summaryrefslogtreecommitdiff
path: root/ChangeLog
blob: 78690bfd8dae2b4be86c10a89a9bd2f6bf7606f9 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
2287
2288
2289
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
2312
2313
2314
2315
2316
2317
2318
2319
2320
2321
2322
2323
2324
2325
2326
2327
2328
2329
2330
2331
2332
2333
2334
2335
2336
2337
2338
2339
2340
2341
2342
2343
2344
2345
2346
2347
2348
2349
2350
2351
2352
2353
2354
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
2367
2368
2369
2370
2371
2372
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
2412
2413
2414
2415
2416
2417
2418
2419
2420
2421
2422
2423
2424
2425
2426
2427
2428
2429
2430
2431
2432
2433
2434
2435
2436
2437
2438
2439
2440
2441
2442
2443
2444
2445
2446
2447
2448
2449
2450
2451
2452
2453
2454
2455
2456
2457
2458
2459
2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
2479
2480
2481
2482
2483
2484
2485
2486
2487
2488
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
2502
2503
2504
2505
2506
2507
2508
2509
2510
2511
2512
2513
2514
2515
2516
2517
2518
2519
2520
2521
2522
2523
2524
2525
2526
2527
2528
2529
2530
2531
2532
2533
2534
2535
2536
2537
2538
2539
2540
2541
2542
2543
2544
2545
2546
2547
2548
2549
2550
2551
2552
2553
2554
2555
2556
2557
2558
2559
2560
2561
2562
2563
2564
2565
2566
2567
2568
2569
2570
2571
2572
2573
2574
2575
2576
2577
2578
2579
2580
2581
2582
2583
2584
2585
2586
2587
2588
2589
2590
2591
2592
2593
2594
2595
2596
2597
2598
2599
2600
2601
2602
2603
2604
2605
2606
2607
2608
2609
2610
2611
2612
2613
2614
2615
2616
2617
2618
2619
2620
2621
2622
2623
2624
2625
2626
2627
2628
2629
2630
2631
2632
2633
2634
2635
2636
2637
2638
2639
2640
2641
2642
2643
2644
2645
2646
2647
2648
2649
2650
2651
2652
2653
2654
2655
2656
2657
2658
2659
2660
2661
2662
2663
2664
2665
2666
2667
2668
2669
2670
2671
2672
2673
2674
2675
2676
2677
2678
2679
2680
2681
2682
2683
2684
2685
2686
2687
2688
2689
2690
2691
2692
2693
2694
2695
2696
2697
2698
2699
2700
2701
2702
2703
2704
2705
2706
2707
2708
2709
2710
2711
2712
2713
2714
2715
2716
2717
2718
2719
2720
2721
2722
2723
2724
2725
2726
2727
2728
2729
2730
2731
2732
2733
2734
2735
2736
2737
2738
2739
2740
2741
2742
2743
2744
2745
2746
2747
2748
2749
2750
2751
2752
2753
2754
2755
2756
2757
2758
2759
2760
2761
2762
2763
2764
2765
2766
2767
2768
2769
2770
2771
2772
2773
2774
2775
2776
2777
2778
2779
2780
2781
2782
2783
2784
2785
2786
2787
2788
2789
2790
2791
2792
2793
2794
2795
2796
2797
2798
2799
2800
2801
2802
2803
2804
2805
2806
2807
2808
2809
2810
2811
2812
2813
2814
2815
2816
2817
2818
2819
2820
2821
2822
2823
2824
2825
2826
2827
2828
2829
2830
2831
2832
2833
2834
2835
2836
2837
2838
2839
2840
2841
2842
2843
2844
2845
2846
2847
2848
2849
2850
2851
2852
2853
2854
2855
2856
2857
2858
2859
2860
2861
2862
2863
2864
2865
2866
2867
2868
2869
2870
2871
2872
2873
2874
2875
2876
2877
2878
2879
2880
2881
2882
2883
2884
2885
2886
2887
2888
2889
2890
2891
2892
2893
2894
2895
2896
2897
2898
2899
2900
2901
2902
2903
2904
2905
2906
2907
2908
2909
2910
2911
2912
2913
2914
2915
2916
2917
2918
2919
2920
2921
2922
2923
2924
2925
2926
2927
2928
2929
2930
2931
2932
2933
2934
2935
2936
2937
2938
2939
2940
2941
2942
2943
2944
2945
2946
2947
2948
2949
2950
2951
2952
2953
2954
2955
2956
2957
2958
2959
2960
2961
2962
2963
2964
2965
2966
2967
2968
2969
2970
2971
2972
2973
2974
2975
2976
2977
2978
2979
2980
2981
2982
2983
2984
2985
2986
2987
2988
2989
2990
2991
2992
2993
2994
2995
2996
2997
2998
2999
3000
3001
3002
3003
3004
3005
3006
3007
3008
3009
3010
3011
3012
3013
3014
3015
3016
3017
3018
3019
3020
3021
3022
3023
3024
3025
3026
3027
3028
3029
3030
3031
3032
3033
3034
3035
3036
3037
3038
3039
3040
3041
3042
3043
3044
3045
3046
3047
3048
3049
3050
3051
3052
3053
3054
3055
3056
3057
3058
3059
3060
3061
3062
3063
3064
3065
3066
3067
3068
3069
3070
3071
3072
3073
3074
3075
3076
3077
3078
3079
3080
3081
3082
3083
3084
3085
3086
3087
3088
3089
3090
3091
3092
3093
3094
3095
3096
3097
3098
3099
3100
3101
3102
3103
3104
3105
3106
3107
3108
3109
3110
3111
3112
3113
3114
3115
3116
3117
3118
3119
3120
3121
3122
3123
3124
3125
3126
3127
3128
3129
3130
3131
3132
3133
3134
3135
3136
3137
3138
3139
3140
3141
3142
3143
3144
3145
3146
3147
3148
3149
3150
3151
3152
3153
3154
3155
3156
3157
3158
3159
3160
3161
3162
3163
3164
3165
3166
3167
3168
3169
3170
3171
3172
3173
3174
3175
3176
3177
3178
3179
3180
3181
3182
3183
3184
3185
3186
3187
3188
3189
3190
3191
3192
3193
3194
3195
3196
3197
3198
3199
3200
3201
3202
3203
3204
3205
3206
3207
3208
3209
3210
3211
3212
3213
3214
3215
3216
3217
3218
3219
3220
3221
3222
3223
3224
3225
3226
3227
3228
3229
3230
3231
3232
3233
3234
3235
3236
3237
3238
3239
3240
3241
3242
3243
3244
3245
3246
3247
3248
3249
3250
3251
3252
3253
3254
3255
3256
3257
3258
3259
3260
3261
3262
3263
3264
3265
3266
3267
3268
3269
3270
3271
3272
3273
3274
3275
3276
3277
3278
3279
3280
3281
3282
3283
3284
3285
3286
3287
3288
3289
3290
3291
3292
3293
3294
3295
3296
3297
3298
3299
3300
3301
3302
3303
3304
3305
3306
3307
3308
3309
3310
3311
3312
3313
3314
3315
3316
3317
3318
3319
3320
3321
3322
3323
3324
3325
3326
3327
3328
3329
3330
3331
3332
3333
3334
3335
3336
3337
3338
3339
3340
3341
3342
3343
3344
3345
3346
3347
3348
3349
3350
3351
3352
3353
3354
3355
3356
3357
3358
3359
3360
3361
3362
3363
3364
3365
3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
3392
3393
3394
3395
3396
3397
3398
3399
3400
3401
3402
3403
3404
3405
3406
3407
3408
3409
3410
3411
3412
3413
3414
3415
3416
3417
3418
3419
3420
3421
3422
3423
3424
3425
3426
3427
3428
3429
3430
3431
3432
3433
3434
3435
3436
3437
3438
3439
3440
3441
3442
3443
3444
3445
3446
3447
3448
3449
3450
3451
3452
3453
3454
3455
3456
3457
3458
3459
3460
3461
3462
3463
3464
3465
3466
3467
3468
3469
3470
3471
3472
3473
3474
3475
3476
3477
3478
3479
3480
3481
3482
3483
3484
3485
3486
3487
3488
3489
3490
3491
3492
3493
3494
3495
3496
3497
3498
3499
3500
3501
3502
3503
3504
3505
3506
3507
3508
3509
3510
3511
3512
3513
3514
3515
3516
3517
3518
3519
3520
3521
3522
3523
3524
3525
3526
3527
3528
3529
3530
3531
3532
3533
3534
3535
3536
3537
3538
3539
3540
3541
3542
3543
3544
3545
3546
3547
3548
3549
3550
3551
3552
3553
3554
3555
3556
3557
3558
3559
3560
3561
3562
3563
3564
3565
3566
3567
3568
3569
3570
3571
3572
3573
3574
3575
3576
3577
3578
3579
3580
3581
3582
3583
3584
3585
3586
3587
3588
3589
3590
3591
3592
3593
3594
3595
3596
3597
3598
3599
3600
3601
3602
3603
3604
3605
3606
3607
3608
3609
3610
3611
3612
3613
3614
3615
3616
3617
3618
3619
3620
3621
3622
3623
3624
3625
3626
3627
3628
3629
3630
3631
3632
3633
3634
3635
3636
3637
3638
3639
3640
3641
3642
3643
3644
3645
3646
3647
3648
3649
3650
3651
3652
3653
3654
3655
3656
3657
3658
3659
3660
3661
3662
3663
3664
3665
3666
3667
3668
3669
3670
3671
3672
3673
3674
3675
3676
3677
3678
3679
3680
3681
3682
3683
3684
3685
3686
3687
3688
3689
3690
3691
3692
3693
3694
3695
3696
3697
3698
3699
3700
3701
3702
3703
3704
3705
3706
3707
3708
3709
3710
3711
3712
3713
3714
3715
3716
3717
3718
3719
3720
3721
3722
3723
3724
3725
3726
3727
3728
3729
3730
3731
3732
3733
3734
3735
3736
3737
3738
3739
3740
3741
3742
3743
3744
3745
3746
3747
3748
3749
3750
3751
3752
3753
3754
3755
3756
3757
3758
3759
3760
3761
3762
3763
3764
3765
3766
3767
3768
3769
3770
3771
3772
3773
3774
3775
3776
3777
3778
3779
3780
3781
3782
3783
3784
3785
3786
3787
3788
3789
3790
3791
3792
3793
3794
3795
3796
3797
3798
3799
3800
3801
3802
3803
3804
3805
3806
3807
3808
3809
3810
3811
3812
3813
3814
3815
3816
3817
3818
3819
3820
3821
3822
3823
3824
3825
3826
3827
3828
3829
3830
3831
3832
3833
3834
3835
3836
3837
3838
3839
3840
3841
3842
3843
3844
3845
3846
3847
3848
3849
3850
3851
3852
3853
3854
3855
3856
3857
3858
3859
3860
3861
3862
3863
3864
3865
3866
3867
3868
3869
3870
3871
3872
3873
3874
3875
3876
3877
3878
3879
3880
3881
3882
3883
3884
3885
3886
3887
3888
3889
3890
3891
3892
3893
3894
3895
3896
3897
3898
3899
3900
3901
3902
3903
3904
3905
3906
3907
3908
3909
3910
3911
3912
3913
3914
3915
3916
3917
3918
3919
3920
3921
3922
3923
3924
3925
3926
3927
3928
3929
3930
3931
3932
3933
3934
3935
3936
3937
3938
3939
3940
3941
3942
3943
3944
3945
3946
3947
3948
3949
3950
3951
3952
3953
3954
3955
3956
3957
3958
3959
3960
3961
3962
3963
3964
3965
3966
3967
3968
3969
3970
3971
3972
3973
3974
3975
3976
3977
3978
3979
3980
3981
3982
3983
3984
3985
3986
3987
3988
3989
3990
3991
3992
3993
3994
3995
3996
3997
3998
3999
4000
4001
4002
4003
4004
4005
4006
4007
4008
4009
4010
4011
4012
4013
4014
4015
4016
4017
4018
4019
4020
4021
4022
4023
4024
4025
4026
4027
4028
4029
4030
4031
4032
4033
4034
4035
4036
4037
4038
4039
4040
4041
4042
4043
4044
4045
4046
4047
4048
4049
4050
4051
4052
4053
4054
4055
4056
4057
4058
4059
4060
4061
4062
4063
4064
4065
4066
4067
4068
4069
4070
4071
4072
4073
4074
4075
4076
4077
4078
4079
4080
4081
4082
4083
4084
4085
4086
4087
4088
4089
4090
4091
4092
4093
4094
4095
4096
4097
4098
4099
4100
4101
4102
4103
4104
4105
4106
4107
4108
4109
4110
4111
4112
4113
4114
4115
4116
4117
4118
4119
4120
4121
4122
4123
4124
4125
4126
4127
4128
4129
4130
4131
4132
4133
4134
4135
4136
4137
4138
4139
4140
4141
4142
4143
4144
4145
4146
4147
4148
4149
4150
4151
4152
4153
4154
4155
4156
4157
4158
4159
4160
4161
4162
4163
4164
4165
4166
4167
4168
4169
4170
4171
4172
4173
4174
4175
4176
4177
4178
4179
4180
4181
4182
4183
4184
4185
4186
4187
4188
4189
4190
4191
4192
4193
4194
4195
4196
4197
4198
4199
4200
4201
4202
4203
4204
4205
4206
4207
4208
4209
4210
4211
4212
4213
4214
4215
4216
4217
4218
4219
4220
4221
4222
4223
4224
4225
4226
4227
4228
4229
4230
4231
4232
4233
4234
4235
4236
4237
4238
4239
4240
4241
4242
4243
4244
4245
4246
4247
4248
4249
4250
4251
4252
4253
4254
4255
4256
4257
4258
4259
4260
4261
4262
4263
4264
4265
4266
4267
4268
4269
4270
4271
4272
4273
4274
4275
4276
4277
4278
4279
4280
4281
4282
4283
4284
4285
4286
4287
4288
4289
4290
4291
4292
4293
4294
4295
4296
4297
4298
4299
4300
4301
4302
4303
4304
4305
4306
4307
4308
4309
4310
4311
4312
4313
4314
4315
4316
4317
4318
4319
4320
4321
4322
4323
4324
4325
4326
4327
4328
4329
4330
4331
4332
4333
4334
4335
4336
4337
4338
4339
4340
4341
4342
4343
4344
4345
4346
4347
4348
4349
4350
4351
4352
4353
4354
4355
4356
4357
4358
4359
4360
4361
4362
4363
4364
4365
4366
4367
4368
4369
4370
4371
4372
4373
4374
4375
4376
4377
4378
4379
4380
4381
4382
4383
4384
4385
4386
4387
4388
4389
4390
4391
4392
4393
4394
4395
4396
4397
4398
4399
4400
4401
4402
4403
4404
4405
4406
4407
4408
4409
4410
4411
4412
4413
4414
4415
4416
4417
4418
4419
4420
4421
4422
4423
4424
4425
4426
4427
4428
4429
4430
4431
4432
4433
4434
4435
4436
4437
4438
4439
4440
4441
4442
4443
4444
4445
4446
4447
4448
4449
4450
4451
4452
4453
4454
4455
4456
4457
4458
4459
4460
4461
4462
4463
4464
4465
4466
4467
4468
4469
4470
4471
4472
4473
4474
4475
4476
4477
4478
4479
4480
4481
4482
4483
4484
4485
4486
4487
4488
4489
4490
4491
4492
4493
4494
4495
4496
4497
4498
4499
4500
4501
4502
4503
4504
4505
4506
4507
4508
4509
4510
4511
4512
4513
4514
4515
4516
4517
4518
4519
4520
4521
4522
4523
4524
4525
4526
4527
4528
4529
4530
4531
4532
4533
4534
4535
4536
4537
4538
4539
4540
4541
4542
4543
4544
4545
4546
4547
4548
4549
4550
4551
4552
4553
4554
4555
4556
4557
4558
4559
4560
4561
4562
4563
4564
4565
4566
4567
4568
4569
4570
4571
4572
4573
4574
4575
4576
4577
4578
4579
4580
4581
4582
4583
4584
4585
4586
4587
4588
4589
4590
4591
4592
4593
4594
4595
4596
4597
4598
4599
4600
4601
4602
4603
4604
4605
4606
4607
4608
4609
4610
4611
4612
4613
4614
4615
4616
4617
4618
4619
4620
4621
4622
4623
4624
4625
4626
4627
4628
4629
4630
4631
4632
4633
4634
4635
4636
4637
4638
4639
4640
4641
4642
4643
4644
4645
4646
4647
4648
4649
4650
4651
4652
4653
4654
4655
4656
4657
4658
4659
4660
4661
4662
4663
4664
4665
4666
4667
4668
4669
4670
4671
4672
4673
4674
4675
4676
4677
4678
4679
4680
4681
4682
4683
4684
4685
4686
4687
4688
4689
4690
4691
4692
4693
4694
4695
4696
4697
4698
4699
4700
4701
4702
4703
4704
4705
4706
4707
4708
4709
4710
4711
4712
4713
4714
4715
4716
4717
4718
4719
4720
4721
4722
4723
4724
4725
4726
4727
4728
4729
4730
4731
4732
4733
4734
4735
4736
4737
4738
4739
4740
4741
4742
4743
4744
4745
4746
4747
4748
4749
4750
4751
4752
4753
4754
4755
4756
4757
4758
4759
4760
4761
4762
4763
4764
4765
4766
4767
4768
4769
4770
4771
4772
4773
4774
4775
4776
4777
4778
4779
4780
4781
4782
4783
4784
4785
4786
4787
4788
4789
4790
4791
4792
4793
4794
4795
4796
4797
4798
4799
4800
4801
4802
4803
4804
4805
4806
4807
4808
4809
4810
4811
4812
4813
4814
4815
4816
4817
4818
4819
4820
4821
4822
4823
4824
4825
4826
4827
4828
4829
4830
4831
4832
4833
4834
4835
4836
4837
4838
4839
4840
4841
4842
4843
4844
4845
4846
4847
4848
4849
4850
4851
4852
4853
4854
4855
4856
4857
4858
4859
4860
4861
4862
4863
4864
4865
4866
4867
4868
4869
4870
4871
4872
4873
4874
4875
4876
4877
4878
4879
4880
4881
4882
4883
4884
4885
4886
4887
4888
4889
4890
4891
4892
4893
4894
4895
4896
4897
4898
4899
4900
4901
4902
4903
4904
4905
4906
4907
4908
4909
4910
4911
4912
4913
4914
4915
4916
4917
4918
4919
4920
4921
4922
4923
4924
4925
4926
4927
4928
4929
4930
4931
4932
4933
4934
4935
4936
4937
4938
4939
4940
4941
4942
4943
4944
4945
4946
4947
4948
4949
4950
4951
4952
4953
4954
4955
4956
4957
4958
4959
4960
4961
4962
4963
4964
4965
4966
4967
4968
4969
4970
4971
4972
4973
4974
4975
4976
4977
4978
4979
4980
4981
4982
4983
4984
4985
4986
4987
4988
4989
4990
4991
4992
4993
4994
4995
4996
4997
4998
4999
5000
5001
5002
5003
5004
5005
5006
5007
5008
5009
5010
5011
5012
5013
5014
5015
5016
5017
5018
5019
5020
5021
5022
5023
5024
5025
5026
5027
5028
5029
5030
5031
5032
5033
5034
5035
5036
5037
5038
5039
5040
5041
5042
5043
5044
5045
5046
5047
5048
5049
5050
5051
5052
5053
5054
5055
5056
5057
5058
5059
5060
5061
5062
5063
5064
5065
5066
5067
5068
5069
5070
5071
5072
5073
5074
5075
5076
5077
5078
5079
5080
5081
5082
5083
5084
5085
5086
5087
5088
5089
5090
5091
5092
5093
5094
5095
5096
5097
5098
5099
5100
5101
5102
5103
5104
5105
5106
5107
5108
5109
5110
5111
5112
5113
5114
5115
5116
5117
5118
5119
5120
5121
5122
5123
5124
5125
5126
5127
5128
5129
5130
5131
5132
5133
5134
5135
5136
5137
5138
5139
5140
5141
5142
5143
5144
5145
5146
5147
5148
5149
5150
5151
5152
5153
5154
5155
5156
5157
5158
5159
5160
5161
5162
5163
5164
5165
5166
5167
5168
5169
5170
5171
5172
5173
5174
5175
5176
5177
5178
5179
5180
5181
5182
5183
5184
5185
5186
5187
5188
5189
5190
5191
5192
5193
5194
5195
5196
5197
5198
5199
5200
5201
5202
5203
5204
5205
5206
5207
5208
5209
5210
5211
5212
5213
5214
5215
5216
5217
5218
5219
5220
5221
5222
5223
5224
5225
5226
5227
5228
5229
5230
5231
5232
5233
5234
5235
5236
5237
5238
5239
5240
5241
5242
5243
5244
5245
5246
5247
5248
5249
5250
5251
5252
5253
5254
5255
5256
5257
5258
5259
5260
5261
5262
5263
5264
5265
5266
5267
5268
5269
5270
5271
5272
5273
5274
5275
5276
5277
5278
5279
5280
5281
5282
5283
5284
5285
5286
5287
5288
5289
5290
5291
5292
5293
5294
5295
5296
5297
5298
5299
5300
5301
5302
5303
5304
5305
5306
5307
5308
5309
5310
5311
5312
5313
5314
5315
5316
5317
5318
5319
5320
5321
5322
5323
5324
5325
5326
5327
5328
5329
5330
5331
5332
5333
5334
5335
5336
5337
5338
5339
5340
5341
5342
5343
5344
5345
5346
5347
5348
5349
5350
5351
5352
5353
5354
5355
5356
5357
5358
5359
5360
5361
5362
5363
5364
5365
5366
5367
5368
5369
5370
5371
5372
5373
5374
5375
5376
5377
5378
5379
5380
5381
5382
5383
5384
5385
5386
5387
5388
5389
5390
5391
5392
5393
5394
5395
5396
5397
5398
5399
5400
5401
5402
5403
5404
5405
5406
5407
5408
5409
5410
5411
5412
5413
5414
5415
5416
5417
5418
5419
5420
5421
5422
5423
5424
5425
5426
5427
5428
5429
5430
5431
5432
5433
5434
5435
5436
5437
5438
5439
5440
5441
5442
5443
5444
5445
5446
5447
5448
5449
5450
5451
5452
5453
5454
5455
5456
5457
5458
5459
5460
5461
5462
5463
5464
5465
5466
5467
5468
5469
5470
5471
5472
5473
5474
5475
5476
5477
5478
5479
5480
5481
5482
5483
5484
5485
5486
5487
5488
5489
5490
5491
5492
5493
5494
5495
5496
5497
5498
5499
5500
5501
5502
5503
5504
5505
5506
5507
5508
5509
5510
5511
5512
5513
5514
5515
5516
5517
5518
5519
5520
5521
5522
5523
5524
5525
5526
5527
5528
5529
5530
5531
5532
5533
5534
5535
5536
5537
5538
5539
5540
5541
5542
5543
5544
5545
5546
5547
5548
5549
5550
5551
5552
5553
5554
5555
5556
5557
5558
5559
5560
5561
5562
5563
5564
5565
5566
5567
5568
5569
5570
5571
5572
5573
5574
5575
5576
5577
5578
5579
5580
5581
5582
5583
5584
5585
5586
5587
5588
5589
5590
5591
5592
5593
5594
5595
5596
5597
5598
5599
5600
5601
5602
5603
5604
5605
5606
5607
5608
5609
5610
5611
5612
5613
5614
5615
5616
5617
5618
5619
5620
5621
5622
5623
5624
5625
5626
5627
5628
5629
5630
5631
5632
5633
5634
5635
5636
5637
5638
5639
5640
5641
5642
5643
5644
5645
5646
5647
5648
5649
5650
5651
5652
5653
5654
5655
5656
5657
5658
5659
5660
5661
5662
5663
5664
5665
5666
5667
5668
5669
5670
5671
5672
5673
5674
5675
5676
5677
5678
5679
5680
5681
5682
5683
5684
5685
2020-06-04  Dmitry V. Levin  <ldv@altlinux.org>

	maint: document release procedure.
	* maint/README-release: New file.

	maint: introduce gen-tag-message.
	* maint/gen-tag-message: New script for preparing tag message.

	maint: introduce make-dist.
	* maint/make-dist: New script for preparing release tarballs.

2020-06-03  Dmitry V. Levin  <ldv@altlinux.org>

	gitlog-to-changelog: update from gnulib.

2020-05-29  Josef Möllers  <jmoellers@suse.de>
	    Tomáš Mráz  <tmraz@redhat.com>
	    Dmitry V. Levin  <ldv@altlinux.org>

	pam_setquota: skip mountpoints equal to the user's $HOME.
	Matthias Gerstner found the following issue:

	<quote>
	So this pam_setquota module iterates over all mounted file systems using
	`setmntent()` and `getmntent()`.  It tries to find the longest match of
	a file system mounted on /home/$USER or above (except when the
	fs=/some/path parameter is passed to the pam module).

	The thing is that /home/$USER is owned by the unprivileged user.  And
	there exist tools like fusermount from libfuse which is by default
	installed setuid-root for everybody.  fusermount allows to mount a FUSE
	file system using an arbitrary "source device name" as the unprivileged
	user.

	Thus considering the following use case:

	1) there is only the root file system (/) or a file system is mounted on
	   /home, but not on /home/$USER.
	2) the attacker mounts a fake FUSE file system over its own home directory:

	  ```
	  user $ export _FUSE_COMMFD=0
	  user $ fusermount $HOME -ononempty,fsname=/dev/sda1
	  ```

	  This will result in a mount entry in /proc/mounts looking like this:

	  ```
	  /dev/sda1 on /home/$USER type fuse (rw,nosuid,nodev,relatime,user_id=1000,group_id=100)
	  ```
	3) when the attacker now logs in with pam_setquota configured then
	   pam_setquota will identify /dev/sda1 and the file system where
	   to apply the user's quota on.

	As a result an unprivileged user has full control over onto which block
	device the quota is applied.
	</quote>

	If the user's $HOME is on a separate partition, setting a quota on the
	user's $HOME does not really make sense, so this patch skips mountpoints
	equal to the user's $HOME, preventing the above mentioned bug as
	a side-effect (or vice-versa).

	Reported-by: Matthias Gerstner <mgerstner@suse.de>
	Resolves: https://github.com/linux-pam/linux-pam/pull/230

2020-05-25  Dmitry V. Levin  <ldv@altlinux.org>

	pam_debug: do not invoke pam_get_user and do not set PAM_USER.
	pam_debug used to invoke pam_get_user and set PAM_USER to "nobody" when
	pam_get_user returns an empty string as the user name.  When either of
	these functions returned an error value, it used to return that error
	value.  This hasn't been documented, and I couldn't find any rationale
	for this behaviour.

	* modules/pam_debug/pam_debug.c (pam_sm_authenticate): Do not invoke
	pam_get_user and pam_set_item.

2020-05-24  Yi-Jyun Pan  <pan93412@gmail.com>

	Translated using Weblate (Chinese (Traditional))
	Currently translated at 100.0% (122 of 122 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/zh_TW/

2020-05-22  Dmitry V. Levin  <ldv@altlinux.org>

	modules: downgrade syslog level for errors related to pam_get_user.
	* modules/pam_faillock/pam_faillock.c (get_pam_user): Downgrade
	the syslog level for diagnostics of errors returned by
	pam_modutil_getpwnam for users returned by pam_get_user
	from LOG_ERR to LOG_NOTICE.
	* modules/pam_keyinit/pam_keyinit.c (do_keyinit): Likewise.
	* modules/pam_lastlog/pam_lastlog.c (pam_sm_authenticate): Likewise.
	* modules/pam_listfile/pam_listfile.c (pam_sm_authenticate): Likewise.
	* modules/pam_loginuid/pam_loginuid.c (_pam_loginuid): Likewise.
	* modules/pam_mail/pam_mail.c (_do_mail): Likewise.
	* modules/pam_sepermit/pam_sepermit.c (sepermit_lock): Likewise.
	* modules/pam_tally/pam_tally.c (pam_get_uid): Likewise.
	* modules/pam_tally2/pam_tally2.c (pam_get_uid): Likewise.
	* modules/pam_umask/pam_umask.c (pam_sm_open_session): Likewise.
	* modules/pam_xauth/pam_xauth.c (pam_sm_open_session,
	pam_sm_close_session): Likewise.
	* modules/pam_tty_audit/pam_tty_audit.c (pam_sm_open_session): Downgrade
	the syslog level for diagnostics of errors returned by
	pam_modutil_getpwnam for users returned by pam_get_user
	from LOG_WARNING to LOG_NOTICE.

