Fedora Core 6 Update: authconfig-5.3.12-1.fc6

Tomas Mraz tmraz at redhat.com
Thu Nov 30 15:31:41 UTC 2006


---------------------------------------------------------------------
Fedora Update Notification
FEDORA-2006-1365
2006-11-30
---------------------------------------------------------------------

Product     : Fedora Core 6
Name        : authconfig
Version     : 5.3.12
Release     : 1.fc6
Summary     : Command line tool for setting up authentication from network services
Description :
Authconfig is a command line utility which can configure a workstation
to use shadow (more secure) passwords.  Authconfig can also configure a
system to be a client for certain networked user information and
authentication schemes.

---------------------------------------------------------------------
Update Information:

Only minor bugfix update.
---------------------------------------------------------------------
* Wed Nov 29 2006 Tomas Mraz <tmraz at redhat.com> - 5.3.12-1
- when pam_krb5 auth fails with smartcard login don't enforce it
  in the account stack (#214931)
- updated translations (#216570)
- winbind should be added only to user tables (#216862)
* Fri Oct 20 2006 Tomas Mraz <tmraz at redhat.com> - 5.3.11-1
- fixed --smartcardaction command line option (#211552)
* Fri Oct  6 2006 Tomas Mraz <tmraz at redhat.com> - 5.3.10-1
- fixed passwd PAM stack when PKCS11 enabled (#195960)
- make authconfig --probe work again (#209676)
* Mon Oct  2 2006 Tomas Mraz <tmraz at redhat.com> - 5.3.9-1
- updated translations (#207095)
- correctly write pam_smb.conf with only one server specified (#208365)
* Thu Sep 21 2006 Tomas Mraz <tmraz at redhat.com> - 5.3.8-1
- move options to another tab to fit on 800x600 screen (#207357)
* Tue Sep 19 2006 Tomas Mraz <tmraz at redhat.com> - 5.3.7-1
- improve PAM setup for smart card login
- support smart card login with kerberos (PKINIT)
- add pam_pkcs11 to password PAM stack
* Mon Sep  4 2006 Tomas Mraz <tmraz at redhat.com> - 5.3.6-1
- skip pam_unix for session for crond service
- fixed a bug in saving when smartcard settings changed (#204838)
- removed allow_ypbind setsebool as it is now handled in ypbind
* Tue Aug 29 2006 Tomas Mraz <tmraz at redhat.com> - 5.3.5-1
- improve smart card related UI strings
- removed possibility to set smart card type from authconfig-gtk
  as only coolkey will be supported for now
* Thu Aug 24 2006 Tomas Mraz <tmraz at redhat.com> - 5.3.4-1
- pass options given to authconfig-gtk to authconfig (#203955)
* Sun Jul 23 2006 Ray Strode <rstrode at redhat.com> - 5.3.3-2
- write out new "wait_for_card" config option if we're
  forcing smart card authentication
- add "use_uid" option to smart card pam_succeed_if line to
  work around bug where pam_succeed_if checks user information
  even in cases where the conditional doesn't depend on it.
- remove unimplemented "logout" smart card removal action from
  settings
- remove unnecessary "card_only" argument
* Fri Jul 21 2006 Tomas Mraz <tmraz at redhat.com> - 5.3.3-1
- don't start sceventd when smartcard login is enabled
- improve pam config for smartcard login
* Tue Jul 18 2006 Tomas Mraz <tmraz at redhat.com> - 5.3.2-1
- don't require pam_pkcs11 to run
* Tue Jul 18 2006 Tomas Mraz <tmraz at redhat.com> - 5.3.1-1
- screensavers should be authenticated by smartcard too
- add feature to download a CA certificate for LDAP from 
  an URL (#197103)
- add pam_keyinit session module to the PAM configuration (#198638)
* Fri Jul  7 2006 Tomas Mraz <tmraz at redhat.com> - 5.3.0-1
- added support for smartcard authentication
- fixed parsing kerberos realms
* Thu May 18 2006 Tomas Mraz <tmraz at redhat.com> - 5.2.5-1
- write ldap servers as URIs and not HOSTs (#191842)
- fix a typo in --test output
- updated summary, converted changelog to UTF-8
* Fri May 12 2006 Tomas Mraz <tmraz at redhat.com> - 5.2.4-1
- added crond to the services restarted after firstboot (#187334)
- when checking nscd status redirect output to /dev/null (#188555)
