- add support for multiple PAM auth stacks (by Ray Strode) (#494874)
Tomáš Mráz 6bd7dd
Tomáš Mráz 610fae
* Thu Apr  2 2009 Tomas Mraz <tmraz@redhat.com> - 5.4.8-1
Tomáš Mráz 610fae
- fix regression in authconfig-tui (#493576)
Jesse Keating 942f54
Tomáš Mráz 5a2621
* Mon Jan 26 2009 Tomas Mraz <tmraz@redhat.com> - 5.4.7-1
Tomáš Mráz 5a2621
- move the consolehelper symlinks to the gtk subpackage to remove
Tomáš Mráz 5a2621
  the dependency on usermode in the base package (#480014)
Tomáš Mráz 5a2621
- return nonzero exit codes on some more possible errors (#440461)
Tomáš Mráz 5a2621
Tomáš Mráz dae0c2
* Fri Dec 19 2008 Tomas Mraz <tmraz@redhat.com> - 5.4.6-1
Tomáš Mráz dae0c2
- fix typo in the fingerprint reader patch (#477080)
Ignacio Vazquez-Abrams d9b3cc
Tomáš Mráz 3bd93a
* Thu Nov 27 2008 Tomas Mraz <tmraz@redhat.com> - 5.4.5-1
Tomáš Mráz 3bd93a
- improved cacertdir_rehash to be more robust
Tomáš Mráz 3bd93a
- add fingerprint reader support (original patch by Bastien Nocera) (#469418)
Tomáš Mráz 3bd93a
- remove pam_smb support from GUI and TUI
Tomáš Mráz 3bd93a
- fix nscd pid file path (#471642)
Tomáš Mráz 3bd93a
Tomáš Mráz 84c51c
* Tue Aug  5 2008 Tomas Mraz <tmraz@redhat.com> - 5.4.4-1
Tomáš Mráz 84c51c
- do not call domainname when run with --nostart (#457697)
Tomáš Mráz 84c51c
Tomáš Mráz 240f9c
* Fri Jun  6 2008 Tomas Mraz <tmraz@redhat.com> - 5.4.3-1
Tomáš Mráz 240f9c
- remove the --enableldapssl alias and add some help to GUI tooltips
Tomáš Mráz 240f9c
  to clear up some confusion (#220973)
Tomáš Mráz 240f9c
- add option --enablepreferdns to prefer DNS over NIS or WINS in
Tomáš Mráz 240f9c
  hostname resolution
Tomáš Mráz 240f9c
Tomáš Mráz aea3a8
* Tue Apr  8 2008 Tomas Mraz <tmraz@redhat.com> - 5.4.2-1
Tomáš Mráz aea3a8
- read wins setting from nsswitch.conf correctly (#440459)
Tomáš Mráz aea3a8
- do not ignore --enablemd5/--disablemd5 options
Tomáš Mráz aea3a8
Tomáš Mráz 8ee410
* Tue Mar 11 2008 Tomas Mraz <tmraz@redhat.com> - 5.4.1-1
Tomáš Mráz 8ee410
- fixed backup directory in Makefile and spec (#437040)
Tomáš Mráz 8ee410
Tomáš Mráz 95f688
* Mon Mar 10 2008 Tomas Mraz <tmraz@redhat.com> - 5.4.0-1
Tomáš Mráz 95f688
- include config-util in console.apps files
Tomáš Mráz 95f688
- add support for saving/restoring backups of configuration
Tomáš Mráz 95f688
  files affected by authconfig (#433776)
Tomáš Mráz 95f688
- improve the authconfig manual page (#432023, #432938)
Tomáš Mráz 95f688
Tomáš Mráz 95f688
* Tue Jan 29 2008 Tomas Mraz <tmraz@redhat.com> - 5.3.21-1
Tomáš Mráz 95f688
- correct the fix for bug #237956
Jesse Keating baa86c
Tomáš Mráz 81e2a2
* Fri Jan 18 2008 Tomas Mraz <tmraz@redhat.com> - 5.3.20-1
Tomáš Mráz 81e2a2
- update translations
Tomáš Mráz 81e2a2
Tomáš Mráz 562030
* Wed Jan  9 2008 Tomas Mraz <tmraz@redhat.com> - 5.3.19-1
Tomáš Mráz 562030
- support new sha256 and sha512 password hash algorithms
Tomáš Mráz 562030
- add support for pam_mkhomedir (#212790)
Tomáš Mráz 562030
- do not crash in authconfig --help (#237956) - thanks to Andy Shevchenko for
Tomáš Mráz 562030
  the idea how to fix that
Tomáš Mráz 562030
- setup password hash algorithm in /etc/login.defs (#218652)
Tomáš Mráz 562030
- update translations
Tomáš Mráz 562030
Tomáš Mráz a38c26
* Tue Sep 25 2007 Tomas Mraz <tmraz@redhat.com> - 5.3.18-1
Tomáš Mráz a38c26
- improve krb5.conf handling (#238766)
Tomáš Mráz a38c26
Tomáš Mráz cb7d14
* Fri Aug 24 2007 Tomas Mraz <tmraz@redhat.com> - 5.3.17-1
Tomáš Mráz cb7d14
- remove obsolete pam_krb5afs support (#250704)
Tomáš Mráz cb7d14
- add support for pam_access (#251360)
Tomáš Mráz cb7d14
- update translations
Tomáš Mráz cb7d14
Tomáš Mráz 14fc4c
* Tue Aug 21 2007 Tomas Mraz <tmraz@redhat.com> - 5.3.16-3
Tomáš Mráz 14fc4c
- license tag fix
Tomáš Mráz 14fc4c
Tomáš Mráz d5d254
* Thu Aug  9 2007 Tomas Mraz <tmraz@redhat.com> - 5.3.16-2
Tomáš Mráz a986e1
- require newt-python (#251359)