	Suggested-by: Tomáš Mráz <tmraz@fedoraproject.org>

2020-05-22  Dmitry V. Levin  <ldv@altlinux.org>

	modules: downgrade syslog level for pam_get_user errors.
	* modules/pam_access/pam_access.c (pam_sm_authenticate): Downgrade
	the syslog level for pam_get_user errors from LOG_ERR to LOG_NOTICE.
	* modules/pam_cracklib/pam_cracklib.c (_pam_unix_approve_pass): Likewise.
	* modules/pam_ftp/pam_ftp.c (pam_sm_authenticate): Likewise.
	* modules/pam_group/pam_group.c (pam_sm_setcred): Likewise.
	* modules/pam_lastlog/pam_lastlog.c (pam_sm_authenticate): Likewise.
	* modules/pam_loginuid/pam_loginuid.c (_pam_loginuid): Likewise.
	* modules/pam_mail/pam_mail.c (_do_mail): Likewise.
	* modules/pam_nologin/pam_nologin.c (perform_check): Likewise.
	* modules/pam_rhosts/pam_rhosts.c (pam_sm_authenticate): Likewise.
	* modules/pam_sepermit/pam_sepermit.c (pam_sm_authenticate): Likewise.
	* modules/pam_succeed_if/pam_succeed_if.c (pam_sm_authenticate): Likewise.
	* modules/pam_tally/pam_tally.c (pam_get_uid): Likewise.
	* modules/pam_tally2/pam_tally2.c (pam_get_uid): Likewise.
	* modules/pam_time/pam_time.c (pam_sm_acct_mgmt): Likewise.
	* modules/pam_tty_audit/pam_tty_audit.c (pam_sm_open_session): Likewise.
	* modules/pam_umask/pam_umask.c (pam_sm_open_session): Likewise.
	* modules/pam_userdb/pam_userdb.c (pam_sm_authenticate,
	pam_sm_acct_mgmt): Likewise.
	* modules/pam_usertype/pam_usertype.c (pam_usertype_get_uid): Likewise.
	* modules/pam_xauth/pam_xauth.c (pam_sm_open_session,
	pam_sm_close_session): Likewise.
	* modules/pam_securetty/pam_securetty.c (securetty_perform_check):
	Downgrade the syslog level for pam_get_user errors from LOG_WARNING
	to LOG_NOTICE.
	* modules/pam_stress/pam_stress.c (pam_sm_authenticate): Likewise.

	Suggested-by: Tomáš Mráz <tmraz@fedoraproject.org>

2020-05-22  Dmitry V. Levin  <ldv@altlinux.org>

	pam_localuser: add a test for return values.
	* modules/pam_localuser/tst-pam_localuser-retval.c: New file.
	* modules/pam_localuser/Makefile.am (TESTS): Add $(check_PROGRAMS).
	(check_PROGRAMS, tst_pam_localuser_retval_LDADD): New variables.

	pam_localuser: refactor pam_sm_authenticate.
	* modules/pam_localuser/pam_localuser.c (check_user_in_passwd): New
	function.
	(pam_sm_authenticate): Use it.

2020-05-22  Dmitry V. Levin  <ldv@altlinux.org>

	pam_localuser: downgrade syslog level for errors related to user input.
	* modules/pam_localuser/pam_localuser.c (pam_sm_authenticate): Downgrade
	the syslog level for errors related to pam_get_user from LOG_ERR to
	LOG_NOTICE.

	Suggested-by: Tomáš Mráz <tmraz@fedoraproject.org>

2020-05-21  Dmitry V. Levin  <ldv@altlinux.org>

	pam_localuser: re-format pam_sm_* function declarations.

2020-05-21  Dmitry V. Levin  <ldv@altlinux.org>

	pam_localuser: remove unused includes.
	Also, remove unused MODULE_NAME macro.

	* modules/pam_localuser/pam_localuser.c: Stop including unused header
	files.
	(MODULE_NAME): Remove.

2020-05-21  Dmitry V. Levin  <ldv@altlinux.org>

	pam_localuser: forward error values returned by pam_get_user.
	Starting with commit c2c601f5340a59c5c62193d55b555d384380ea38,
	pam_get_user is guaranteed to return one of the following values:
	PAM_SUCCESS, PAM_BUF_ERR, PAM_CONV_AGAIN, or PAM_CONV_ERR.

	* modules/pam_localuser/pam_localuser.c (pam_sm_authenticate): Do not
	replace non-PAM_CONV_AGAIN error values returned by pam_get_user with
	PAM_SERVICE_ERR.
	* modules/pam_localuser/pam_localuser.8.xml (RETURN VALUES): Document
	new return values.

2020-05-21  Dmitry V. Levin  <ldv@altlinux.org>

	pam_localuser: return PAM_INCOMPLETE when pam_get_user returns PAM_CONV_AGAIN
	Give the application a chance to handle PAM_INCOMPLETE.

	* modules/pam_localuser/pam_localuser.c (pam_sm_authenticate): Return
	PAM_INCOMPLETE instead of PAM_SERVICE_ERR when pam_get_user returns
	PAM_CONV_AGAIN.
	* modules/pam_localuser/pam_localuser.8.xml (RETURN VALUES): Document
	it.

2020-05-21  Dmitry V. Levin  <ldv@altlinux.org>

	pam_localuser: open the passwd file after user name validation.
	Since user name is untrusted input, it should be validated earlier
	rather than later.

	* modules/pam_localuser/pam_localuser.c (pam_sm_authenticate): Open
	the passwd file after user name validation.

2020-05-21  Dmitry V. Levin  <ldv@altlinux.org>

	pam_localuser: use BUFSIZ as the line buffer size.
	As BUFSIZ is the buffer size used in stdio, it must be an efficient size
	for the line buffer.  Also, it's larger than LINE_MAX used as the line
	buffer size before this change, effectively raising the maximum user
	name length supported by this module.

	* modules/pam_localuser/pam_localuser.c (pam_sm_authenticate): Replace
	LINE_MAX with BUFSIZ.

2020-05-21  Dmitry V. Levin  <ldv@altlinux.org>

	pam_localuser: handle long lines in passwd files properly.
	Before this change, a long line in the passwd file used to be treated as
	several lines which could potentially result to false match and,
	consequently, to incorrect PAM_SUCCESS return value.

	* modules/pam_localuser/pam_localuser.c (pam_sm_authenticate): Handle
	long lines in passwd files properly.

2020-05-21  Dmitry V. Levin  <ldv@altlinux.org>

	pam_localuser: get rid of a temporary buffer.
	* modules/pam_localuser/pam_localuser.c (pam_sm_authenticate): Do not
	copy the user name into a temporary buffer, use the user name itself in
	comparisons.

	pam_localuser: log unrecognized options.
	* modules/pam_localuser/pam_localuser.c (pam_sm_authenticate): Log
	unrecognized options.

2020-05-21  Dmitry V. Levin  <ldv@altlinux.org>

	pam_localuser: return PAM_SERVICE_ERR instead of PAM_SYSTEM_ERR.
	When passwd file cannot be opened or the user name either cannot be
	obtained or is not valid, return PAM_SERVICE_ERR instead of
	PAM_SYSTEM_ERR.

	* modules/pam_localuser/pam_localuser.c (pam_sm_authenticate): Return
	PAM_SERVICE_ERR instead of PAM_SYSTEM_ERR.

2020-05-21  Dmitry V. Levin  <ldv@altlinux.org>

	pam_localuser: reject user names that are too long.
	Too long user names used to be truncated which could potentially result
	to false match and, consequently, to incorrect PAM_SUCCESS return value.

	* modules/pam_localuser/pam_localuser.c (pam_sm_authenticate): Return
	PAM_SERVICE_ERR if the user name is too long.

2020-05-21  Dmitry V. Levin  <ldv@altlinux.org>

	pam_localuser: reject user names containing a colon.
	"root:x" is not a local user name even if the passwd file contains
	a line starting with "root:x:".

	* modules/pam_localuser/pam_localuser.c (pam_sm_authenticate): Return
	PAM_PERM_DENIED if the user name contains a colon.

2020-05-21  Dmitry V. Levin  <ldv@altlinux.org>

	pam_mkhomedir: add a test for return values.
	* modules/pam_mkhomedir/tst-pam_mkhomedir-retval.c: New file.
	* modules/pam_mkhomedir/Makefile.am (TESTS): Add $(check_PROGRAMS).
	(check_PROGRAMS, tst_pam_mkhomedir_retval_LDADD): New variables.

	pam_faildelay: add a test for return values.
	* modules/pam_faildelay/tst-pam_faildelay-retval.c: New file.
	* modules/pam_faildelay/Makefile.am (TESTS): Add $(check_PROGRAMS).
	(check_PROGRAMS, tst_pam_faildelay_retval_LDADD): New variables.

	pam_rootok: add a test for return values.
	* modules/pam_rootok/tst-pam_rootok-retval.c: New file.
	* modules/pam_rootok/Makefile.am (TESTS): Add $(check_PROGRAMS).
	(check_PROGRAMS, tst_pam_rootok_retval_LDADD): New variables.

	pam_nologin: add a test for return values.
	* modules/pam_nologin/tst-pam_nologin-retval.c: New file.
	* modules/pam_nologin/Makefile.am (TESTS): Add $(check_PROGRAMS).
	(check_PROGRAMS, tst_pam_nologin_retval_LDADD): New variables.

	pam_echo: add a test for return values.
	* modules/pam_echo/tst-pam_echo-retval.c: New file.
	* modules/pam_echo/Makefile.am (TESTS): Add $(check_PROGRAMS).
	(check_PROGRAMS, tst_pam_echo_retval_LDADD): New variables.

	pam_warn: add a test for return values.
	* modules/pam_warn/tst-pam_warn-retval.c: New file.
	* modules/pam_warn/Makefile.am (TESTS): Add $(check_PROGRAMS).
	(check_PROGRAMS, tst_pam_warn_retval_LDADD): New variables.

	pam_debug: add a test for return values.
	* modules/pam_debug/tst-pam_debug-retval.c: New file.
	* modules/pam_debug/Makefile.am (TESTS): Add $(check_PROGRAMS).
	(check_PROGRAMS, tst_pam_debug_retval_LDADD): New variables.

	pam_permit: add a test for return values.
	* modules/pam_permit/tst-pam_permit-retval.c: New file.
	* modules/pam_permit/Makefile.am (TESTS): Add $(check_PROGRAMS).
	(check_PROGRAMS, tst_pam_permit_retval_LDADD): New variables.

	pam_deny: add a test for return values.
	* modules/pam_deny/tst-pam_deny-retval.c: New file.
	* modules/pam_deny/Makefile.am (TESTS): Add $(check_PROGRAMS).
	(check_PROGRAMS, tst_pam_deny_retval_LDADD): New variables.

2020-05-21  Dmitry V. Levin  <ldv@altlinux.org>

	Introduce test_assert.h.
	Introduce a new internal header file for definitions of handy macros
	providing convenient assertion testing functionality.

	* libpam/include/test_assert.h: New file.
	* libpam/Makefile.am (noinst_HEADERS): Add include/test_assert.h.

2020-05-21  Andreas Henriksson  <andreas+fedora@fatal.se>

	Translated using Weblate (Swedish)
	Currently translated at 100.0% (122 of 122 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/sv/

2020-05-17  Dmitry V. Levin  <ldv@altlinux.org>

	doc: fix the description of stack jump effects.
	Every stack jump, besides the jump itself, has a side effect which is
	one of 'ignore', 'ok', or 'bad'.  Unfortunately, the side effect is far
	from obvious because it depends on the PAM function call, and the
	documentation that contradicts the implementation does not help either.

	* doc/man/pam.conf-syntax.xml (actionN): Rewrite the description
	of stack jump effects to match the implementation.

	Fixes: 871a6e14d65c3c446ae0af51166dabc7a47a2b56

2020-05-17  Weblate (bot)  <noreply@weblate.org>
	    Allan Nordhøy  <epost@anotheragency.no>
	    Dmitry V. Levin  <ldv@altlinux.org>

	Translations update from Weblate (#227)
	* Translated using Weblate (Norwegian Bokmål)
	
	Currently translated at 99.1% (121 of 122 strings)
	
	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/nb_NO/
	
	* Translated using Weblate (Catalan)
	
	Currently translated at 98.3% (120 of 122 strings)
	
	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/ca/

2020-05-16  Dmitry V. Levin  <ldv@altlinux.org>

	modules: do not check user name for emptyness before passing it to pam_modutil_getpwnam
	pam_modutil_getpwnam is perfectly capable of handling empty strings as
	user names, no need to double check that.

	* modules/pam_access/pam_access.c (pam_sm_authenticate): Do not check
	the user name for emptyness before passing it to pam_modutil_getpwnam.
	* modules/pam_lastlog/pam_lastlog.c (pam_sm_authenticate): Likewise.
	* modules/pam_pwhistory/pam_pwhistory.c (pam_sm_chauthtok): Likewise.
	* modules/pam_shells/pam_shells.c (perform_check): Likewise.
	* modules/pam_tally/pam_tally.c (pam_get_uid): Likewise.
	* modules/pam_tally2/pam_tally2.c (pam_get_uid): Likewise.
	* modules/pam_umask/pam_umask.c (pam_sm_open_session): Likewise.

2020-05-15  Dmitry V. Levin  <ldv@altlinux.org>

	pam_usertype: Document return values forwarded from pam_get_user.
	* modules/pam_usertype/pam_usertype.8.xml (RETURN VALUES): Document
	PAM_BUF_ERR and PAM_CONV_ERR return values.

2020-05-15  Dmitry V. Levin  <ldv@altlinux.org>

	pam_usertype: return PAM_INCOMPLETE when pam_get_user returns PAM_CONV_AGAIN
	Give the application a chance to handle PAM_INCOMPLETE.

	* modules/pam_usertype/pam_usertype.c (pam_usertype_get_uid): Return
	PAM_INCOMPLETE instead of PAM_CONV_AGAIN when pam_get_user returns
	PAM_CONV_AGAIN.
	* modules/pam_usertype/pam_usertype.8.xml (RETURN VALUES): Document it.

2020-05-15  Dmitry V. Levin  <ldv@altlinux.org>

	pam_faillock: Document return values forwarded from pam_get_user.
	* modules/pam_faillock/pam_faillock.8.xml (RETURN VALUES): Document
	PAM_BUF_ERR and PAM_CONV_ERR return values.

2020-05-15  Dmitry V. Levin  <ldv@altlinux.org>

	pam_faillock: return PAM_INCOMPLETE when pam_get_user returns PAM_CONV_AGAIN
	Give the application a chance to handle PAM_INCOMPLETE.

	* modules/pam_faillock/pam_faillock.c (get_pam_user): Return
	PAM_INCOMPLETE instead of PAM_CONV_AGAIN when pam_get_user returns
	PAM_CONV_AGAIN.
	* modules/pam_faillock/pam_faillock.8.xml (RETURN VALUES): Document it.

2020-05-15  Dmitry V. Levin  <ldv@altlinux.org>

	pam_securetty: forward error values returned by pam_get_user.
	Starting with commit c2c601f5340a59c5c62193d55b555d384380ea38,
	pam_get_user is guaranteed to return one of the following values:
	PAM_SUCCESS, PAM_BUF_ERR, PAM_CONV_AGAIN, or PAM_CONV_ERR.

	* modules/pam_securetty/pam_securetty.c (pam_sm_authenticate): Do not
	replace non-PAM_CONV_AGAIN error values returned by pam_get_user with
	PAM_SERVICE_ERR.
	* modules/pam_securetty/pam_securetty.8.xml (RETURN VALUES): Document
	new return values.

2020-05-15  Dmitry V. Levin  <ldv@altlinux.org>

	modules: do not check user name for NULL if pam_get_user returned PAM_SUCCESS
	If pam_get_user returned PAM_SUCCESS, the user name is guaranteed
	to be a valid C string, no need to double check that.

	* modules/pam_access/pam_access.c (pam_sm_authenticate): Do not check
	for NULL the user name returned by pam_get_user when the latter returned
	PAM_SUCCESS.
	* modules/pam_cracklib/pam_cracklib.c (_pam_unix_approve_pass): Likewise.
	* modules/pam_debug/pam_debug.c (pam_sm_authenticate): Likewise.
	* modules/pam_filter/pam_filter.c (process_args): Likewise.
	* modules/pam_ftp/pam_ftp.c (pam_sm_authenticate): Likewise.
	* modules/pam_group/pam_group.c (pam_sm_setcred): Likewise.
	* modules/pam_lastlog/pam_lastlog.c (pam_sm_authenticate): Likewise.
	* modules/pam_listfile/pam_listfile.c (pam_sm_authenticate): Likewise.
	* modules/pam_localuser/pam_localuser.c (pam_sm_authenticate): Likewise.
	* modules/pam_mail/pam_mail.c (_do_mail): Likewise.
	* modules/pam_nologin/pam_nologin.c (perform_check): Likewise.
	* modules/pam_permit/pam_permit.c (pam_sm_authenticate): Likewise.
	* modules/pam_pwhistory/pam_pwhistory.c (pam_sm_chauthtok): Likewise.
	* modules/pam_rhosts/pam_rhosts.c (pam_sm_authenticate): Likewise.
	* modules/pam_securetty/pam_securetty.c (pam_sm_authenticate): Likewise.
	* modules/pam_sepermit/pam_sepermit.c (pam_sm_authenticate): Likewise.
	* modules/pam_shells/pam_shells.c (perform_check): Likewise.
	* modules/pam_stress/pam_stress.c (pam_sm_authenticate): Likewise.
	* modules/pam_succeed_if/pam_succeed_if.c (pam_sm_authenticate): Likewise.
	* modules/pam_time/pam_time.c (pam_sm_acct_mgmt): Likewise.
	* modules/pam_timestamp/pam_timestamp.c (get_timestamp_name): Likewise.
	* modules/pam_umask/pam_umask.c (pam_sm_open_session): Likewise.
	* modules/pam_unix/pam_unix_auth.c (pam_sm_authenticate): Likewise.
	* modules/pam_unix/pam_unix_passwd.c (pam_sm_chauthtok): Likewise.
	* modules/pam_usertype/pam_usertype.c (pam_usertype_get_uid): Likewise.
	* modules/pam_wheel/pam_wheel.c (perform_check): Likewise.
	* modules/pam_userdb/pam_userdb.c (pam_sm_authenticate, pam_sm_acct_mgmt):
	Likewise.

2020-05-14  Dmitry V. Levin  <ldv@altlinux.org>

	pam_umask: Document return values forwarded from pam_get_user.
	* modules/pam_umask/pam_umask.8.xml (RETURN VALUES): Document
	PAM_BUF_ERR, PAM_CONV_ERR, and PAM_INCOMPLETE return values.

	pam_exec: Document return values forwarded from pam_get_user.
	* modules/pam_exec/pam_exec.8.xml (RETURN VALUES): Document
	PAM_BUF_ERR, PAM_CONV_ERR, and PAM_INCOMPLETE return values.

2020-05-13  Dmitry V. Levin  <ldv@altlinux.org>

	Deprecate pam_cracklib, pam_tally, and pam_tally2.
	Deprecate pam_cracklib, there are two better alternatives to this
	obsolete module: pam_passwdqc from passwdqc project and pam_pwquality
	from libpwquality project.

	Deprecate pam_tally and pam_tally2 in favour of pam_faillock.

	* configure.ac: Implement --enable-cracklib=check that enables build
	of pam_cracklib when libcrack is available.
	Disable build of pam_cracklib, pam_tally, and pam_tally2 by default.
	* NEWS: Mention this change.
	* ci/run-build-and-tests.sh (DISTCHECK_CONFIGURE_FLAGS): Add
	--enable-tally, --enable-tally2, and --enable-cracklib=check
	to check build of these deprecated modules.

2020-05-13  Dmitry V. Levin  <ldv@altlinux.org>

	NEWS: update.

2020-05-12  Thorsten Kukuk  <5908016+thkukuk@users.noreply.github.com>

	Use correct path for pam_namespace.service file (#223)

2020-05-09  Dmitry V. Levin  <ldv@altlinux.org>

	pam_setquota: fix return value when the user is unknown.
	Following the bad example in pam_mkhomedir module, from the very
	beginning pam_setquota module used to return PAM_CRED_INSUFFICIENT
	when pam_modutil_getpwnam() returned an error.  Fix this now
	by changing the return value to PAM_USER_UNKNOWN.

	* modules/pam_setquota/pam_setquota.c (pam_sm_open_session): Return
	PAM_USER_UNKNOWN instead of PAM_CRED_INSUFFICIENT.
	* modules/pam_setquota/pam_setquota.8.xml (PAM_CRED_INSUFFICIENT):
	Replace with PAM_USER_UNKNOWN.

2020-05-09  Dmitry V. Levin  <ldv@altlinux.org>

	pam_mkhomedir: fix return value when the user is unknown.
	From the very beginning pam_mkhomedir module used to return
	PAM_CRED_INSUFFICIENT when getpwnam() or pam_modutil_getpwnam()
	returned an error.  Fix this now by changing the return value
	to PAM_USER_UNKNOWN.

	* modules/pam_mkhomedir/mkhomedir_helper.c (main): Return
	PAM_USER_UNKNOWN instead of PAM_CRED_INSUFFICIENT.
	* modules/pam_mkhomedir/pam_mkhomedir.c (pam_sm_open_session): Likewise.
	* modules/pam_mkhomedir/pam_mkhomedir.8.xml (PAM_CRED_INSUFFICIENT):
	Remove.

2020-05-06  Dmitry V. Levin  <ldv@altlinux.org>

	pam_get_user: do not override valid values returned by the conversation function
	When the conversation function returned a value different from
	PAM_CONV_AGAIN and provided no response, pam_get_user used to replace
	the return value with PAM_CONV_ERR.  Fix this and replace the return
	value only if it was PAM_SUCCESS.

	* libpam/pam_item.c (pam_get_user): Do not override valid values
	returned by the conversation function.

2020-05-06  Dmitry V. Levin  <ldv@altlinux.org>

	pam_get_user: filter conversation function return values.
	Do not assume that the conversation function provided by the application
	strictly follows the return values guidelines, replace undocumented
	return values with PAM_CONV_ERR.

	* libpam/pam_item.c (pam_get_user): If the value returned by the
	conversation function is not one of PAM_SUCCESS, PAM_BUF_ERR,
	PAM_CONV_AGAIN, or PAM_CONV_ERR, replace it with PAM_CONV_ERR.

2020-05-06  Dmitry V. Levin  <ldv@altlinux.org>

	man: document other valid pam_get_user return values.
	* doc/man/pam_get_user.3.xml (pam_get_user-return_values): Add
	PAM_BUF_ERR, PAM_ABORT, and PAM_CONV_AGAIN.

2020-05-06  Dmitry V. Levin  <ldv@altlinux.org>

	pam_get_user: consistently return PAM_SYSTEM_ERR if user specified a NULL pointer
	pam_get_user returns PAM_SYSTEM_ERR in case of pamh == NULL.
	In case of user == NULL, however, it used to return PAM_PERM_DENIED,
	and in case of NULL conversation function it used to return
	PAM_SERVICE_ERR.

	According to the documentation, PAM_SYSTEM_ERR shall be returned
	if a NULL pointer was submitted.

	Fix this inconsistency and return PAM_SYSTEM_ERR in each of these
	programming error cases.

	* libpam/pam_item.c (pam_get_user): Return PAM_SYSTEM_ERR instead of
	PAM_PERM_DENIED if user == NULL.  Return PAM_SYSTEM_ERR instead of
	PAM_SERVICE_ERR if pamh->pam_conversation == NULL.

2020-05-06  Weblate (bot)  <noreply@weblate.org>

	Translations update from Weblate.
	* Translated using Weblate (Spanish)
	
	Currently translated at 81.9% (100 of 122 strings)
	
	* Translated using Weblate (Portuguese)
	
	Currently translated at 100.0% (122 of 122 strings)

2020-05-03  Dmitry V. Levin  <ldv@altlinux.org>

	doc: remove references to PAM_SM_* macros.
	Starting with commit a684595c0bbd88df71285f43fb27630e3829121e aka
	Linux-PAM-1.3.0~14 (Remove "--enable-static-modules" option and support
	from Linux-PAM), PAM_SM_* macros have no effect.

	modules: remove PAM_SM_* macros.
	Starting with commit a684595c0bbd88df71285f43fb27630e3829121e aka
	Linux-PAM-1.3.0~14 (Remove "--enable-static-modules" option and support
	from Linux-PAM), PAM_SM_* macros have no effect.

2020-05-03  Dmitry V. Levin  <ldv@altlinux.org>

	pam_usertype: do not override the default prompt.
	Following the bad example in pam_succeed_if module, from the very
	beginning pam_usertype used to override the default prompt used by
	pam_get_user() with "login: ".  Fix this now.

	* modules/pam_usertype/pam_usertype.c (pam_sm_authenticate): Do not
	request PAM_USER_PROMPT item, invoke pam_get_user() with the default
	prompt.

2020-05-03  Dmitry V. Levin  <ldv@altlinux.org>

	pam_succeed_if: do not override the default prompt.
	From the very beginning pam_succeed_if used to override the default
	prompt used by pam_get_user() with "login: ".  Fix this now.

	* modules/pam_succeed_if/pam_succeed_if.c (pam_sm_authenticate): Do not
	request PAM_USER_PROMPT item, invoke pam_get_user() with the default
	prompt.

2020-05-03  Dmitry V. Levin  <ldv@altlinux.org>

	modules/*/Makefile.am: rename TESTS to dist_check_SCRIPTS.
	... and remove $(TESTS) from EXTRA_DIST.

	The change is performed automatically using the following script:
	  sed -i -e 's/^TESTS = \(tst.*\)/dist_check_SCRIPTS = \1\nTESTS = $(dist_check_SCRIPTS)/' \
	         -e '/^EXTRA_DIST/ s/ \$(TESTS)//' modules/*/Makefile.am

2020-05-03  Dmitry V. Levin  <ldv@altlinux.org>

	modules/*/Makefile.am: rename man_MANS to dist_man_MANS.
	... and remove $(MANS) from EXTRA_DIST.

	The change is performed automatically using the following script:
	  sed -i 's/^man_MANS/dist_&/; /^EXTRA_DIST/ s/ \$(MANS)//' modules/*/Makefile.am

2020-05-03  Dmitry V. Levin  <ldv@altlinux.org>

	pam_namespace: cleanup pam_namespace.service installation.
	* modules/pam_namespace/Makefile.am (service_DATA): New variable.
	(install-data-local): Remove all commands related to servicedir.
	(uninstall-local): Remove.

	Fixes: 59812d1cf ("pam_namespace: secure tmp-inst directories")

2020-05-03  Dmitry V. Levin  <ldv@altlinux.org>

	modules/*/Makefile.am: add dist_ prefix to *_DATA.
	... and remove $(DATA) from EXTRA_DIST.

	The change is performed automatically using the following script:
	  sed -i 's/^[a-z]*_DATA/dist_&/; /^EXTRA_DIST/ s/ \$(DATA)//' modules/*/Makefile.am

2020-05-03  Dmitry V. Levin  <ldv@altlinux.org>

	modules/pam_timestamp/Makefile.am: rename noinst_PROGRAMS to check_PROGRAMS
	... and remove nodist_TESTS.

	* modules/pam_timestamp/Makefile.am (nodist_TESTS): Remove.
	(TESTS): Replace $(nodist_TESTS) with $(check_PROGRAMS).
	(noinst_PROGRAMS): Rename to check_PROGRAMS.

2020-05-03  Dmitry V. Levin  <ldv@altlinux.org>

	modules/pam_timestamp/Makefile.am: rename dist_TESTS to dist_check_SCRIPTS
	... and remove it from EXTRA_DIST

	* modules/pam_timestamp/Makefile.am (EXTRA_DIST): Remove $(dist_TESTS).
	(dist_TESTS): Rename to dist_check_SCRIPTS.
	(TESTS): Replace $(dist_TESTS) with $(dist_check_SCRIPTS).

2020-05-03  Dmitry V. Levin  <ldv@altlinux.org>

	modules/pam_namespace/Makefile.am: add dist_ prefix to secureconf_SCRIPTS
	... and remove $(SCRIPTS) from EXTRA_DIST.

	* modules/pam_namespace/Makefile.am (EXTRA_DIST): Remove $(SCRIPTS).
	(secureconf_SCRIPTS): Rename to dist_secureconf_SCRIPTS.

2020-05-03  Dmitry V. Levin  <ldv@altlinux.org>

	Translated using Weblate (Russian)
	Currently translated at 100.0% (122 of 122 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/ru/

2020-05-03  Yuri Chornoivan  <yurchor@ukr.net>

	Translated using Weblate (Ukrainian)
	Currently translated at 100.0% (122 of 122 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/uk/

2020-05-03  Oğuz Ersen  <oguzersen@protonmail.com>

	Translated using Weblate (Turkish)
	Currently translated at 100.0% (122 of 122 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/tr/

2020-05-03  Julien Humbert  <julroy67@gmail.com>

	Translated using Weblate (French)
	Currently translated at 100.0% (122 of 122 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/fr/

2020-05-03  scootergrisen  <scootergrisen@gmail.com>

	Translated using Weblate (Danish)
	Currently translated at 100.0% (122 of 122 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/da/

2020-05-03  Piotr Drąg  <piotrdrag@gmail.com>

	Translated using Weblate (Polish)
	Currently translated at 100.0% (122 of 122 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/pl/

2020-04-30  Tomas Mraz  <tmraz@fedoraproject.org>

	Update .po and .pot files after adding pam_faillock.

	pam_faillock: Correct the grammar of translated strings.
	Also make the message the same as in pam_tally2.

	pam_faillock: Add conf option to use a different config file.

	pam_faillock: New module for locking after multiple auth failures.

