# # spec file for package pwdutils # # Copyright (c) 2011 SUSE LINUX Products GmbH, Nuernberg, Germany. # # All modifications and additions to the file contributed by third parties # remain the property of their copyright owners, unless otherwise agreed # upon. The license for this file, and modifications and additions to the # file, is the same license as for the pristine package itself (unless the # license for the pristine package is not an Open Source License, in which # case the license is the MIT License). An "Open Source License" is a # license that conforms to the Open Source Definition (Version 1.9) # published by the Open Source Initiative. # Please submit bugfixes or comments via http://bugs.opensuse.org/ # # norootforbuild #%define enable_selinux 1 Name: pwdutils #BuildRequires: audit-devel libnscd-devel libxcrypt-devel openldap2-devel openslp-devel openssl-devel pam-devel #%if %{enable_selinux} #BuildRequires: libselinux-devel #%endif Url: http://www.thkukuk.de/pam/pwdutils/ License: GPLv2 Group: System/Base AutoReqProv: on Version: 3.2.14 Release: 3.1 Summary: Utilities to Manage User and Group Accounts Requires: pam-modules Source: pwdutils-%{version}.tar.bz2 Source2: ldap.conf Source3: useradd.default Source4: baselibs.conf Patch0: %{name}-selinux-useradd.patch BuildRoot: %{_tmppath}/%{name}-%{version}-build BuildArch: i486 %description This package includes the necessary programs for converting plain password files to the shadow password format, and managing user and group accounts in both local files and in an LDAP database. %package plugin-audit License: GPLv2 Summary: Plugin for the Linux Audit-Subsystem Group: System/Base Requires: pwdutils = %{version} AutoReqProv: on %description plugin-audit This package includes the plugin for the password/account management utilities to use the Linux Audit-Subsystem for logging. To enable this plugin, please add "audit" to /etc/pwdutils/logging. %package rpasswd License: GPLv2 Summary: Server/Client for secure remote password changing Group: System/Base Requires: pwdutils = %{version} AutoReqProv: on %description rpasswd This package includes the server, client and a PAM module to change the password remote in a secure way. %prep %setup -q %patch0 %build %configure --disable-ldap \ %ifnarch hppa --enable-selinux \ %else --disable-selinux \ %endif --enable-pam_rpasswd --libdir=%{_libdir} make %{?_smp_mflags} %install make install DESTDIR=$RPM_BUILD_ROOT rm -f $RPM_BUILD_ROOT%{_libdir}/pwdutils/lib*.so mkdir $RPM_BUILD_ROOT/%{_lib} mv $RPM_BUILD_ROOT%{_libdir}/security $RPM_BUILD_ROOT/%{_lib} /sbin/ldconfig -n %{_libdir}/pwdutils rm -f $RPM_BUILD_ROOT%{_libdir}/pwdutils/*a rm -f $RPM_BUILD_ROOT/%{_lib}/security/*a ln -sf ../../etc/init.d/rpasswdd $RPM_BUILD_ROOT%{_sbindir}/rcrpasswdd ln -sf newgrp $RPM_BUILD_ROOT%{_bindir}/sg install -m 644 $RPM_SOURCE_DIR/ldap.conf $RPM_BUILD_ROOT/etc install -m 644 $RPM_SOURCE_DIR/useradd.default $RPM_BUILD_ROOT/etc/default/useradd echo ".so man8/useradd.8" > $RPM_BUILD_ROOT%{_mandir}/man8/adduser.8 # # Find all translations # %{find_lang} pwdutils %clean rm -rf $RPM_BUILD_ROOT %preun rpasswd %stop_on_removal rpasswdd %postun rpasswd %restart_on_update rpasswdd %insserv_cleanup %files -f pwdutils.lang %defattr(-,root,root,755) %doc AUTHORS NEWS README THANKS %attr(0644,root,root) %config(noreplace) /etc/ldap.conf %config /etc/login.defs %config /etc/pam.d/chage %config /etc/pam.d/chfn %config /etc/pam.d/chsh %config /etc/pam.d/passwd %config /etc/pam.d/shadow %config /etc/pam.d/useradd %config(noreplace) /etc/default/useradd %config(noreplace) /etc/default/passwd %dir /etc/pwdutils %config(noreplace) /etc/pwdutils/logging %attr (4755,root,shadow) %{_bindir}/chage %attr (4755,root,shadow) %{_bindir}/chfn %attr (4755,root,shadow) %{_bindir}/chsh %attr (4755,root,shadow) %{_bindir}/expiry %attr (4755,root,shadow) %{_bindir}/gpasswd %attr (4755,root,root) %{_bindir}/newgrp %attr (4755,root,shadow) %{_bindir}/passwd %{_bindir}/sg %doc %{_mandir}/man1/chage.1* %doc %{_mandir}/man1/chfn.1* %doc %{_mandir}/man1/chsh.1* %doc %{_mandir}/man1/expiry.1* %doc %{_mandir}/man1/gpasswd.1* %doc %{_mandir}/man1/newgrp.1* %doc %{_mandir}/man1/passwd.1* %doc %{_mandir}/man1/sg.1* %doc %{_mandir}/man5/login.defs.5* %doc %{_mandir}/man8/adduser.8* %doc %{_mandir}/man8/chpasswd.8* %doc %{_mandir}/man8/groupadd.8* %doc %{_mandir}/man8/groupdel.8* %doc %{_mandir}/man8/groupmod.8* %doc %{_mandir}/man8/grpck.8* %doc %{_mandir}/man8/grpconv.8* %doc %{_mandir}/man8/grpunconv.8* %doc %{_mandir}/man8/pwck.8* %doc %{_mandir}/man8/pwconv.8* %doc %{_mandir}/man8/pwunconv.8* %doc %{_mandir}/man8/useradd.8* %doc %{_mandir}/man8/userdel.8* %doc %{_mandir}/man8/usermod.8* %doc %{_mandir}/man8/vigr.8* %doc %{_mandir}/man8/vipw.8* %{_sbindir}/chpasswd %{_sbindir}/groupadd %{_sbindir}/groupdel %{_sbindir}/groupmod %{_sbindir}/grpck %{_sbindir}/grpconv %{_sbindir}/grpunconv %{_sbindir}/pwck %{_sbindir}/pwconv %{_sbindir}/pwunconv %{_sbindir}/useradd %verify(not md5 size mtime) %config(noreplace) %{_sbindir}/groupadd.local %verify(not md5 size mtime) %config(noreplace) %{_sbindir}/useradd.local %verify(not md5 size mtime) %config(noreplace) %{_sbindir}/userdel-pre.local %verify(not md5 size mtime) %config(noreplace) %{_sbindir}/userdel-post.local %{_sbindir}/userdel %{_sbindir}/usermod %{_sbindir}/vigr %{_sbindir}/vipw %dir %{_libdir}/pwdutils %{_libdir}/pwdutils/liblog_syslog.so.1* #%files plugin-audit #%defattr(-,root,root,755) #%{_libdir}/pwdutils/liblog_audit.so.1* %files rpasswd %defattr(-,root,root,755) %config(noreplace) /etc/rpasswd.conf %config /etc/pam.d/rpasswd %config /etc/init.d/rpasswdd /%{_lib}/security/pam_rpasswd.so %{_bindir}/rpasswd %{_sbindir}/rcrpasswdd %{_sbindir}/rpasswdd %doc %{_mandir}/man1/rpasswd.1* %doc %{_mandir}/man1/rpasswd.1* %doc %{_mandir}/man5/rpasswd.conf.5* %doc %{_mandir}/man8/pam_rpasswd.8* %doc %{_mandir}/man8/rpasswdd.8* %changelog * Wed Feb 2 2011 kukuk@suse.de - Update to pwdutils version 3.2.14 - pwck/grpck: check +/- entries, too [FATE#310660] - login.defs: Remove no longer used LOGIN_RETRIES entry * Mon Oct 11 2010 kukuk@suse.de - Update to pwdutils Version 3.2.13 * Ignore pipes and sockets when moving home directory [bnc#645140] * Mon Sep 20 2010 kukuk@suse.de - Update to pwdutils Version 3.2.12 * Make sure modified group files are written to disk * Update translations for sv, fr * Thu Jul 8 2010 kukuk@suse.de - Update to pwdutils 3.2.11: Translation updates * Mon Jun 28 2010 jengelh@medozas.de - use %%_smp_mflags * Fri Jun 18 2010 kukuk@suse.de - Update to pwdutils 3.2.10 - Fix polish translation encoding - Fix long options of pwck and grpck * Wed May 19 2010 kukuk@suse.de - Update to pwdutils 3.2.9 - Move UMASK from /etc/login.defs to /etc/default/useradd [bnc#606249] * Fri Feb 12 2010 kukuk@suse.de - Update to pwdutils 3.2.8 - Add quiet option to pam_rpasswd.so - Fix encoding of german translation - Update manual pages * Mon Dec 14 2009 jengelh@medozas.de - add baselibs.conf as a source * Mon Nov 30 2009 kukuk@suse.de - Update to pwdutils 3.2.7: - Fix possible endless loop in userdel [bnc#551823] * Fri Nov 6 2009 kukuk@suse.de - Update to pwdutils 3.2.6: - Update translations - rpasswd protocol fixes in client [bnc#551835] - login.defs.5: Adjust HUSHLOGIN_FILE comment, remove LASTLOG_ENAB [bnc#527336]. * Tue Jul 21 2009 kukuk@suse.de - Update to pwdutils 3.2.5: - Add translations for da - pwconv: Remove temporary files in case of an error * Thu Jul 16 2009 kukuk@suse.de - Update to pwdutils 3.2.4: - Make sure all changes are really written to disk [bnc#520125] * Wed Jun 24 2009 sbrabec@suse.cz - Supplement pam-32bit/pam-64bit in baselibs.conf (bnc#354164). * Thu Apr 23 2009 kukuk@suse.de - Split off