Tomáš Mráz a986e1
Tomáš Mráz 018b2f
* Wed Jul 25 2007 Tomas Mraz <tmraz@redhat.com> - 5.3.16-1
Tomáš Mráz 018b2f
- add support for winbind offline login (#232955)
Tomáš Mráz 018b2f
Tomáš Mráz 0e00c5
* Wed Jul 18 2007 Tomas Mraz <tmraz@redhat.com> - 5.3.15-1
Tomáš Mráz 0e00c5
- dnsclient fixes by Simo Sorce
Tomáš Mráz 0e00c5
- add Categories to .desktop file (#245868)
Tomáš Mráz 0e00c5
- fixed traceback when calling joinDomain (#245374)
Tomáš Mráz 0e00c5
- disable smart card action setting when gnome-screensaver
Tomáš Mráz 0e00c5
  not installed (#209643)
Tomáš Mráz 0e00c5
- do not change protocols and services in nsswitch.conf (#236669)
Tomáš Mráz 0e00c5
Tomáš Mráz a5a65a
* Tue Jun 12 2007 Tomas Mraz <tmraz@redhat.com> - 5.3.14-1
Tomáš Mráz a5a65a
- authconfig.8 synopsis fixed (patch by Eric Raymond) (#220574)
Tomáš Mráz a5a65a
- drop explicit requirement on python version as it is now 
Tomáš Mráz a5a65a
  generated automatically
Tomáš Mráz a5a65a
- improve writing /etc/samba/smb.conf (based on patch by
Tomáš Mráz a5a65a
  Simo Sorce)
Tomáš Mráz a5a65a
- merge changes upstream
Tomáš Mráz a5a65a
  
Tomáš Mráz 664a12
* Fri May  4 2007 Tomas Mraz <tmraz@redhat.com> - 5.3.13-4
Tomáš Mráz 664a12
- local nis domain is obtained from sysconfig/network (#235927)
Tomáš Mráz 664a12
- set "local authorization is sufficient" on by default
Tomáš Mráz 664a12
Tomáš Mráz 6ab4ed
* Thu Apr  5 2007 Tomas Mraz <tmraz@redhat.com> - 5.3.13-3
Tomáš Mráz 6ab4ed
- minor changes and cleanups for merge review (#225293)
Tomáš Mráz 6ab4ed
Tomáš Mráz a16310
* Mon Mar 19 2007 Tomas Mraz <tmraz@redhat.com> - 5.3.13-2
Tomáš Mráz a16310
- nss_ldap is now in /usr/lib (#232975)
Tomáš Mráz a16310
Tomáš Mráz 456268
* Tue Dec 12 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.13-1
Tomáš Mráz 456268
- another traceback in --probe and other fixes (#218874)
Tomáš Mráz 456268
- make smbRealm a default realm when appropriate (#219300)
Tomáš Mráz 456268
- added missing languages in LINGUAS
Jeremy Katz 2bbc77
Tomáš Mráz befaa4
* Wed Nov 29 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.12-1
Tomáš Mráz befaa4
- when pam_krb5 auth fails with smartcard login don't enforce it
Tomáš Mráz befaa4
  in the account stack (#214931)
Tomáš Mráz befaa4
- updated translations (#216570)
Tomáš Mráz befaa4
- winbind should be added only to user tables (#216862)
Tomáš Mráz befaa4
Tomáš Mráz befaa4
* Fri Oct 20 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.11-1
Tomáš Mráz befaa4
- fixed --smartcardaction command line option (#211552)
Tomáš Mráz befaa4
Tomáš Mráz 2eecf5
* Fri Oct  6 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.10-1
Tomáš Mráz 2eecf5
- fixed passwd PAM stack when PKCS11 enabled (#195960)
Tomáš Mráz 2eecf5
- make authconfig --probe work again (#209676)
Tomáš Mráz 2eecf5
Tomáš Mráz 6c7de5
* Mon Oct  2 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.9-1
Tomáš Mráz 6c7de5
- updated translations (#207095)
Tomáš Mráz 6c7de5
- correctly write pam_smb.conf with only one server specified (#208365)
Tomáš Mráz 6c7de5
Tomáš Mráz 0d6089
* Thu Sep 21 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.8-1
Tomáš Mráz 0d6089
- move options to another tab to fit on 800x600 screen (#207357)
Tomáš Mráz 0d6089
Tomáš Mráz 795e16
* Tue Sep 19 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.7-1
Tomáš Mráz 795e16
- improve PAM setup for smart card login
Tomáš Mráz 795e16
- support smart card login with kerberos (PKINIT)
Tomáš Mráz 795e16
- add pam_pkcs11 to password PAM stack
Tomáš Mráz 795e16
Tomáš Mráz 5b7976
* Mon Sep  4 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.6-1
Tomáš Mráz 5b7976
- skip pam_unix for session for crond service
Tomáš Mráz 5b7976
- fixed a bug in saving when smartcard settings changed (#204838)
Tomáš Mráz 5b7976
- removed allow_ypbind setsebool as it is now handled in ypbind
Tomáš Mráz 5b7976
Tomáš Mráz 52bc24