2020-04-29  Weblate (bot)  <noreply@weblate.org>
	    Alesker Abdullayev - FEDORA Azerbaijan  <tech@abdullaeff.com>
	    Allan Nordhøy  <epost@anotheragency.no>

	Translations update from Weblate (#215)
	Updated translation using Weblate
	
	* Translated using Weblate (Azerbaijani)
	
	Currently translated at 15.8% (19 of 120 strings)
	
	* Translated using Weblate (Norwegian Bokmål)
	
	Currently translated at 100.0% (120 of 120 strings)

2020-04-28  Dmitry V. Levin  <ldv@altlinux.org>

	build: rework vendordir substitution.
	Since Make.xml.rules is the only place where XSLTPROC_CUSTOM was used,
	remove stereotypic definitions from other Makefiles, this way we no
	longer have to worry about vendordir being used somewhere else in
	documentation files.

	Likewise, define VENDORDIR in config.h and remove stereotypic
	-DVENDORDIR= additions from other Makefiles, this way we no longer
	have to worry about VENDORDIR being used somewhere else in the code.

	* configure.ac (AM_CONDITIONAL): Remove HAVE_VENDORDIR.
	(AC_DEFINE_UNQUOTED): Add VENDORDIR.
	(AC_SUBST): Remove VENDORDIR, add STRINGPARAM_VENDORDIR.
	* Make.xml.rules.in: Replace $(XSLTPROC_CUSTOM) with
	@STRINGPARAM_VENDORDIR@.
	* doc/man/Makefile.am (XSLTPROC_CUSTOM): Remove.
	* libpam/Makefile.am [HAVE_VENDORDIR]: Remove.
	* modules/pam_securetty/Makefile.am [HAVE_VENDORDIR]: Remove.
	(XSLTPROC_CUSTOM): Remove.
	* modules/pam_securetty/pam_securetty.c: Move definitions of local
	macros after config.h to benefit from macros defined there.

2020-04-28  Dmitry V. Levin  <ldv@altlinux.org>

	Make.xml.rules: prepare for configure substitutions.
	* Make.xml.rules: Rename to ...
	* Make.xml.rules.in: ... new file.
	* Makefile.am (EXTRA_DIST): Remove Make.xml.rules.
	* configure.ac (AC_CONFIG_FILES): Add Make.xml.rules.

2020-04-27  Dmitry V. Levin  <ldv@altlinux.org>

	pam_namespace: replace namespace.init with $(SCRIPTS) in EXTRA_DIST.
	As namespace.init is listed in secureconf_SCRIPTS which is part of
	generated SCRIPTS variable.

	* modules/pam_namespace/Makefile.am (EXTRA_DIST): Replace namespace.init
	with $(SCRIPTS).

2020-04-27  Dmitry V. Levin  <ldv@altlinux.org>

	pam_env: remove environment from EXTRA_DIST.
	* modules/pam_env/Makefile.am (EXTRA_DIST): Remove environment as it is
	listed in sysconf_DATA which is part of DATA which is already listed in
	EXTRA_DIST.

2020-04-27  Dmitry V. Levin  <ldv@altlinux.org>

	modules/*/Makefile.am: remove $(secureconf_DATA) from EXTRA_DIST.
	Since the whole $(DATA) is listed in EXTRA_DIST, $(secureconf_DATA)
	can be safely de-listed.

	* modules/pam_access/Makefile.am (EXTRA_DIST): Remove
	$(secureconf_DATA).
	* modules/pam_env/Makefile.am: Likewise.
	* modules/pam_group/Makefile.am: Likewise.
	* modules/pam_limits/Makefile.am: Likewise.
	* modules/pam_namespace/Makefile.am: Likewise.
	* modules/pam_sepermit/Makefile.am: Likewise.
	* modules/pam_time/Makefile.am: Likewise.

2020-04-27  Dmitry V. Levin  <ldv@altlinux.org>

	modules/*/Makefile.am: replace README with $(DATA) in EXTRA_DIST.
	Since the GNU Automake distributes README files by default, the only
	reason why README had to be listed in EXTRA_DIST was to make these
	README files generated.

	Since README is also listed in noinst_DATA, we can safely replace
	README in EXTRA_DIST with $(DATA), this also opens the way for
	further EXTRA_DIST cleanup.

	* modules/*/Makefile.am (EXTRA_DIST): Replace README with $(DATA).

2020-04-27  Dmitry V. Levin  <ldv@altlinux.org>

	modules/*/Makefile.am: reorder lines to promote uniformity.
	This is essentially a no-op change that makes modules/*/Makefile.am
	files less divergent.

2020-04-27  Dmitry V. Levin  <ldv@altlinux.org>

	build: move README prerequisites rule from modules/*/Makefile.am to Make.xml.rules
	As the rule is now the same in every modules/*/Makefile.am file,
	move it to Make.xml.rules.

	* Make.xml.rules (README): New prerequisites rule.
	* modules/pam_access/Makefile.am (README): Remove rule.
	* modules/pam_cracklib/Makefile.am (README): Likewise.
	* modules/pam_debug/Makefile.am (README): Likewise.
	* modules/pam_deny/Makefile.am (README): Likewise.
	* modules/pam_echo/Makefile.am (README): Likewise.
	* modules/pam_env/Makefile.am (README): Likewise.
	* modules/pam_exec/Makefile.am (README): Likewise.
	* modules/pam_faildelay/Makefile.am (README): Likewise.
	* modules/pam_filter/Makefile.am (README): Likewise.
	* modules/pam_ftp/Makefile.am (README): Likewise.
	* modules/pam_group/Makefile.am (README): Likewise.
	* modules/pam_issue/Makefile.am (README): Likewise.
	* modules/pam_keyinit/Makefile.am (README): Likewise.
	* modules/pam_lastlog/Makefile.am (README): Likewise.
	* modules/pam_limits/Makefile.am (README): Likewise.
	* modules/pam_listfile/Makefile.am (README): Likewise.
	* modules/pam_localuser/Makefile.am (README): Likewise.
	* modules/pam_loginuid/Makefile.am (README): Likewise.
	* modules/pam_mail/Makefile.am (README): Likewise.
	* modules/pam_mkhomedir/Makefile.am (README): Likewise.
	* modules/pam_motd/Makefile.am (README): Likewise.
	* modules/pam_namespace/Makefile.am (README): Likewise.
	* modules/pam_nologin/Makefile.am (README): Likewise.
	* modules/pam_permit/Makefile.am (README): Likewise.
	* modules/pam_pwhistory/Makefile.am (README): Likewise.
	* modules/pam_rhosts/Makefile.am (README): Likewise.
	* modules/pam_rootok/Makefile.am (README): Likewise.
	* modules/pam_securetty/Makefile.am (README): Likewise.
	* modules/pam_selinux/Makefile.am (README): Likewise.
	* modules/pam_sepermit/Makefile.am (README): Likewise.
	* modules/pam_setquota/Makefile.am (README): Likewise.
	* modules/pam_shells/Makefile.am (README): Likewise.
	* modules/pam_succeed_if/Makefile.am (README): Likewise.
	* modules/pam_tally/Makefile.am (README): Likewise.
	* modules/pam_tally2/Makefile.am (README): Likewise.
	* modules/pam_time/Makefile.am (README): Likewise.
	* modules/pam_timestamp/Makefile.am (README): Likewise.
	* modules/pam_tty_audit/Makefile.am (README): Likewise.
	* modules/pam_umask/Makefile.am (README): Likewise.
	* modules/pam_unix/Makefile.am (README): Likewise.
	* modules/pam_userdb/Makefile.am (README): Likewise.
	* modules/pam_usertype/Makefile.am (README): Likewise.
	* modules/pam_warn/Makefile.am (README): Likewise.
	* modules/pam_wheel/Makefile.am (README): Likewise.
	* modules/pam_xauth/Makefile.am (README): Likewise.

2020-04-27  Dmitry V. Levin  <ldv@altlinux.org>

	modules/*/Makefile.am: list prerequisites of README target uniformly.
	There is no need to list prerequisites of README targets manually as
	all README targets depend on $(XMLS).

	The change is performed automatically using the following script:
	  sed -i 's/^README: pam_.*/README: $(XMLS)/' modules/*/Makefile.am

	* modules/pam_access/Makefile.am (README): Replace pam_access.8.xml
	and access.conf.5.xml with $(XMLS).
	* modules/pam_cracklib/Makefile.am (README): Replace pam_cracklib.8.xml
	with $(XMLS).
	* modules/pam_debug/Makefile.am (README): Replace pam_debug.8.xml
	with $(XMLS).
	* modules/pam_deny/Makefile.am (README): Replace pam_deny.8.xml
	with $(XMLS).
	* modules/pam_echo/Makefile.am (README): Replace pam_echo.8.xml
	with $(XMLS).
	* modules/pam_env/Makefile.am (README): Replace pam_env.8.xml and
	pam_env.conf.5.xml with $(XMLS).
	* modules/pam_exec/Makefile.am (README): Replace pam_exec.8.xml
	with $(XMLS).
	* modules/pam_faildelay/Makefile.am (README): Replace
	pam_faildelay.8.xml with $(XMLS).
	* modules/pam_filter/Makefile.am (README): Replace pam_filter.8.xml
	with $(XMLS).
	* modules/pam_ftp/Makefile.am (README): Replace pam_ftp.8.xml with
	$(XMLS).
	* modules/pam_group/Makefile.am (README): Replace pam_group.8.xml
	and group.conf.5.xml with $(XMLS).
	* modules/pam_issue/Makefile.am (README): Replace pam_issue.8.xml
	with $(XMLS).
	* modules/pam_keyinit/Makefile.am (README): Replace pam_keyinit.8.xml
	with $(XMLS).
	* modules/pam_lastlog/Makefile.am (README): Replace pam_lastlog.8.xml
	with $(XMLS).
	* modules/pam_limits/Makefile.am (README): Replace pam_limits.8.xml
	and limits.conf.5.xml with $(XMLS).
	* modules/pam_listfile/Makefile.am (README): Replace pam_listfile.8.xml
	with $(XMLS).
	* modules/pam_localuser/Makefile.am (README): Replace
	pam_localuser.8.xml with $(XMLS).
	* modules/pam_loginuid/Makefile.am (README): Replace pam_loginuid.8.xml
	with $(XMLS).
	* modules/pam_mail/Makefile.am (README): Replace pam_mail.8.xml
	with $(XMLS).
	* modules/pam_mkhomedir/Makefile.am (README): Replace
	pam_mkhomedir.8.xml with $(XMLS).
	* modules/pam_motd/Makefile.am (README): Replace pam_motd.8.xml
	with $(XMLS).
	* modules/pam_namespace/Makefile.am (README): Replace
	pam_namespace.8.xml, namespace.conf.5.xml,
	and pam_namespace_helper.8.xml with $(XMLS).
	* modules/pam_nologin/Makefile.am (README): Replace pam_nologin.8.xml
	with $(XMLS).
	* modules/pam_permit/Makefile.am (README): Replace pam_permit.8.xml
	with $(XMLS).
	* modules/pam_pwhistory/Makefile.am (README): Replace
	pam_pwhistory.8.xml with $(XMLS).
	* modules/pam_rhosts/Makefile.am (README): Replace pam_rhosts.8.xml
	with $(XMLS).
	* modules/pam_rootok/Makefile.am (README): Replace pam_rootok.8.xml
	with $(XMLS).
	* modules/pam_securetty/Makefile.am (README): Replace
	pam_securetty.8.xml with $(XMLS).
	* modules/pam_selinux/Makefile.am (README): Replace pam_selinux.8.xml
	with $(XMLS).
	* modules/pam_sepermit/Makefile.am (README): Replace pam_sepermit.8.xml
	with $(XMLS).
	* modules/pam_setquota/Makefile.am (README): Replace pam_setquota.8.xml
	with $(XMLS).
	* modules/pam_shells/Makefile.am (README): Replace pam_shells.8.xml
	with $(XMLS).
	* modules/pam_succeed_if/Makefile.am (README): Replace
	pam_succeed_if.8.xml with $(XMLS).
	* modules/pam_tally/Makefile.am (README): Replace pam_tally.8.xml
	with $(XMLS).
	* modules/pam_tally2/Makefile.am (README): Replace pam_tally2.8.xml
	with $(XMLS).
	* modules/pam_time/Makefile.am (README): Replace pam_time.8.xml and
	time.conf.5.xml with $(XMLS).
	* modules/pam_timestamp/Makefile.am (README): Replace
	pam_timestamp.8.xml with $(XMLS).
	* modules/pam_tty_audit/Makefile.am (README): Replace
	pam_tty_audit.8.xml with $(XMLS).
	* modules/pam_umask/Makefile.am (README): Replace pam_umask.8.xml
	with $(XMLS).
	* modules/pam_unix/Makefile.am (README): Replace pam_unix.8.xml
	with $(XMLS).
	* modules/pam_userdb/Makefile.am (README): Replace pam_userdb.8.xml
	with $(XMLS).
	* modules/pam_usertype/Makefile.am (README): Replace pam_usertype.8.xml
	with $(XMLS).
	* modules/pam_warn/Makefile.am (README): Replace pam_warn.8.xml
	with $(XMLS).
	* modules/pam_wheel/Makefile.am (README): Replace pam_wheel.8.xml
	with $(XMLS).
	* modules/pam_xauth/Makefile.am (README): Replace pam_xauth.8.xml
	with $(XMLS).

2020-04-27  Dmitry V. Levin  <ldv@altlinux.org>

	modules/*/Makefile.am: list secureconf_DATA files in EXTRA_DIST uniformly
	The change was prepared using the following script:
	  git grep -l secureconf_DATA modules/*/Makefile.am |while read m; do
	    t="$(sed '/^secureconf_DATA = /!d;s///;q' -- "$m")"
	    sed -i "/^EXTRA_DIST =/ s/\\<$t\\>/\$(secureconf_DATA)/" -- "$m"
	  done

	* modules/pam_access/Makefile.am (EXTRA_DIST): Replace access.conf with
	$(secureconf_DATA).
	* modules/pam_env/Makefile.am (EXTRA_DIST): Replace pam_env.conf with
	$(secureconf_DATA).
	* modules/pam_group/Makefile.am (EXTRA_DIST): Replace group.conf with
	$(secureconf_DATA).
	* modules/pam_limits/Makefile.am (EXTRA_DIST): Replace limits.conf with
	$(secureconf_DATA).
	* modules/pam_namespace/Makefile.am (EXTRA_DIST): Replace namespace.conf
	with $(secureconf_DATA).
	* modules/pam_sepermit/Makefile.am (EXTRA_DIST): Replace sepermit.conf
	with $(secureconf_DATA).
	* modules/pam_time/Makefile.am (EXTRA_DIST): Replace time.conf with
	$(secureconf_DATA).

2020-04-27  Dmitry V. Levin  <ldv@altlinux.org>

	modules/*/Makefile.am: list manual pages in EXTRA_DIST uniformly.
	List in EXTRA_DIST those manual pages that are listed in man_MANS
	as $(MANS).

	* modules/pam_cracklib/Makefile.am (EXTRA_DIST): Replace pam_cracklib.8
	with $(MANS).
	* modules/pam_keyinit/Makefile.am (EXTRA_DIST): Replace pam_keyinit.8
	with $(MANS).
	* modules/pam_selinux/Makefile.am (EXTRA_DIST): Replace pam_selinux.8
	with $(MANS).
	* modules/pam_sepermit/Makefile.am (EXTRA_DIST): Replace pam_sepermit.8
	and sepermit.conf.5 with $(MANS).
	* modules/pam_tty_audit/Makefile.am (EXTRA_DIST): Replace
	pam_tty_audit.8 with $(MANS).
	* modules/pam_userdb/Makefile.am (EXTRA_DIST): Replace pam_userdb.8 with
	$(MANS).

2020-04-27  Dmitry V. Levin  <ldv@altlinux.org>

	modules/*/Makefile.am: list tests in EXTRA_DIST uniformly.
	The change was prepared using the following script:
	  git grep -l '^TESTS = tst-pam_' modules/ |while read m; do
	    t="$(sed '/^TESTS = tst-pam_/!d;s/^TESTS = //;q' -- "$m")"
	    sed -i "/^EXTRA_DIST =/ s/$t\\>/\$(TESTS)/" -- "$m"
	  done

	* modules/pam_access/Makefile.am (EXTRA_DIST): Replace tst-pam_access
	with $(TESTS).
	* modules/pam_cracklib/Makefile.am (EXTRA_DIST): Replace
	tst-pam_cracklib with $(TESTS).
	* modules/pam_debug/Makefile.am (EXTRA_DIST): Replace tst-pam_debug with
	$(TESTS).
	* modules/pam_deny/Makefile.am (EXTRA_DIST): Replace tst-pam_deny with
	$(TESTS).
	* modules/pam_echo/Makefile.am (EXTRA_DIST): Replace tst-pam_echo with
	$(TESTS).
	* modules/pam_env/Makefile.am (EXTRA_DIST): Replace tst-pam_env with
	$(TESTS).
	* modules/pam_exec/Makefile.am (EXTRA_DIST): Replace tst-pam_exec with
	$(TESTS).
	* modules/pam_faildelay/Makefile.am (EXTRA_DIST): Replace
	tst-pam_faildelay with $(TESTS).
	* modules/pam_filter/Makefile.am (EXTRA_DIST): Replace tst-pam_filter
	with $(TESTS).
	* modules/pam_ftp/Makefile.am (EXTRA_DIST): Replace tst-pam_ftp with
	$(TESTS).
	* modules/pam_group/Makefile.am (EXTRA_DIST): Replace tst-pam_group with
	$(TESTS).
	* modules/pam_issue/Makefile.am (EXTRA_DIST): Replace tst-pam_issue with
	$(TESTS).
	* modules/pam_keyinit/Makefile.am (EXTRA_DIST): Replace tst-pam_keyinit
	with $(TESTS).
	* modules/pam_lastlog/Makefile.am (EXTRA_DIST): Replace tst-pam_lastlog
	with $(TESTS).
	* modules/pam_limits/Makefile.am (EXTRA_DIST): Replace tst-pam_limits
	with $(TESTS).
	* modules/pam_listfile/Makefile.am (EXTRA_DIST): Replace
	tst-pam_listfile with $(TESTS).
	* modules/pam_localuser/Makefile.am (EXTRA_DIST): Replace
	tst-pam_localuser with $(TESTS).
	* modules/pam_loginuid/Makefile.am (EXTRA_DIST): Replace
	tst-pam_loginuid with $(TESTS).
	* modules/pam_mail/Makefile.am (EXTRA_DIST): Replace tst-pam_mail with
	$(TESTS).
	* modules/pam_mkhomedir/Makefile.am (EXTRA_DIST): Replace
	tst-pam_mkhomedir with $(TESTS).
	* modules/pam_motd/Makefile.am (EXTRA_DIST): Replace tst-pam_motd with
	$(TESTS).
	* modules/pam_namespace/Makefile.am (EXTRA_DIST): Replace
	tst-pam_namespace with $(TESTS).
	* modules/pam_nologin/Makefile.am (EXTRA_DIST): Replace tst-pam_nologin
	with $(TESTS).
	* modules/pam_permit/Makefile.am (EXTRA_DIST): Replace tst-pam_permit
	with $(TESTS).
	* modules/pam_pwhistory/Makefile.am (EXTRA_DIST): Replace
	tst-pam_pwhistory with $(TESTS).
	* modules/pam_rhosts/Makefile.am (EXTRA_DIST): Replace tst-pam_rhosts
	with $(TESTS).
	* modules/pam_rootok/Makefile.am (EXTRA_DIST): Replace tst-pam_rootok
	with $(TESTS).
	* modules/pam_securetty/Makefile.am (EXTRA_DIST): Replace
	tst-pam_securetty with $(TESTS).
	* modules/pam_sepermit/Makefile.am (EXTRA_DIST): Replace
	tst-pam_sepermit with $(TESTS).
	* modules/pam_setquota/Makefile.am (EXTRA_DIST): Replace
	tst-pam_setquota with $(TESTS).
	* modules/pam_shells/Makefile.am (EXTRA_DIST): Replace tst-pam_shells
	with $(TESTS).
	* modules/pam_stress/Makefile.am (EXTRA_DIST): Replace tst-pam_stress
	with $(TESTS).
	* modules/pam_succeed_if/Makefile.am (EXTRA_DIST): Replace
	tst-pam_succeed_if with $(TESTS).
	* modules/pam_tally/Makefile.am (EXTRA_DIST): Replace tst-pam_tally with
	$(TESTS).
	* modules/pam_tally2/Makefile.am (EXTRA_DIST): Replace tst-pam_tally2
	with $(TESTS).
	* modules/pam_time/Makefile.am (EXTRA_DIST): Replace tst-pam_time with
	$(TESTS).
	* modules/pam_tty_audit/Makefile.am (EXTRA_DIST): Replace
	tst-pam_tty_audit with $(TESTS).
	* modules/pam_umask/Makefile.am (EXTRA_DIST): Replace tst-pam_umask with
	$(TESTS).
	* modules/pam_userdb/Makefile.am (EXTRA_DIST): Replace tst-pam_userdb
	with $(TESTS).
	* modules/pam_usertype/Makefile.am (EXTRA_DIST): Replace
	tst-pam_usertype with $(TESTS).
	* modules/pam_warn/Makefile.am (EXTRA_DIST): Replace tst-pam_warn with
	$(TESTS).
	* modules/pam_wheel/Makefile.am (EXTRA_DIST): Replace tst-pam_wheel with
	$(TESTS).
	* modules/pam_xauth/Makefile.am (EXTRA_DIST): Replace tst-pam_xauth with
	$(TESTS).

2020-04-27  Dmitry V. Levin  <ldv@altlinux.org>

	pam_namespace: simplify distribution of manual pages.
	* modules/pam_namespace/Makefile.am: Merge MAN5 and MAN8 into man_MANS.

2020-04-27  Dmitry V. Levin  <ldv@altlinux.org>

	modules/*/Makefile.am: remove manual pages from noinst_DATA.
	Manual pages already belong to man_MANS, listing them also
	in noinst_DATA does not help in any way.

	* modules/pam_cracklib/Makefile.am (noinst_DATA): Remove pam_cracklib.8.
	* modules/pam_selinux/Makefile.am (noinst_DATA): Remove pam_selinux.8.
	* modules/pam_sepermit/Makefile.am (noinst_DATA): Remove pam_sepermit.8
	and sepermit.conf.5.
	* modules/pam_userdb/Makefile.am (noinst_DATA): Remove pam_userdb.8.

2020-04-27  Dmitry V. Levin  <ldv@altlinux.org>

	configure: fix dlopen check.
	* configure.ac: Check for the library providing dlopen using
	AC_SEARCH_LIBS instead of AC_CHECK_LIB to handle the case when
	dlopen is a part of libc.

	configure: add --disable-tally and --disable-tally2 options.
	* configure.ac (AC_ARG_ENABLE): Add tally and tally2.
	(AM_CONDITIONAL): Add COND_BUILD_PAM_TALLY and COND_BUILD_PAM_TALLY2.
	* modules/Makefile.am [COND_BUILD_PAM_TALLY] (MAYBE_PAM_TALLY): Define.
	[COND_BUILD_PAM_TALLY2] (MAYBE_PAM_TALLY2): Likewise.
	(SUBDIRS): Replace pam_tally with $(COND_BUILD_PAM_TALLY), pam_tally2
	with $(COND_BUILD_PAM_TALLY2).

2020-04-26  Dmitry V. Levin  <ldv@altlinux.org>

	build: move pam_selinux and pam_sepermit build conditions to modules/Makefile.am
	* configure.ac (AM_CONDITIONAL): Replace HAVE_LIBSELINUX with
	COND_BUILD_PAM_SELINUX and COND_BUILD_PAM_SEPERMIT.
	* modules/Makefile.am [COND_BUILD_PAM_SELINUX] (MAYBE_PAM_SELINUX):
	Define.
	[COND_BUILD_PAM_SEPERMIT] (MAYBE_PAM_SEPERMIT): Likewise.
	(SUBDIRS): Replace pam_selinux with $(MAYBE_PAM_SELINUX),
	pam_sepermit with MAYBE_PAM_SEPERMIT.
	* modules/pam_selinux/Makefile.am: Assume HAVE_LIBSELINUX.
	* modules/pam_sepermit/Makefile.am: Likewise.

	build: simplify the check for unshare function.
	* configure.ac (AC_CHECK_FUNCS): Do not set UNSHARE when checking for
	unshare function.
	(COND_BUILD_PAM_NAMESPACE): Check for $ac_cv_func_unshare instead of
	$UNSHARE.

	build: move pam_namespace build condition to modules/Makefile.am.
	* configure.ac (AM_CONDITIONAL): Replace HAVE_UNSHARE with
	COND_BUILD_PAM_NAMESPACE.
	* modules/Makefile.am [COND_BUILD_PAM_NAMESPACE] (MAYBE_PAM_NAMESPACE):
	Define.
	(SUBDIRS): Replace pam_namespace with $(MAYBE_PAM_NAMESPACE).
	* modules/pam_namespace/Makefile.am: Assume HAVE_UNSHARE.

	build: move pam_userdb build condition to modules/Makefile.am.
	* configure.ac (AM_CONDITIONAL): Replace HAVE_LIBDB with
	COND_BUILD_PAM_USERDB.
	* modules/Makefile.am [COND_BUILD_PAM_USERDB] (MAYBE_PAM_USERDB):
	Define.
	(SUBDIRS): Replace pam_userdb with $(MAYBE_PAM_USERDB).
	* modules/pam_userdb/Makefile.am: Assume HAVE_LIBDB.

	build: remove unused HAVE_LIBCRACK.
	* configure.ac (AC_DEFINE): Remove unused HAVE_LIBCRACK.

	build: move pam_cracklib build condition to modules/Makefile.am.
	* configure.ac (AM_CONDITIONAL): Replace HAVE_LIBCRACK with
	COND_BUILD_PAM_CRACKLIB.
	* modules/Makefile.am [COND_BUILD_PAM_CRACKLIB] (MAYBE_PAM_CRACKLIB):
	Define.
	(SUBDIRS): Replace pam_cracklib with $(MAYBE_PAM_CRACKLIB).
	* modules/pam_cracklib/Makefile.am: Assume HAVE_LIBCRACK.

	build: remove unused HAVE_KEY_MANAGEMENT.
	* configure.ac (AC_DEFINE, AC_SUBST): Remove unused HAVE_KEY_MANAGEMENT.
	(AC_CHECK_DECL): Remove unused ENOKEY.

	build: move pam_keyinit build condition to modules/Makefile.am.
	* configure.ac (AM_CONDITIONAL): Replace HAVE_KEY_MANAGEMENT with
	COND_BUILD_PAM_KEYINIT.
	* modules/Makefile.am [COND_BUILD_PAM_KEYINIT] (MAYBE_PAM_KEYINIT):
	Define.
	(SUBDIRS): Replace pam_keyinit with $(MAYBE_PAM_KEYINIT).
	* modules/pam_keyinit/Makefile.am: Assume HAVE_KEY_MANAGEMENT.

	build: remove unused AC_DEFINE([HAVE_AUDIT_TTY_STATUS])
	* configure.ac (AC_DEFINE): Remove unused HAVE_AUDIT_TTY_STATUS.

	build: move pam_tty_audit build condition to modules/Makefile.am.
	* configure.ac (AM_CONDITIONAL): Replace HAVE_AUDIT_TTY_STATUS with
	COND_BUILD_PAM_TTY_AUDIT.
	* modules/Makefile.am [COND_BUILD_PAM_TTY_AUDIT] (MAYBE_PAM_TTY_AUDIT):
	Define.
	(SUBDIRS): Replace pam_tty_audit with $(MAYBE_PAM_TTY_AUDIT).
	* modules/pam_tty_audit/Makefile.am: Assume HAVE_AUDIT_TTY_STATUS.

	configure.ac: sort COND_BUILD_* conditionals.
	... and move them closer to the end of configure.ac.

2020-04-26  Dmitry V. Levin  <ldv@altlinux.org>

	modules/Makefile.am: sort SUBDIRS.
	Also list one element of SUBDIRS per line for the ease of maintenance.

	* modules/Makefile.am (SUBDIRS): List one per line, sort.

2020-04-26  Dmitry V. Levin  <ldv@altlinux.org>

	ci: add gcc-10 jobs.
	* .github/workflows/ci.yml (gcc10-x86_64, gcc10-x86, gcc10-x32):
	New jobs.
	* .travis.yml (matrix): Add gcc-10 jobs on x86_64, x86, x32,
	and ppc64le.