rpasswd binaries to shorten default dependencies - Remove very old pre/post sections for update of very, very old SuSE Linux versions. * Wed Apr 22 2009 kukuk@suse.de - Update to pwdutils 3.2.3 - New translations - Adjust comments in config files - Adjust for new libtool/autoconf/automake * Tue Jan 20 2009 kukuk@suse.de - Don't add users to group dialout by default [bnc#466407] * Tue Nov 11 2008 kukuk@suse.de - Cleanup SELinux useradd.local patch (use provided home directory if possible) * Wed Nov 5 2008 prusnak@suse.cz - run restorecon to assign appropriate fcontexts to the respective $HOME and files under it (selinux-useradd.patch) * Wed Nov 5 2008 kukuk@suse.de - Don't lock system accounts by default, use "*" instead as password * Wed Aug 20 2008 prusnak@suse.cz - enabled SELinux support [Fate#303662] * Fri Apr 11 2008 kukuk@suse.de - Update to pwdutils 3.2.1: - Adjust for new libxcrypt * Fri Feb 15 2008 rguenther@suse.de - Split off pam_login to separate login package. * Thu Feb 14 2008 kukuk@suse.de - Update to pwdutils 3.2.0: - Adjust audit plugin for current libaudit * Mon Aug 27 2007 kukuk@suse.de - Update to pam_login to 3.35: - Update translations * Fri Jul 20 2007 kukuk@suse.de - Update pam_login to 3.34: - Small usability fixes - Update translations * Fri Jun 22 2007 kukuk@suse.de - Update pwdutils to 3.1.4 - Better NIS support for pwconv * Tue May 15 2007 ro@suse.de - prereq aaa_base (for /etc/shadow) (#272744) * Fri May 4 2007 kukuk@suse.de - Update pam_login to version 3.33: - Add missing audit trunc - Add lot of new translations * Wed May 2 2007 kukuk@suse.de - Update pam_login to version 3.32: - Merge all patches - Contains libaudit support from SLES10 SP1 * Thu Mar 22 2007 dmueller@suse.de - move faillog to /usr/sbin, because its not usable for non-root - actually build during %%build, not during %%install - build parallel * Mon Jan 29 2007 rhafer@suse.de - Enabled pam_lookup_policy in default ldap.conf to make use of LDAP password policies, when they are available [#239798] * Thu Nov 30 2006 kukuk@suse.de - Update to pwdutils 3.1.3 (update of swedish translation) * Wed Nov 29 2006 kukuk@suse.de - Remove debug output of newgrp/sg. * Mon Oct 23 2006 kukuk@suse.de - Fix typo in ldap.conf, use again example.com as domain name - Update to pwdutils 3.1.2: Fix seg.fault of pwconv on error cases, check if crontab is installed before calling it. * Wed Oct 18 2006 rhafer@suse.de - Update ldap.conf to reflect latested addtions to nss_ldap's default ldap.conf * Tue Sep 5 2006 kukuk@suse.de - Update to pwdutils 3.1.1 (Enable groupadd.local [#202128], merge PAM config files). * Mon Sep 4 2006 kukuk@suse.de - login.pamd: Add pam_loginuid.so, don't abort immediatly on pam_securetty.so if account does not exist. * Thu Aug 24 2006 kukuk@suse.de - Next try to get login PAM config right... * Thu Aug 24 2006 kukuk@suse.de - Switch execution of pam_nologin and pam_securetty, let them abort immediatly on errors to avoid leaking account informations. * Mon Aug 21 2006 kukuk@suse.de - Move pam_nologin before include statement (or it will not be executed). * Tue Jul 25 2006 kukuk@suse.de - Update to version 3.1.0 (merge of all patches, gpasswd fixes [#190932] and -l/-u support) * Mon Jun 12 2006 kukuk@suse.de - Abort if setuid() fails. * Tue May 23 2006 kukuk@suse.de - Save pointer for group entry [#173696] * Mon May 22 2006 kukuk@suse.de - Fix usermod -L/-U [#177144] * Fri May 19 2006 kssingvo@suse.de - added option -H to suppress hostname (bugzilla#175376) * Thu May 18 2006 schwab@suse.de - Don't strip binaries. * Mon Mar 27 2006 kukuk@suse.de - Add updated translations for /bin/login. - Allow creating/updating LDAP groups according to RFC2307 and RFC2307bis. * Mon Mar 6 2006 kukuk@suse.de - Add new translations for /bin/login. * Tue Feb 7 2006 mfabian@suse.de - bugzilla #148065: login.c: use locale