* Tue Aug 29 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.5-1
Tomáš Mráz 52bc24
- improve smart card related UI strings
Tomáš Mráz 52bc24
- removed possibility to set smart card type from authconfig-gtk
Tomáš Mráz 52bc24
  as only coolkey will be supported for now
Tomáš Mráz 52bc24
Tomáš Mráz 82167a
* Thu Aug 24 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.4-1
Tomáš Mráz 82167a
- pass options given to authconfig-gtk to authconfig (#203955)
Tomáš Mráz 82167a
Ray Strode 81c1d2
* Sun Jul 23 2006 Ray Strode <rstrode@redhat.com> - 5.3.3-2
Ray Strode 81c1d2
- write out new "wait_for_card" config option if we're
Ray Strode 81c1d2
  forcing smart card authentication
Ray Strode 81c1d2
- add "use_uid" option to smart card pam_succeed_if line to
Ray Strode 81c1d2
  work around bug where pam_succeed_if checks user information
Ray Strode 81c1d2
  even in cases where the conditional doesn't depend on it.
Ray Strode 81c1d2
- remove unimplemented "logout" smart card removal action from
Ray Strode 81c1d2
  settings
Ray Strode 81c1d2
- remove unnecessary "card_only" argument
Ray Strode 81c1d2
Tomáš Mráz 6bed28
* Fri Jul 21 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.3-1
Tomáš Mráz 6bed28
- don't start sceventd when smartcard login is enabled
Tomáš Mráz 6bed28
- improve pam config for smartcard login
Tomáš Mráz 6bed28
Tomáš Mráz 5cebec
* Tue Jul 18 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.2-1
Tomáš Mráz 5cebec
- don't require pam_pkcs11 to run
Tomáš Mráz 5cebec
Tomáš Mráz 9dd90b
* Tue Jul 18 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.1-1
Tomáš Mráz 9dd90b
- screensavers should be authenticated by smartcard too
Tomáš Mráz 9dd90b
- add feature to download a CA certificate for LDAP from 
Tomáš Mráz 9dd90b
  an URL (#197103)
Tomáš Mráz 9dd90b
- add pam_keyinit session module to the PAM configuration (#198638)
Jesse Keating 49d2e5
Tomáš Mráz f66883
* Fri Jul  7 2006 Tomas Mraz <tmraz@redhat.com> - 5.3.0-1
Tomáš Mráz f66883
- added support for smartcard authentication
Tomáš Mráz f66883
- fixed parsing kerberos realms
Tomáš Mráz f66883
Tomáš Mráz b2da16
* Thu May 18 2006 Tomas Mraz <tmraz@redhat.com> - 5.2.5-1
Tomáš Mráz b2da16
- write ldap servers as URIs and not HOSTs (#191842)
Tomáš Mráz b2da16
- fix a typo in --test output
Tomáš Mráz b2da16
- updated summary, converted changelog to UTF-8
Tomáš Mráz b2da16
Tomáš Mráz af671c
* Fri May 12 2006 Tomas Mraz <tmraz@redhat.com> - 5.2.4-1
Tomáš Mráz af671c
- added crond to the services restarted after firstboot (#187334)
Tomáš Mráz af671c
- when checking nscd status redirect output to /dev/null (#188555)
Tomáš Mráz f02572
Tomáš Mráz f02572
* Tue Mar 21 2006 Tomas Mraz <tmraz@redhat.com> - 5.2.3-1
Tomáš Mráz f02572
- make smb.conf and krb5.conf loading more robust (#185766)
Tomáš Mráz f02572
Tomáš Mráz ca7008
* Mon Feb 27 2006 Tomas Mraz <tmraz@redhat.com> - 5.2.2-1
Tomáš Mráz ca7008
- add try_first_pass option to pam_unix for better integration
Tomáš Mráz ca7008
  with individual service configurations (#182350)
Tomáš Mráz ca7008
- updated translations
Tomáš Mráz ca7008
Tomáš Mráz 5f3105
* Mon Feb 20 2006 Tomas Mraz <tmraz@redhat.com> - 5.2.1-1
Tomáš Mráz 5f3105
- don't crash in TUI when some options aren't set (#182151)
Jesse Keating 394966
Tomáš Mráz d6563f
* Fri Feb  3 2006 Tomas Mraz <tmraz@redhat.com> - 5.2.0-1
Tomáš Mráz d6563f
- redesigned GUI (#178112)
Tomáš Mráz d6563f
- added man page for system-config-ac (#179584)
Tomáš Mráz d6563f
- disable authentication of system accounts by network services
Tomáš Mráz d6563f
  by default, added option for changing that (#179009)
Tomáš Mráz d6563f
- updated translations, new languages
Tomáš Mráz d6563f
Tomáš Mráz 09488d
* Mon Jan  9 2006 Tomas Mraz <tmraz@redhat.com> - 5.1.2-1
Tomáš Mráz 09488d
- fixed regression when saving nsswitch.conf
Tomáš Mráz 09488d
Tomáš Mráz ad85f7