* Tue Mar 21 2006 Tomas Mraz <tmraz at redhat.com> - 5.2.3-1
- make smb.conf and krb5.conf loading more robust (#185766)
* Mon Feb 27 2006 Tomas Mraz <tmraz at redhat.com> - 5.2.2-1
- add try_first_pass option to pam_unix for better integration
  with individual service configurations (#182350)
- updated translations
* Mon Feb 20 2006 Tomas Mraz <tmraz at redhat.com> - 5.2.1-1
- don't crash in TUI when some options aren't set (#182151)
* Fri Feb  3 2006 Tomas Mraz <tmraz at redhat.com> - 5.2.0-1
- redesigned GUI (#178112)
- added man page for system-config-ac (#179584)
- disable authentication of system accounts by network services
  by default, added option for changing that (#179009)
- updated translations, new languages
* Mon Jan  9 2006 Tomas Mraz <tmraz at redhat.com> - 5.1.2-1
- fixed regression when saving nsswitch.conf
* Fri Jan  6 2006 Tomas Mraz <tmraz at redhat.com> - 5.1.1-1
- print warning if PAM module is missing when the PAM configuration
  is saved (#168880)
* Fri Dec 23 2005 Tomas Mraz <tmraz at redhat.com>
- make child dialog preset code more robust (#176462)
* Sat Dec 17 2005 Tomas Mraz <tmraz at redhat.com> - 5.1.0-1
- update only configuration files which settings were modified (#72290)
* Mon Dec  5 2005 Tomas Mraz <tmraz at redhat.com> - 5.0.4-1
- don't ignore krb5realm command line option (#174838)
- read dns_lookup_realm and dns_lookup_kdc values correctly
- the PAM configuration is now written in system-auth-ac file
  which is then symlinked from system-auth, the symlink is not
  overwritten so local PAM configuration is now possible (#165342)
* Mon Nov  7 2005 Tomas Mraz <tmraz at redhat.com> - 5.0.3-1
- add symlinks to python scripts in sbindir
- don't override nullok setting from system-auth (#96996)
* Fri Oct 14 2005 Tomas Mraz <tmraz at redhat.com> - 5.0.2-1
- authinfo-tui.py is now symlink
- reword the CA certificate message (#154317)
- use include instead of pam_stack in pam config
- don't break yp.conf with multiple domains (#127306)
* Mon Sep  5 2005 Tomas Mraz <tmraz at redhat.com> - 5.0.1-1
- fixed a few errors catched by pychecker
* Sat Sep  3 2005 Tomas Mraz <tmraz at redhat.com> - 5.0.0-1
- C code completely rewritten in Python
- some bugs fixed in the process (and no doubt new introduced)
- TUI deprecated, opens only when run as authconfig-tui
* Mon Jun 20 2005 Tomas Mraz <tmraz at redhat.com> - 4.6.13-1
- set domain and ypserver option correctly when multiple servers
  specified in kickstart (#159214)
* Tue Apr 12 2005 Tomas Mraz <tmraz at redhat.com> - 4.6.12-1
- replaced deprecated gtk.TRUE/FALSE (#153034)
- updated translations
* Mon Mar 14 2005 Tomas Mraz <tmraz at redhat.com>
- propagate the --enablewinbindauth option to the configuration (#151018)
* Fri Mar  4 2005 Tomas Mraz <tmraz at redhat.com> - 4.6.11-1
- changed version propagation
* Thu Mar  3 2005 Tomas Mraz <tmraz at redhat.com>
- updated translations
- fixed build on gcc4
* Wed Feb 23 2005 Tomas Mraz <tmraz at redhat.com> - 4.6.10-1
- updated translations
* Thu Feb 10 2005 Tomas Mraz <tmraz at redhat.com> - 4.6.9-1
- improved the code that writes tls_cacertdir to ldap.conf
* Tue Jan 25 2005 Tomas Mraz <tmraz at redhat.com>
- renamed functions in authconfigmodule to be more clear
- implemented cacertdir for LDAP with TLS
* Mon Jan 24 2005 Tomas Mraz <tmraz at redhat.com>
- fixed a bug in authinfo_differs when called from python
* Fri Dec 17 2004 Tomas Mraz <tmraz at redhat.com> - 4.6.8-1
- add option for making local authorization sufficient for local users
  this is attempt to 'solve/workaround' the problem with blocking local logins by
  pulling out network cable (#115181)
* Wed Dec 15 2004 Tomas Mraz <tmraz at redhat.com>
- remove dependency on nscd
- don't show warning messages when switching options off
* Mon Dec  6 2004 Tomas Mraz <tmraz at redhat.com> - 4.6.7-1
- updated translations
- winbind in authconfig-gtk.py was setting the nsswitch.conf on the auth tab
- use GtkComboBox instead of deprecated GtkOptionMenu
- disable options with not installed binaries, remove unnecessary deps of