environment variables if available and fall back to parsing /etc/sysconfig/language only if not. Observe LC_MESSAGE as well and don't use translations for languages which cannot be displayed currently on the Linux console. * Mon Jan 30 2006 kukuk@suse.de - Increase buffer in libldap of pwdutils * Thu Jan 26 2006 kukuk@suse.de - Remove unused -h option from passwd - Add swedish translation - Update german translation * Fri Jan 6 2006 kukuk@suse.de - Add bind_policy soft to ldap.conf [#139578] * Thu Dec 22 2005 kukuk@suse.de - Update to pam_login 3.29: Enable localisation of /bin/login * Sat Dec 17 2005 kukuk@suse.de - Workaround rpm 4.4.2 * Wed Dec 14 2005 kukuk@suse.de - Move pam_mail into session section (to get correct order with lastlog message again) * Mon Dec 5 2005 kukuk@suse.de - Update to pwdutils 3.0.7 [#48508] - Update to pam_login 3.27 (use pam_lastlog instead of doing it ourself) - disable SELinux support * Mon Oct 24 2005 kukuk@suse.de - Fix sanity check for home phone in chfn [#130209] * Thu Oct 13 2005 kukuk@suse.de - Provide shadow-utils for 3rd party packages with broken (Pre)Requires [#128038] * Mon Oct 10 2005 aj@suse.de - Build with -fno-strict-aliasing. * Tue Oct 4 2005 kukuk@suse.de - pam_login: Update to 3.26 (build with new Linux-PAM headers) - pwdutils: Update to 3.0.5 (build with new Linux-PAM headers) * Sun Sep 25 2005 kukuk@suse.de - Adjust for new OpenLDAP * Sat Sep 3 2005 kukuk@suse.de - Allow 'Z' in login names * Fri Sep 2 2005 kukuk@suse.de - Update to pam_login 3.25 (fixes crash with -h option, [#114694] - pam_login: Disable debug mode * Wed Aug 17 2005 kukuk@suse.de - Update to pam_login 3.24 (update of manual pages) - Update to pwdutils 3.0.4 - usermod: Adjust sp_lstchg if -p option is used - useradd: Preserve existing home directory - chage: Fix off-by-one errors in output - Fix loading of logging plugins - Add -a option to usermod for shadow compatibility * Wed Jun 22 2005 kukuk@suse.de - Update to pwdutils 3.0.1 * Wed Jun 15 2005 kukuk@suse.de - Use Linux Audit subsystem instead of LAuS * Mon Jun 13 2005 kukuk@suse.de - Update to pam_login 3.23 (add russian translation, remove old code) * Fri Jun 3 2005 kukuk@suse.de - Update to pwdutils 3.0: - Compile setuid binaries with -fpie/-pie - Add --stdin to passwd command - Create mail spool file if requested (useradd) * Thu Apr 28 2005 kukuk@suse.de - Update to pam_login 3.22 and pwdutils 2.6.98: - Remove SELinux support from /bin/login (should be done with PAM) - Check return values for errors * Thu Apr 7 2005 kukuk@suse.de - Remove faillog support from /bin/login * Tue Apr 5 2005 kukuk@suse.de - Update to 2.6.97: Compile daemons with -fpie/-fpie * Mon Mar 28 2005 kukuk@suse.de - Fix problems with gcc4 - Remove patch to remove shadow(5) references * Mon Mar 7 2005 ke@suse.de - In passwd(1) remove misleading shadow(5) reference; reported by Andreas Klein [# 66339]. * Tue Feb 22 2005 kukuk@suse.de - Update to 2.6.96: Fix memory corruptions [#65909] * Fri Dec 10 2004 kukuk@suse.de - Update to 2.6.94: Create plugins for logging and create plugin for LAuS support * Mon Nov 29 2004 kukuk@suse.de - Update to 2.6.92 (includes fixes for [#48625,#48278,#47712]) * Mon Nov 8 2004 kukuk@suse.de - Use common-auth for login.pamd, too * Wed Oct 13 2004 kukuk@suse.de - Update to 2.6.91 (merge all patches, include common-* pam config files) * Fri Oct 1 2004 kukuk@suse.de - Don't allow UINT_MAX (aka -1) as UID/GID [#46609] Workaround for broken kernel interface. * Tue Sep 14 2004 kukuk@suse.de - Use libnscd * Mon Aug 23 2004 kukuk@suse.de - Revert [#43329] (group dialout is misused in too many places) * Mon Aug 23 2004 kukuk@suse.de - Update to pam_login 3.20: - New nl translation - Special debug option - Fix for waitpid failures [#44012] * Tue Aug 17 2004 kukuk@suse.de - Update to pwdutils 2.6.90 (better SLP support, start to better integrate