2020-04-26  Dmitry V. Levin  <ldv@altlinux.org>

	pam_issue: fix potential read out of bounds.
	Reported by gcc-10 -Warray-bounds:

	In file included from /usr/include/string.h:494,
	                 from modules/pam_issue/pam_issue.c:19:
	In function 'strncat',
	    inlined from 'read_issue_quoted' at modules/pam_issue/pam_issue.c:197:3:
	/usr/include/x86_64-linux-gnu/bits/string_fortified.h:136:10: error: '__builtin___strncat_chk' offset [260, 389] from the object at 'uts' is out of the bounds of referenced subobject 'version' with type 'char[65]' at offset 195 [-Werror=array-bounds]
	  136 |   return __builtin___strncat_chk (__dest, __src, __len, __bos (__dest));
	      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
	In file included from modules/pam_issue/pam_issue.c:26:
	modules/pam_issue/pam_issue.c: In function 'read_issue_quoted':
	/usr/include/x86_64-linux-gnu/sys/utsname.h:59:10: note: subobject 'version' declared here
	   59 |     char version[_UTSNAME_VERSION_LENGTH];
	      |          ^~~~~~~
	In file included from /usr/include/string.h:494,
	                 from modules/pam_issue/pam_issue.c:19:
	In function 'strncat',
	    inlined from 'read_issue_quoted' at modules/pam_issue/pam_issue.c:188:3:
	/usr/include/x86_64-linux-gnu/bits/string_fortified.h:136:10: error: '__builtin___strncat_chk' offset [65, 389] from the object at 'uts' is out of the bounds of referenced subobject 'sysname' with type 'char[65]' at offset 0 [-Werror=array-bounds]
	  136 |   return __builtin___strncat_chk (__dest, __src, __len, __bos (__dest));
	      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
	In file included from modules/pam_issue/pam_issue.c:26:
	modules/pam_issue/pam_issue.c: In function 'read_issue_quoted':
	/usr/include/x86_64-linux-gnu/sys/utsname.h:51:10: note: subobject 'sysname' declared here
	   51 |     char sysname[_UTSNAME_SYSNAME_LENGTH];
	      |          ^~~~~~~
	In file included from /usr/include/string.h:494,
	                 from modules/pam_issue/pam_issue.c:19:
	In function 'strncat',
	    inlined from 'read_issue_quoted' at modules/pam_issue/pam_issue.c:194:3:
	/usr/include/x86_64-linux-gnu/bits/string_fortified.h:136:10: error: '__builtin___strncat_chk' offset [195, 389] from the object at 'uts' is out of the bounds of referenced subobject 'release' with type 'char[65]' at offset 130 [-Werror=array-bounds]
	  136 |   return __builtin___strncat_chk (__dest, __src, __len, __bos (__dest));
	      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
	In file included from modules/pam_issue/pam_issue.c:26:
	modules/pam_issue/pam_issue.c: In function 'read_issue_quoted':
	/usr/include/x86_64-linux-gnu/sys/utsname.h:57:10: note: subobject 'release' declared here
	   57 |     char release[_UTSNAME_RELEASE_LENGTH];
	      |          ^~~~~~~
	In file included from /usr/include/string.h:494,
	                 from modules/pam_issue/pam_issue.c:19:
	In function 'strncat',
	    inlined from 'read_issue_quoted' at modules/pam_issue/pam_issue.c:191:3:
	/usr/include/x86_64-linux-gnu/bits/string_fortified.h:136:10: error: '__builtin___strncat_chk' offset [130, 389] from the object at 'uts' is out of the bounds of referenced subobject 'nodename' with type 'char[65]' at offset 65 [-Werror=array-bounds]
	  136 |   return __builtin___strncat_chk (__dest, __src, __len, __bos (__dest));
	      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
	In file included from modules/pam_issue/pam_issue.c:26:
	modules/pam_issue/pam_issue.c: In function 'read_issue_quoted':
	/usr/include/x86_64-linux-gnu/sys/utsname.h:54:10: note: subobject 'nodename' declared here
	   54 |     char nodename[_UTSNAME_NODENAME_LENGTH];
	      |          ^~~~~~~~
	In file included from /usr/include/string.h:494,
	                 from modules/pam_issue/pam_issue.c:19:
	In function 'strncat',
	    inlined from 'read_issue_quoted' at modules/pam_issue/pam_issue.c:200:3:
	/usr/include/x86_64-linux-gnu/bits/string_fortified.h:136:10: error: '__builtin___strncat_chk' offset [325, 389] from the object at 'uts' is out of the bounds of referenced subobject 'machine' with type 'char[65]' at offset 260 [-Werror=array-bounds]
	  136 |   return __builtin___strncat_chk (__dest, __src, __len, __bos (__dest));
	      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
	In file included from modules/pam_issue/pam_issue.c:26:
	modules/pam_issue/pam_issue.c: In function 'read_issue_quoted':
	/usr/include/x86_64-linux-gnu/sys/utsname.h:62:10: note: subobject 'machine' declared here
	   62 |     char machine[_UTSNAME_MACHINE_LENGTH];
	      |          ^~~~~~~

	* modules/pam_issue/pam_issue.c (read_issue_quoted): Rewrite to avoid
	strncat from potentially not null-terminated string buffer fields
	of struct utsname.

2020-04-26  Dmitry V. Levin  <ldv@altlinux.org>

	pam_motd: fix NULL dereference when at least one of motd directories is not available
	* modules/pam_motd/pam_motd.c
	(try_to_display_directories_with_overrides): Do not assign -1U to
	dirscans_sizes[i] when scandir(motd_dir_path_split[i]) returns an error.

	Resolves: https://bugzilla.altlinux.org/38389
	Fixes: d57ab221 ("pam_motd: Cleanup the code and avoid unnecessary logging")

2020-04-26  Dmitry V. Levin  <ldv@altlinux.org>

	pam_motd: cleanup calloc invocations.
	Apply the following calloc invocation idiom:
	  ptr = calloc(nmemb, sizeof(*ptr));

	* modules/pam_motd/pam_motd.c (pam_split_string,
	try_to_display_directories_with_overrides): Cleanup calloc invocations.

	Fixes: f9c9c721 ("pam_motd: Support multiple motd paths specified, with filename overrides (#69)")

2020-04-26  Dmitry V. Levin  <ldv@altlinux.org>

	pam_motd: fix NULL dereference on error path.
	* modules/pam_motd/pam_motd.c
	(try_to_display_directories_with_overrides): Do not access
	elements of dirscans_sizes array if dirscans_sizes == NULL
	due to an earlier memory allocation error.

	Fixes: f9c9c721 ("pam_motd: Support multiple motd paths specified, with filename overrides (#69)")

2020-04-26  Dmitry V. Levin  <ldv@altlinux.org>

	pam_motd: remove redundant return statement.
	* modules/pam_motd/pam_motd.c
	(try_to_display_directories_with_overrides): Remove return statement
	at the end of the function returning void.

	Fixes: f9c9c721 ("pam_motd: Support multiple motd paths specified, with filename overrides (#69)")

2020-04-26  Dmitry V. Levin  <ldv@altlinux.org>

	pam_motd: remove redundant prefix from syslog messages.
	pam_syslog already does all the prefixing we need.

	* modules/pam_motd/pam_motd.c (pam_split_string,
	try_to_display_directories_with_overrides): Remove "pam_motd: " prefix
	from strings passed to pam_syslog.

	Fixes: f9c9c721 ("pam_motd: Support multiple motd paths specified, with filename overrides (#69)")

2020-04-26  Dmitry V. Levin  <ldv@altlinux.org>

	pam_motd: fix memory leak.
	pam_motd used to leak memory allocated for each motd file
	successfully opened in try_to_display_directories_with_overrides.

	* modules/pam_motd/pam_motd.c
	(try_to_display_directories_with_overrides): Free abs_path.

	Fixes: f9c9c721 ("pam_motd: Support multiple motd paths specified, with filename overrides (#69)")

2020-04-26  Dmitry V. Levin  <ldv@altlinux.org>

	pam_motd: fix misleading error diagnostics.
	Do not invoke calloc with the first argument equal to zero as the return
	value can be NULL which is undistinguishable from memory allocation
	error.

	* modules/pam_motd/pam_motd.c
	(try_to_display_directories_with_overrides): Skip if there are no
	directory entries (dirscans_size_total == 0).

	Fixes: f9c9c721 ("pam_motd: Support multiple motd paths specified, with filename overrides (#69)")

2020-04-26  Dmitry V. Levin  <ldv@altlinux.org>

	pam_motd: do not zero the memory allocated by calloc.
	As dirnames_all is allocated with calloc, zeroing it out is pointless.

	* modules/pam_motd/pam_motd.c
	(try_to_display_directories_with_overrides): Remove redundant zeroing
	of dirnames_all.

	Fixes: f9c9c721 ("pam_motd: Support multiple motd paths specified, with filename overrides (#69)")

2020-04-26  Dmitry V. Levin  <ldv@altlinux.org>

	build: cleanup: do not add -DWITH_SELINUX to CFLAGS.
	As WITH_SELINUX is already AC_DEFINE'd in configure.ac,
	there is no point in adding -DWITH_SELINUX to CFLAGS.

	* libpam/Makefile.am [HAVE_LIBSELINUX] (AM_CFLAGS): Do not add
	-DWITH_SELINUX.
	* modules/pam_rootok/Makefile.am: Likewise.
	* modules/pam_unix/Makefile.am: Likewise.

2020-04-26  Dmitry V. Levin  <ldv@altlinux.org>

	build: cleanup: replace "test ! -z" with "test -n"
	* configure.ac: replace "test ! -z" with "test -n".

2020-04-24  Dmitry V. Levin  <ldv@altlinux.org>

	pam_filter: fix potential off-by-one heap buffer overflow.
	Reported by gcc-10 -Wstringop-overflow:

	In file included from /usr/include/string.h:494,
	                 from modules/pam_filter/pam_filter.c:14:
	In function 'strcpy',
	    inlined from 'process_args' at modules/pam_filter/pam_filter.c:137:2,
	    inlined from 'need_a_filter.isra' at modules/pam_filter/pam_filter.c:618:12:
	/usr/include/x86_64-linux-gnu/bits/string_fortified.h:90:10: warning: '__builtin_memcpy' writing 6 bytes into a region of size 5 [-Wstringop-overflow=]
	   90 |   return __builtin___strcpy_chk (__dest, __src, __bos (__dest));
	      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
	modules/pam_filter/pam_filter.c: In function 'need_a_filter.isra':
	modules/pam_filter/pam_filter.c:128:21: note: at offset 0 to an object with size 5 allocated by 'malloc' here
	  128 |  levp[0] = (char *) malloc(size);
	      |                     ^~~~~~~~~~~~

	* modules/pam_filter/pam_filter.c (process_args): Fix off-by-one heap
	buffer overflow in case of a filter without arguments (argc == 0).

2020-04-24  Dmitry V. Levin  <ldv@altlinux.org>

	pam_setquota: remove PAM_EXTERN and PAM_STATIC parts.
	In other modules they were removed by commit Linux-PAM-1.3.0~14.

	* modules/pam_setquota/pam_setquota.c: Remove PAM_EXTERN and PAM_STATIC
	parts.

2020-04-24  Dmitry V. Levin  <ldv@altlinux.org>

	pam_setquota: fix more harmless compilation warnings.
	On ppc64le the compiler complains with the following diagnostics:

	pam_setquota.c: In function 'debug':
	pam_setquota.c:48:59: warning: format '%llu' expects argument of type 'long long unsigned int', but argument 6 has type '__u64' {aka 'const long unsigned int'} [-Wformat=]
	   48 |   pam_syslog(pamh, LOG_DEBUG, "%s device=%s bsoftlimit=%llu bhardlimit=%llu "
	      |                                                        ~~~^
	      |                                                           |
	      |                                                           long long unsigned int
	      |                                                        %lu
	......
	   51 |              p->dqb_bsoftlimit, p->dqb_bhardlimit,
	      |              ~~~~~~~~~~~~~~~~~
	      |               |
	      |               __u64 {aka const long unsigned int}
	pam_setquota.c:48:75: warning: format '%llu' expects argument of type 'long long unsigned int', but argument 7 has type '__u64' {aka 'const long unsigned int'} [-Wformat=]
	   48 |   pam_syslog(pamh, LOG_DEBUG, "%s device=%s bsoftlimit=%llu bhardlimit=%llu "
	      |                                                                        ~~~^
	      |                                                                           |
	      |                                                                           long long unsigned int
	      |                                                                        %lu
	......
	   51 |              p->dqb_bsoftlimit, p->dqb_bhardlimit,
	      |                                 ~~~~~~~~~~~~~~~~~
	      |                                  |
	      |                                  __u64 {aka const long unsigned int}
	pam_setquota.c:48:31: warning: format '%llu' expects argument of type 'long long unsigned int', but argument 8 has type '__u64' {aka 'const long unsigned int'} [-Wformat=]
	   48 |   pam_syslog(pamh, LOG_DEBUG, "%s device=%s bsoftlimit=%llu bhardlimit=%llu "
	      |                               ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
	......
	   52 |              p->dqb_isoftlimit, p->dqb_ihardlimit,
	      |              ~~~~~~~~~~~~~~~~~
	      |               |
	      |               __u64 {aka const long unsigned int}
	pam_setquota.c:49:46: note: format string is defined here
	   49 |                               "isoftlimit=%llu ihardlimit=%llu btime=%llu itime=%llu",
	      |                                           ~~~^
	      |                                              |
	      |                                              long long unsigned int
	      |                                           %lu
	pam_setquota.c:48:31: warning: format '%llu' expects argument of type 'long long unsigned int', but argument 9 has type '__u64' {aka 'const long unsigned int'} [-Wformat=]
	   48 |   pam_syslog(pamh, LOG_DEBUG, "%s device=%s bsoftlimit=%llu bhardlimit=%llu "
	      |                               ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
	......
	   52 |              p->dqb_isoftlimit, p->dqb_ihardlimit,
	      |                                 ~~~~~~~~~~~~~~~~~
	      |                                  |
	      |                                  __u64 {aka const long unsigned int}
	pam_setquota.c:49:62: note: format string is defined here
	   49 |                               "isoftlimit=%llu ihardlimit=%llu btime=%llu itime=%llu",
	      |                                                           ~~~^
	      |                                                              |
	      |                                                              long long unsigned int
	      |                                                           %lu
	pam_setquota.c:48:31: warning: format '%llu' expects argument of type 'long long unsigned int', but argument 10 has type '__u64' {aka 'const long unsigned int'} [-Wformat=]
	   48 |   pam_syslog(pamh, LOG_DEBUG, "%s device=%s bsoftlimit=%llu bhardlimit=%llu "
	      |                               ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
	......
	   53 |              p->dqb_btime, p->dqb_itime);
	      |              ~~~~~~~~~~~~
	      |               |
	      |               __u64 {aka const long unsigned int}
	pam_setquota.c:49:73: note: format string is defined here
	   49 |                               "isoftlimit=%llu ihardlimit=%llu btime=%llu itime=%llu",
	      |                                                                      ~~~^
	      |                                                                         |
	      |                                                                         long long unsigned int
	      |                                                                      %lu
	pam_setquota.c:48:31: warning: format '%llu' expects argument of type 'long long unsigned int', but argument 11 has type '__u64' {aka 'const long unsigned int'} [-Wformat=]
	   48 |   pam_syslog(pamh, LOG_DEBUG, "%s device=%s bsoftlimit=%llu bhardlimit=%llu "
	      |                               ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
	......
	   53 |              p->dqb_btime, p->dqb_itime);
	      |                            ~~~~~~~~~~~~
	      |                             |
	      |                             __u64 {aka const long unsigned int}
	pam_setquota.c:49:84: note: format string is defined here
	   49 |                               "isoftlimit=%llu ihardlimit=%llu btime=%llu itime=%llu",
	      |                                                                                 ~~~^
	      |                                                                                    |
	      |                                                                                    long long unsigned int
	      |                                                                                 %lu

	* modules/pam_setquota/pam_setquota.c (debug): Cast fields of type __u64
	to unsigned long long.

2020-04-24  Dmitry V. Levin  <ldv@altlinux.org>

	pam_timestamp: include "config.h" in hmacsha1.c as the first header.
	This ensures "config.h" is included before any system header
	which fixes the following bug reported by ALT diagnostics:

	verify-elf: ERROR: ./lib/security/pam_timestamp.so: uses non-LFS functions: __fxstat open

	* modules/pam_timestamp/hmacsha1.c: Include "config.h".

2020-04-24  Dmitry V. Levin  <ldv@altlinux.org>

	libpamc.h: include "config.h" as the first header.
	This ensures "config.h" is included before any system header included by
	libpamc.h, which fixes the following bug reported by ALT diagnostics:

	verify-elf: ERROR: ./lib/libpamc.so.0.82.1: uses non-LFS functions: __xstat readdir

	* libpamc/libpamc.h: Include "config.h".

2020-04-24  Dmitry V. Levin  <ldv@altlinux.org>

	pam_setquota: apply WARN_CFLAGS.
	All other modules already build with WARN_CFLAGS.

	* modules/pam_setquota/Makefile.am (AM_CFLAGS): Add $(WARN_CFLAGS).

2020-04-24  Dmitry V. Levin  <ldv@altlinux.org>

	pam_setquota: fix harmless compilation warnings.
	Fix -Wunused-variable compilation warnings:

	pam_setquota.c: In function 'pam_sm_open_session':
	pam_setquota.c:173:9: warning: unused variable 'ep' [-Wunused-variable]
	  173 |   char *ep, *val, *mntdevice = NULL;
	      |         ^~
	pam_setquota.c:172:17: warning: unused variable 'ul' [-Wunused-variable]
	  172 |   unsigned long ul;
	      |                 ^~

	Fix -Wunused-parameter compilation warnings:

	pam_setquota.c: In function 'pam_sm_open_session':
	pam_setquota.c:169:60: warning: unused parameter 'flags' [-Wunused-parameter]
	 169 | PAM_EXTERN int pam_sm_open_session(pam_handle_t *pamh, int flags, int argc,
	     |                                                        ~~~~^~~~~
	pam_setquota.c: In function 'pam_sm_close_session':
	pam_setquota.c:382:40: warning: unused parameter 'pamh' [-Wunused-parameter]
	 382 | int pam_sm_close_session(pam_handle_t *pamh, int flags, int argc,
	     |                          ~~~~~~~~~~~~~~^~~~
	pam_setquota.c:382:50: warning: unused parameter 'flags' [-Wunused-parameter]
	 382 | int pam_sm_close_session(pam_handle_t *pamh, int flags, int argc,
	     |                                              ~~~~^~~~~
	pam_setquota.c:382:61: warning: unused parameter 'argc' [-Wunused-parameter]
	 382 | int pam_sm_close_session(pam_handle_t *pamh, int flags, int argc,
	     |                                                         ~~~~^~~~
	pam_setquota.c:383:39: warning: unused parameter 'argv' [-Wunused-parameter]
	 383 |                          const char **argv) {
	     |                          ~~~~~~~~~~~~~^~~~

	* modules/pam_setquota/pam_setquota.c (pam_sm_open_session): Mark
	'flags' parameter as unused.  Remove unused 'ep' and 'ul' variables.
	(pam_sm_close_session): Mark all parameters as unused.

2020-04-18  Oğuz Ersen  <oguzersen@protonmail.com>

	Translated using Weblate (Turkish)
	Currently translated at 100.0% (120 of 120 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/tr/
	Resolves: https://github.com/linux-pam/linux-pam/pull/214

2020-04-17  Sven Hartge  <sven@svenhartge.de>

	pam_setquota: new module to set or modify disk quotas on session start.
	This makes disk quotas usable with central user databases, such as MySQL or
	LDAP.

	Resolves: https://github.com/linux-pam/linux-pam/issues/92

2020-04-15  Dmitry V. Levin  <ldv@altlinux.org>

	pam_access, pam_issue: do not assume that getdomainname always exists.
	* modules/pam_access/pam_access.c (netgroup_match): Place the code
	that calls getdomainname under HAVE_GETDOMAINNAME guard.
	* modules/pam_issue/pam_issue.c (read_issue_quoted): Likewise.

	Resolves: https://github.com/linux-pam/linux-pam/issues/43

2020-04-13  Oğuz Ersen  <oguzersen@protonmail.com>

	Translated using Weblate (Turkish)
	Currently translated at 100.0% (120 of 120 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/tr/

2020-04-13  Ankit Behera  <proneon267@gmail.com>

	Translated using Weblate (Odia)
	Currently translated at 100.0% (120 of 120 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/or/

2020-04-12  Topi Miettinen  <toiwoton@gmail.com>

	pam_unix: modernize example in manual page.
	According to crypt(5), md5 should not be used for new hashes. Let's
	give a modern example with yescrypt.

2020-04-10  Robert Antoni Buj Gelonch  <robert.buj@gmail.com>

	Translated using Weblate (Catalan)
	Currently translated at 100.0% (120 of 120 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/ca/
	Resolves: https://github.com/linux-pam/linux-pam/pull/207

2020-04-07  Dmitry V. Levin  <ldv@altlinux.org>

	travis: remove faulty jobs.
	* .travis.yml: Remove faulty gcc-9 jobs on aarch64 and s390x,
	gcc-9 became uninstallable on these platforms several days ago
	and hasn't been fixed yet.

2020-04-07  Lucas Ramage  <oxr463@gmx.us>

	pam_access: add an example of using groups in access.conf to permit access
	Resolves: https://github.com/linux-pam/linux-pam/issues/65
	Resolves: https://github.com/linux-pam/linux-pam/pull/199

2020-04-07  Dmitry V. Levin  <ldv@altlinux.org>

	github: add CI action.
	Somewhat similar to Travis CI, this runs "make distcheck" on Ubuntu
	18.04 using gcc-9, gcc-8, gcc, clang-9, clang-8, and clang on x86_64,
	x86, and x32 architectures.

	Compared with Travis CI, GitHub Actions service currently provides
	a significantly better parallelism as well as (unsurprisingly)
	better integration with github.

	However, GitHub Actions cannot replace Travis CI completely yet as
	the latter can build on aarch64, s390x, and ppc64le architectures.

	* .github/workflows/whitespace-errors-check.yml: Remove
	* .github/workflows/ci.yml: New file.

2020-04-07  scootergrisen  <scootergrisen@gmail.com>

	Translated using Weblate (Danish)
	Currently translated at 100.0% (120 of 120 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/da/

2020-04-07  scootergrisen  <scootergrisen@gmail.com>

	Translated using Weblate (Danish)
	Currently translated at 100.0% (120 of 120 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/da/

2020-03-31  Petr Lautrbach  <plautrba@redhat.com>

	pam_timestamp: Fix // in TIMESTAMPDIR.
	_PATH_VARRUN already provides trailing slash for building paths

	Fixes:
	    $ strings /usr/lib64/security/pam_timestamp.so | grep /run/
	    /var/run//pam_timestamp
	    /var/run//pam_timestamp/_pam_timestamp_key

2020-03-30  James Ralston  <ralston@pobox.com>

	pam_unix: Return PAM_AUTHINFO_UNAVAIL when appropriate.
	The pam_unix.so will never return PAM_AUTHINFO_UNAVAIL on systems
	that use the unix_chkpwd helper.

	The reason is that in unix_chkpwd.c, towards the end of main(), if
	helper_verify_password() does not return PAM_SUCCESS, main() ignores
	the actual error that helper_verify_password() returned and instead
	returns PAM_AUTH_ERR.

	This commit corrects this behavior.  Specifically, if
	helper_verify_password() returns PAM_USER_UNKNOWN, which it does
	when /etc/passwd entry indicates that shadow information is present
	but the /etc/shadow entry is missing, the unix_chkpwd now exits
	with PAM_AUTHINFO_UNAVAIL. For any other error from
	helper_verify_password(), unix_chkpwd continues to exit with
	PAM_AUTH_ERR.

	* modules/pam_unix/unix_chkpwd.c (main): Return PAM_AUTHINFO_UNAVAIL
	when helper_verify_password() returns PAM_USER_UNKNOWN.

2020-03-28  Dmitry V. Levin  <ldv@altlinux.org>

	Fix various typos found using codespell tool.

	po: semi-automatically fix translations of pam_get_authtok default prompts
	Complements: 4daceedd ("pam_get_authtok: fix i18n of default prompts")

2020-03-24  Dmitry V. Levin  <ldv@altlinux.org>

	_pam_load_module: reduce redundancy.
	* libpam/pam_handlers.c (_pam_load_module): Reorganize $ISA handling
	to reduce redundancy.

	Resolves: https://github.com/linux-pam/linux-pam/pull/198

2020-03-24  blueskycs2c  <lili.ding@cs2c.com>

	pam_time: add conffile option to specify an alternative configuration file
	Resolves: https://github.com/linux-pam/linux-pam/pull/163
	Resolves: https://github.com/linux-pam/linux-pam/pull/191

2020-03-23  Alexander Zubkov  <green@qrator.net>

	pam_exec: require user name to be ready for the command.
	pam_exec module can be called when a user name has not been prompted
	yet. And thus the command is called without a user name available.
	This fix asks PAM for the user name to ensure it is ready or to force
	the prompt.

	Resolves: https://github.com/linux-pam/linux-pam/issues/131
	Resolves: https://github.com/linux-pam/linux-pam/pull/195

2020-03-23  Christian Göttsche  <cgzones@googlemail.com>

	pam_selinux: fall back to log to syslog if audit logging fails.
	Resolves: https://github.com/linux-pam/linux-pam/pull/194

	pam_selinux: sanitize asprintf argument on failure.

	pam_selinux: print additional information on failures.

	pam_selinux: convert send_audit_message to void function.
	The result is nowhere checked and other logging functions like
	pam_syslog are also not checked.

	pam_selinux: fix indentation.

2020-03-23  Christian Göttsche  <cgzones@googlemail.com>

	pam_selinux: substitute legacy security_context_t type.
	`security_context_t` is a legacy typedef to `char *`, substitute all usage.

	See
	  https://github.com/SELinuxProject/selinux/commit/9eb9c9327563014ad6a807814e7975424642d5b9
	  https://github.com/SELinuxProject/selinux/blob/f8c110c8a615eb640510eab39640a0957a6ba19c/libselinux/include/selinux/selinux.h#L16

2020-03-20  Jiri Grönroos  <jiri.gronroos@iki.fi>

	Translated using Weblate (Finnish)
	Currently translated at 90.8% (109 of 120 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/fi/

2020-03-20  Dmitry V. Levin  <ldv@altlinux.org>

	Translated using Weblate (Slovak)
	Currently translated at 100.0% (120 of 120 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/sk/

	Translated using Weblate (Czech)

	Currently translated at 100.0% (120 of 120 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/cs/

	Translated using Weblate (French)

	Currently translated at 100.0% (120 of 120 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/fr/

2020-03-20  Yuri Chornoivan  <yurchor@ukr.net>

	Translated using Weblate (Ukrainian)
	Currently translated at 100.0% (120 of 120 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/uk/

2020-03-20  Oğuz Ersen  <oguzersen@protonmail.com>

	Translated using Weblate (Turkish)
	Currently translated at 100.0% (120 of 120 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/tr/

2020-03-20  Geert Warrink  <geert.warrink@onsnet.nu>

	Translated using Weblate (Dutch)
	Currently translated at 100.0% (120 of 120 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/nl/

2020-03-20  Julien Humbert  <julroy67@gmail.com>

	Translated using Weblate (French)
	Currently translated at 100.0% (120 of 120 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/fr/

2020-03-20  Dmitry V. Levin  <ldv@altlinux.org>

	Translated using Weblate (Russian)
	Currently translated at 100.0% (120 of 120 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/ru/

	Translated using Weblate (Portuguese (Brazil))

	Currently translated at 100.0% (120 of 120 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/pt_BR/

	Translated using Weblate (Portuguese)

	Currently translated at 100.0% (120 of 120 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/pt/

	Translated using Weblate (German)

	Currently translated at 100.0% (120 of 120 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/de/

2020-03-20  Piotr Drąg  <piotrdrag@gmail.com>

	Translated using Weblate (Polish)
	Currently translated at 100.0% (120 of 120 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/pl/

2020-03-19  Dmitry V. Levin  <ldv@altlinux.org>

	modules/pam_userdb: use pam_str_skip_icase_prefix.
	* modules/pam_userdb/pam_userdb.c: Include "pam_inline.h".
	(_pam_parse, user_lookup): Use pam_str_skip_icase_prefix
	instead of ugly strncasecmp invocations.

	modules/pam_umask: use pam_str_skip_icase_prefix.
	* modules/pam_umask/pam_umask.c: Include "pam_inline.h".
	(parse_option, setup_limits_from_gecos): Use pam_str_skip_icase_prefix
	instead of ugly strncasecmp invocations.

	modules/pam_pwhistory: use pam_str_skip_icase_prefix.
	* modules/pam_pwhistory/pam_pwhistory.c: Include "pam_inline.h".
	(parse_option): Use pam_str_skip_icase_prefix instead of ugly
	strncasecmp invocations.

	modules/pam_exec: use pam_str_skip_icase_prefix.
	* modules/pam_exec/pam_exec.c (call_exec): Use pam_str_skip_icase_prefix
	instead of ugly strncasecmp invocations.