  authconfig-gtk
* Thu Nov 18 2004 Tomas Mraz <tmraz at redhat.com> - 4.6.6-1
- merged patches from dist
- fix versioning
* Mon Nov  8 2004 Jeremy Katz <katzj at redhat.com> - 4.6.5-6
- rebuild against python 2.4
* Thu Oct 28 2004 Dan Walsh <dwalsh at redhat.com>
- Fix setsebool patch to turn off boolean
* Thu Oct 28 2004 Dan Walsh <dwalsh at redhat.com>
- Add setsebool for NIS
* Fri Oct 15 2004 Tomas Mraz <tmraz at redhat.com>
- force broken_shadow option on network auth (#136760)
* Fri Oct 15 2004 Tomas Mraz <tmraz at redhat.com>
- force restart of autofs on firstboot call when using NIS (#133035, #124498)
* Thu Oct  7 2004 Tomas Mraz <tmraz at redhat.com>
- require python to install (#134654)
* Mon Oct  4 2004 Jindrich Novy <jnovy at redhat.com> 4.6.5-1
- updated translations from upstream
- autogeneration of build stripts in prep phase
* Thu Sep 30 2004 Jindrich Novy <jnovy at redhat.com>
- fixed man page
- added dependency on nscd
* Wed Sep 29 2004 Jindrich Novy <jnovy at redhat.com> 4.6.4-6
- regenerated build scripts
* Wed Sep 29 2004 Jindrich Novy <jnovy at redhat.com> 4.6.4-5
- fixed all po files to translate correctly messages with modified accelerators (#133742)
- added translations for Arabic, Bulgarian and other languages (#133716, #133158)
* Wed Sep 22 2004 Jindrich Novy <jnovy at redhat.com> 4.6.4-4
- added "quiet" option to pam_success_if PAM module in sytem-auth (#133179)
* Mon Sep 13 2004 Jindrich Novy <jnovy at redhat.com> 4.6.4-3
- corrected package dependencies #132411
- regenerated glade.strings.h #132369
* Wed Aug 25 2004 Jindrich Novy <jnovy at redhat.com> 4.6.4-2
- modified authconfig-gtk interface to fit lower resolution screens (#127175)
- modified accelerators in authconfig-gtk (#125797)
- updated package dependencies (#125306)
* Tue Aug 24 2004 Jindrich Novy <jnovy at redhat.com>
- updated configure scripts
- warnfixes and minor hacks
* Mon Jun  7 2004 Nalin Dahyabhai <nalin at redhat.com> 4.6.4-1
- tweak account management to fix #55193 correctly
- require anything we might want to run in the gui subpackage because it
  doesn't warn about missing things and you don't have a terminal to see
  error messages about missing commands
- properly display the domain in the GUI join dialog (#124621)
* Tue May 11 2004 Nalin Dahyabhai <nalin at redhat.com> 4.6.3-1
- omit the "ads" or "rpc" when calling "net join", Samba's smarter now (#122802)
- properly warn about missing "net" (samba-client) and libnss_winbind and
  pam_winbind (samba-common) in text mode (#122802)
* Wed Apr 21 2004 Nalin Dahyabhai <nalin at redhat.com> 4.6.2-1
- learn all about pam_passwdqc
- preserve arguments to pam_cracklib and pam_passwdqc
- short-circuit PAM authorization checks for users with UID < 100
- remove redhat-config-authentication as a way to invoke the GUI tool (#115977)
* Fri Feb  6 2004 Nalin Dahyabhai <nalin at redhat.com> 4.6.1-1
- fix man page: --enableldapssl should be --enableldaptls
- make --enableldapssl an alias for --enableldaptls
* Thu Jan  8 2004 Nalin Dahyabhai <nalin at redhat.com> 4.6-1
- authconfig-gtk.py: require rhpl, which is required by the script (#104209)
- both: require usermode (authconfig-gtk transitively), else leave a dangling
  symlink (#104209)
- the great redhat-config-authentication/system-config-authentication renaming,
  as was foretold in the fedora-config-list archives
* Wed Jan  7 2004 Nalin Dahyabhai <nalin at redhat.com>
- preserve "compat" if it's used in /etc/nsswitch.conf
* Tue Nov 18 2003 Nalin Dahyabhai <nalin at redhat.com> 4.4-1
- add options for toggling krb5's use of DNS
* Mon Nov 17 2003 Nalin Dahyabhai <nalin at redhat.com>
- rework tui to include winbind options. there wasn't enough room in the old
  dialog to include the important options, so the whole thing's been reworked
* Thu Nov 13 2003 Nalin Dahyabhai <nalin at redhat.com>
- conflict with older versions of samba which expect different configuration
* Mon Nov 10 2003 Nalin Dahyabhai <nalin at redhat.com>