* Fri Jan  6 2006 Tomas Mraz <tmraz@redhat.com> - 5.1.1-1
Tomáš Mráz ad85f7
- print warning if PAM module is missing when the PAM configuration
Tomáš Mráz ad85f7
  is saved (#168880)
Tomáš Mráz ad85f7
Tomáš Mráz ad85f7
* Fri Dec 23 2005 Tomas Mraz <tmraz@redhat.com>
Tomáš Mráz ad85f7
- make child dialog preset code more robust (#176462)
Tomáš Mráz ad85f7
Tomáš Mráz 486952
* Sat Dec 17 2005 Tomas Mraz <tmraz@redhat.com> - 5.1.0-1
Tomáš Mráz 486952
- update only configuration files which settings were modified (#72290)
Jesse Keating 59fe4a
Tomáš Mráz 9fd410
* Mon Dec  5 2005 Tomas Mraz <tmraz@redhat.com> - 5.0.4-1
Tomáš Mráz 9fd410
- don't ignore krb5realm command line option (#174838)
Tomáš Mráz 9fd410
- read dns_lookup_realm and dns_lookup_kdc values correctly
Tomáš Mráz 9fd410
- the PAM configuration is now written in system-auth-ac file
Tomáš Mráz 9fd410
  which is then symlinked from system-auth, the symlink is not
Tomáš Mráz 9fd410
  overwritten so local PAM configuration is now possible (#165342)
Tomáš Mráz 9fd410
Tomáš Mráz 88f734
* Mon Nov  7 2005 Tomas Mraz <tmraz@redhat.com> - 5.0.3-1
Tomáš Mráz 88f734
- add symlinks to python scripts in sbindir
Tomáš Mráz 88f734
- don't override nullok setting from system-auth (#96996)
Tomáš Mráz 88f734
Tomáš Mráz 4a023e
* Fri Oct 14 2005 Tomas Mraz <tmraz@redhat.com> - 5.0.2-1
Tomáš Mráz 4a023e
- authinfo-tui.py is now symlink
Tomáš Mráz 4a023e
- reword the CA certificate message (#154317)
Tomáš Mráz 4a023e
- use include instead of pam_stack in pam config
Tomáš Mráz 4a023e
- don't break yp.conf with multiple domains (#127306)
Tomáš Mráz 4a023e
Tomáš Mráz edd9a9
* Mon Sep  5 2005 Tomas Mraz <tmraz@redhat.com> - 5.0.1-1
Tomáš Mráz edd9a9
- fixed a few errors catched by pychecker
Tomáš Mráz edd9a9
Tomáš Mráz ff7715
* Sat Sep  3 2005 Tomas Mraz <tmraz@redhat.com> - 5.0.0-1
Tomáš Mráz ff7715
- C code completely rewritten in Python
Tomáš Mráz ff7715
- some bugs fixed in the process (and no doubt new introduced)
Tomáš Mráz ff7715
- TUI deprecated, opens only when run as authconfig-tui
Tomáš Mráz ff7715
Tomáš Mráz 443f60
* Mon Jun 20 2005 Tomas Mraz <tmraz@redhat.com> - 4.6.13-1
Tomáš Mráz 443f60
- set domain and ypserver option correctly when multiple servers
Tomáš Mráz 443f60
  specified in kickstart (#159214)
Tomáš Mráz 443f60
Tomáš Mráz 5f88a4
* Tue Apr 12 2005 Tomas Mraz <tmraz@redhat.com> - 4.6.12-1
Tomáš Mráz 5f88a4
- replaced deprecated gtk.TRUE/FALSE (#153034)
Tomáš Mráz 5f88a4
- updated translations
Tomáš Mráz 5f88a4
Tomas Mraz e5a119
* Mon Mar 14 2005 Tomas Mraz <tmraz@redhat.com>
Tomáš Mráz 5f88a4
- propagate the --enablewinbindauth option to the configuration (#151018)
Tomáš Mráz 5f88a4
Tomáš Mráz e3285e
* Fri Mar  4 2005 Tomas Mraz <tmraz@redhat.com> - 4.6.11-1
Tomáš Mráz e3285e
- changed version propagation
Tomáš Mráz e3285e
Tomáš Mráz e3285e
* Thu Mar  3 2005 Tomas Mraz <tmraz@redhat.com>
Tomáš Mráz e3285e
- updated translations
Tomáš Mráz e3285e
- fixed build on gcc4
Tomáš Mráz e3285e
Tomáš Mráz e3285e
* Wed Feb 23 2005 Tomas Mraz <tmraz@redhat.com> - 4.6.10-1
Tomáš Mráz e3285e
- updated translations
Tomáš Mráz e3285e
Tomáš Mráz c40919
* Thu Feb 10 2005 Tomas Mraz <tmraz@redhat.com> - 4.6.9-1
Tomáš Mráz c40919
- improved the code that writes tls_cacertdir to ldap.conf
Tomáš Mráz c40919
Tomáš Mráz c40919
* Tue Jan 25 2005 Tomas Mraz <tmraz@redhat.com>
Tomáš Mráz c40919
- renamed functions in authconfigmodule to be more clear
Tomáš Mráz c40919
- implemented cacertdir for LDAP with TLS
Tomáš Mráz c40919
Tomáš Mráz c40919
* Mon Jan 24 2005 Tomas Mraz <tmraz@redhat.com>
Tomáš Mráz c40919
- fixed a bug in authinfo_differs when called from python
Tomáš Mráz c40919
Tomas Mraz e5a119
* Fri Dec 17 2004 Tomas Mraz <tmraz@redhat.com> - 4.6.8-1
Tomáš Mráz cfb170
- add option for making local authorization sufficient for local users
Tomáš Mráz cfb170