2020-03-19  Dmitry V. Levin  <ldv@altlinux.org>

	Introduce pam_str_skip_icase_prefix_len and pam_str_skip_icase_prefix.
	Every time I see a code like
	  if (strncasecmp(argv, "remember=", 9) == 0)
	      options->remember = strtol(&argv[9], NULL, 10);
	my eyes are bleeding.

	Similar to pam_str_skip_prefix_len() and pam_str_skip_prefix(),
	introduce a new helper inline function pam_str_skip_icase_prefix_len()
	and a new macro pam_str_skip_icase_prefix() on top of it, to be used
	in subsequent commits to cleanup the ugliness.

	* libpam/include/pam_inline.h (pam_str_skip_icase_prefix_len): New
	function.
	(pam_str_skip_icase_prefix): New macro.

2020-03-19  Dmitry V. Levin  <ldv@altlinux.org>

	modules/pam_xauth: use pam_str_skip_prefix.
	* modules/pam_xauth/pam_xauth.c: Include "pam_inline.h".
	(pam_sm_open_session, pam_sm_close_session): Use pam_str_skip_prefix
	instead of ugly strncmp invocations.

	modules/pam_wheel: use pam_str_skip_prefix.
	* modules/pam_wheel/pam_wheel.c: Include "pam_inline.h".
	(_pam_parse): Use pam_str_skip_prefix instead of ugly strncmp
	invocations.

2020-03-19  Dmitry V. Levin  <ldv@altlinux.org>

	modules/pam_unix: use pam_str_skip_prefix and pam_str_skip_prefix_len.
	* modules/pam_unix/passverify.c: Include "pam_inline.h".
	(verify_pwd_hash): Use pam_str_skip_prefix instead of ugly strncmp
	invocations.
	* modules/pam_unix/support.c: Include "pam_inline.h".
	(_set_ctrl): Use pam_str_skip_prefix_len instead of hardcoding string
	lengths.
	* modules/pam_unix/md5_crypt.c: Include "pam_inline.h".
	(crypt_md5): Use pam_str_skip_prefix_len.

	squash! modules/pam_unix: use pam_str_skip_prefix and pam_str_skip_prefix_len

2020-03-19  Dmitry V. Levin  <ldv@altlinux.org>

	modules/pam_tty_audit: use pam_str_skip_prefix.
	* modules/pam_tty_audit/pam_tty_audit.c: Include "pam_inline.h".
	(pam_sm_open_session): Use pam_str_skip_prefix instead of ugly strncmp
	invocations.

	modules/pam_timestamp: use pam_str_skip_prefix.
	* modules/pam_timestamp/pam_timestamp.c: Include "pam_inline.h".
	(check_tty, get_timestamp_name, pam_sm_authenticate): Use
	pam_str_skip_prefix instead of ugly strncmp invocations.

	modules/pam_tally: use pam_str_skip_prefix.
	* modules/pam_tally/pam_tally.c: Include "pam_inline.h".
	(tally_parse_args, getopts): Use pam_str_skip_prefix instead of ugly
	strncmp invocations.

	modules/pam_tally2: use pam_str_skip_prefix.
	* modules/pam_tally2/pam_tally2.c: Include "pam_inline.h".
	(tally_parse_args, getopts): Use pam_str_skip_prefix instead of ugly
	strncmp invocations.

	modules/pam_selinux: use pam_str_skip_prefix.
	* modules/pam_selinux/pam_selinux.c: Include "pam_inline.h".
	(compute_exec_context, compute_tty_context): Use pam_str_skip_prefix
	instead of ugly strncmp invocations.

	modules/pam_securetty: use pam_str_skip_prefix and pam_str_skip_prefix_len
	* modules/pam_securetty/pam_securetty.c: Include "pam_inline.h".
	(securetty_perform_check): Use pam_str_skip_prefix and
	pam_str_skip_prefix_len instead of ugly strncmp invocations.

	modules/pam_rhosts: use pam_str_skip_prefix.
	* modules/pam_rhosts/pam_rhosts.c: Include "pam_inline.h".
	(pam_sm_authenticate): Use pam_str_skip_prefix instead of ugly strncmp
	invocations.

	modules/pam_nologin: use pam_str_skip_prefix.
	* modules/pam_nologin/pam_nologin.c: Include "pam_inline.h".
	(parse_args): Use pam_str_skip_prefix instead of ugly strncmp
	invocations.

	modules/pam_namespace: use pam_str_skip_prefix.
	* modules/pam_namespace/pam_namespace.c (root_shared): Use
	pam_str_skip_prefix instead of ugly strncmp invocations.

	modules/pam_motd: use pam_str_skip_prefix.
	* modules/pam_motd/pam_motd.c: Include "pam_inline.h".
	(pam_sm_open_session): Use pam_str_skip_prefix instead of ugly strncmp
	invocations.

	modules/pam_mkhomedir: use pam_str_skip_prefix.
	* modules/pam_mkhomedir/pam_mkhomedir.c: Include "pam_inline.h".
	(_pam_parse): Use pam_str_skip_prefix instead of ugly strncmp
	invocations.

	modules/pam_mail: use pam_str_skip_prefix.
	* modules/pam_mail/pam_mail.c: Include "pam_inline.h".
	(_pam_parse): Use pam_str_skip_prefix instead of ugly strncmp
	invocations.

	modules/pam_localuser: use pam_str_skip_prefix.
	* modules/pam_localuser/pam_localuser.c: Include "pam_inline.h".
	(pam_sm_authenticate): Use pam_str_skip_prefix instead of ugly strncmp
	invocations.

	modules/pam_listfile: use pam_str_skip_prefix.
	* modules/pam_listfile/pam_listfile.c: Include "pam_inline.h".
	(pam_sm_authenticate): Use pam_str_skip_prefix instead of ugly strncmp
	invocations.

	modules/pam_limits: use pam_str_skip_prefix.
	* modules/pam_limits/pam_limits.c: Include "pam_inline.h".
	(_pam_parse, parse_kernel_limits): Use pam_str_skip_prefix instead of
	ugly strncmp invocations.

	modules/pam_lastlog: use pam_str_skip_prefix.
	* modules/pam_lastlog/pam_lastlog.c: Include "pam_inline.h".
	(_pam_auth_parse, get_tty): Use pam_str_skip_prefix instead of ugly
	strncmp invocations.

	modules/pam_issue: use pam_str_skip_prefix.
	* modules/pam_issue/pam_issue.c: Include "pam_inline.h".
	(pam_sm_authenticate, read_issue_quoted): Use pam_str_skip_prefix
	instead of ugly strncmp invocations.

	modules/pam_ftp: use pam_str_skip_prefix.
	* modules/pam_ftp/pam_ftp.c: Include "pam_inline.h".
	(_pam_parse): Use pam_str_skip_prefix instead of ugly strncmp invocations.

	modules/pam_env: use pam_str_skip_prefix.
	* modules/pam_env/pam_env.c: Include "pam_inline.h".
	(_pam_parse, _parse_line): Use pam_str_skip_prefix instead of ugly
	strncmp invocations.

	modules/pam_echo: use pam_str_skip_prefix.
	* modules/pam_echo/pam_echo.c: Include "pam_inline.h".
	(pam_echo): Use pam_str_skip_prefix instead of ugly strncmp invocations.

	modules/pam_cracklib: use pam_str_skip_prefix.
	* modules/pam_cracklib/pam_cracklib.c: Include "pam_inline.h".
	(_pam_parse): Use pam_str_skip_prefix instead of ugly strncmp
	invocations.

	modules/pam_access: use pam_str_skip_prefix.
	* modules/pam_access/pam_access.c: Include "pam_inline.h".
	(parse_args): Use pam_str_skip_prefix instead of ugly strncmp invocations.

2020-03-19  Dmitry V. Levin  <ldv@altlinux.org>

	Introduce pam_str_skip_prefix_len and pam_str_skip_prefix.
	Every time I see a code like
	  if (!strncmp(*argv,"user_readenv=",13))
	    *user_readenv = atoi(13+*argv);
	my eyes are bleeding.

	Introduce a new helper inline function pam_str_skip_prefix_len() and
	a new macro pam_str_skip_prefix() on top of it, to be used in subsequent
	commits to cleanup the ugliness.

	* libpam/include/pam_inline.h: Include <string.h>.
	(pam_str_skip_prefix_len): New function.
	(pam_str_skip_prefix): New macro.

2020-03-19  Dmitry V. Levin  <ldv@altlinux.org>

	Use PAM_ARRAY_SIZE.
	Replace all instances of sizeof(x) / sizeof(*x) with PAM_ARRAY_SIZE(x)
	which is less error-prone and implements an additional type check.

	* libpam/pam_handlers.c: Include "pam_inline.h".
	(_pam_open_config_file): Use PAM_ARRAY_SIZE.
	* modules/pam_exec/pam_exec.c: Include "pam_inline.h".
	(call_exec): Use PAM_ARRAY_SIZE.
	* modules/pam_namespace/pam_namespace.c: Include "pam_inline.h".
	(filter_mntopts): Use PAM_ARRAY_SIZE.
	* modules/pam_timestamp/hmacfile.c: Include "pam_inline.h".
	(testvectors): Use PAM_ARRAY_SIZE.
	* modules/pam_xauth/pam_xauth.c: Include "pam_inline.h".
	(run_coprocess, pam_sm_open_session): Use PAM_ARRAY_SIZE.
	* tests/tst-pam_get_item.c: Include "pam_inline.h".
	(main): Use PAM_ARRAY_SIZE.
	* tests/tst-pam_set_item.c: Likewise.
	* xtests/tst-pam_pwhistory1.c: Likewise.
	* xtests/tst-pam_time1.c: Likewise.

2020-03-19  Dmitry V. Levin  <ldv@altlinux.org>

	Introduce pam_inline.h.
	Introduce a new internal header file for definitions of handly inline
	functions and macros providing some convenient functionality to libpam
	and its modules.

	* libpam/include/pam_cc_compat.h (PAM_SAME_TYPE): New macro.
	* libpam/include/pam_inline.h: New file.
	* libpam/Makefile.am (noinst_HEADERS): Add include/pam_inline.h.

2020-03-19  Dmitry V. Levin  <ldv@altlinux.org>

	modules/pam_cracklib: fix parsing of options without arguments.
	Prefix match for options without arguments such as use_first_pass
	is not correct, there has to be an exact match for these options.

	* modules/pam_cracklib/pam_cracklib.c (_pam_parse): Fix parsing
	of reject_username, gecoscheck, enforce_for_root, use_authtok,
	use_first_pass, and try_first_pass options.

2020-03-19  Dmitry V. Levin  <ldv@altlinux.org>

	ci: enable -Werror for all builds.
	The main purpose of fixing all compilation warnings in the current code
	base was to enable -Werror in CI builds so that no new warnings would
	creep in.

	* ci/run-build-and-tests.sh (DISTCHECK_CONFIGURE_FLAGS): Add --enable-Werror.

2020-03-19  Dmitry V. Levin  <ldv@altlinux.org>

	configure: implement --enable-Werror option.
	When configure is invoked with --enable-Werror option,
	-Werror compiler option is added to WARN_CFLAGS.

	This new configure option is intended primarily for CI purposes.

	* configure.ac (AC_ARG_ENABLE): Add Werror.  Forward -Werror
	to JAPHAR_GREP_CFLAGS.

2020-03-19  Dmitry V. Levin  <ldv@altlinux.org>

	Fix remaining clang -Wcast-align compilation warnings.
	Introduce DIAG_PUSH_IGNORE_CAST_ALIGN and DIAG_POP_IGNORE_CAST_ALIGN
	macros, use them to silence remaining clang -Wcast-align compilation
	warnings.

	* libpam/include/pam_cc_compat.h (DIAG_PUSH_IGNORE_CAST_ALIGN,
	DIAG_POP_IGNORE_CAST_ALIGN): New macros.
	* modules/pam_access/pam_access.c: Include "pam_cc_compat.h".
	(from_match, network_netmask_match): Wrap inet_ntop invocations
	in DIAG_PUSH_IGNORE_CAST_ALIGN and DIAG_POP_IGNORE_CAST_ALIGN.

2020-03-19  Dmitry V. Levin  <ldv@altlinux.org>

	Fix most of clang -Wcast-align compilation warnings.
	Unlike gcc, clang is not smart enough to infer the alignment
	of structure fields, so add some alignment hints to the code.

	* libpam/include/pam_cc_compat.h (PAM_ATTRIBUTE_ALIGNED): New macro.
	* modules/pam_namespace/md5.h: Include "pam_cc_compat.h".
	(struct MD5Context): Add PAM_ATTRIBUTE_ALIGNED to "in" field.
	* modules/pam_namespace/md5.c [!(__i386__ || __x86_64__)]
	(uint8_aligned): New type.
	[!(__i386__ || __x86_64__)] (byteReverse): Use it instead of
	unsigned char.
	* modules/pam_timestamp/sha1.h: Include "pam_cc_compat.h".
	(struct sha1_context): Add PAM_ATTRIBUTE_ALIGNED to pending field.
	* modules/pam_unix/md5.h: Include "pam_cc_compat.h".
	(struct MD5Context): Add PAM_ATTRIBUTE_ALIGNED to "in" field.
	* modules/pam_unix/md5.c [!HIGHFIRST] (uint8_aligned): New type.
	[!HIGHFIRST] (byteReverse): Use it instead of unsigned char.

2020-03-19  Dmitry V. Levin  <ldv@altlinux.org>

	modules/pam_tally, modules/pam_tally2: fix compilation warnings.
	Fix the following compilation warnings reported by gcc
	when sizeof(time_t) > sizeof(long), e.g. on x32:

	  modules/pam_tally/pam_tally.c:541:7: warning: format ‘%ld’ expects argument of type ‘long int’, but argument 5 has type ‘time_t’ {aka ‘long long int’} [-Wformat=]
	    541 |     _("The account is temporarily locked (%ld seconds left)."),
	        |       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
	  modules/pam_tally/pam_tally.c:546:40: warning: format ‘%ld’ expects argument of type ‘long int’, but argument 6 has type ‘time_t’ {aka ‘long long int’} [-Wformat=]
	    546 |       "user %s (%lu) has time limit [%lds left]"
	        |                                      ~~^
	        |                                        |
	        |                                        long int
	        |                                      %lld
	  ......
	    549 |       oldtime+lock_time-time(NULL));
	        |       ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
	        |                        |
	        |                        time_t {aka long long int}

	  modules/pam_tally2/pam_tally2.c:592:27: warning: format ‘%ld’ expects argument of type ‘long int’, but argument 5 has type ‘time_t’ {aka ‘long long int’} [-Wformat=]
	    592 |          pam_info(pamh, _("The account is temporarily locked (%ld seconds left)."),
	        |                           ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
	  modules/pam_tally2/pam_tally2.c:597:50: warning: format ‘%ld’ expects argument of type ‘long int’, but argument 6 has type ‘time_t’ {aka ‘long long int’} [-Wformat=]
	    597 |                 "user %s (%lu) has time limit [%lds left]"
	        |                                                ~~^
	        |                                                  |
	        |                                                  long int
	        |                                                %lld
	  ......
	    600 |                 oldtime+opts->lock_time-time(NULL));
	        |                 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
	        |                                        |
	        |                                        time_t {aka long long int}

	This change doesn't attempt to fix handling of 64-bit time_t on 32-bit
	systems in these modules.

	* modules/pam_tally/pam_tally.c (tally_check): Cast time_t expressions
	to long int before passing them to pam_info and pam_syslog.
	* modules/pam_tally2/pam_tally2.c (tally_check): Likewise.

2020-03-19  Dmitry V. Levin  <ldv@altlinux.org>

	modules/pam_timestamp: fix compilation warnings.
	Fix the following compilation warnings reported by gcc on ilp32 platforms:

	  modules/pam_timestamp/hmacfile.c: In function ‘testvectors’:
	  modules/pam_timestamp/hmacfile.c:121:44: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 2 has type ‘size_t’ {aka ‘unsigned int’} [-Wformat=]
	    121 |      printf("Incorrect result for vector %lu\n", i + 1);
	        |                                          ~~^     ~~~~~
	        |                                            |       |
	        |                                            |       size_t {aka unsigned int}
	        |                                            long unsigned int
	        |                                          %u
	  modules/pam_timestamp/hmacfile.c:128:30: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 2 has type ‘size_t’ {aka ‘unsigned int’} [-Wformat=]
	    128 |    printf("Error in vector %lu.\n", i + 1);
	        |                            ~~^      ~~~~~
	        |                              |        |
	        |                              |        size_t {aka unsigned int}
	        |                              long unsigned int
	        |                            %u
	  In function ‘strncpy’,
	    inlined from ‘pam_sm_open_session’ at modules/pam_timestamp/pam_timestamp.c:584:4:
	  /usr/include/bits/string_fortified.h:106:10: warning: ‘__builtin___strncpy_chk’ output may be truncated copying between 1 and 4095 bytes from a string of length 4095 [-Wstringop-truncation]

	* modules/pam_timestamp/hmacfile.c (testvectors): Cast the argument
	of type size_t to unsigned long before passing it to printf.
	* modules/pam_timestamp/pam_timestamp.c (pam_sm_open_session): Use
	memcpy instead of strncpy as the source is not NUL-terminated, add an
	extra check to ensure that iterator stays inside bounds.

2020-03-19  Dmitry V. Levin  <ldv@altlinux.org>

	modules/pam_unix: fix gcc compilation warnings.
	When setreuid() fails, there is no way to proceed any further: either
	the process credentials are unchanged but inappropriate, or they are
	in an inconsistent state and nothing good could be made out of it.
	This fixes the following compilation warnings:

	  modules/pam_unix/passverify.c:209:5: warning: ignoring return value of 'setreuid', declared with attribute warn_unused_result [-Wunused-result]
	  modules/pam_unix/passverify.c:211:5: warning: ignoring return value of 'setreuid', declared with attribute warn_unused_result [-Wunused-result]
	  modules/pam_unix/passverify.c:213:6: warning: ignoring return value of 'setreuid', declared with attribute warn_unused_result [-Wunused-result]
	  modules/pam_unix/passverify.c:214:6: warning: ignoring return value of 'setreuid', declared with attribute warn_unused_result [-Wunused-result]
	  modules/pam_unix/passverify.c:222:5: warning: ignoring return value of 'setreuid', declared with attribute warn_unused_result [-Wunused-result]
	  modules/pam_unix/passverify.c:224:5: warning: ignoring return value of 'setreuid', declared with attribute warn_unused_result [-Wunused-result]
	  modules/pam_unix/passverify.c:225:5: warning: ignoring return value of 'setreuid', declared with attribute warn_unused_result [-Wunused-result]
	  modules/pam_unix/passverify.c:226:5: warning: ignoring return value of 'setreuid', declared with attribute warn_unused_result [-Wunused-result]
	  modules/pam_unix/passverify.c:209:5: warning: ignoring return value of 'setreuid', declared with attribute warn_unused_result [-Wunused-result]
	  modules/pam_unix/passverify.c:211:5: warning: ignoring return value of 'setreuid', declared with attribute warn_unused_result [-Wunused-result]
	  modules/pam_unix/passverify.c:213:6: warning: ignoring return value of 'setreuid', declared with attribute warn_unused_result [-Wunused-result]
	  modules/pam_unix/passverify.c:214:6: warning: ignoring return value of 'setreuid', declared with attribute warn_unused_result [-Wunused-result]
	  modules/pam_unix/passverify.c:222:5: warning: ignoring return value of 'setreuid', declared with attribute warn_unused_result [-Wunused-result]
	  modules/pam_unix/passverify.c:224:5: warning: ignoring return value of 'setreuid', declared with attribute warn_unused_result [-Wunused-result]
	  modules/pam_unix/passverify.c:225:5: warning: ignoring return value of 'setreuid', declared with attribute warn_unused_result [-Wunused-result]
	  modules/pam_unix/passverify.c:226:5: warning: ignoring return value of 'setreuid', declared with attribute warn_unused_result [-Wunused-result]

	* modules/pam_unix/passverify.c (get_account_info) [HELPER_COMPILE]:
	Always check setreuid return code and return PAM_CRED_INSUFFICIENT
	if setreuid failed.

2020-03-19  Dmitry V. Levin  <ldv@altlinux.org>

	modules/pam_access: fix compilation warning.
	Fix the following compilation warning reported by gcc
	when HAVE_LIBAUDIT is not set:

	  modules/pam_access/pam_access.c: In function ‘login_access’:
	  modules/pam_access/pam_access.c:338:13: warning: variable ‘nonall_match’ set but not used [-Wunused-but-set-variable]
	    338 |     int     nonall_match = NO;
	        |             ^~~~~~~~~~~~

	* modules/pam_access/pam_access.c (login_access): Enclose nonall_match
	variable with HAVE_LIBAUDIT #ifdef's.

2020-03-19  Dmitry V. Levin  <ldv@altlinux.org>

	conf/pam_conv1: fix clang compilation warnings.
	Fix the following compilation warnings reported by clang:

	  pam_conv_y.y:12:23: warning: unused variable 'bisonid' [-Wunused-const-variable]
	      static const char bisonid[]=
	                        ^
	  pam_conv_l.l:12:23: warning: unused variable 'lexid' [-Wunused-const-variable]
	      static const char lexid[]=
	                        ^

	These static variables lost their meaning after repository conversion
	from cvs to git and can be safely removed.

	* conf/pam_conv1/pam_conv_l.l (lexid): Remove.
	* conf/pam_conv1/pam_conv_y.y (bisonid): Remove.

2020-03-18  Dmitry V. Levin  <ldv@altlinux.org>

	modules/pam_timestamp: fix clang compilation warning.
	modules/pam_timestamp/pam_timestamp.c:807:17: warning: logical not
	      is only applied to the left hand side of this comparison
	      [-Wlogical-not-parentheses]
	                                        } else if (!timestamp_good(st.st...
	                                                   ^

	* modules/pam_timestamp/pam_timestamp.c (main): Change timestamp_good
	return code check to a more traditional form.

2020-03-18  Dmitry V. Levin  <ldv@altlinux.org>

	github: check for whitespace errors on push and pull requests.
	* .github/workflows/whitespace-errors-check.yml: New file.

	modules/pam_timestamp: fix EXTRA_DIST.
	* modules/pam_timestamp/Makefile.am (EXTRA_DIST): Replace "$(man_MANS)"
	with "$(MANS)" as the former is conditional on HAVE_DOC.

	modules/pam_namespace: fix EXTRA_DIST.
	* modules/pam_namespace/Makefile.am (EXTRA_DIST): Replace
	"$(MAN5) $(MAN8)" with "$(MANS)" as the former is conditional
	on HAVE_DOC.

2020-03-17  Christian Göttsche  <cgzones@googlemail.com>

	pam_usertype: exclude man-page generation when configured with --disable-doc
	* modules/pam_usertype/Makefile.am (man_MANS): Make conditional
	on HAVE_DOC.

	Resolves: https://github.com/linux-pam/linux-pam/pull/193

2020-03-17  Christian Göttsche  <cgzones@googlemail.com>

	pam_namespace: ignore pam_namespace_helper in git.
	* modules/pam_namespace/.gitignore: New file.

	Resolves: https://github.com/linux-pam/linux-pam/pull/192

2020-03-13  Weblate  <noreply@weblate.org>

	Update translation files.
	Updated by "Update PO files to match POT (msgmerge)" hook in Weblate.

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/

2020-03-13  Ondrej Sulek  <feonsu@gmail.com>

	Translated using Weblate (Slovak)
	Currently translated at 100.0% (117 of 117 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/sk/

2020-03-13  Yuri Chornoivan  <yurchor@ukr.net>

	Translated using Weblate (Ukrainian)
	Currently translated at 100.0% (117 of 117 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/uk/

2020-03-13  Dmitry V. Levin  <ldv@altlinux.org>

	Translated using Weblate (Portuguese (Brazil))
	Currently translated at 100.0% (117 of 117 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/pt_BR/

	Translated using Weblate (Portuguese)

	Currently translated at 100.0% (117 of 117 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/pt/

	Translated using Weblate (German)

	Currently translated at 91.4% (107 of 117 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/de/

2020-03-13  Tomas Mraz  <tmraz@fedoraproject.org>

	Adjust README with instructions for package prerequsities.
	Also remove obsolete static modules instructions

2020-03-11  Dmitry V. Levin  <ldv@altlinux.org>

	pam_get_authtok: fix i18n of default prompts.
	Change formatting of default prompts, making them translatable
	to those languages that use a different word order.
	From non-i18n perspective this change is essentially a no-op.

	* libpam/pam_get_authtok.c (PROMPTCURRENT): Replace with
	PROMPT_CURRENT_ARG and PROMPT_CURRENT_NOARG.
	(PROMPT1): Replace with PROMPT_NEW_ARG and PROMPT_NEW_NOARG.
	(PROMPT2): Replace with PROMPT_RETYPE_ARG and PROMPT_RETYPE_NOARG.
	(pam_get_authtok_internal, pam_get_authtok_verify): Use new macros.
	* po/Linux-PAM.pot: Regenerated.

	Resolves: https://github.com/linux-pam/linux-pam/issues/29

2020-03-11  ikerexxe  <ipedrosa@redhat.com>

	pam_selinux: check unknown object classes or permissions in current policy
	Explanation: check whether unknown object classes or permissions are allowed or denied in the current policy

	Resolves: https://bugzilla.redhat.com/show_bug.cgi?id=1680961

2020-03-06  Weblate  <noreply@weblate.org>

	Update translation files.
	Updated by "Update PO files to match POT (msgmerge)" hook in Weblate.

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/

2020-03-06  Milo Casagrande  <milo@milo.name>

	Translated using Weblate (Italian)
	Currently translated at 100.0% (117 of 117 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/it/

2020-03-06  Dmitry V. Levin  <ldv@altlinux.org>

	Translated using Weblate (Zulu)
	Currently translated at 63.2% (74 of 117 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/zu/

	Translated using Weblate (Chinese (Traditional))

	Currently translated at 81.1% (95 of 117 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/zh_TW/

	Translated using Weblate (Chinese (Simplified))

	Currently translated at 81.1% (95 of 117 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/zh_CN/

	Translated using Weblate (Tamil)

	Currently translated at 81.1% (95 of 117 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/ta/

	Translated using Weblate (Sinhala)

	Currently translated at 65.8% (77 of 117 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/si/

	Translated using Weblate (Russian)

	Currently translated at 100.0% (117 of 117 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/ru/

	Translated using Weblate (Portuguese (Brazil))

	Currently translated at 81.1% (95 of 117 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/pt_BR/

	Translated using Weblate (Kazakh)

	Currently translated at 81.1% (95 of 117 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/kk/

	Translated using Weblate (Japanese)

	Currently translated at 81.1% (95 of 117 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/ja/

	Translated using Weblate (Hungarian)

	Currently translated at 81.1% (95 of 117 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/hu/

	Translated using Weblate (Hindi)

	Currently translated at 81.1% (95 of 117 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/hi/

	Translated using Weblate (Spanish)

	Currently translated at 81.1% (95 of 117 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/es/

	Translated using Weblate (German)

	Currently translated at 81.1% (95 of 117 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/de/

2020-03-06  Oğuz Ersen  <oguzersen@protonmail.com>

	Translated using Weblate (Turkish)
	Currently translated at 100.0% (117 of 117 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/tr/

2020-03-06  Geert Warrink  <geert.warrink@onsnet.nu>

	Translated using Weblate (Dutch)
	Currently translated at 100.0% (117 of 117 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/nl/

2020-03-06  Julien Humbert  <julroy67@gmail.com>

	Translated using Weblate (French)
	Currently translated at 100.0% (117 of 117 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/fr/

2020-03-06  Piotr Drąg  <piotrdrag@gmail.com>

	Translated using Weblate (Polish)
	Currently translated at 100.0% (117 of 117 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/pl/

	Translated using Weblate (Polish)

	Currently translated at 100.0% (117 of 117 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/pl/

2020-03-06  Tomas Mraz  <tmraz@fedoraproject.org>

	Add missing file to EXTRA_DIST.
	* tests/Makefile.am: Add confdir to EXTRA_DIST.

	New API call pam_start_confdir()
	To load PAM stack configurations from specified directory

2020-03-05  Dmitry V. Levin  <ldv@altlinux.org>

	Fix remaining references to sourceforge.net.
	Linux-PAM moved to github long time ago, update the remaining
	bug tracking references to point to github issues tracker.

	* README: Refer to https://github.com/linux-pam/linux-pam/issues
	instead of sourceforge.net.
	* po/Makevars: Refer to https://github.com/linux-pam/linux-pam/issues
	instead of http://sourceforge.net/projects/pam .
	* po/Linux-PAM.pot: Regenerated.