- initial support for configuring winbind
* Tue Oct 28 2003 Nalin Dahyabhai <nalin at redhat.com>
- make pam_cracklib requisite instead of required in generated PAM configs
* Wed Oct 22 2003 Bill Nottingham <notting at redhat.com> 4.3.8-1
- rebuild with current translations
* Thu Aug 21 2003 Nalin Dahyabhai <nalin at redhat.com> 4.3.7-2
- make the tarball name include the release number
* Thu Aug 21 2003 Nalin Dahyabhai <nalin at redhat.com> 4.3.7-1
- authconfig-gtk: condrestart certain additional services if invoked with
  the --firstboot flag (half of #91268, needs cooperating firstboot)
- translation updates
* Mon Jul  7 2003 Nalin Dahyabhai <nalin at redhat.com> 4.3.6-1
- translation updates
* Mon Jun 30 2003 Nalin Dahyabhai <nalin at redhat.com>
- add 'redhat-config-authentication' as an alias for authconfig-gtk
- make authconfig-gtk exec authconfig if gui startup fails and it looks like
  we're connected to a tty
* Thu Jun  5 2003 Elliot Lee <sopwith at redhat.com>
- rebuilt
* Mon May  5 2003 Nalin Dahyabhai <nalin at redhat.com> 4.3.5-1
- translation updates
- close unusable file descriptors if locking fails
* Tue Feb 18 2003 Nalin Dahyabhai <nalin at redhat.com> 4.3.4-1
- learn how to toggle defaults/crypt_style in /etc/libuser.conf (#79337)
* Fri Feb  7 2003 Nalin Dahyabhai <nalin at redhat.com> 4.3.3-1
- look in /lib64 for modules for nsswitch and PAM by default on
  x86_64, ppc64, and s390x (#83049)
* Wed Jan 22 2003 Tim Powers <timp at redhat.com>
- rebuilt
* Mon Nov  4 2002 Nalin Dahyabhai <nalin at redhat.com> 4.3.2-1
- update translations
- update copyright strings (only took 10 months!)
* Wed Oct 23 2002 Nalin Dahyabhai <nalin at redhat.com> 4.3.1-1
- require a version of PAM (0.75-43) which supports $ISA
- use $ISA in our own PAM config files
* Tue Oct 22 2002 Nalin Dahyabhai <nalin at redhat.com>
- add $ISA to the name of the directory in which we expect PAMs to be stored
* Fri Sep 20 2002 Nalin Dahyabhai <nalin at redhat.com> 4.3-1
- build with -fPIC, necessary on some arches
* Tue Sep  3 2002 Nalin Dahyabhai <nalin at redhat.com> 4.2.11-3
- update translations
* Thu Aug 29 2002 Trond Eivind Glomsrød <teg at redhat.com> 4.2.12-2
- Update translations
* Fri Aug 23 2002 Nalin Dahyabhai <nalin at redhat.com> 4.2.11-1
- modify spacing and layout in authconfig-gtk
* Thu Aug 15 2002 Nalin Dahyabhai <nalin at redhat.com> 4.2.10-4
- translation updates
- rebuild to pick up dependency changes
* Mon Jul 29 2002 Nalin Dahyabhai <nalin at redhat.com> 4.2.10-3
- include the userhelper configuration file
- require sufficiently-new pam package in the gui subpackage
* Fri Jul 26 2002 Nalin Dahyabhai <nalin at redhat.com> 4.2.10-2
- actually include the icon in the package
- translation updates
* Tue Jul 23 2002 Nalin Dahyabhai <nalin at redhat.com> 4.2.10-1
- use desktop-file-install (#69376)
- include an icon for the menu item (#68577)
* Wed Jul 17 2002 Nalin Dahyabhai <nalin at redhat.com> 4.2.9-2
- own the pkgdatadir
- pull in translation updates
* Mon Jun  3 2002 Nalin Dahyabhai <nalin at redhat.com> 4.2.9-1
- add --enable-experimental to enable some of that experimental code
- add --enable-local to enable local policies
- update translations
* Thu May 30 2002 Nalin Dahyabhai <nalin at redhat.com> 4.2.8-7
- use the current revision of python by default
- get the intltool/gettext situation sorted out
* Thu May 23 2002 Tim Powers <timp at redhat.com>
- automated rebuild
* Fri May  3 2002 Nalin Dahyabhai <nalin at redhat.com> 4.2.8-5
- remove bogus buildrequires left over from when authconfig-gtk was C code
- buildrequires python-devel in addition to python (to build the python module,
  but we still need python to byte-compile the python script)
* Thu Apr 18 2002 Nalin Dahyabhai <nalin at redhat.com> 4.2.8-4
- add missing translations back in
- convert .mo files at install-time
* Mon Apr 15 2002 Nalin Dahyabhai <nalin at redhat.com> 4.2.8-3
- refresh translations
* Wed Apr 10 2002 Nalin Dahyabhai <nalin at redhat.com> 4.2.8-2
- actually add the .desktop files