  this is attempt to 'solve/workaround' the problem with blocking local logins by
Tomáš Mráz cfb170
  pulling out network cable (#115181)
Tomáš Mráz cfb170
Tomáš Mráz cfb170
* Wed Dec 15 2004 Tomas Mraz <tmraz@redhat.com>
Tomáš Mráz cfb170
- remove dependency on nscd
Tomáš Mráz cfb170
- don't show warning messages when switching options off
Tomáš Mráz cfb170
Tomáš Mráz 967c23
* Mon Dec  6 2004 Tomas Mraz <tmraz@redhat.com> - 4.6.7-1
Tomáš Mráz 967c23
- updated translations
Tomáš Mráz 967c23
- winbind in authconfig-gtk.py was setting the nsswitch.conf on the auth tab
Tomáš Mráz 967c23
- use GtkComboBox instead of deprecated GtkOptionMenu
Tomáš Mráz 967c23
- disable options with not installed binaries, remove unnecessary deps of
Tomáš Mráz 967c23
  authconfig-gtk
Tomáš Mráz 967c23
Tomáš Mráz 13f1ac
* Thu Nov 18 2004 Tomas Mraz <tmraz@redhat.com> - 4.6.6-1
Tomáš Mráz 13f1ac
- merged patches from dist
Tomáš Mráz 13f1ac
- fix versioning
Tomáš Mráz 13f1ac
Jeremy Katz 6e6615
* Mon Nov  8 2004 Jeremy Katz <katzj@redhat.com> - 4.6.5-6
Jeremy Katz 6e6615
- rebuild against python 2.4
Jeremy Katz 6e6615
Daniel J Walsh c85a82
* Thu Oct 28 2004 Dan Walsh <dwalsh@redhat.com>
Daniel J Walsh 5b9c52
- Fix setsebool patch to turn off boolean
Daniel J Walsh 5b9c52
Daniel J Walsh 5b9c52
* Thu Oct 28 2004 Dan Walsh <dwalsh@redhat.com>
Daniel J Walsh c85a82
- Add setsebool for NIS
Daniel J Walsh c85a82
Tomáš Mráz 99e7a9
* Fri Oct 15 2004 Tomas Mraz <tmraz@redhat.com>
Tomáš Mráz 66bffe
- force broken_shadow option on network auth (#136760)
Tomáš Mráz 66bffe
Tomáš Mráz 66bffe
* Fri Oct 15 2004 Tomas Mraz <tmraz@redhat.com>
Tomáš Mráz 99e7a9
- force restart of autofs on firstboot call when using NIS (#133035, #124498)
Tomáš Mráz 99e7a9
Tomáš Mráz 99e7a9
* Thu Oct 07 2004 Tomas Mraz <tmraz@redhat.com>
Tomáš Mráz 99e7a9
- require python to install (#134654)
Tomáš Mráz 99e7a9
Jindrich Novy 37b5b3
* Mon Oct 04 2004 Jindrich Novy <jnovy@redhat.com> 4.6.5-1
Jindrich Novy 37b5b3
- updated translations from upstream
Jindrich Novy 37b5b3
- autogeneration of build stripts in prep phase
Jindrich Novy 37b5b3
Tomas Mraz e5a119
* Thu Sep 30 2004 Jindrich Novy <jnovy@redhat.com>
Jindrich Novy 37b5b3
- fixed man page
Jindrich Novy 37b5b3
- added dependency on nscd
Jindrich Novy 37b5b3
Jindrich Novy 08602d
* Wed Sep 29 2004 Jindrich Novy <jnovy@redhat.com> 4.6.4-6
Jindrich Novy 08602d
- regenerated build scripts
Jindrich Novy 08602d
Jindrich Novy fcde3a
* Wed Sep 29 2004 Jindrich Novy <jnovy@redhat.com> 4.6.4-5
Jindrich Novy fcde3a
- fixed all po files to translate correctly messages with modified accelerators (#133742)
Jindrich Novy fcde3a
- added translations for Arabic, Bulgarian and other languages (#133716, #133158)
Jindrich Novy fcde3a
Jindrich Novy 6a4a49
* Wed Sep 22 2004 Jindrich Novy <jnovy@redhat.com> 4.6.4-4
Jindrich Novy 6a4a49
- added "quiet" option to pam_success_if PAM module in sytem-auth (#133179)
Jindrich Novy 6a4a49
Jindrich Novy 2d10d4
* Mon Sep 13 2004 Jindrich Novy <jnovy@redhat.com> 4.6.4-3
Jindrich Novy 2d10d4
- corrected package dependencies #132411
Jindrich Novy 2d10d4
- regenerated glade.strings.h #132369
Jindrich Novy 2d10d4
cvsdist abb4a1
* Wed Aug 25 2004 Jindrich Novy <jnovy@redhat.com> 4.6.4-2
cvsdist abb4a1
- modified authconfig-gtk interface to fit lower resolution screens (#127175)
cvsdist abb4a1
- modified accelerators in authconfig-gtk (#125797)
cvsdist abb4a1
- updated package dependencies (#125306)
cvsdist abb4a1
cvsdist abb4a1
* Tue Aug 24 2004 Jindrich Novy <jnovy@redhat.com>
cvsdist abb4a1
- updated configure scripts
cvsdist abb4a1
- warnfixes and minor hacks
cvsdist abb4a1
cvsdist abb4a1
* Mon Jun  7 2004 Nalin Dahyabhai <nalin@redhat.com> 4.6.4-1
cvsdist abb4a1
- tweak account management to fix #55193 correctly
cvsdist abb4a1
- require anything we might want to run in the gui subpackage because it
cvsdist abb4a1