the LAuS patch). - Remove "nullok" from all password entries in PAM config files, should be handled through the global pam_unix2 config file. * Tue Jul 27 2004 kukuk@suse.de - Don't add new users to the audio, dialout and uucp group [#43329] * Wed Jul 21 2004 kukuk@suse.de - Add pam_resmgr.so to session management of pam.d/login * Wed Jun 30 2004 kukuk@suse.de - Add new /etc/default/passwd entries * Thu Jun 17 2004 bg@suse.de - Disable selinux for hppa * Wed May 12 2004 kukuk@suse.de - Update LAuS patch (signed/unsigned UID/GID) * Mon May 10 2004 kukuk@suse.de - Add next LAuS patch - Fix writing of SKEL and EXPIRE entry in /etc/default/useradd * Fri Apr 30 2004 kukuk@suse.de - Update LAuS patch [Bug #39619] * Thu Apr 29 2004 kukuk@suse.de - Fix lot of format errors for LAuS [Bug #39619] - Fix typo in groupmod * Wed Apr 21 2004 kukuk@suse.de - Add -A and -R options to groupmod - Adjust LAuS patch * Wed Apr 14 2004 kukuk@suse.de - Fix SLP URL parsing in rpasswd client * Sat Apr 3 2004 kukuk@suse.de - Add sg again * Fri Apr 2 2004 kukuk@suse.de - Update LAuS Patch (hopefully this one works) * Thu Apr 1 2004 kukuk@suse.de - Fix applying of LAuS Patch on SLES9, don't apply on 9.1 - Update to pwdutils 2.6.2: Fix refreshing of SLP registration * Thu Apr 1 2004 thomas@suse.de - added LAuS patches from IBM * Wed Mar 24 2004 kukuk@suse.de - Update pwdutils to 2.6.1: Ignore setgroups errors in newgrp * Wed Mar 17 2004 kukuk@suse.de - Update pwdutils to 2.6 (Add missing grpck/pwck functionality, add test cases for pwck and grpck). * Mon Mar 15 2004 kukuk@suse.de - Update to pam_login 3.18 [Bug #35238] - Update pwdutils to 2.5.98 (fix for groupmod flushing wrong cache) * Fri Mar 5 2004 kukuk@suse.de - Don't dlclose not loaded NSS modules [Bug #35331] * Tue Feb 24 2004 kukuk@suse.de - Update to 2.5.97 (lot of small fixes) * Tue Feb 17 2004 kukuk@suse.de - Fix typo in /etc/login.defs * Mon Feb 16 2004 kukuk@suse.de - Start converting between UTF-8 and currently used locale - Read regex expression for allowed usernames from /etc/login.defs - Lot of bug fixes * Thu Feb 5 2004 kukuk@suse.de - Add /etc/default/passwd support * Thu Feb 5 2004 kukuk@suse.de - Add manual pages for newgrp and pam_rpasswd * Sun Feb 1 2004 kukuk@suse.de - Add POSIX conform newgrp * Wed Jan 28 2004 kukuk@suse.de - Update to pwdutils 2.5.91 (fixes compile problems on some archs) - Enable SLP support in rpasswdd * Wed Jan 28 2004 kukuk@suse.de - Update to pwdutils 2.5.90 (Add pam_rpasswd,pwck,grpck) - Remove shadow sources (not needed any longer) * Sat Jan 17 2004 ro@suse.de - added pam-devel to neededforbuild * Wed Jan 14 2004 kukuk@suse.de - Rename package to pwdutils * Fri Jan 9 2004 kukuk@suse.de - Update to pwdutils 2.5.1 (pwconv/pwunconv/grpunconv added) - Only install grpck/pwck from shadow suite * Wed Jan 7 2004 kukuk@suse.de - Don't install getspnam.3 (is part of man-pages) * Wed Dec 10 2003 kukuk@suse.de - Update to pwdutils 2.4 [Bug #33508] * Fri Dec 5 2003 kukuk@suse.de - Update to pwdutils 2.3.99 (usermod and LDAP support fixes) * Tue Dec 2 2003 kukuk@suse.de - Update to pwdutils 2.3.97 (gpasswd, groupmod, usermod) * Wed Oct 29 2003 kukuk@suse.de - Obsolete cpu (replaced by pwdutils tools) - Fix group of gpasswd * Thu Oct 16 2003 kukuk@suse.de - Update pam_login to 3.16 - Update pwdutils to 2.3.96 (SELinux support, preserve ACLs) * Mon Oct 13 2003 schwab@suse.de - Fix alignment warnings. * Sun Oct 12 2003 kukuk@suse.de - Update pwdutils (groupadd -g fix) - Remove sg/newgrp * Wed Oct 8 2003 kukuk@suse.de - Update pwdutils (groupadd/groupdel added) - Update pam_login (SELinux support added) * Sun Sep 21 2003 kukuk@suse.de - Set UID_MIN (login.defs) back to 500 [#31515] * Fri Sep 19 2003 kukuk@suse.de - Add require to pam-modules to solve update problems * Thu Sep 4 2003 ro@suse.de - workaround case where $1 is unset in preinstall