2020-03-05  Dmitry V. Levin  <ldv@altlinux.org>

	pam_unix: fix --disable-nis compilation warnings.
	When the build is configured using --disable-nis option, gcc complains:

	pam_unix_passwd.c: In function '_do_setpass':
	pam_unix_passwd.c:398:8: warning: unused variable 'master' [-Wunused-variable]

	support.c: In function '_unix_getpwnam':
	support.c:305:21: warning: parameter 'nis' set but not used [-Wunused-but-set-parameter]

	* modules/pam_unix/pam_unix_passwd.c (_do_setpass): Move the definition
	of "master" variable to [HAVE_NIS].
	* modules/pam_unix/support.c (_unix_getpwnam) [!(HAVE_YP_GET_DEFAULT_DOMAIN
	&& HAVE_YP_BIND && HAVE_YP_MATCH && HAVE_YP_UNBIND)]: Do not assign
	the unused parameter but mark it as used.

2020-03-05  Dmitry V. Levin  <ldv@altlinux.org>

	Sort NEWS entries.
	* NEWS (1.4.0): Sort module-related news entries.

2020-03-05  Dmitry V. Levin  <ldv@altlinux.org>

	Fix whitespace issues.
	Remove trailing whitespace introduced by commit
	f9c9c72121eada731e010ab3620762bcf63db08f.
	Remove blank lines at EOF introduced by commit
	65d6735c5949ec233df9813f734e918a93fa36cf.

	This makes the project free of warnings reported by
	git diff --check 4b825dc642cb6eb9a060e54bf8d69288fbee4904 HEAD

	* doc/custom-html.xsl: Remove blank line at EOF.
	* doc/custom-man.xsl: Likewise.
	* modules/pam_motd/pam_motd.c: Remove trailing whitespace.

2020-03-04  ed@s5h.net  <ed@s5h.net>

	Adding package dependency hints to README.

2020-03-04  Mark Wutzke  <mark.wutzke@alliedtelesis.co.nz>

	Use cached 'crypt' library result correctly.
	Configure script incorrectly used a non-cached variable (ac_lib) in the
	cached code path. This results in no -lcrypt being defined resulting in
	link errors on a re-build.

	Update configure.ac to use ac_cv_search_crypt (via ac_res) to setup the
	correct library arguments.

2020-03-03  Tomas Mraz  <tmraz@fedoraproject.org>

	Prepare for the 1.4.0 release.

	Updated LINGUAS to remove completely untranslated languages.
	Updated pot and po files

2020-03-03  Tomáš Mráz  <tmraz@redhat.com>

	Translated using Weblate (Czech)
	Currently translated at 100.0% (116 of 116 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/cs/

2020-03-03  Oğuz Ersen  <oguzersen@protonmail.com>

	Translated using Weblate (Turkish)
	Currently translated at 100.0% (121 of 121 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/tr/

2020-03-03  Julien Humbert  <julroy67@gmail.com>

	Translated using Weblate (French)
	Currently translated at 100.0% (121 of 121 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/fr/

2020-03-03  Piotr Drąg  <piotrdrag@gmail.com>

	Translated using Weblate (Polish)
	Currently translated at 100.0% (121 of 121 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/pl/

	Translated using Weblate (Polish)

	Currently translated at 100.0% (121 of 121 strings)

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/pl/

2020-03-03  Jean-Baptiste Holcroft  <jean-baptiste@holcroft.fr>

	Deleted translation using Weblate (Cornish)
	Deleted translation using Weblate (German (Low))

	Deleted translation using Weblate (Angika)

	Deleted translation using Weblate (English (United Kingdom))

	Deleted translation using Weblate (Asturian)

	Deleted translation using Weblate (bal (generated))

	Deleted translation using Weblate (Bodo)

	Deleted translation using Weblate (Breton)

	Deleted translation using Weblate (Cornish)

	Deleted translation using Weblate (Cornish)

	Deleted translation using Weblate (ilo (generated))

	Deleted translation using Weblate (Maithili)

	Deleted translation using Weblate (Pedi)

	Deleted translation using Weblate (Tibetan)

	Deleted translation using Weblate (Twi)

	Deleted translation using Weblate (wba (generated))

2020-03-03  Weblate  <noreply@weblate.org>

	Update translation files.
	Updated by "Update PO files to match POT (msgmerge)" hook in Weblate.

	Translation: linux-pam/master
	Translate-URL: https://translate.fedoraproject.org/projects/linux-pam/master/

2020-02-27  Iker Pedrosa  <ikerpedrosam@gmail.com>

	pam_tty_audit: if kernel audit is disabled return PAM_IGNORE.
	If kernel audit is disabled the socket open will return
	EPROTONOSUPPORT.
	Return PAM_IGNORE from pam_tty_audit and log a warning
	in this situation so login is not blocked by the module.

2020-02-26  Dmitry V. Levin  <ldv@altlinux.org>

	pam_modutil_sanitize_helper_fds: fix SIGPIPE effect of PAM_MODUTIL_PIPE_FD
	When pam_modutil_sanitize_helper_fds() is invoked with
	PAM_MODUTIL_PIPE_FD to provide a dummy pipe descriptor for stdout
	or stderr, it closes the read end of the newly created dummy pipe.
	The negative side effect of this approach is that any write to such
	descriptor triggers a SIGPIPE.  Avoid this by closing the write end of
	the dummy pipe and using its read end as a dummy pipe descriptor for
	output.  Any read from such descriptor returns 0, and any write just
	fails with EBADF, which should work better with unprepared writers.

	* libpam/pam_modutil_sanitize.c (redirect_out_pipe): Remove.
	(redirect_out): Call redirect_in_pipe instead of redirect_out_pipe.

	Fixes: b0ec5d1e ("Introduce pam_modutil_sanitize_helper_fds")

2020-02-26  TBK  <tbk@jjtc.eu>

	libpamc: Use ISO C99 uintX_t types instead of u_intX_t.
	u_intX_t is a glibcism this fixes the issue of compiling against musl libc.

2020-02-25  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_group, pam_time: Fix regression in documentation from last change.
	* modules/pam_group/group.conf.5.xml: Replace bare & with &amp;.
	* modules/pam_time/time.conf.5.xml: Likewise.

2020-02-24  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_limits: Document the unwanted effect of set_all with systemd.

	misc_conv: Use PAM_MAX_RESP_SIZE to limit the length of the input.

	pam_group, pam_time: Fix logical error with multiple ! operators.
	* modules/pam_group/group.conf.5.xml: Document what logic list means.
	* modules/pam_time/time.conf.5.xml: Likewise.
	* modules/pam_group/pam_group.c (logic_field): Clear the not operator for the
	  further operations.
	* modules/pam_time/pam_time.c (logic_field): Likewise.

2020-02-24  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_shells: Recognize /bin/sh as the default shell.
	If the shell is empty in /etc/passwd entry it means /bin/sh.

	* modules/pam_shells/pam_shells.c (perform_check): Use /bin/sh as default shell.

2020-02-24  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_env: Change the default to not read the user .pam_environment file.
	* modules/pam_env/pam_env.8.xml: Document the change.
	* modules/pam_env/pam_env.c: Set DEFAULT_USER_READ_ENVFILE to 0.

2020-02-24  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_env: code cleanups.
	Raise BUF_SIZE to 8192 bytes.

	* modules/pam_env/pam_env.c (_parse_env_file): Ignore lines starting with '='.
	  (_assemble_line): Detect long lines and binary files.
	  (_check_var): Avoid overwriting global variable.
	  (_expand_arg): Avoid repeated strlen calls.

2020-02-18  Topi Miettinen  <toiwoton@gmail.com>

	pam_namespace: secure tmp-inst directories.
	When using polyinstantiation for /tmp and/or /var/tmp, pam_namespace
	creates subdirectories with fixed name tmp-inst. These paths should be
	secured as early as possible to avoid that somehow these directories
	could created and controlled by for example a malicious user or
	service.

	Ship a systemd service, which creates the directories early in
	boot sequence with correct permissions and ownership.

	Closes #111.

2020-02-18  Tomas Mraz  <tmraz@fedoraproject.org>

	Fix warnings from the recent PR merges.
	* modules/pam_succeed_if/pam_succeed_if.c: Fix const issues.
	* modules/pam_usertype/pam_usertype.c: Avoid maybe used uninitialized warning.

2020-02-18  Pavel Březina  <pbrezina@redhat.com>

	pam_unix: add nullresetok option to allow reset blank passwords.
	Adding nullresetok to auth phase of pam_unix module will allow users
	with blank password to authenticate in order to immediatelly change
	their password even if nullok is not set.

	This allows to have blank password authentication disabled but still
	allows administrator to create new user accounts with expired blank
	password that must be change on the first login.

2020-02-18  Serghei Anicheev  <serghei.anicheev@gmail.com>

	pam_succeed_if: Add list support for group membership checks.
	Examples:
		account    requisite    pam_succeed_if.so user ingroup group1:group2
		OR
		account    requisite    pam_succeed_if.so user notingroup group1:group2
		OR
		account    requisite    pam_succeed_if.so user ingroup wheel
		OR
		account    requisite    pam_succeed_if.so user notingroup wheel
	
	Can be very convenient to grant access based on complex group memberships (LDAP, etc)

2020-02-18  MIZUTA Takeshi  <mizuta.takeshi@fujitsu.com>

	Remove redundant header file inclusion.
	There are some source code including the same header file redundantly.
	We remove these redundant header file inclusion.

2020-01-29  edneville  <ed-github@s5h.net>

	pam_tally[2]: Updating man pages to indicate account leakage without silent
	* modules/pam_tally/pam_tally.8.xml: Mention account leakage without silent
	* modules/pam_tally2/pam_tally2.8.xml: Mention account leakage without silent

2020-01-29  Jakub Wilk  <jwilk@jwilk.net>

	pam_keyinit.8: add missing comma.

2020-01-28  Pavel Březina  <pbrezina@redhat.com>

	pam_usertype: new module to tell if uid is in login.defs ranges.
	This module will check if the user account type is system or regular based
	on its uid. To evaluate the condition it will use 0-99 reserved range
	together with `SYS_UID_MIN` and `SYS_UID_MAX` values from `/etc/login.defs`.

	If these values are not set, it uses configure-time defaults
	`--with-sys-uid-min` and `--with-uid-min` (according to `login.defs` man page
	`SYS_UID_MAX` defaults to `UID_MIN - 1`.

	This information can be used to skip specific module in pam stack
	based on the account type. `pam_succeed_if uid < 1000` is used at the moment
	however it does not reflect changes to `login.defs`.

2020-01-27  Fabrice Fontaine  <fontaine.fabrice@gmail.com>

	configure.ac: add --enable-doc option.
	Allow the user to disable documentation through --disable-doc (enabled
	by default), this is especially useful when cross-compiling for embedded
	targets

2020-01-20  Dmitry V. Levin  <ldv@altlinux.org>

	Fix remaining -Wcast-qual compilation warnings.
	Introduce a new internal header file with definitions of
	DIAG_PUSH_IGNORE_CAST_QUAL and DIAG_POP_IGNORE_CAST_QUAL macros,
	use them to temporary silence -Wcast-qual compilation warnings
	in various modules.

	* libpam/include/pam_cc_compat.h: New file.
	* libpam/Makefile.am (noinst_HEADERS): Add include/pam_cc_compat.h.
	* modules/pam_mkhomedir/pam_mkhomedir.c: Include "pam_cc_compat.h".
	(create_homedir): Wrap execve invocation in DIAG_PUSH_IGNORE_CAST_QUAL
	and DIAG_POP_IGNORE_CAST_QUAL.
	* modules/pam_namespace/pam_namespace.c: Include "pam_cc_compat.h".
	(pam_sm_close_session): Wrap the cast that discards ‘const’ qualifier
	in DIAG_PUSH_IGNORE_CAST_QUAL and DIAG_POP_IGNORE_CAST_QUAL.
	* modules/pam_tty_audit/pam_tty_audit.c: Include "pam_cc_compat.h".
	(nl_send): Wrap the cast that discards ‘const’ qualifier in
	DIAG_PUSH_IGNORE_CAST_QUAL and DIAG_POP_IGNORE_CAST_QUAL.
	* modules/pam_unix/pam_unix_acct.c: Include "pam_cc_compat.h".
	(_unix_run_verify_binary): Wrap execve invocation in
	DIAG_PUSH_IGNORE_CAST_QUAL and DIAG_POP_IGNORE_CAST_QUAL.
	* modules/pam_unix/pam_unix_passwd.c: Include "pam_cc_compat.h".
	(_unix_run_update_binary): Wrap execve invocation in
	DIAG_PUSH_IGNORE_CAST_QUAL and DIAG_POP_IGNORE_CAST_QUAL.
	* modules/pam_unix/passverify.c: Include "pam_cc_compat.h".
	(unix_update_shadow): Wrap the cast that discards ‘const’ qualifier
	in DIAG_PUSH_IGNORE_CAST_QUAL and DIAG_POP_IGNORE_CAST_QUAL.
	* modules/pam_unix/support.c: Include "pam_cc_compat.h".
	(_unix_run_helper_binary): Wrap execve invocation in
	DIAG_PUSH_IGNORE_CAST_QUAL and DIAG_POP_IGNORE_CAST_QUAL.
	* modules/pam_xauth/pam_xauth.c: Include "pam_cc_compat.h".
	(run_coprocess): Wrap execv invocation in DIAG_PUSH_IGNORE_CAST_QUAL
	and DIAG_POP_IGNORE_CAST_QUAL.

2020-01-20  Dmitry V. Levin  <ldv@altlinux.org>

	_pam_mkargv: add const qualifier to the first argument.
	Also fix the following compilation warning:

	tests/tst-pam_mkargv.c:21:22: warning: initialization discards ‘const’
	qualifier from pointer target type [-Wdiscarded-qualifiers]
	   char *argvstring = "user = XENDT\\userα user=XENDT\\user1";
	                      ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

	* libpam/pam_misc.c (_pam_mkargv): Add const qualifier to the first
	argument.
	* libpam/pam_private.h (_pam_mkargv): Likewise.
	* tests/tst-pam_mkargv.c (main): Convert argvstring from a pointer into
	a static const string, make argvresult array static const.

2020-01-20  Tomas Mraz  <tmraz@fedoraproject.org>

	Fix miscellaneous const issues.
	* libpam/pam_modutil_searchkey.c: Avoid assigning empty string literal to
	non-const char *.
	* modules/pam_filter/pam_filter.c: Avoid using const char **.
	* modules/pam_mkhomedir/pam_mkhomedir.c: Properly cast out const for execve().
	* modules/pam_namespace/pam_namespace.c: Properly cast out const from pam data.
	* modules/pam_tally2/pam_tally2.c: String literal must be assigned to
	const char *.

2020-01-17  Björn Esser  <besser82@fedoraproject.org>

	pam_unix: Return NULL instead of calling crypt_md5_wrapper().
	If the call to the crypt(3) function failed for some reason during
	hashing a new login passphrase, the wrapper function for computing
	a hash with the md5crypt method was called internally by the pam_unix
	module in previous versions of linux-pam.

	With CVE-2012-3287 in mind, the md5crypt method is not considered to
	be a safe nor recommended hashing method for a new login passphrase
	since at least 2012.  Thus pam_unix should error out in case of a
	failure in crypt(3) instead of silently computing a hashed passphrase
	using a potentially unsafe method.

	* modules/pam_unix/pam_unix.8.xml: Update documentation.
	* modules/pam_unix/passverify.c (create_password_hash): Return NULL
	on error instead of silently invoke crypt_md5_wrapper().

2020-01-15  Hulto  <jack.m.mckenna@gmail.com>

	Changed variable salt to hash.
	helper_verify_password's variable salt is not just the salt but the whole hash. Renamed for clarity and conformity with the rest of the code.

2020-01-15  Josef Moellers  <jmoellers@suse.de>

	Add two missing va_end() calls According to the man pages, "Each invocation of va_start() must be matched by a corresponding invocation of va_end() in the same function."

2020-01-15  Steve Langasek  <steve.langasek@canonical.com>

	Further grammar fixes.

	Bug-Debian: https://bugs.debian.org/651560

2020-01-15  Steve Langasek  <steve.langasek@canonical.com>

	Miscellaneous spelling fixes.

	Miscellaneous grammar fixes.

2020-01-10  Andreas Henriksson  <andreas@fatal.se>

	pam_umask: document the 'nousergroups' option.
	Add a short description of the nousergroups to the pam_umask(8)
	man-page.

2020-01-10  Andreas Henriksson  <andreas@fatal.se>

	pam_umask: add new 'nousergroups' module argument.
	This is particularly useful when pam has been built with the new
	--enable-usergroups configure switch, allowing users to override
	the default-enabled state and disabling usergroups at runtime.

	This is synonymous but opposite to current and previous pam_umask
	default that could be changed to enabled at runtime with the usergroups
	argument.

2020-01-10  Andreas Henriksson  <andreas@fatal.se>

	pam_umask: build-time usergroups option default.
	This change adds a configure option to set the default value of the
	usergroups option (of the pam_umask module) at build-time.

	Distributions usually makes the decision if usergroups should be used or
	not. This allows them to control the built-in default value, without
	having to ship the value in a config file (cluttering up the view
	of actually relevant user/system configuration overrides).

2020-01-02  msalle  <mischa.salle@gmail.com>

	pam_access: Fix (IPv6) address prefix size matching.
	IPv6 address prefix sizes larger than 128 (i.e. not larger or equal to) should
	be discarded. Additionally, for IPv4 addresses, the largest valid prefix size
	should be 32.
	
	Fixes #161

2019-12-18  Tomas Mraz  <tmraz@fedoraproject.org>

	Do not use CFLAGS for warning flags set from configure.
	To be able to set CFLAGS from make command-line but not to lose the
	warning flags.

	* configure.ac: Put warning flags to WARN_CFLAGS instead of CFLAGS.
	* */Makefile.am: Apply WARN_CFLAGS to AM_CFLAGS.

2019-12-17  Balint Reczey  <balint.reczey@canonical.com>

	Return only PAM_IGNORE or error from pam_motd.
	Follow-up for c81280b16e1831ab0bdd0383486c7e2d1eaf1b5e.
	* modules/pam_motd/pam_motd.c: Return PAM_IGNORE if pam_putenv succeeds.
	* modules/pam_motd/pam_motd.8.xml: Document additional possible return values of the module.

2019-12-16  Dmitry V. Levin  <ldv@altlinux.org>

	Add initial Travis CI support.
	This runs "make distcheck" using gcc-9, gcc-8, gcc-7, and clang
	on x86_64, x86, x32, aarch64, s390x, and ppc64le architectures.

	* .travis.yml: New file.
	* ci/install-dependencies.sh: Likewise.
	* ci/run-build-and-tests.sh: Likewise.

	Resolves: https://github.com/linux-pam/linux-pam/issues/28

2019-12-16  Dmitry V. Levin  <ldv@altlinux.org>

	pam_pwhistory: fix build when -lxcrypt is not available.
	When xcrypt.h is available but -lxcrypt is not, pam_pwhistory fails to
	build with the following diagnostics:
	    modules/pam_pwhistory/opasswd.c:111: undefined reference to `xcrypt_r'

	Fix this by using the same check for xcrypt as in other modules.

	* modules/pam_pwhistory/opasswd.c: Replace HAVE_XCRYPT_H with
	HAVE_LIBXCRYPT.

2019-12-16  Tomas Mraz  <tmraz@fedoraproject.org>

	Fix or suppress various warnings when compiling with -Wall -Wextra.
	* conf/pam_conv1/Makefile.am: Add -Wno-unused-function -Wno-sign-compare to CFLAGS.
	* doc/specs/Makefile.am: Likewise.

	* libpamc/include/security/pam_client.h: Explicitly compare old_p with NULL.

	* modules/pam_access/pam_access.c: Avoid double const.

	* modules/pam_filter/pam_filter.c: Avoid arbitrary constants. Avoid strncpy()
	without copying the NUL byte.

	* modules/pam_group/pam_group.c: Mark switch fallthrough with comment.
	* modules/pam_time/pam_time.c: Likewise.

	* modules/pam_limits/pam_limits.c: Remove unused units variable.

	* modules/pam_listfile/pam_listfile.c: Avoid unnecessary strncpy, use pointers.

	* modules/pam_rootok/pam_rootok.c (log_callback): Mark unused parameter.

	* modules/pam_selinux/pam_selinux.c: Use string_to_security_class() instead
	of hardcoded value.

	* modules/pam_sepermit/pam_sepermit.c: Properly cast when comparing.

	* modules/pam_succeed_if/pam_succeed_if.c: Mark unused parameters.

	* modules/pam_unix/pam_unix_passwd.c: Remove unused variables and properly
	cast for comparison.

	* modules/pam_unix/support.c: Remove unused function.

2019-12-04  Balint Reczey  <balint@balintreczey.hu>

	pam_motd: Export MOTD_SHOWN=pam after showing MOTD.
	This is a useful indication for update-motd profile.d snippet which can
	also try to show MOTD when it is not already shown.
	
	The use-case for that is showing MOTD in shells in containers without
	PAM being involved.
	
	* modules/pam_motd/pam_motd.c: Export MOTD_SHOWN=pam after showing MOTD
	* modules/pam_motd/pam_motd.8.xml: Mention setting MOTD_SHOWN=pam in the man page

2019-11-28  ppkarwasz  <piotr.github@karwasz.org>

	Adds an auth module to pam_keyinit (#150)
	Adds an auth module to pam_keyinit, whose implementation of
	pam_sm_setcred
	is identical to the implementation of pam_sm_open_session.
	
	It is useful with PAM applications, which call pam_setcred,
	before calling pam_open_session.
	
	*  modules/pam_keyinit/pam_keyinit.c: Add an auth module to pam_keyinit.
	
	* modules/pam_keyinit/pam_keyinit.8.xml: Update the manpage
	to describe the new functionality.

2019-11-28  Sophie Herold  <sophie@hemio.de>

	Lower "bad username" log priority (#154)
	* modules/pam_unix/pam_unix_auth.c: Use LOG_NOTICE instead of LOG_ERR.
	* modules/pam_unix/pam_unix_passwd.c: Likewise.
	* modules/pam_umask/pam_umask.c: Likewise.

2019-11-04  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_namespace: Support for noexec, nosuid and nodev flags for tmpfs mounts
	* modules/pam_namespace/namespace.conf.5.xml: Add documentation for the
	noexec, nosuid, and nodev flags support.
	* modules/pam_namespace/pam_namespace.c (filter_mntopts): New function to
	filter out the flags.
	(parse_method): Call the function.
	(ns_setup): Apply the flags to the tmpfs mount.
	* modules/pam_namespace/pam_namespace.h: Add mount_flags to polydir_s struct.

2019-11-04  Tomas Mraz  <tmraz@fedoraproject.org>

	Optimize the checkgrouplist function.
	There is no point in rising the allocation size by doubling when
	we can allocate required memory size at once in the second pass.

	* libpam/pam_modutil_ingroup.c (checkgrouplist): Allocate some reasonable
	default size in first pass and required size in the second pass.

2019-10-15  MIZUTA Takeshi  <mizuta.takeshi@fujitsu.com>

	doc: fix module type written in MODULE TYPES PROVIDED.

2019-10-14  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_unix: Add logging useful for debugging problems.
	Two messages added about obtaining the username are guarded
	by the debug option as these should not be normally
	logged - they can be useful for debugging but they do not
	indicate any special condition.

	The message about authenticating user with blank password is
	still just LOG_DEBUG priority but it is logged unconditionally
	because it is somewhat extraordinary condition to have an user
	with blank password.

	* modules/pam_unix/pam_unix_auth.c (pam_sm_authenticate): Replace
	  D() macro calls which are not enabled on production builds with
	  regular pam_syslog() calls.

2019-10-10  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_unix: Fix the spelling of Jan Rękorajski's name.

2019-10-08  MIZUTA Takeshi  <mizuta.takeshi@fujitsu.com>

	doc: fix typo in manpage.

2019-10-03  MIZUTA Takeshi  <mizuta.takeshi@fujitsu.com>

	pam_mkhomedir: Add debug option to pam_mkhomedir(8) man page.

2019-09-23  Marek Černocký  <marek@manet.cz>

	Fixed missing quotes in configure script.

2019-09-16  Thorsten Kukuk  <5908016+thkukuk@users.noreply.github.com>

	Add support for a vendor directory and libeconf (#136)
	With this, it is possible for Linux distributors to store their
	supplied default configuration files somewhere below /usr, while
	/etc only contains the changes made by the user. The new option
	--enable-vendordir defines where Linux-PAM should additional look
	for pam.d/*, login.defs and securetty if this files are not in /etc.
	libeconf is a key/value configuration file reading library, which
	handles the split of configuration files in different locations
	and merges them transparently for the application.

2019-09-12  Carlos Santos  <casantos@redhat.com>

	pam_lastlog: document the 'unlimited' option.

2019-09-12  Carlos Santos  <casantos@redhat.com>

	pam_lastlog: prevent crash due to reduced 'fsize' limit.
	It a reduced fsize limit is set in /etc/security/limits.conf and
	pam_limits is in use pam_lastlog may cause a crash, e.g.

	    ----- begin /etc/pam.d/su ----
	    auth        sufficient   pam_rootok.so
	    auth        required     pam_wheel.so use_uid
	    auth        required     pam_env.so
	    auth        required     pam_unix.so nullok
	    account     required     pam_unix.so
	    password    required     pam_unix.so nullok
	    session     required     pam_limits.so
	    session     required     pam_env.so
	    session     required     pam_unix.so
	    session     optional     pam_lastlog.so
	    ----- end /etc/pam.d/su -----

	    ----- begin /etc/security/limits.d/fsize.conf -----
	    * soft fsize 1710
	    * hard fsize 1710
	    ----- end /etc/security/limits.d/fsize.conf -----

	    # id user1
	    uid=1000(user1) gid=1000(user1) groups=1000(user1)
	    # su - user1
	    Last login: Wed Sep 11 01:52:44 UTC 2019 on console
	    $ exit
	    # id user2
	    uid=60000(user2) gid=60000(user2) groups=60000(user2)
	    # su - user2
	    File size limit exceeded

	This happens because pam_limits sets RLIMIT_FSIZE before pam_lastlog
	attempts to write /var/log/lastlog, leading to a SIGXFSZ signal.

	In order to fix this, and an 'unlimited' option, which leads to saving
	the 'fsize' limit and set it to unlimited before writing lastlog. After
	that, restore the saved value. If 'fsize' is already unlimited nothing
	is done.

	Failing to set the 'fsize' limit is not a fatal error.  With luck the
	configured limit will suffice, so we try to write lastlog anyway, even
	under the risk of dying due to a SIGXFSZ.

	Failing to restore the 'fsize' limit is a fatal error, since we don't
	want to keep it unlimited.

2019-09-11  ed  <ed@s5h.net>

	pam_unix_sess.c add uid for opening session.
	This adds the UID of the target user to the session open log.

	Also fixing tabulation in pam_unix_sess.c.

2019-09-09  lifecrisis  <15251574+lifecrisis@users.noreply.github.com>

	Fix the man page for "pam_fail_delay()"
	This man page contained the incorrect statement that setting the
	PAM_FAIL_DELAY item to NULL would disable any form of delay on
	authentication failure.

	I removed the incorrect statement and added a paragraph explaining
	how an application should properly avoid delays.

	Closes #137.

2019-09-06  lifecrisis  <15251574+lifecrisis@users.noreply.github.com>

	Fix a typo.
	There is an extra space where there should not be one.

2019-09-06  lifecrisis  <15251574+lifecrisis@users.noreply.github.com>

	Update a function comment.
	The function comment for "_pam_await_timer()" does not mention the
	intended behavior of prioritizing the "PAM_FAIL_DELAY" item.

	I updated the comment to make this intention clear.

2019-09-02  Matt Cowell  <matt.cowell@nokia.com>

	pwhistory: fix read of uninitialized data and memory leak when modifying opasswd
	The glibc implementation of getline/getdelim does not guarantee a NUL
	terminator in lineptr if getline returns failure (-1).  This occurs when
	the opasswd file exists but is empty.  Since strdup is called
	immediately afterwards, this causes strdup to read uninitialized memory
	and possibly buffer overrun / crash.

	This also fixes a memory leak which always occurs when reading the last
	line of the opasswd file.  Since the strdup is called before checking
	the return code from getline, getdelim, or fgets+strlen, it will
	duplicate and never free either:
	- The last successfully read line (for getline or getdelim)
	- Uninitialized data (if the file is empty)
	- A 0 byte string (for fgets+strlen)

	Fix by always checking the return code of getline, getdelim, or
	fgets+strlen before calling strdup.

2019-08-26  Christophe Besson  <cbesson@redhat.com>

	libpam/pam_modutil_sanitize.c: optimize the way to close fds.

2019-08-07  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_tty_audit: Manual page clarification about password logging.
	* modules/pam_tty_audit/pam_tty_audit.8.xml: Explanation why passwords
	can be sometimes logged even when the option is not set.

2019-08-07  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_get_authtok_verify: Avoid duplicate password verification.
	If password was already verified by previous modules in the stack
	it does not need to be verified by pam_get_authtok_verify either.

	* libpam/pam_get_authtok.c (pam_get_authtok_internal): Set the authtok_verified
	  appropriately.
	  (pam_get_authtok_verify): Do not prompt if authtok_verified is set and
	  set it when the password is verified.
	* libpam/pam_private.h: Add authtok_verified to the pam handle struct.
	* libpam/pam_start.c (pam_start): Initialize authtok_verified.