  doesn't warn about missing things and you don't have a terminal to see
cvsdist abb4a1
  error messages about missing commands
cvsdist abb4a1
- properly display the domain in the GUI join dialog (#124621)
cvsdist abb4a1
cvsdist 55e4e3
* Tue May 11 2004 Nalin Dahyabhai <nalin@redhat.com> 4.6.3-1
cvsdist 55e4e3
- omit the "ads" or "rpc" when calling "net join", Samba's smarter now (#122802)
cvsdist 55e4e3
- properly warn about missing "net" (samba-client) and libnss_winbind and
cvsdist 55e4e3
  pam_winbind (samba-common) in text mode (#122802)
cvsdist 55e4e3
cvsdist 960a18
* Wed Apr 21 2004 Nalin Dahyabhai <nalin@redhat.com> 4.6.2-1
cvsdist 960a18
- learn all about pam_passwdqc
cvsdist 960a18
- preserve arguments to pam_cracklib and pam_passwdqc
cvsdist 960a18
- short-circuit PAM authorization checks for users with UID < 100
cvsdist 960a18
- remove redhat-config-authentication as a way to invoke the GUI tool (#115977)
cvsdist 9c8231
cvsdist 9c8231
* Fri Feb  6 2004 Nalin Dahyabhai <nalin@redhat.com> 4.6.1-1
cvsdist 9c8231
- fix man page: --enableldapssl should be --enableldaptls
cvsdist 9c8231
- make --enableldapssl an alias for --enableldaptls
cvsdist 9c8231
cvsdist 02900d
* Thu Jan  8 2004 Nalin Dahyabhai <nalin@redhat.com> 4.6-1
cvsdist 02900d
- authconfig-gtk.py: require rhpl, which is required by the script (#104209)
cvsdist 02900d
- both: require usermode (authconfig-gtk transitively), else leave a dangling
cvsdist 02900d
  symlink (#104209)
cvsdist 02900d
- the great redhat-config-authentication/system-config-authentication renaming,
cvsdist 02900d
  as was foretold in the fedora-config-list archives
cvsdist 02900d
cvsdist 02900d
* Wed Jan  7 2004 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 02900d
- preserve "compat" if it's used in /etc/nsswitch.conf
cvsdist 02900d
cvsdist 02900d
* Tue Nov 18 2003 Nalin Dahyabhai <nalin@redhat.com> 4.4-1
cvsdist 02900d
- add options for toggling krb5's use of DNS
cvsdist 02900d
cvsdist 02900d
* Mon Nov 17 2003 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 02900d
- rework tui to include winbind options. there wasn't enough room in the old
cvsdist 02900d
  dialog to include the important options, so the whole thing's been reworked
cvsdist 02900d
cvsdist 02900d
* Thu Nov 13 2003 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 02900d
- conflict with older versions of samba which expect different configuration
cvsdist 02900d
cvsdist 02900d
* Mon Nov 10 2003 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 02900d
- initial support for configuring winbind
cvsdist 02900d
cvsdist 02900d
* Tue Oct 28 2003 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 02900d
- make pam_cracklib requisite instead of required in generated PAM configs
cvsdist 02900d
cvsdist 56a6ae
* Wed Oct 22 2003 Bill Nottingham <notting@redhat.com> 4.3.8-1
cvsdist 56a6ae
- rebuild with current translations
cvsdist 56a6ae
cvsdist 56a6ae
* Thu Aug 21 2003 Nalin Dahyabhai <nalin@redhat.com> 4.3.7-2
cvsdist 56a6ae
- make the tarball name include the release number
cvsdist 56a6ae
cvsdist 56a6ae
* Thu Aug 21 2003 Nalin Dahyabhai <nalin@redhat.com> 4.3.7-1
cvsdist 56a6ae
- authconfig-gtk: condrestart certain additional services if invoked with
cvsdist 56a6ae
  the --firstboot flag (half of #91268, needs cooperating firstboot)
cvsdist 56a6ae
- translation updates
cvsdist 56a6ae
cvsdist 56a6ae
* Mon Jul  7 2003 Nalin Dahyabhai <nalin@redhat.com> 4.3.6-1
cvsdist 56a6ae
- translation updates
cvsdist 56a6ae
cvsdist 56a6ae
* Mon Jun 30 2003 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 56a6ae
- add 'redhat-config-authentication' as an alias for authconfig-gtk
cvsdist 56a6ae
- make authconfig-gtk exec authconfig if gui startup fails and it looks like
cvsdist 56a6ae
  we're connected to a tty
cvsdist 56a6ae
cvsdist 56a6ae
* Thu Jun 05 2003 Elliot Lee <sopwith@redhat.com>
cvsdist 56a6ae
- rebuilt
cvsdist 56a6ae