* Tue Apr  9 2002 Nalin Dahyabhai <nalin at redhat.com> 4.2.8-1
- refresh translations
- destroy the python object correctly
* Tue Mar 26 2002 Nalin Dahyabhai <nalin at redhat.com> 4.2.7-2
- add the .desktop file
* Mon Mar 25 2002 Nalin Dahyabhai <nalin at redhat.com> 4.2.7-1
- rework the auth stack logic to require all applicable auth modules
* Fri Mar  1 2002 Nalin Dahyabhai <nalin at redhat.com> 4.2.6-1
- allow pam_krb5afs to be used for account management, too
* Mon Feb 25 2002 Nalin Dahyabhai <nalin at redhat.com> 4.2.5-3
- refresh translations
* Fri Feb 22 2002 Nalin Dahyabhai <nalin at redhat.com> 4.2.5-2
- refresh translations
* Tue Feb 12 2002 Nalin Dahyabhai <nalin at redhat.com> 4.2.5-1
- actually free authInfo structures when asked to
- use pam_krb5's account management facilities
- conflict with versions of pam_krb5 which don't offer account management
* Mon Feb  4 2002 Nalin Dahyabhai <nalin at redhat.com> 4.2.4-1
- add python bindings for the back-end
- redo the gui so that it exercises the python bindings
- take a shot at getting authconfig to work in a firstboot container
* Thu Jan 31 2002 Nalin Dahyabhai <nalin at redhat.com> 4.2.3-4
- rebuild again
* Wed Jan 30 2002 Tim Powers <timp at redhat.com> 4.2.3-3
- rebuilt against new glib
* Wed Jan 23 2002 Nalin Dahyabhai <nalin at redhat.com> 4.2.3-2
- rebuild in new environment
* Thu Jan 10 2002 Nalin Dahyabhai <nalin at redhat.com> 4.2.3-1
- add some more experimental options
- clean up the glade files a bit
- don't destroy a garbage pointer on main cancel, destroy the main dialog
* Thu Jan  3 2002 Nalin Dahyabhai <nalin at redhat.com> 4.2.2-2
- bump release and rebuild
* Thu Dec 20 2001 Nalin Dahyabhai <nalin at redhat.com> 4.2.2-1
- make setting of experimental options only possible through
  /etc/sysconfig/authconfig, to keep accidents from happening
- add some more support for experimental stuff
* Tue Dec 11 2001 Nalin Dahyabhai <nalin at redhat.com> 4.2.1-1
- fix setting of LDAP TLS option in authconfig-gtk
- change Apply to Ok, Close to Cancel, because that's how they work
* Tue Dec 11 2001 Nalin Dahyabhai <nalin at redhat.com> 4.2-2
- add the glade XML file to the -gtk subpackage (fix from katzj)
* Mon Dec 10 2001 Nalin Dahyabhai <nalin at redhat.com> 4.2-1
- port to glib2
- move post code to the back-end
- add a libglade GUI in a -gtk subpackage
- set up to use userhelper
* Tue Nov 27 2001 Nalin Dahyabhai <nalin at redhat.com>
- remove pam_winbind from the list of session modules, because it doesn't
  provide a session-management interface
* Mon Sep 24 2001 Nalin Dahyabhai <nalin at redhat.com> 4.1.20-1
- make pam_localuser sufficient after pam_unix in account management, to allow
  local users in even if network connections to the LDAP directory are down (the
  network users should fail when pam_ldap returns a system error)
* Thu Sep  6 2001 Nalin Dahyabhai <nalin at redhat.com> 4.1.19-1
- translation refresh
* Tue Aug 28 2001 Nalin Dahyabhai <nalin at redhat.com>
- fix assertion error hitting glib (#51798)
- allow multiple ldap servers to be specified (#49864)
* Fri Aug 24 2001 Nalin Dahyabhai <nalin at redhat.com> 4.1.18-1
- pam_ldap shouldn't be a mandatory module (#52531)
- refresh translations
* Thu Aug 23 2001 Nalin Dahyabhai <nalin at redhat.com> 4.1.17-1
- make pam_ldap required for account management when ldapauth is enabled
  (this requires pam_ldap 114 or later, but simplifies things)
- more translation updates
* Wed Aug 22 2001 Nalin Dahyabhai <nalin at redhat.com> 4.1.16-1
- warn about nscd the same way we do about nss_ldap and pam_krb5
- reorder some internal code so that it's easier to maintain
- change help string about the --probe option to make it clearer that using
  it doesn't actually set any options
- update translations from CVS
* Tue Aug 21 2001 Nalin Dahyabhai <nalin at redhat.com> 4.1.15-1
- set "pam_password md5" instead of "pam_password crypt" in ldap.conf if MD5
  is enabled
* Mon Aug 20 2001 Nalin Dahyabhai <nalin at redhat.com> 4.1.14-1