script (non-rpm usage) * Thu Sep 4 2003 kukuk@suse.de - userdel: flush nscd cache after account is deleted - chsh/chfn: don't ask root for password on local accounts * Mon Sep 1 2003 kukuk@suse.de - Don't copy installed /etc/openldap/ldap.conf on new installation * Mon Aug 11 2003 kukuk@suse.de - Update to pwdutils snapshot (Add manual pages) - shadow: Ignore new login.defs variables from pwdutils * Fri Jul 25 2003 kukuk@suse.de - Update to pwdutils snapshot (useradd/usrdel can now create/delete LDAP accounts) * Thu Jul 17 2003 kukuk@suse.de - Fix roff link in getspnam.3 [Bug #27886] - Update to pwdutils 2.3.91 * Tue Jul 15 2003 kukuk@suse.de - Update to pam_login 3.12 - Add /etc/ldap.conf - Change path to ldap.conf from /etc/openldap to /etc - Update to new pwdutils snapshot - Add new default/useradd source * Mon Jul 14 2003 kukuk@suse.de - Update to pwdutils 2.3.90 - Add /usr/sbin/useradd.local - Add GROUPS entry to /etc/default/useradd * Wed Jul 2 2003 kukuk@suse.de - Update to pwdutils 2.3 * Thu Jun 19 2003 ro@suse.de - fix build with current gettext (0.12) * Tue May 27 2003 ro@suse.de - added cracklib-devel to neededforbuild * Tue May 13 2003 kukuk@suse.de - Fix filelist: Add pam_login translations * Mon May 12 2003 kukuk@suse.de - Update to pam_login 3.11: Inline fixes for gcc 3.3, add sleep before exit in error case. * Sun Mar 9 2003 kukuk@suse.de - Fix path to ldap.conf * Sat Mar 8 2003 kukuk@suse.de - Adjust 64bit patch * Sat Mar 8 2003 kukuk@suse.de - Allow A-Z and . as characters for login names. [Bug #24891] * Thu Feb 20 2003 kukuk@suse.de - rpasswdd should use an own copy of PAM configuration file. * Thu Feb 13 2003 kukuk@suse.de - Update to pwdutils 2.2 (chage can now change LDAP entries) * Mon Feb 3 2003 kukuk@suse.de - Update to pwdutils 2.1 (fixes documentation) * Mon Jan 27 2003 kukuk@suse.de - update to pwdutils 2.0 * Mon Jan 20 2003 ro@suse.de - make pdwutils build again (pwdutils-1.99-libc.dif) * Mon Jan 13 2003 kukuk@suse.de - Fix seg.fault introduced through sanity check patch * Sat Jan 11 2003 kukuk@suse.de - Fix wrong login.defs comment. - Enhance the chage manual page (-d option). * Fri Jan 10 2003 kukuk@suse.de - Add comment, that /var/log/btmp must exist to enable logging. * Thu Dec 12 2002 kukuk@suse.de - Update to pam_login 3.10 (compiles with gcc 3.10, rewrite of the controlling tty and Ctrl-\ handling). - Update to shadow 4.0.3 (mainly man page updates). - Fix more time() calls for s390x and x86_64. * Mon Nov 18 2002 ro@suse.de - add AM_GNU_GETTEXT_VERSION to configure.in * Tue Nov 5 2002 kukuk@suse.de - Fix utmp/wtmp handling of pam_login on x86-64, ppc64 and s390x * Mon Oct 28 2002 sf@suse.de - fix for segfault on hammer, ppc64 and s390x (shadow-4.0.2-64bit.diff) (bug #21345) * Tue Oct 1 2002 kukuk@suse.de - Fix copyright message of chage [Bug #20402] * Mon Aug 26 2002 kukuk@suse.de - Add sanity checks for rpasswdd [Bug #18322] * Sun Aug 25 2002 kukuk@suse.de - Add workaround for new OpenLDAP2 version * Tue Aug 13 2002 kukuk@suse.de - Fix IPv4/IPv6 handling - Include own parser for shadow and passwd entries * Sun Jul 21 2002 kukuk@suse.de - Add bugfix for chage (-d and -E options) [Bug #17038] * Mon Jul 15 2002 kukuk@suse.de - Update to pwdutils 1.99 (many bug fixes, new chage implementation) - Fix one more bug in groupdel * Thu Jul 11 2002 kukuk@suse.de - Update to pam_login 3.7 (SIGHUP init fix, may solve [Bug #16602]) - Run libtoolize/aclocal/autreconf/automake - Fix groupdel (option handling, check if group exists) * Wed May 22 2002 kukuk@suse.de - Correct last change ... * Wed May 22 2002 kukuk@suse.de - Disable USERGROUPS_DEL per default, we don't use user groups. * Wed May 15 2002 kukuk@suse.de - Fix typo in login.defs manual page * Tue May 14 2002 kukuk@suse.de - fix description for PASS_MAX_LEN * Fri May 10 2002 kukuk@suse.de - Update to pwdutils-1.98 (Lot of