2019-07-16  2*yo  <yohann@lepage.info>

	Mention that ./autogen.sh is needeed to be run if you check out the sources from git

2019-06-27  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_unix: Correct MAXPASS define name in the previous two commits.
	* modules/pam_unix/pam_unix_passwd.c: Change MAX_PASS to MAXPASS.
	* modules/pam_unix/support.c: Likewise.

2019-06-27  Florian Best  <best@univention.de>

	Restrict password length when changing password.

	Trim password at PAM_MAX_RESP_SIZE chars.
	Issue #118: Protect against Denial of Service attacks.
	To prevent hashsum generation via crypt of very long passwords the
	password is now stripped to 512 characters. This is equivalent behavior
	to unix_chkpwd.

2019-05-23  Olaf Mandel  <o.mandel@menlosystems.com>

	pam_succeed_if: Request user data only when needed.
	Allow for conditions that just check the user field to also work for
	users not known to the system. Before this caused a PAM_USER_UNKNOWN
	even if no extra data for an existing user was needed. E.g.

	    auth sufficient pam_succeed_if.so user = NotKnownToSystem

	modules/pam_succeed_if/pam_succeed_if.c (evaluate): Change the pwd
	parameter to an input/output parameter. Lazily request pwd with
	pam_modutil_getpwnam() if needed and return PAM_USER_UNKNOWN on failure.

	modules/pam_succeed_if/pam_succeed_if.c (pam_sm_authenticate): Don't
	request the pwd if !use_uid anymore and shift the output from audit to
	after the evaluate() call. Also make sure not to give the normal failure
	message if the lazy pwd loading failed.

2019-02-26  Maciej S. Szmigiero  <mail@maciej.szmigiero.name>

	pam_tally2: Remove unnecessary fsync()
	pam_tally2 does fsync() after writing to a tally file.
	This causes hard drive cache flushes on every failed SSH login on many
	(if not most) filesystems.
	And an internet-exposed machine can have a lot of these failed logins.

	This operation however doesn't seem to be necessary - the pam_tally2
	module does not do any operation which would need explicit post-crash
	ordering, it just does simple file reads and writes.
	And doing a fsync() after them doesn't close any race if the system happens
	to crash between a write being posted and its fsync() completion.

	Let's remove this operation to get rid of all these extra cache flushes.

2019-02-19  vkwitshana  <vkwitshana@gmail.com>

	Fixed a grammer mistake.

2019-01-10  Christopher Head  <chead@chead.ca>

	Fix documentation for pam_wheel.
	By default, pam_wheel checks for applicant membership in the wheel group
	for *all* access requests, regardless of whether the target user is root
	or non-root. Only if root_only is provided does it limit the membership
	check to cases when the target user is root. Update the documentation to
	reflect this.

2019-01-10  Louis Sautier  <sautier.louis@gmail.com>

	Fix a typo in the documentation.

2019-01-10  Nir Soffer  <nsoffer@redhat.com>

	pam_lastlog: Improve silent option documentation.
	The silent option explicitly silents only the last login message and not
	bad logins. Add a note to the manual to make this clear.

	* modules/pam_lastlog/pam_lastlog.8.xml: Clearify "silent showfailed"

2019-01-10  Nir Soffer  <nsoffer@redhat.com>

	pam_lastlog: Respect PAM_SILENT flag.
	pam_lastlog module will not log info about failed login if the session
	was opened with PAM_SILENT flag.

	Example use case enabled by this change:

	    sudo --non-interactive program

	If this command is run by another program expecting specific output from
	the command run by sudo, the unexpected info about failed logins will
	break this program.

	* modules/pam_lastlog/pam_lastlog.c: Respect silent option.
	  (_pam_session_parse): Unset LASTLOG_BTMP if PAM_SILENT is set.

2019-01-04  Tomas Mraz  <tmraz@fedoraproject.org>

	Fix regressions from the last commits.
	* configure.ac: Test for logwtmp needs -lutil in LIBS.
	* modules/Makefile.am: Fix indentation of variable assignments causing
	  creation of incorrect Makefile.

2019-01-04  Rosen Penev  <rosenp@gmail.com>

	Replace strndupa with strncpy.
	glibc only. A static string is better.

2019-01-04  Yousong Zhou  <yszhou4tech@gmail.com>

	build: ignore pam_lastlog when logwtmp is not available.
	* configure.ac: check logwtmp and set COND_BUILD_PAM_LASTLOG
	* modules/pam_lastlog/Makefile.am: check COND_BUILD_PAM_LASTLOG

	build: ignore pam_rhosts if neither ruserok nor ruserok_af is available.
	* configure.ac: check for ruserok and ruserok_af
	* modules/Makefile.am: ignore pam_rhosts/ if it's disabled
	* modules/pam_rhosts/pam_rhosts.c: include stdlib.h for malloc and free

2018-12-20  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_motd: Cleanup the code and avoid unnecessary logging.
	The pam_motd module will not log if the default motd.d directories
	are missing.

	Also cleanup some code cleanliness issues and fix compilation
	warnings.

	* modules/pam_motd/pam_motd.c: Constification of constant strings.
	  (try_to_display_directory): Removed unused function.
	  (pam_split_string): Replace uint with unsigned int. Fix warnings.
	  (compare_strings): Fix warnings by proper constification.
	  (try_to_display_directories_with_overrides): Cleanups. Switch
	  off the logging if the motd.d directories are missing and they
	  are default ones.
	  (pam_sm_open_session): Cleanup warnings. Pass the information
	  to try_to_display_directories_with_overrides() that non-default
	  motd options are used.

2018-12-20  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_lastlog: Limit lastlog file use by LASTLOG_UID_MAX option in login.defs.
	* modules/pam_lastlog/pam_lastlog.8.xml: Add the documentation of the
	  LASTLOG_UID_MAX option.
	* modules/pam_lastlog/pam_lastlog.c: New function get_lastlog_uid_max().
	  (last_login_date): Check the uid against the get_lastlog_uid_max().
	  (pam_authenticate): Likewise.

2018-12-11  Tomas Mraz  <tmraz@fedoraproject.org>

	Move the duplicated search_key function to pam_modutil.
	* libpam/pam_modutil_searchkey.c: New source file with pam_modutil_search_key().
	* libpam/Makefile.am: Add the pam_modutil_searchkey.c.
	* libpam/include/security/pam_modutil.h: Add the pam_modutil_search_key() prototype.
	* libpam/libpam.map: Add the pam_modutil_search_key() into a new version.
	* modules/pam_faildelay/pam_faildelay.c: Drop search_key() and use
	  pam_modutil_search_key().
	* modules/pam_umask/pam_umask.c: Likewise.
	* modules/pam_unix/support.c: Likewise.

2018-11-27  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_unix: Use pam_syslog instead of helper_log_err.
	* modules/pam_unix/passverify.c (verify_pwd_hash): Add pamh argument via
	 PAMH_ARG_DECL. Call pam_syslog() instead of helper_log_err().
	* modules/pam_unix/passverify.h: Adjust the declaration of verify_pwd_hash().
	* modules/pam_unix/support.c (_unix_verify_password): Add the pamh argument
	 to verify_pwd_hash() call.

2018-11-27  Björn Esser  <besser82@fedoraproject.org>

	pam_unix: Report unusable hashes found by checksalt to syslog.
	libxcrypt can be build-time configured to support (or not support)
	various hashing methods.  Future versions will also have support for
	runtime configuration by the system's vendor and/or administrator.

	For that reason adminstrator should be notified by pam if users cannot
	log into their account anymore because of such a change in the system's
	configuration of libxcrypt.

	Also check for malformed hashes, like descrypt hashes starting with
	"$2...", which might have been generated by unsafe base64 encoding
	functions as used in glibc <= 2.16.
	Such hashes are likely to be rejected by many recent implementations
	of libcrypt.

	* modules/pam_unix/passverify.c (verify_pwd_hash): Report unusable
	hashes found by checksalt to syslog.

2018-11-27  Tomas Mraz  <tmraz@fedoraproject.org>

	Revert "pam_unix: Add crypt_default method, if supported."
	This reverts commit ad435b386b22b456724dc5c5b8d9f2d1beffc558.

2018-11-27  Björn Esser  <besser82@fedoraproject.org>

	pam_unix: Add crypt_default method, if supported.
	libxcrypt since v4.4.0 supports a default method for its
	gensalt function on most system configurations.  As the
	default method is to be considered the strongest available
	hash method, it should be preferred over all other hash
	methods supported by pam.

	* modules/pam_unix/pam_unix.8.xml: Documentation for crypt_default.
	* modules/pam_unix/passverify.c: Add crypt_default method.
	* modules/pam_unix/support.h: Likewise.

2018-11-26  Tomas Mraz  <tmraz@fedoraproject.org>

	Revert part of the commit 4da9febc.
	pam_unix: Do not return a hard failure on invalid or disabled salt
	as in some cases the failure actually is not interesting and can
	broke things such as password-less sudo.

	* modules/pam_unix/passverify.c (check_shadow_expiry): Revert checking
	  of disabled or invalid salt.

2018-11-23  Björn Esser  <besser82@fedoraproject.org>

	pam_unix: Add support for (gost-)yescrypt hashing methods.
	libxcrypt (v4.2 and later) has added support for the yescrypt
	hashing method; gost-yescrypt has been added in v4.3.

	* modules/pam_unix/pam_unix.8.xml: Documentation for (gost-)yescrypt.
	* modules/pam_unix/pam_unix_acct.c: Use 64 bit type for control flags.
	* modules/pam_unix/pam_unix_auth.c: Likewise.
	* modules/pam_unix/pam_unix_passwd.c: Likewise.
	* modules/pam_unix/pam_unix_sess.c: Likewise.
	* modules/pam_unix/passverify.c: Add support for (gost-)yescrypt.
	* modules/pam_unix/passverify.h: Use 64 bit type for control flags.
	* modules/pam_unix/support.c: Set sane rounds for (gost-)yescrypt.
	* modules/pam_unix/support.h: Add support for (gost-)yescrypt.

2018-11-22  Björn Esser  <besser82@fedoraproject.org>

	pam_unix: Fix closing curly brace. (#77)
	This has been overlooked during review of commit dce80b3f11b3.

	* modules/pam_unix/support.c (_set_ctrl): Fix closing curly brace.

	Closes: https://github.com/linux-pam/linux-pam/issues/77

2018-11-22  Björn Esser  <besser82@fedoraproject.org>

	pam_unix: Add support for crypt_checksalt, if libcrypt supports it.
	libxcrypt v4.3 has added the crypt_checksalt function to whether
	the prefix at the begining of a given hash string refers to a
	supported hashing method.

	Future revisions of this function will add support to check whether
	the hashing method, the prefix refers to, was disabled or considered
	deprecated by the system's factory presets or system administrator.
	Furthermore it will be able to detect whether the parameters, which
	are used by the corresponding hashing method, being encoded in the
	hash string are not considered to be strong enough anymore.

	*modules/pam_unix/passverify.c: Add support for crypt_checksalt.

2018-11-22  Björn Esser  <besser82@fedoraproject.org>

	pam_unix: Prefer a gensalt function, that supports auto entropy.
	* modules/pam_unix/pam_unix_passwd.c: Initialize rounds parameter to 0.
	* modules/pam_unix/passverify.c: Prefer gensalt with auto entropy.
	* modules/pam_unix/support.c: Fix sanitizing of rounds parameter.

2018-11-21  Robert Fairley  <rfairley@users.noreply.github.com>

	pam_motd: Fix segmentation fault when no motd_dir specified (#76)
	This fixes a regression introduced by #69, where motd_path was set
	to NULL and passed into strdup() if the motd_dir argument was
	not specified in the configuration file. This caused a segmentation
	fault.
	
	* modules/pam_motd/pam_motd.c: fix checks for NULL in arguments
	* xtests/Makefile.am: add test scripts and config file
	* xtests/tst-pam_motd.sh: add running tst-pam_motd4.sh
	* xtests/tst-pam_motd4.pamd: create
	* xtests/tst-pam_motd4.sh: create

2018-11-19  Robert Fairley  <rfairley@users.noreply.github.com>

	pam_motd: Support multiple motd paths specified, with filename overrides (#69)
	Adds specifying multiple paths to motd files and motd.d
	directories to be displayed. A colon-separated list of
	paths is specified as arguments motd and motd_dir to the
	pam_motd module.
	
	This gives packages several options to install motd files to.
	By default, the paths are, with highest priority first:
	/etc/motd
	/run/motd
	/usr/lib/motd
	/etc/motd.d/
	/run/motd.d/
	/usr/lib/motd.d/
	
	Which is equivalent to the following arguments:
	motd=/etc/motd:/run/motd:/usr/lib/motd
	motd_dir=/etc/motd.d:/run/motd.d:/usr/lib/motd.d
	
	Files with the same filename in a lower-priority directory,
	as specified by the order in the colon-separated list, are
	overridden, meaning PAM will not display them.
	
	This allows a package to contain motd files under
	/usr/lib instead of the host configuration in /etc.
	A service may also write a dynamically generated motd in
	/run/motd.d/ and have PAM display it without needing a
	symlink from /etc/motd.d/ installed.
	
	Closes #68
	
	* modules/pam_motd/pam_motd.8.xml: update documentation
	* modules/pam_motd/pam_motd.c: add specifying multiple motd paths
	* xtests/.gitignore: add generated test script
	* xtests/Makefile.am: add test source, scripts and config files
	* xtests/tst-pam_motd.c: create
	* xtests/tst-pam_motd.sh: create
	* xtests/tst-pam_motd1.pamd: create
	* xtests/tst-pam_motd1.sh: create
	* xtests/tst-pam_motd2.pamd: create
	* xtests/tst-pam_motd2.sh: create
	* xtests/tst-pam_motd3.pamd: create
	* xtests/tst-pam_motd3.sh: create

2018-11-16  Björn Esser  <besser82@fedoraproject.org>

	pam_unix: Use bcrypt b-variant for computing new hashes.
	Bcrypt hashes used the "$2a$" prefix since 1997.
	However, in 2011 an implementation bug was discovered in bcrypt
	affecting the handling of characters in passphrases with the 8th
	bit set.

	Besides fixing the bug, OpenBSD 5.5 introduced the "$2b$" prefix
	for a behavior that exactly matches crypt_blowfish's "$2y$", and
	the crypt_blowfish implementation supports it as well since v1.1.

	That said new computed bcrypt hashes should use the "$2b$" prefix.

	* modules/pam_unix/passverify.c: Use bcrypt b-variant.

2018-06-22  Dmitry V. Levin  <ldv@altlinux.org>

	pam_tally, pam_tally2: fix grammar and spelling (#54)
	* modules/pam_tally/pam_tally.c (tally_check): Replace
	"Account is temporary locked" with "The account is temporarily locked"
	in translated messages.
	* modules/pam_tally2/pam_tally2.c (tally_check): Likewise.
	* po/Linux-PAM.pot: Update pam_tally and pam_tally2 messages.

	Closes: https://github.com/linux-pam/linux-pam/issues/54

2018-06-19  Dmitry V. Levin  <ldv@altlinux.org>

	Fix grammar of messages printed via pam_prompt.
	Turn into proper sentences those messages that are printed without
	further modifications using pam_prompt in contexts where proper
	sentences are expected.

	* libpam/pam_get_authtok.c (pam_get_authtok_internal): Fix grammar
	of the message passed to pam_error.
	* modules/pam_limits/pam_limits.c (pam_sm_open_session): Likewise.
	* modules/pam_cracklib/pam_cracklib.c (_pam_unix_approve_pass): Fix
	grammar of error messages passed to pam_error.
	* modules/pam_mail/pam_mail.c (report_mail): Fix grammar of a message
	passed to pam_info.
	* modules/pam_timestamp/pam_timestamp.c (verbose_success): Likewise.
	* modules/pam_selinux/pam_selinux.c (config_context, send_text): Fix
	grammar of messages passed to pam_prompt.
	* modules/pam_tally/pam_tally.c (tally_check): Fix grammar of messages
	passed to pam_info.
	* modules/pam_tally2/pam_tally2.c (tally_check): Likewise.
	* modules/pam_unix/pam_unix_acct.c (pam_sm_acct_mgmt): Fix grammar
	of messages passed to _make_remark.
	* modules/pam_unix/pam_unix_passwd.c (_pam_unix_approve_pass,
	pam_sm_chauthtok): Likewise.
	* po/Linux-PAM.pot: Regenerate.

2018-06-19  Dmitry V. Levin  <ldv@altlinux.org>

	pam_stress: do not mark messages for translation.
	pam_stress is not a regular module that needs to be translated.
	Besides that, its messages are not easy to understand
	and even harder to translate properly.

	* modules/pam_stress/pam_stress.c (pam_sm_chauthtok): Do not mark
	messages for translation.
	* po/Linux-PAM.pot: Remove pam_stress messages.

2018-05-31  Dmitry V. Levin  <ldv@altlinux.org>

	pam_unix: remove obsolete _UNIX_AUTHTOK, _UNIX_OLD_AUTHTOK, and _UNIX_NEW_AUTHTOK macros
	The last use of these macros was removed by commit Linux-PAM-1.3.0~5
	so their definitions should go as well.

	* modules/pam_unix/pam_unix_auth.c (_UNIX_AUTHTOK): Remove.
	* modules/pam_unix/pam_unix_passwd.c (_UNIX_OLD_AUTHTOK,
	_UNIX_NEW_AUTHTOK): Likewise.

	Complements: 7e09188c5dc4 ("pam_unix: Use pam_get_authtok() instead of
	direct pam_prompt() calls.")

2018-05-31  Dmitry V. Levin  <ldv@altlinux.org>

	pam_unix: remove obsolete _unix_read_password prototype.
	The function was removed by commit Linux-PAM-1.3.0~5
	so the function prototype should go as well.

	* modules/pam_unix/support.h (_unix_read_password): Remove.

	Complements: 7e09188c5dc4 ("pam_unix: Use pam_get_authtok() instead of
	direct pam_prompt() calls.")

2018-05-18  Thorsten Kukuk  <kukuk@thkukuk.de>

	Release version 1.3.1.

	Add xz compression.

2018-05-16  Allison Karlitskaya  <allison.karlitskaya@redhat.com>

	pam_motd: add support for a motd.d directory (#48)
	Add a new feature to pam_motd to allow packages to install their own
	message files in a "motd.d" directory, to be displayed after the primary
	motd.
	
	Add an option motd_d= to specify the location of this directory.
	
	Modify the defaults, in the case where no options are given, to display
	both /etc/motd and /etc/motd.d.
	
	Fixes #47
	
	 * modules/pam_motd/pam_motd.c: add support for motd.d
	 * modules/pam_motd/pam_motd.8.xml: update the manpage

2018-05-02  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_umask: Fix documentation to align with order of loading umask.
	* modules/pam_umask/pam_umask.8.xml: Document the real order of loading
	umask.

2018-04-10  Joey Chagnon  <joeychagnon@users.noreply.github.com>

	Fix missing word in documentation.
	*  doc/man/pam_get_user.3.xml: Fix it.

2017-11-10  Dmitry V. Levin  <ldv@altlinux.org>

	pam_tally2 --reset: avoid creating a missing tallylog file.
	There is no need for pam_tally2 in --reset=0 mode to create a missing
	tallylog file because its absence has the same meaning as its existence
	with the appropriate entry reset.

	This was not a big deal until useradd(8) from shadow suite release 4.5
	started to invoke /sbin/pam_tally2 --reset routinely regardless of PAM
	configuration.

	The positive effect of this change is noticeable when using tools like
	cpio(1) that cannot archive huge sparse files efficiently.

	* modules/pam_tally2/pam_tally2.c [MAIN] (main) <cline_user>: Stat
	cline_filename when cline_reset == 0, exit early if the file is missing.

2017-11-10  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_mkhomedir: Allow creating parent of homedir under /
	* modules/pam_mkhomedir/mkhomedir_helper.c (make_parent_dirs): Do not
	skip creating the directory if we are under /.

2017-10-09  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_tty_audit: Fix regression introduced by adding the uid range support.
	* modules/pam_tty_audit/pam_tty_audit.c (parse_uid_range): Fix constification and
	remove unneeded code carried from pam_limits.
	(pam_sm_open_session): When multiple enable/disable options are present do not
	stop after first match.

2017-09-06  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_access: Add note about spaces around ':' in access.conf(5)
	* modules/pam_access/access.conf.5.xml: Add note about spaces around ':'

	Workaround formatting problem in pam(8)
	* doc/man/pam.8.xml: Workaround formatting problem.

2017-07-12  Peter Urbanec  <peterurbanec@users.noreply.github.com>

	pam_unix: Check return value of malloc used for setcred data (#24)
	Check the return value of malloc and if it failed print debug info, send
	a syslog message and return an error code.
	
	The test in AUTH_RETURN for ret_data not being NULL becomes redundant.

2017-07-10  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_cracklib: Drop unused prompt macros.
	* modules/pam_cracklib/pam_cracklib.c: Drop the unused macros.

2017-06-28  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_tty_audit: Support matching users by uid range.
	* modules/pam_tty_audit/pam_tty_audit.c (parse_uid_range): New function to
	parse the uid range.
	(pam_sm_open_session): Call parse_uid_range() and behave according to its result.
	* modules/pam_tty_audit/pam_tty_audit.8.xml: Document the uid range matching.

2017-05-31  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_access: support parsing files in /etc/security/access.d/*.conf.
	* modules/pam_access/pam_access.c (login_access): Return NOMATCH if
	there was no match in the parsed file.
	(pam_sm_authenticate): Add glob() call to go through the ACCESS_CONF_GLOB
	subdirectory and call login_access() on the individual files matched.
	* modules/pam_access/pam_access.8.xml: Document the addition.
	* modules/pam_access/Makefile.am: Add ACCESS_CONF_GLOB definition.

2017-04-11  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_localuser: Correct the example in documentation.
	* modules/pam_localuser/pam_localuser.8.xml: The example configuration
	  does something different.

	pam_localuser: Correct documentation of return value.
	* modules/pam_localuser/pam_localuser.8.xml: The module returns
	  PAM_PERM_DENIED when the user is not listed.

2017-03-10  Saul Johnson  <saul.a.johnson@gmail.com>

	Make maxclassrepeat=1 behavior consistent with docs (#9)
	* modules/pam_cracklib/pam_cracklib.c (simple): Apply the maxclassrepeat when greater than 0.

2017-02-09  Josef Moellers  <jmoellers@suse.de>

	Properly test for strtol() failure to find any digits.
	* modules/pam_access/pam_access.c (network_netmask_match): Test for endptr set
	to beginning and not NULL.

2017-01-19  Daniel Abrecht  <daniel.abrecht@hotmail.com>

	pam_exec: fix a potential null pointer dereference.
	Fix a null pointer dereference when pam_prompt returns PAM_SUCCESS
	but the response is set to NULL.

	* modules/pam_exec/pam_exec.c (call_exec): Do not invoke strndupa
	with a null pointer.

	Closes: https://github.com/linux-pam/linux-pam/pull/2

2016-12-07  Antonio Ospite  <ao2@ao2.it>

	Add missing comma in the limits.conf.5 manpage.
	* modules/pam_limits/limits.conf.5.xml: add a missing comma

2016-11-14  Tomas Mraz  <tmraz@fedoraproject.org>

	Regular links doesn't work with -no-numbering -no-references.
	* configure.ac: Use elinks instead of links.

2016-11-01  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_access: First check for the (group) match.
	The (group) match is performed first to allow for groups
	containing '@'.

	* modules/pam_access/pam_access.c (user_match): First check for the (group) match.

2016-10-17  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_ftp: Properly use the first name from the supplied list.
	* modules/pam_ftp/pam_ftp.c (lookup): Return first user from the list
	of anonymous users if user name matches.
	(pam_sm_authenticate): Free the returned value allocated in lookup().

2016-09-12  Bartos-Elekes Zsolt  <muszi@kite.hu>

	pam_issue: Fix no prompting in parse escape codes mode.
	* modules/pam_issue/pam_issue.c (read_issue_quoted): Fix misplaced strcat().

2016-06-30  Maxin B. John  <maxin.john@intel.com>

	xtests: remove bash dependency.
	There are no bash specific syntax in the xtest scripts. So, remove
	the bash dependency.

2016-06-30  Tomas Mraz  <tmraz@fedoraproject.org>

	Unification and cleanup of syslog log levels.
	* libpam/pam_handlers.c: Make memory allocation failures LOG_CRIT.
	* libpam/pam_modutil_priv.c: Make memory allocation failures LOG_CRIT.
	* modules/pam_echo/pam_echo.c: Make memory allocation failures LOG_CRIT.
	* modules/pam_env/pam_env.c: Make memory allocation failures LOG_CRIT.
	* modules/pam_exec/pam_exec.c: Make memory allocation failures LOG_CRIT.
	* modules/pam_filter/pam_filter.c: Make all non-memory call errors LOG_ERR.
	* modules/pam_group/pam_group.c: Make memory allocation failures LOG_CRIT.
	* modules/pam_issue/pam_issue.c: Make memory allocation failures LOG_CRIT.
	* modules/pam_lastlog/pam_lastlog.c: The lastlog file creation is syslogged
	  with LOG_NOTICE, memory allocation errors with LOG_CRIT, other errors
	  with LOG_ERR.
	* modules/pam_limits/pam_limits.c: User login limit messages are syslogged
	  with LOG_NOTICE, stale utmp entry with LOG_INFO, non-memory errors with
	  LOG_ERR.
	* modules/pam_listfile/pam_listfile.c: Rejection of user is syslogged
	  with LOG_NOTICE.
	* modules/pam_namespace/pam_namespace.c: Make memory allocation failures
	  LOG_CRIT.
	* modules/pam_nologin/pam_nologin.c: Make memory allocation failures
	  LOG_CRIT, other errors LOG_ERR.
	* modules/pam_securetty/pam_securetty.c: Rejection of access is syslogged
	  with LOG_NOTICE, non-memory errors with LOG_ERR.
	* modules/pam_selinux/pam_selinux.c: Make memory allocation failures LOG_CRIT.
	* modules/pam_succeed_if/pam_succeed_if.c: Make all non-memory call errors
	  LOG_ERR.
	* modules/pam_time/pam_time.c: Make memory allocation failures LOG_CRIT.
	* modules/pam_timestamp/pam_timestamp.c: Make memory allocation failures
	  LOG_CRIT.
	* modules/pam_unix/pam_unix_acct.c: Make all non-memory call errors LOG_ERR.
	* modules/pam_unix/pam_unix_passwd.c: Make memory allocation failures LOG_CRIT,
	  other errors LOG_ERR.
	* modules/pam_unix/pam_unix_sess.c: Make all non-memory call errors LOG_ERR.
	* modules/pam_unix/passverify.c: Unknown user is syslogged with LOG_NOTICE.
	* modules/pam_unix/support.c: Unknown user is syslogged with LOG_NOTICE and
	  max retries ignorance by application likewise.
	* modules/pam_unix/unix_chkpwd.c: Make all non-memory call errors LOG_ERR.
	* modules/pam_userdb/pam_userdb.c: Password authentication error is syslogged
	  with LOG_NOTICE.
	* modules/pam_xauth/pam_xauth.c: Make memory allocation failures LOG_CRIT.

2016-06-14  Dmitry V. Levin  <ldv@altlinux.org>

	pam_timestamp: fix typo in strncmp usage.
	Before this fix, a typo in check_login_time resulted to ruser and
	struct utmp.ut_user being compared by the first character only,
	which in turn could lead to a too low timestamp value being assigned
	to oldest_login, effectively causing bypass of check_login_time.

	* modules/pam_timestamp/pam_timestamp.c (check_login_time): Fix typo
	in strncmp usage.

	Patch-by: Anton V. Boyarshinov <boyarsh@altlinux.org>

2016-05-30  Tomas Mraz  <tmraz@fedoraproject.org>

	Correct the examples in pam_fail_delay(3) man page.
	doc/man/pam_fail_delay.3.xml: Correct the examples.

2016-05-11  Tomas Mraz  <tmraz@fedoraproject.org>

	Remove spaces in examples for access.conf.
	The spaces are ignored only with the default listsep. To remove confusion
	if non-default listsep is used they are removed from the examples.

	* modules/pam_access/access.conf: Remove all spaces around ':' in examples.
	* modules/pam_access/access.conf.5.xml: Likewise.

2016-05-05  Mike Frysinger  <vapier@gentoo.org>

	build: avoid non-portable == with "test" (ticket #60)
	POSIX says test only accepts =. Some shells (including bash) accept ==,
	but we should still stick to = for portability.

	* configure.ac: Replace == with = in "test" invocations.

2016-04-28  Thorsten Kukuk  <kukuk@thkukuk.de>

	Release version 1.3.0.
	* NEWS: add changes for 1.3.0.
	* configure.ac: bump version number.
	* libpam/Makefile.am: bump revision of libpam.so version.