- right justify labels, and remove padding
* Fri Aug 17 2001 Nalin Dahyabhai <nalin at redhat.com>
- update translations from CVS, fixing #51873
* Thu Aug 16 2001 Nalin Dahyabhai <nalin at redhat.com>
- set "pam_password crypt" in ldap.conf if not previously set
- update translations
* Mon Aug  6 2001 Nalin Dahyabhai <nalin at redhat.com>
- don't mess with krb4 config files if we have no realm
- update translations
* Mon Jul 30 2001 Nalin Dahyabhai <nalin at redhat.com>
- use USESHADOW, USENIS, USEHESIOD, and USESMBAUTH variables to
  /etc/sysconfig/authconfig
- update translations
* Mon Jul  9 2001 Nalin Dahyabhai <nalin at redhat.com>
- add "type=" to the list of arguments set up for pam_cracklib
- also modify /etc/krb.conf when configuring Kerberos (for compatibility)
- add --enablecache and --disablecache, which duplicates some of ntsysv's
  functionality, but it belongs here, too
- bravely try to carry on if bad options are passed in during kickstart
* Mon Jun 25 2001 Nalin Dahyabhai <nalin at redhat.com>
- fix man page reference to file (/etc/sysconfig/authconfig, not auth) (#43344)
- own /etc/sysconfig/authconfig (#43344)
- fix spelling errors in Japanese message files (#15984)
* Tue Jun 12 2001 Nalin Dahyabhai <nalin at redhat.com>
- rename --{enable,disable}smb to --{enable,disable}smbauth
* Thu May 31 2001 Nalin Dahyabhai <nalin at redhat.com>
- add --probe option to guess at LDAP and Kerberos configuration using DNS
- add preliminary support for SMB authentication
* Wed Feb 14 2001 Preston Brown <pbrown at redhat.com>
- final translation update.
- langify
* Mon Feb 12 2001 Nalin Dahyabhai <nalin at redhat.com>
- errors connecting to LDAP also trigger service_err returns, so ignore on
  those as well
* Fri Feb  9 2001 Nalin Dahyabhai <nalin at redhat.com>
- handle the case where the user doesn't specify a Kerberos realm, but
  enables it anyway
- update translations
* Wed Feb  7 2001 Nalin Dahyabhai <nalin at redhat.com>
- remove pam_access from the default configuration -- swat, pop, imap, etc.
  don't define a tty and pam_access bails if one isn't set
* Tue Feb  6 2001 Nalin Dahyabhai <nalin at redhat.com>
- ignore on errors connecting to LDAP servers when doing LDAP account mgmt
  (probably less secure, but it allows root to log in when a wrong server
  name has been specified or the server is down)
* Mon Feb  5 2001 Nalin Dahyabhai <nalin at redhat.com>
- make account management in system-auth be an AND operation, but ignore
  user_unknown status for pam_ldap account management so that local root
  can log in (#26029)
- add pam_access and pam_env (#16170) to default configuration
* Wed Jan 24 2001 Preston Brown <pbrown at redhat.com>
- final translation update before Beta
* Wed Jan 24 2001 Nalin Dahyabhai <nalin at redhat.com>
- update translations
- make the entry fields on the second screen just a *little* bit smaller
* Fri Jan 12 2001 Nalin Dahyabhai <nalin at redhat.com>
- really fix #23016 this time
- add buildprereqs on pam-devel, newt-devel, and glib-devel
* Wed Jan 10 2001 Nalin Dahyabhai <nalin at redhat.com>
- match nss_ldap change of flag definitions for "ssl" flag ("on"=>"start_tls")
- change the "nothing-enabled" default so that we don't mistakenly think that
  NIS is enabled later on when it isn't supposed to be (#23327)
- only enable LDAP-related entry stuff on the appropriate screens (#23328)
* Sat Dec 30 2000 Nalin Dahyabhai <nalin at redhat.com>
- make the copyright message translateable (#23016)
* Fri Dec 29 2000 Nalin Dahyabhai <nalin at redhat.com>
- split the one big help message into multiple help messages (#23017)
* Tue Dec 12 2000 Nalin Dahyabhai <nalin at redhat.com>
- don't write out configuration files for NIS, LDAP, Kerberos, Hesiod unless
  they're enabled when the user quits (we always write NSS, PAM, network)
* Fri Dec  8 2000 Nalin Dahyabhai <nalin at redhat.com>
- make the internal code reflect the external use of "tls" instead of "ssl"
* Thu Dec  7 2000 Nalin Dahyabhai <nalin at redhat.com>