cvsdist 56a6ae
* Mon May  5 2003 Nalin Dahyabhai <nalin@redhat.com> 4.3.5-1
cvsdist 56a6ae
- translation updates
cvsdist 56a6ae
- close unusable file descriptors if locking fails
cvsdist 56a6ae
cvsdist 9c6361
* Tue Feb 18 2003 Nalin Dahyabhai <nalin@redhat.com> 4.3.4-1
cvsdist 9c6361
- learn how to toggle defaults/crypt_style in /etc/libuser.conf (#79337)
cvsdist 9c6361
cvsdist 9c6361
* Fri Feb  7 2003 Nalin Dahyabhai <nalin@redhat.com> 4.3.3-1
cvsdist 9c6361
- look in /lib64 for modules for nsswitch and PAM by default on
cvsdist 9c6361
  x86_64, ppc64, and s390x (#83049)
cvsdist 9c6361
cvsdist 9c6361
* Wed Jan 22 2003 Tim Powers <timp@redhat.com>
cvsdist 9c6361
- rebuilt
cvsdist 9c6361
 
cvsdist 9c6361
* Mon Nov  4 2002 Nalin Dahyabhai <nalin@redhat.com> 4.3.2-1
cvsdist 9c6361
- update translations
cvsdist 9c6361
- update copyright strings (only took 10 months!)
cvsdist 9c6361
cvsdist 9c6361
* Wed Oct 23 2002 Nalin Dahyabhai <nalin@redhat.com> 4.3.1-1
cvsdist 9c6361
- require a version of PAM (0.75-43) which supports $ISA
cvsdist 9c6361
- use $ISA in our own PAM config files
cvsdist 9c6361
cvsdist 9c6361
* Tue Oct 22 2002 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9c6361
- add $ISA to the name of the directory in which we expect PAMs to be stored
cvsdist 9c6361
cvsdist 9c6361
* Fri Sep 20 2002 Nalin Dahyabhai <nalin@redhat.com> 4.3-1
cvsdist 9c6361
- build with -fPIC, necessary on some arches
cvsdist 9c6361
cvsdist e9aa1e
* Tue Sep  3 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.11-3
cvsdist e9aa1e
- update translations
cvsdist e9aa1e
Tomáš Mráz b2da16
* Thu Aug 29 2002 Trond Eivind Glomsrød <teg@redhat.com> 4.2.12-2
cvsdist f97e84
- Update translations
cvsdist f97e84
cvsdist abd3b5
* Fri Aug 23 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.11-1
cvsdist abd3b5
- modify spacing and layout in authconfig-gtk
cvsdist abd3b5
cvsdist c6367c
* Thu Aug 15 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.10-4
cvsdist c6367c
- translation updates
cvsdist c6367c
- rebuild to pick up dependency changes
cvsdist c6367c
cvsdist 0a2710
* Mon Jul 29 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.10-3
cvsdist 0a2710
- include the userhelper configuration file
cvsdist 0a2710
- require sufficiently-new pam package in the gui subpackage
cvsdist 0a2710
cvsdist 0a2710
* Fri Jul 26 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.10-2
cvsdist 0a2710
- actually include the icon in the package
cvsdist 0a2710
- translation updates
cvsdist 0a2710
cvsdist 0a2710
* Tue Jul 23 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.10-1
cvsdist 0a2710
- use desktop-file-install (#69376)
cvsdist 0a2710
- include an icon for the menu item (#68577)
cvsdist 0a2710
cvsdist 0a2710
* Wed Jul 17 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.9-2
cvsdist 0a2710
- own the pkgdatadir
cvsdist 0a2710
- pull in translation updates
cvsdist 0a2710
cvsdist 0a2710
* Mon Jun  3 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.9-1
cvsdist 0a2710
- add --enable-experimental to enable some of that experimental code
cvsdist 0a2710
- add --enable-local to enable local policies
cvsdist 0a2710
- update translations
cvsdist 0a2710
cvsdist 0a2710
* Thu May 30 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.8-7
cvsdist 0a2710
- use the current revision of python by default
cvsdist 0a2710
- get the intltool/gettext situation sorted out
cvsdist 0a2710
cvsdist 0a2710
* Thu May 23 2002 Tim Powers <timp@redhat.com>
cvsdist 0a2710
- automated rebuild
cvsdist 0a2710
cvsdist 0a2710
* Fri May  3 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.8-5
cvsdist 0a2710
- remove bogus buildrequires left over from when authconfig-gtk was C code
cvsdist 0a2710
- buildrequires python-devel in addition to python (to build the python module,
cvsdist 0a2710
  but we still need python to byte-compile the python script)
cvsdist 0a2710