major bug and security fixes) * Thu Apr 25 2002 kukuk@suse.de - Update to pwdutils-1.94 (Fix possible file corruption problems). - Remove Libraries, which will not end in filelist * Wed Apr 24 2002 kukuk@suse.de - Update to pwdutils-1.93 (Fix typo in init script, implement sigchild handler) * Wed Apr 24 2002 kukuk@suse.de - Update to pwdutils-1.92 (Add remote password update daemon) * Tue Apr 16 2002 kukuk@suse.de - Implement -P option for groupadd, groupmod, groupdel, useradd, usermod and userdel (specify an alternate path to passwd/group). - Link against libxcrypt. * Mon Feb 18 2002 kukuk@suse.de - Update to shadow 4.0.2 (mainly fixed translations) - Add correct manual pages for chfn and chsh * Fri Jan 25 2002 kukuk@suse.de - Update pam_login to 3.6 (fix Ctrl-\ bug killing login) - Update pwdutils to 1.91 (major bug fixes for chfn/chsh) * Tue Jan 22 2002 kukuk@suse.de - Use chfn,chsh and passwd from pwdutils package (with NIS and LDAP support) * Tue Jan 8 2002 kukuk@suse.de - Fix .so reference in vigr.8/sg.1 manual pages * Mon Jan 7 2002 kukuk@suse.de - correct vigr/vipw links * Sun Jan 6 2002 kukuk@suse.de - Update to pam_login 3.5 (-r option added) - Update to shadow 4.0.1 - add more 32bit uid/gid fixes * Sat Jan 5 2002 kukuk@suse.de - Enable PAM for all applications * Fri Jan 4 2002 kukuk@suse.de - Correct fix for install-hook * Fri Jan 4 2002 kukuk@suse.de - Update to CVS snapshot from 22.12.2001 * Fri Jan 4 2002 kukuk@suse.de - Add -r option to useradd to be LSB conform - Add -r option to groupadd to be compatible with useradd - Increase GID_MIN to 500. * Thu Nov 15 2001 kukuk@suse.de - Fix some compiler warnigs (partial [Bug #12274]) * Thu Nov 8 2001 kukuk@suse.de - Fix .so reference in manual pages * Thu Nov 8 2001 kukuk@suse.de - Disable PAM for standard sysadmin utilities - Make newusers 32bit UID clean * Tue Oct 30 2001 kukuk@suse.de - Update to shadow 4.0.0, many new features, all tools are now PAM aware - Add grpconv/grpunconv to filelist [Bug #5404] - Update pam_login to 3.4 (uses reentrant functions) * Thu Oct 11 2001 kukuk@suse.de - Fix problem with login that pam modules could overwrite user data * Thu Oct 4 2001 schwab@suse.de - Fix for automake 1.5. * Tue Sep 11 2001 kukuk@suse.de - Fix bug where group entries are truncated if the line is longer then 4096 bytes. * Mon Sep 3 2001 kukuk@suse.de - Use LFS to support 32bit UIDs - Fix a lot of bugs vs. 32bit support * Tue Aug 14 2001 kukuk@suse.de - Remove absolute paths from login config file for PAM * Mon Jul 30 2001 kukuk@suse.de - Move default/useradd from aaa_base into this package - Use real defaults for default/useradd [Bug #9366] - Mark as config/noreplace * Mon Jun 4 2001 kukuk@suse.de - Fix to compile with new tools * Fri May 11 2001 schwab@suse.de - Fix missing declarations. * Sun Apr 29 2001 kukuk@suse.de - Add UMASK back to /etc/login.defs [Bug #7383] * Sat Apr 21 2001 kukuk@suse.de - Fix flushing of nscd cache to work on all plattforms * Thu Apr 12 2001 kukuk@suse.de - Call gettextize * Thu Apr 12 2001 kukuk@suse.de - Add vigr [Bug #6926] - Disable at first workarounds for ash [Bug #6928] - Add uggly workaround for new gettext * Wed Mar 28 2001 kukuk@suse.de - Remove parts of pam_login 3.2 fixes (contains race conditions) * Sat Mar 24 2001 kukuk@suse.de - pam_login: Update to version 3.2 * Sat Feb 3 2001 violiet@suse.de - added Japanese and Korean message file. * Tue Dec 5 2000 kukuk@suse.de - set min. UID for new user to 500. - Remove 16bit ID patches to allow 32bit UIDs and GIDs * Thu Sep 14 2000 kukuk@suse.de - pam_login: Add new login.defs variable * Wed Sep 13 2000 kukuk@suse.de - Fix version string in spec file - Remove more obsolete man pages * Wed Sep 13 2000 ro@suse.de - removed su-manpage: is in sh_utils * Tue Sep 12 2000 kukuk@suse.de - Update to shadow-20000902 - Use buildroot * Sat Jul 15 2000 kukuk@suse.de - Disable pam_homecheck from pam login config file * Fri May 5 2000 kukuk@suse.de - Add pam_homecheck to login pam config file * Fri Apr 14 2000 kukuk@suse.de - Update pam_login to 3.1.1 * Sat Apr 1 2000 bk@suse.de - replaced config.