- add support for toggling TLS on and off in /etc/ldap.conf
* Wed Nov 29 2000 Nalin Dahyabhai <nalin at redhat.com>
- don't bother with USESHADOW; testing for /etc/shadow is sufficient
- use newtGrids to make NLS text fit (mostly)
- also edit "hosts:" to make sure it's there if nsswitch.conf is gone or broken
- preserve use of "db" and "nisplus" sources, even though we don't set them up
* Mon Nov 27 2000 Nalin Dahyabhai <nalin at redhat.com>
- add the "nis" flag to pam_unix when NIS is enabled
* Wed Oct  4 2000 Nalin Dahyabhai <nalin at redhat.com>
- read/write to /etc/syconfig/authconfig for PAM setup information
* Tue Aug 29 2000 Nalin Dahyabhai <nalin at redhat.com>
- don't set "shadow" or "md5" for authentication with pam_unix, they're
  not needed (remove for clarity)
- add an authInfoCopy() routine to authinfo.c
* Mon Aug 28 2000 Nalin Dahyabhai <nalin at redhat.com>
- edit /etc/openldap/ldap.conf in addition to /etc/ldap.conf
* Thu Aug 24 2000 Erik Troan <ewt at redhat.com>
- updated it and es translations
* Sun Aug 20 2000 Matt Wilson <msw at redhat.com>
- new translations
* Wed Aug  9 2000 Nalin Dahyabhai <nalin at redhat.com>
- merge in new translations
* Tue Aug  8 2000 Nalin Dahyabhai <nalin at redhat.com>
- add better error reporting for when Bill runs this on a read-only filesystem
* Fri Aug  4 2000 Nalin Dahyabhai <nalin at redhat.com>
- change nss order from (hesiod,ldap,nis) to (nis,ldap,hesiod) in case shadow
  is in use
- kick nscd when we quit if it's running (and obey --nostart)
* Mon Jul 31 2000 Nalin Dahyabhai <nalin at redhat.com>
- silently support the broken_shadow and bigcrypt flags for pam_unix
- only shut down ypbind if /var/run/ypbind exists
* Thu Jul 27 2000 Nalin Dahyabhai <nalin at redhat.com>
- break some translations again
* Wed Jul 26 2000 Matt Wilson <msw at redhat.com>
- new translations for de fr it es
* Fri Jul 21 2000 Nalin Dahyabhai <nalin at redhat.com>
- fix bug parsing NIS server names when there aren't any
* Thu Jul 13 2000 Nalin Dahyabhai <nalin at redhat.com>
- also modify the services, protocols, and automount in nsswitch.conf
- add netgroups, too (#13824)
* Tue Jun 27 2000 Nalin Dahyabhai <nalin at redhat.com>
- add --disable options
- try to not mess with ypbind if it isn't installed
* Tue Jun 20 2000 Nalin Dahyabhai <nalin at redhat.com>
- tweak chkconfig magic for ypbind to work better
- turn on portmap when ypbind is enabled
* Mon Jun 19 2000 Nalin Dahyabhai <nalin at redhat.com>
- only do chkconfig magic on ypbind if the ypbind init script exists
* Tue Jun 13 2000 Nalin Dahyabhai <nalin at redhat.com>
- fix multiple-blank-line problem
- verify that NISDOMAIN is recorded properly in /etc/sysconfig/network
* Sat Jun 10 2000 Nalin Dahyabhai <nalin at redhat.com>
- add calls to pam_limits in shared session stack
* Wed Jun  7 2000 Nalin Dahyabhai <nalin at redhat.com>
- fix multiple realms section bug
- close all files we open
- bail on errors, even when we can see the file
- use RPM_OPT_FLAGS
- support multiple NIS servers
- warn if needed files aren't there
* Mon Jun  5 2000 Nalin Dahyabhai <nalin at redhat.com>
- fix for false-matching beginnings of realm subsections
- FHS fixes
* Thu Jun  1 2000 Nalin Dahyabhai <nalin at redhat.com>
- move default system-auth configuration to pam package
* Wed May 31 2000 Nalin Dahyabhai <nalin at redhat.com>
- add default system-auth configuration
* Tue May 30 2000 Nalin Dahyabhai <nalin at redhat.com>
- fix the uncommented comment problem
- pam_krb5 doesn't provide account management
- base DN can have spaces in it
- use pam_krb5afs for krb5 if /afs is readable
- add the tokens flag to pam_krb5afs
- break (user info and auth setup) into two screens
* Fri May 26 2000 Nalin Dahyabhai <nalin at redhat.com>
- finish LDAP support
- add Kerberos 5 support
- add Hesiod support
- migrate PAM config file logic to new method
* Wed Mar  8 2000 Cristian Gafton <gafton at redhat.com>
- rebuild for release
* Wed Feb 16 2000 Preston Brown <pbrown at redhat.com>
- disable LDAP, update man page.