cvsdist 0161ca
* Thu Apr 18 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.8-4
cvsdist 0161ca
- add missing translations back in
cvsdist 0161ca
- convert .mo files at install-time
cvsdist 0161ca
cvsdist cf9e8f
* Mon Apr 15 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.8-3
cvsdist cf9e8f
- refresh translations
cvsdist cf9e8f
cvsdist cf9e8f
* Wed Apr 10 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.8-2
cvsdist cf9e8f
- actually add the .desktop files
cvsdist cf9e8f
cvsdist cf9e8f
* Tue Apr  9 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.8-1
cvsdist cf9e8f
- refresh translations
cvsdist cf9e8f
- destroy the python object correctly
cvsdist cf9e8f
cvsdist cf9e8f
* Tue Mar 26 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.7-2
cvsdist cf9e8f
- add the .desktop file
cvsdist cf9e8f
cvsdist cf9e8f
* Mon Mar 25 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.7-1
cvsdist cf9e8f
- rework the auth stack logic to require all applicable auth modules
cvsdist cf9e8f
cvsdist cf9e8f
* Fri Mar  1 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.6-1
cvsdist cf9e8f
- allow pam_krb5afs to be used for account management, too
cvsdist cf9e8f
cvsdist cf9e8f
* Mon Feb 25 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.5-3
cvsdist cf9e8f
- refresh translations
cvsdist cf9e8f
cvsdist cf9e8f
* Fri Feb 22 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.5-2
cvsdist cf9e8f
- refresh translations
cvsdist cf9e8f
cvsdist cf9e8f
* Tue Feb 12 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.5-1
cvsdist cf9e8f
- actually free authInfo structures when asked to
cvsdist cf9e8f
- use pam_krb5's account management facilities
cvsdist cf9e8f
- conflict with versions of pam_krb5 which don't offer account management
cvsdist cf9e8f
cvsdist cf9e8f
* Mon Feb  4 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.4-1
cvsdist cf9e8f
- add python bindings for the back-end
cvsdist cf9e8f
- redo the gui so that it exercises the python bindings
cvsdist cf9e8f
- take a shot at getting authconfig to work in a firstboot container
cvsdist cf9e8f
cvsdist cf9e8f
* Thu Jan 31 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.3-4
cvsdist cf9e8f
- rebuild again
cvsdist cf9e8f
cvsdist cf9e8f
* Wed Jan 30 2002 Tim Powers <timp@redhat.com> 4.2.3-3
cvsdist cf9e8f
- rebuilt against new glib
cvsdist cf9e8f
cvsdist cf9e8f
* Wed Jan 23 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.3-2
cvsdist cf9e8f
- rebuild in new environment
cvsdist cf9e8f
cvsdist cf9e8f
* Thu Jan 10 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.3-1
cvsdist cf9e8f
- add some more experimental options
cvsdist cf9e8f
- clean up the glade files a bit
cvsdist cf9e8f
- don't destroy a garbage pointer on main cancel, destroy the main dialog
cvsdist cf9e8f
cvsdist cf9e8f
* Thu Jan  3 2002 Nalin Dahyabhai <nalin@redhat.com> 4.2.2-2
cvsdist cf9e8f
- bump release and rebuild
cvsdist cf9e8f
cvsdist cf9e8f
* Thu Dec 20 2001 Nalin Dahyabhai <nalin@redhat.com> 4.2.2-1
cvsdist cf9e8f
- make setting of experimental options only possible through
cvsdist cf9e8f
  /etc/sysconfig/authconfig, to keep accidents from happening
cvsdist cf9e8f
- add some more support for experimental stuff
cvsdist cf9e8f
cvsdist cf9e8f
* Tue Dec 11 2001 Nalin Dahyabhai <nalin@redhat.com> 4.2.1-1
cvsdist cf9e8f
- fix setting of LDAP TLS option in authconfig-gtk
cvsdist cf9e8f
- change Apply to Ok, Close to Cancel, because that's how they work
cvsdist cf9e8f
cvsdist cf9e8f
* Tue Dec 11 2001 Nalin Dahyabhai <nalin@redhat.com> 4.2-2
cvsdist cf9e8f
- add the glade XML file to the -gtk subpackage (fix from katzj)
cvsdist cf9e8f
cvsdist cf9e8f
* Mon Dec 10 2001 Nalin Dahyabhai <nalin@redhat.com> 4.2-1
cvsdist cf9e8f
- port to glib2
cvsdist cf9e8f
- move post code to the back-end
cvsdist cf9e8f
- add a libglade GUI in a -gtk subpackage
cvsdist cf9e8f
- set up to use userhelper