{guess,sub} patches with config update macro (s390) * Thu Feb 3 2000 schwab@suse.de - Update config.{guess,sub} to latest version. * Fri Jan 21 2000 kukuk@suse.de - Add missing login.defs entries to pam_login * Mon Jan 17 2000 kukuk@suse.de - Fix typo on pam config files * Mon Jan 17 2000 kukuk@suse.de - pam_login: Update to 3.1 - shadow: Update pam config files, login.defs and manual page - Move /usr/man to /usr/share/man * Tue Oct 26 1999 kukuk@suse.de - login.defs: Remove unsupported PASS_MIN_LEN/PASS_MAX_LEN * Sat Oct 23 1999 kukuk@suse.de - shadow: Add expiry.1 manual page - shadow: Add fixes from current development (BUG#663) - shadow/chage: Don't need to be suid root any longer * Mon Oct 11 1999 kukuk@suse.de - Upgrade to pam_login 3.0 - Clear nscd cache after changes on passwd/group * Mon Sep 13 1999 bs@suse.de - ran old prepare_spec on spec file to switch to new prepare_spec. * Sat Sep 11 1999 kukuk@suse.de - Implement LOG_UNKFAIL_ENAB option - login: Show tty name if we don't have a hostname * Mon Sep 6 1999 kukuk@suse.de - login: set USER env. variable * Fri Sep 3 1999 kukuk@suse.de - Update to shadow 19990827 - Add LOGIN_RETRIES and LOGIN_TIMEOUT to login - Specfile cleanup * Mon Jul 12 1999 kukuk@suse.de - Update to shadow 19990709 * Tue Jul 6 1999 kukuk@suse.de - login.pamd: put pam_securtty after pam_unix - shadow: Add patches from Thomas Biege * Wed Jun 30 1999 kukuk@suse.de - Include PAM patch for chfn * Sun Jun 27 1999 kukuk@suse.de - Fix filelist - Fix nullok parameters in *.pamd * Fri Jun 25 1999 kukuk@suse.de - Finish pam_login 2.9s * Mon Jun 21 1999 kukuk@suse.de - Patch shadow chfn/chsh to use PAM * Tue Jun 15 1999 kukuk@suse.de - login: Implement FAIL_DELAY, fix pam.d/login config file - Update shadow to 19990607 * Fri Jun 4 1999 kukuk@suse.de - Add login-2.9s.tar.gz - Use PAM * Tue Mar 9 1999 ro@suse.de - removed "-pipe" : yields problems * Mon Feb 1 1999 ro@suse.de - changed check for libcrypt in Makefile.Linux to match on alpha as well * Thu Jan 14 1999 florian@suse.de - add vipw with man-page to the filelist * Sat Dec 5 1998 bs@suse.de - set PASS_MIN_DAYS to 0 in /etc/login.defs (10000 also means 0 but confuses the user). * Mon Nov 23 1998 ro@suse.de - check if size of login.defs > 0 * Tue Oct 6 1998 ro@suse.de - re-added login.defs * Tue Sep 29 1998 ro@suse.de - re-activated newgrp, chfn, chsh et. al. / removed no-suid * Wed Sep 9 1998 ro@suse.de - added /usr/bin/no-suid to file-list * Mon Aug 31 1998 ro@suse.de - upgrade to shadow-980724 with jurix-diff - mkpasswd is no longer included (was broken anyway) - sg is disabled / resides in usr/bin - faillog and lastlog reside in usr/bin - pw_auth.3 and pwauth.8 are no longer installed - check for libcrypt when linking login * Tue Feb 17 1998 ro@suse.de - added installation of pwconv and pwconv.8 to Makefile.Linux * Fri Feb 13 1998 bs@suse.de - took pwconv into file list. * Thu Aug 21 1997 bs@suse.de - disabled ULIMIT in /etc/login.defs * Tue Jun 3 1997 bs@suse.de - switched to /etc/nologin in etc/login.defs * Fri May 16 1997 bs@suse.de - removed /etc/login.defs.new -> /etc/login.defs behavior, since is not neded for rpm. * Thu Jan 2 1997 bs@suse.de - login: fixed "*" as passwd. ("*" didn't lead to a lookup in shadow) * Thu Jan 2 1997 florian@suse.de - completely new version - disable the CONSOLE line in /etc/login.defs if you want to allow root login from any device - useradd has a range of uids for new users. Please see /etc/login.defs and the man-pages for more information. * Thu Jan 2 1997 florian@suse.de - completely new version * Thu Jan 2 1997 bs@suse.de moved configuration files to aaa_base.tgz