* Thu Feb  3 2000 Preston Brown <pbrown at redhat.com>
- beginning of /etc/pam.d writing, better man page, broadcast on by default.
- strip man page.
* Tue Jan 11 2000 Preston Brown <pbrown at redhat.com>
- support for LDAP authentication added.
* Tue Sep 21 1999 Matt Wilson <msw at redhat.com>
- updated man page
* Mon Sep 20 1999 Matt Wilson <msw at redhat.com>
- set up shadowed /etc/group
* Mon Aug  2 1999 Matt Wilson <msw at redhat.com>
- rebuilt against newt 0.50
* Mon Apr 19 1999 Cristian Gafton <gafton at redhat.com>
- release for Red Hat Linux 6.0
* Thu Apr  1 1999 Preston Brown <pbrown at redhat.com>
- don't report errors about NIS fields not being filled in if not enabled
* Fri Mar 26 1999 Preston Brown <pbrown at redhat.com>
- fix typo
- change domainname at nis start and stop
* Tue Mar 23 1999 Preston Brown <pbrown at redhat.com>
- fixed man page
* Wed Mar 17 1999 Matt Wilson <msw at redhat.com>
- fixed rewriting /etc/yp.conf
- restarts ypbind so that new changes take effect
* Mon Mar 15 1999 Matt Wilson <msw at redhat.com>
- just make the NIS part of configuration grayed out if NIS is not installed
* Tue Mar  9 1999 Preston Brown <pbrown at redhat.com>
- static buffer sizes increased.
* Tue Mar  9 1999 Matt Wilson <msw at redhat.com>
- removed build opts because of problems on alpha
* Mon Feb  8 1999 Matt Wilson <msw at redhat.com>
- Don't rewrite ypbind.conf if you're not configuring NIS
* Mon Feb  8 1999 Matt Wilson <msw at redhat.com>
- Don't configure NIS if /etc/ypbind.conf does not exist.
* Sat Feb  6 1999 Matt Wilson <msw at redhat.com>
- changed "/sbin/chkconfig --add ypbind" to
  "/sbin/chkconfig --level 345 ypbind on"
- added checks for null nis domains and servers if nis is enabled or if
  not using broadcast.
- added newt entry filter for spaces in domains
* Sat Feb  6 1999 Matt Wilson <msw at redhat.com>
- changed command line options to match user interface
- added --help
* Thu Feb  4 1999 Matt Wilson <msw at redhat.com>
- Rewrote UI to handle geometry management properly
- MD5 passwords do not require shadow passwords, so made them independent
* Wed Feb  3 1999 Preston Brown <pbrown at redhat.com>
- initial spec file

---------------------------------------------------------------------
This update can be downloaded from:
    http://download.fedora.redhat.com/pub/fedora/linux/core/updates/6/

afb5cae6b45fdd32c2652d8098716e0882d1f7ea  SRPMS/authconfig-5.3.12-1.fc6.src.rpm
afb5cae6b45fdd32c2652d8098716e0882d1f7ea  noarch/authconfig-5.3.12-1.fc6.src.rpm
40407742b1ecb3041c04679c2b0998b03e9c4ae1  ppc/debug/authconfig-debuginfo-5.3.12-1.fc6.ppc.rpm
2706268bc2188ed664f14dc3fa33d83d7d746839  ppc/authconfig-gtk-5.3.12-1.fc6.ppc.rpm
22336772f1357249b6c3ff12c807e6366d6543be  ppc/authconfig-5.3.12-1.fc6.ppc.rpm
dc4f3357b1b2c880517155f05583e05e3c68af40  x86_64/authconfig-gtk-5.3.12-1.fc6.x86_64.rpm
dcfc2e3eb19fcfbd00c78467ac399706a698b885  x86_64/debug/authconfig-debuginfo-5.3.12-1.fc6.x86_64.rpm
9e96fccd09f8f331d45ccfb8a34b9f9f6364e1af  x86_64/authconfig-5.3.12-1.fc6.x86_64.rpm
87c11208c69125c2b204625e1096539b59871327  i386/authconfig-gtk-5.3.12-1.fc6.i386.rpm
944a1f4d9912737d15dad3d3a2d52f5bdc15a93f  i386/authconfig-5.3.12-1.fc6.i386.rpm
89d03844dc19a289c01272dbce69969c76662aab  i386/debug/authconfig-debuginfo-5.3.12-1.fc6.i386.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at http://fedora.redhat.com/docs/yum/.
---------------------------------------------------------------------




More information about the Fedora-package-announce mailing list