2016-04-28  Tomas Mraz  <tmraz@fedoraproject.org>

	Updated translations from Zanata.
	* po/*.po: Updated translations from Zanata.

2016-04-19  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_wheel: Correct the documentation of the root_only option.
	* modules/pam_wheel/pam_wheel.8.xml: Correct the documentation of the
	root_only option.

	pam_unix: Document that MD5 password hash is used to store old passwords.
	modules/pam_unix/pam_unix.8.xml: Document that the MD5 password hash is used
	to store the old passwords when remember option is set.

2016-04-14  Tomas Mraz  <tmraz@fedoraproject.org>

	Project registered at Zanata (fedora.zanata.org) for translations.
	* zanata.xml: Configuration file for zanata client.
	* po/LINGUAS: Update languages as supported by Zanata.
	* po/Linux-PAM.pot: Updated from sources.
	* po/*.po: Updated from sources.

2016-04-06  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_unix: Use pam_get_authtok() instead of direct pam_prompt() calls.
	We have to drop support for not_set_pass option which is not much useful
	anyway. Instead we get proper support for authtok_type option.

	* modules/pam_unix/pam_unix.8.xml: Removed not_set_pass option, added authtok_ty
	pe
	option.
	* modules/pam_unix/pam_unix_auth.c (pam_sm_authenticate): Replace _unix_read_pas
	sword()
	call with equivalent pam_get_authtok() call.
	* modules/pam_unix/pam_unix_passwd.c (pam_sm_chauthtok): Likewise and also drop
	support for not_set_pass.
	* modules/pam_unix/support.c (_unix_read_password): Remove.
	* modules/pam_unix/support.h: Remove UNIX_NOT_SET_PASS add UNIX_AUTHTOK_TYPE.

2016-04-06  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_get_authtok(): Add authtok_type support to current password prompt.
	* libpam/pam_get_authtok.c (pam_get_authtok_internal): When changing password,
	use different prompt for current password allowing for authtok_type to be
	displayed to the user.

2016-04-04  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_unix: Make password expiration messages more user-friendly.
	* modules/pam_unix/pam_unix_acct.c (pam_sm_acct_mgmt): Make password
	expiration messages more user-friendly.

2016-04-04  Thorsten Kukuk  <kukuk@thkukuk.de>

	innetgr may not be there so make sure that when innetgr is not present then we inform about it and not use it. [ticket#46]
	* modules/pam_group/pam_group.c: ditto
	* modules/pam_succeed_if/pam_succeed_if.c: ditto
	* modules/pam_time/pam_time.c: ditto

	build: fix build when crypt() is not part of crypt_libs [ticket#46]
	* configure.ac: Don't set empty -l option in crypt check

	build: use $host_cpu for lib64 directory handling [ticket#46]
	* configure.ac: use $host_cpu for lib64 directory handling.

2016-04-01  Dmitry V. Levin  <ldv@altlinux.org>

	Fix whitespace issues.
	Remove blank lines at EOF introduced by commit
	a684595c0bbd88df71285f43fb27630e3829121e,
	making the project free of warnings reported by
	git diff --check 4b825dc642cb6eb9a060e54bf8d69288fbee4904 HEAD

	* libpam/pam_dynamic.c: Remove blank line at EOF.
	* modules/pam_echo/pam_echo.c: Likewise.
	* modules/pam_keyinit/pam_keyinit.c: Likewise.
	* modules/pam_mkhomedir/pam_mkhomedir.c: Likewise.
	* modules/pam_pwhistory/pam_pwhistory.c: Likewise.
	* modules/pam_rhosts/pam_rhosts.c: Likewise.
	* modules/pam_sepermit/pam_sepermit.c: Likewise.
	* modules/pam_stress/pam_stress.c: Likewise.

2016-04-01  Thorsten Kukuk  <kukuk@thkukuk.de>

	Use TI-RPC functions if we compile and link against libtirpc. The old SunRPC functions don't work with IPv6.
	* configure.ac: Set and restore CPPFLAGS
	* modules/pam_unix/pam_unix_passwd.c: Replace getrpcport with
	  rpcb_getaddr if available.

2016-03-29  Thorsten Kukuk  <kukuk@thkukuk.de>

	PAM_EXTERN isn't needed anymore, but don't remove it to not break lot of external code using it.
	* libpam/include/security/pam_modules.h: Readd PAM_EXTERN for compatibility

	Remove "--enable-static-modules" option and support from  Linux-PAM. It was never official supported and was broken since years.
	* configure.ac: Remove --enable-static-modules option.
	* doc/man/pam_sm_acct_mgmt.3.xml: Remove PAM_EXTERN.
	* doc/man/pam_sm_authenticate.3.xml: Likewise.
	* doc/man/pam_sm_chauthtok.3.xml: Likewise.
	* doc/man/pam_sm_close_session.3.xml: Likewise.
	* doc/man/pam_sm_open_session.3.xml: Likewise.
	* doc/man/pam_sm_setcred.3.xml: Likewise.
	* libpam/Makefile.am: Remove STATIC_MODULES cases.
	* libpam/include/security/pam_modules.h: Remove PAM_STATIC parts.
	* libpam/pam_dynamic.c: Likewise.
	* libpam/pam_handlers.c: Likewise.
	* libpam/pam_private.h: Likewise.
	* libpam/pam_static.c: Remove file.
	* libpam/pam_static_modules.h: Remove header file.
	* modules/pam_access/pam_access.c: Remove PAM_EXTERN and PAM_STATIC parts.
	* modules/pam_cracklib/pam_cracklib.c: Likewise.
	* modules/pam_debug/pam_debug.c: Likewise.
	* modules/pam_deny/pam_deny.c: Likewise.
	* modules/pam_echo/pam_echo.c: Likewise.
	* modules/pam_env/pam_env.c: Likewise.
	* modules/pam_exec/pam_exec.c: Likewise.
	* modules/pam_faildelay/pam_faildelay.c: Likewise.
	* modules/pam_filter/pam_filter.c: Likewise.
	* modules/pam_ftp/pam_ftp.c: Likewise.
	* modules/pam_group/pam_group.c: Likewise.
	* modules/pam_issue/pam_issue.c: Likewise.
	* modules/pam_keyinit/pam_keyinit.c: Likewise.
	* modules/pam_lastlog/pam_lastlog.c: Likewise.
	* modules/pam_limits/pam_limits.c: Likewise.
	* modules/pam_listfile/pam_listfile.c: Likewise.
	* modules/pam_localuser/pam_localuser.c: Likewise.
	* modules/pam_loginuid/pam_loginuid.c: Likewise.
	* modules/pam_mail/pam_mail.c: Likewise.
	* modules/pam_mkhomedir/pam_mkhomedir.c: Likewise.
	* modules/pam_motd/pam_motd.c: Likewise.
	* modules/pam_namespace/pam_namespace.c: Likewise.
	* modules/pam_nologin/pam_nologin.c: Likewise.
	* modules/pam_permit/pam_permit.c: Likewise.
	* modules/pam_pwhistory/pam_pwhistory.c: Likewise.
	* modules/pam_rhosts/pam_rhosts.c: Likewise.
	* modules/pam_rootok/pam_rootok.c: Likewise.
	* modules/pam_securetty/pam_securetty.c: Likewise.
	* modules/pam_selinux/pam_selinux.c: Likewise.
	* modules/pam_sepermit/pam_sepermit.c: Likewise.
	* modules/pam_shells/pam_shells.c: Likewise.
	* modules/pam_stress/pam_stress.c: Likewise.
	* modules/pam_succeed_if/pam_succeed_if.c: Likewise.
	* modules/pam_tally/pam_tally.c: Likewise.
	* modules/pam_tally2/pam_tally2.c: Likewise.
	* modules/pam_time/pam_time.c: Likewise.
	* modules/pam_timestamp/pam_timestamp.c: Likewise.
	* modules/pam_tty_audit/pam_tty_audit.c: Likewise.
	* modules/pam_umask/pam_umask.c: Likewise.
	* modules/pam_userdb/pam_userdb.c: Likewise.
	* modules/pam_warn/pam_warn.c: Likewise.
	* modules/pam_wheel/pam_wheel.c: Likewise.
	* modules/pam_xauth/pam_xauth.c: Likewise.
	* modules/pam_unix/Makefile.am: Remove STATIC_MODULES part.
	* modules/pam_unix/pam_unix_acct.c: Remove PAM_STATIC part.
	* modules/pam_unix/pam_unix_auth.c: Likewise.
	* modules/pam_unix/pam_unix_passwd.c: Likewise.
	* modules/pam_unix/pam_unix_sess.c: Likewise.
	* modules/pam_unix/pam_unix_static.c: Removed.
	* modules/pam_unix/pam_unix_static.h: Removed.
	* po/POTFILES.in: Remove removed files.
	* tests/tst-dlopen.c: Remove PAM_STATIC part.

2016-03-24  Thorsten Kukuk  <kukuk@thkukuk.de>

	Fix check for libtirpc and enhance check for libnsl to include new libnsl.
	* configure.ac: fix setting of CFLAGS/LIBS, enhance libnsl check
	* modules/pam_unix/Makefile.am: replace NIS_* with TIRPC_* and NSL_*

2016-03-23  Thorsten Kukuk  <kukuk@thkukuk.de>

	Remove YP dependencies from pam_access, they were never used and such not needed.
	* modules/pam_access/Makefile.am: Remove NIS_CFLAGS and NIS_LIBS
	* modules/pam_access/pam_access.c: Remove yp_get_default_domain case,
	  it will never be used.

2016-03-04  Tomas Mraz  <tmraz@fedoraproject.org>

	Add checks for localtime() returning NULL.
	* modules/pam_lastlog/pam_lastlog.c (last_login_read): Check for localtime_r
	returning NULL.
	* modules/pam_tally2/pam_tally2.c (print_one): Check for localtime returning
	NULL.

2016-03-04  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_unix: Silence warnings and fix a minor bug.
	Fixes a minor bug in behavior when is_selinux_enabled()
	returned negative value.

	* modules/pam_unix/passverify.c: Add parentheses to SELINUX_ENABLED macro.
	(unix_update_shadow): Safe cast forwho to non-const char *.
	* modules/pam_unix/support.c: Remove unused SELINUX_ENABLED macro.

2016-02-17  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_env: Document the /etc/environment file.
	* modules/pam_env/Makefile.am: Add the environment.5 soelim stub.
	* modules/pam_env/pam_env.8.xml: Add environ(7) reference.
	* modules/pam_env/pam_env.conf.5.xml: Add environment alias name.
	Add a paragraph about /etc/environment. Add environ(7) reference.

	pam_unix: Add no_pass_expiry option to ignore password expiration.
	* modules/pam_unix/pam_unix.8.xml: Document the no_pass_expiry option.
	* modules/pam_unix/pam_unix_acct.c (pam_sm_acct_mgmt): If no_pass_expiry
	is on and return value data is not set to PAM_SUCCESS then ignore
	PAM_NEW_AUTHTOK_REQD and PAM_AUTHTOK_EXPIRED returns.
	* modules/pam_unix/pam_unix_auth.c (pam_sm_authenticate): Always set the
	return value data.
	(pam_sm_setcred): Test for likeauth option and use the return value data
	only if set.
	* modules/pam_unix/support.h: Add the no_pass_expiry option.

2016-01-25  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_unix: Change the salt length for new hashes to 16 characters.
	* modules/pam_unix/passverify.c (create_password_hash): Change the
	salt length for new hashes to 16 characters.

2015-12-17  Tomas Mraz  <tmraz@fedoraproject.org>

	Relax the conditions for fatal failure on auditing.
	The PAM library calls will not fail anymore for any uid if the return
	value from the libaudit call is -EPERM.

	* libpam/pam_audit.c (_pam_audit_writelog): Remove check for uid != 0.

2015-12-16  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_tally2: Optionally log the tally count when checking.
	* modules/pam_tally2/pam_tally2.c (tally_parse_args): Add debug option.
	(tally_check): Always log the tally count with debug option.

2015-10-02  Jakub Hrozek  <jakub.hrozek@posteo.se>

	Docfix: pam handle is const in pam_syslog() and pam_vsyslog()
	* doc/man/pam_syslog.3.xml: Add const to pam handle in pam_syslog() and pam_vsyslog().

2015-09-24  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_loginuid: Add syslog message if required auditd is not detected.
	* modules/pam_loginuid/pam_loginuid.c (_pam_loginuid): Add syslog message
	if required auditd is not detected.

2015-09-04  Tomas Mraz  <tmraz@fedoraproject.org>

	Allow links to be used instead of w3m for documentation regeneration.
	* configure.ac: If w3m is not found check for links.

	Add missing space in pam_misc_setenv man page.
	* doc/man/pam_misc_setenv.3.xml: Add a missing space.

2015-08-12  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_rootok: use rootok permission instead of passwd permission in SELinux check.
	* modules/pam_rootok/pam_rootok.c (selinux_check_root): Use rootok instead of
	passwd permission.

2015-08-05  Amarnath Valluri  <amarnath.valluri@intel.com>

	pam_timestamp: Avoid leaking file descriptor.
	* modules/pam_timestamp/hmacsha1.c(hmac_key_create):
	    close 'keyfd' when failed to own it.

2015-06-22  Thorsten Kukuk  <kukuk@thkukuk.de>

	Release version 1.2.1.
	Security fix: CVE-2015-3238

	If the process executing pam_sm_authenticate or pam_sm_chauthtok method
	of pam_unix is not privileged enough to check the password, e.g.
	if selinux is enabled, the _unix_run_helper_binary function is called.
	When a long enough password is supplied (16 pages or more, i.e. 65536+
	bytes on a system with 4K pages), this helper function hangs
	indefinitely, blocked in the write(2) call while writing to a blocking
	pipe that has a limited capacity.
	With this fix, the verifiable password length will be limited to
	PAM_MAX_RESP_SIZE bytes (i.e. 512 bytes) for pam_exec and pam_unix.

	* NEWS: Update
	* configure.ac: Bump version
	* modules/pam_exec/pam_exec.8.xml: document limitation of password length
	* modules/pam_exec/pam_exec.c: limit password length to PAM_MAX_RESP_SIZE
	* modules/pam_unix/pam_unix.8.xml: document limitation of password length
	* modules/pam_unix/pam_unix_passwd.c: limit password length
	* modules/pam_unix/passverify.c: Likewise
	* modules/pam_unix/passverify.h: Likewise
	* modules/pam_unix/support.c: Likewise

2015-04-27  Thorsten Kukuk  <kukuk@thkukuk.de>

	Update NEWS file.

	Release version 1.2.0.
	* NEWS: Update
	* configure.ac: Bump version
	* libpam/Makefile.am: Bump version of libpam
	* libpam_misc/Makefile.am: Bump version of libpam_misc
	* po/*: Regenerate po files

	Fix some grammatical errors in documentation. Patch by Louis Sautier.
	* doc/adg/Linux-PAM_ADG.xml: Fix gramatical errors.
	* doc/man/pam.3.xml: Likewise.
	* doc/man/pam_acct_mgmt.3.xml: Likewise.
	* doc/man/pam_chauthtok.3.xml: Likewise.
	* doc/man/pam_sm_chauthtok.3.xml: Likewise.
	* modules/pam_limits/limits.conf.5.xml: Likewise.
	* modules/pam_mail/pam_mail.8.xml: Likewise.
	* modules/pam_rhosts/pam_rhosts.c: Likewise.
	* modules/pam_shells/pam_shells.8.xml: Likewise.
	* modules/pam_tally/pam_tally.8.xml: Likewise.
	* modules/pam_tally2/pam_tally2.8.xml: Likewise.
	* modules/pam_unix/pam_unix.8.xml: Likewise.

2015-04-23  Thorsten Kukuk  <kukuk@thkukuk.de>

	Add "quiet" option to pam_unix to suppress informential info messages from session.
	* modules/pam_unix/pam_unix.8.xml: Document new option.
	* modules/pam_unix/support.h: Add quiet option.
	* modules/pam_unix/pam_unix_sess.c: Don't print LOG_INFO messages if
	 'quiet' option is set.

2015-04-07  Tomas Mraz  <tmraz@fedoraproject.org>

	Use crypt_r if available in pam_userdb and in pam_unix.
	* modules/pam_unix/passverify.c (create_password_hash): Call crypt_r()
	instead of crypt() if available.
	* modules/pam_userdb/pam_userdb.c (user_lookup): Call crypt_r()
	instead of crypt() if available.

2015-03-25  Thorsten Kukuk  <kukuk@thkukuk.de>

	Support alternative "vendor configuration" files as fallback to /etc (Ticket#34, patch from ay Sievers <kay@vrfy.org>)
	* doc/man/pam.8.xml: document additonal config directory
	* libpam/pam_handlers.c: add /usr/lib/pam.d as config file fallback directory
	* libpam/pam_private.h: adjust defines

	pam_env: expand @{HOME} and @{SHELL} and enhance documentation (Ticket#24 and #29)
	* modules/pam_env/pam_env.c: Replace @{HOME} and @{SHELL} with passwd entries
	* modules/pam_env/pam_env.conf.5.xml: Document @{HOME} and @{SHELL}
	* modules/pam_env/pam_env.8.xml: Enhance documentation

2015-03-24  Thorsten Kukuk  <kukuk@thkukuk.de>

	Clarify pam_access docs re PAM service names and X $DISPLAY value testing. (Ticket #39)
	* modules/pam_access/access.conf.5.xml
	* modules/pam_access/pam_access.8.xml

	Don't use sudo directory, the timestamp format is different (Ticket#32)
	* modules/pam_timestamp/pam_timestamp.c: Change default timestamp directory.

	Enhance group.conf examples (Ticket#35)
	* modules/pam_group/group.conf.5.xml: Enhance example by logic group entry.

	Document timestampdir option (Ticket#33)
	* modules/pam_timestamp/pam_timestamp.8.xml: Add timestampdir option.

	Adjust documentation (Ticket#36)
	* libpam/pam_delay.c: Change 25% in comment to 50% as used in code.
	* doc/man/pam_fail_delay.3.xml: Change 25% to 50%

2015-02-18  Tomas Mraz  <tmraz@fedoraproject.org>

	Updated translations from Transifex.
	* po/*.po: Updated translations from Transifex.

2015-01-07  Dmitry V. Levin  <ldv@altlinux.org>

	build: raise gettext version requirement.
	Raise gettext requirement to the latest oldstable version 0.18.3.
	This fixes the following automake warning:

	configure.ac:581: warning: The 'AM_PROG_MKDIR_P' macro is deprecated, and its use is discouraged.
	configure.ac:581: You should use the Autoconf-provided 'AC_PROG_MKDIR_P' macro instead,
	configure.ac:581: and use '$(MKDIR_P)' instead of '$(mkdir_p)'in your Makefile.am files.

	* configure.ac (AM_GNU_GETTEXT_VERSION): Raise from 0.15 to 0.18.3.
	* po/Makevars: Update from gettext-0.18.3.

2015-01-07  Ronny Chevalier  <chevalier.ronny@gmail.com>

	build: adjust automake warning flags.
	Enable all automake warning flags except for the portability issues,
	since non portable features are used among the makefiles.

	* configure.ac (AM_INIT_AUTOMAKE): Add -Wall -Wno-portability.

2015-01-07  Dmitry V. Levin  <ldv@altlinux.org>

	build: rename configure.in to configure.ac.
	This fixes the following automake warning:
	aclocal: warning: autoconf input should be named 'configure.ac', not 'configure.in'

	* configure.in: Rename to configure.ac.

2015-01-07  Dmitry V. Levin  <ldv@altlinux.org>

	Remove unmodified GNU gettext files installed by autopoint.
	These files are part of GNU gettext; we have not modified them, they are
	installed by autopoint which is called by autoreconf, so they had to be
	removed from this repository along with ABOUT-NLS, config.rpath, and
	mkinstalldirs files that were removed by commit
	Linux-PAM-1_1_5-7-g542ec8b.

	* po/Makefile.in.in: Remove.
	* po/Rules-quot: Likewise.
	* po/boldquot.sed: Likewise.
	* po/en@boldquot.header: Likewise.
	* po/en@quot.header: Likewise.
	* po/insert-header.sin: Likewise.
	* po/quot.sed: Likewise.
	* po/remove-potcdate.sin: Likewise.
	* po/.gitignore: Ignore these files.

2015-01-06  Ronny Chevalier  <chevalier.ronny@gmail.com>

	Update .gitignore.
	* .gitignore: Ignore *.log and *.trs files.

2015-01-02  Luke Shumaker  <lukeshu@sbcglobal.net>

	libpam: Only print "Password change aborted" when it's true.
	pam_get_authtok() may be used any time that a password needs to be entered,
	unlike pam_get_authtok_{no,}verify(), which may only be used when
	changing a password; yet when the user aborts, it prints "Password change
	aborted." whether or not that was the operation being performed.

	This bug was non-obvious because none of the modules distributed with
	Linux-PAM use it for anything but changing passwords; pam_unix has its
	own utility function that it uses instead.  As an example, the
	nss-pam-ldapd package uses it in pam_sm_authenticate().

	libpam/pam_get_authtok.c (pam_get_authtok_internal): check that the
	password is trying to be changed before printing a message about the
	password change being aborted.

2014-12-10  Dmitry V. Levin  <ldv@altlinux.org>

	build: extend cross compiling check to cover CPPFLAGS (ticket #21)
	Use BUILD_CPPFLAGS variable to override CPPFLAGS where necessary in
	case of cross compiling, in addition to CC_FOR_BUILD, BUILD_CFLAGS,
	and BUILD_LDFLAGS variables introduced earlier to override CC,
	CFLAGS, and LDFLAGS, respectively.

	* configure.in (BUILD_CPPFLAGS): Define.
	* doc/specs/Makefile.am (CPPFLAGS): Define to @BUILD_CPPFLAGS@.

2014-12-09  Dmitry V. Levin  <ldv@altlinux.org>

	Do not use yywrap (ticket #42)
	Our scanners do not really use yywrap.  Explicitly disable yywrap
	so that no references to yywrap will be generated and no LEXLIB
	would be needed.

	* conf/pam_conv1/Makefile.am (pam_conv1_LDADD): Remove.
	* conf/pam_conv1/pam_conv_l.l: Enable noyywrap option.
	* doc/specs/Makefile.am (padout_LDADD): Remove.
	* doc/specs/parse_l.l: Enable noyywrap option.

2014-12-09  Kyle Manna  <kyle@kylemanna.com>

	doc: fix a trivial typo in pam_authenticate return values (ticket #38)
	* doc/man/pam_authenticate.3.xml: Fix a typo in PAM_AUTHINFO_UNAVAIL.

2014-12-08  Ronny Chevalier  <chevalier.ronny@gmail.com>

	doc: fix typo in pam_authenticate.3.xml.
	* doc/man/pam_authenticate.3.xml: Fix typo.

2014-10-17  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_succeed_if: Fix copy&paste error in rhost and tty values.
	modules/pam_succeed_if/pam_succeed_if.c (evaluate): Use PAM_RHOST
	and PAM_TTY properly for the rhost and tty values.

2014-10-17  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_succeed_if: Use long long type for numeric values.
	The currently used long with additional conversion to int is
	too small for uids and gids.

	modules/pam_succeed_if/pam_succeed_if.c (evaluate_num): Replace
	strtol() with strtoll() and int with long long in the parameters
	of comparison functions.

2014-09-05  Tomas Mraz  <tmraz@fedoraproject.org>

	Add grantor field to audit records of libpam.
	The grantor field gives audit trail of PAM modules which granted access
	for successful return from libpam calls. In case of failed return
	the grantor field is set to '?'.
	libpam/pam_account.c (pam_acct_mgmt): Remove _pam_auditlog() call.
	libpam/pam_auth.c (pam_authenticate, pam_setcred): Likewise.
	libpam/pam_password.c (pam_chauthtok): Likewise.
	libpam/pam_session.c (pam_open_session, pam_close_session): Likewise.
	libpam/pam_audit.c (_pam_audit_writelog): Add grantors parameter,
	add grantor= field to the message if grantors is set.
	(_pam_list_grantors): New function creating the string with grantors list.
	(_pam_auditlog): Add struct handler pointer parameter, call _pam_list_grantors()
	to list the grantors from the handler list.
	(_pam_audit_end): Add NULL handler parameter to _pam_auditlog() call.
	(pam_modutil_audit_write): Add NULL grantors parameter to _pam_audit_writelog().
	libpam/pam_dispatch.c (_pam_dispatch_aux): Set h->grantor where appropriate.
	(_pam_clear_grantors): New function to clear grantor field of handler.
	(_pam_dispatch): Call _pam_clear_grantors() before executing the stack.
	Call _pam_auditlog() when appropriate.
	libpam/pam_handlers.c (extract_modulename): Do not allow empty module name
	or just "?" to avoid confusing audit trail.
	(_pam_add_handler): Test for NULL return from extract_modulename().
	Clear grantor field of handler.
	libpam/pam_private.h: Add grantor field to struct handler, add handler pointer
	parameter to _pam_auditlog().

2014-08-26  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_mkhomedir: Drop superfluous stat() call.
	modules/pam_mkhomedir/mkhomedir_helper.c (create_homedir): Drop superfluous
	stat() call.

	pam_exec: Do not depend on open() returning STDOUT_FILENO.
	modules/pam_exec/pam_exec.c (call_exec): Move the descriptor to
	STDOUT_FILENO if needed.

2014-08-25  Robin Hack  <rhack@redhat.com>

	pam_keyinit: Check return value of setregid.
	modules/pam_keyinit/pam_keyinit.c (pam_sm_open_session): Log if setregid() fails.

	pam_filter: Avoid leaking descriptors when fork() fails.
	modules/pam_filter/pam_filter.c (set_filter): Close descriptors when fork() fails.

2014-08-14  Robin Hack  <rhack@redhat.com>

	pam_echo: Avoid leaking file descriptor.
	modules/pam_echo/pam_echo.c (pam_echo): Close fd in error cases.

2014-08-13  Robin Hack  <rhack@redhat.com>

	pam_tty_audit: Silence Coverity reporting uninitialized use.
	modules/pam_tty_audit/pam_tty_audit.c (nl_recv): Initialize also
	msg_flags.

2014-08-13  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_tally2: Avoid uninitialized use of fileinfo.
	Problem found by Robin Hack <rhack@redhat.com>.
	modules/pam_tally2/pam_tally2.c (get_tally): Do not depend on file size
	just try to read it.

	pam_access: Avoid uninitialized access of line.
	* modules/pam_access/pam_access.c (login_access): Reorder condition
	so line is not accessed when uninitialized.

2014-08-05  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_lastlog: Properly clean up last_login structure before use.
	modules/pam_lastlog/pam_lastlog.c (last_login_write): Properly clean up last_login
	structure before use.

2014-07-21  Tomas Mraz  <tmraz@fedoraproject.org>

	Make pam_pwhistory and pam_unix tolerant of corrupted opasswd file.
	* modules/pam_pwhistory/opasswd.c (parse_entry): Test for missing fields
	in opasswd entry and return error.
	* modules/pam_unix/passverify.c (save_old_password): Test for missing fields
	in opasswd entry and skip it.

2014-06-30  Dmitry V. Levin  <ldv@altlinux.org>

	doc: add missing build dependencies for soelim stubs.
	* doc/man/Makefile.am [ENABLE_REGENERATE_MAN]: Add dependencies for
	pam_verror.3, pam_vinfo.3, pam_vprompt.3, and pam_vsyslog.3 soelim stubs.

2014-06-23  Dmitry V. Levin  <ldv@altlinux.org>

	doc: fix install in case of out of tree build (ticket #31)
	* doc/adg/Makefile.am (install-data-local, releasedocs): Fall back
	to srcdir if documentation files haven't been found in builddir.
	(releasedocs): Treat missing documentation files as an error.
	* doc/mwg/Makefile.am: Likewise.
	* doc/sag/Makefile.am: Likewise.

2014-06-19  Dmitry V. Levin  <ldv@altlinux.org>

	doc: fix installation of adg-*.html and mwg-*.html files (ticket #31)
	Fix a typo due to which sag-*.html files might be installed instead of
	adg-*.html and mwg-*.html files.

	* doc/adg/Makefile.am (install-data-local): Install adg-*.html instead
	of sag-*.html.
	* doc/mwg/Makefile.am (install-data-local): Install mwg-*.html instead
	of sag-*.html.

	Patch-by: Mike Frysinger <vapier@gentoo.org>

2014-06-19  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_limits: nofile refers to file descriptors not files.
	modules/pam_limits/limits.conf.5.xml: Correct documentation of nofile limit.
	modules/pam_limits/limits.conf: Likewise.

	pam_limits: clarify documentation of maxlogins and maxsyslogins limits.
	modules/pam_limits/limits.conf.5.xml: clarify documentation of
	maxlogins and maxsyslogins limits.

	pam_unix: Check for NULL return from Goodcrypt_md5().
	modules/pam_unix/pam_unix_passwd.c (check_old_password): Check for
	NULL return from Goodcrypt_md5().

	pam_unix: check for NULL return from malloc()
	* modules/pam_unix/md5_crypt.c (crypt_md5): Check for NULL return from malloc().

2014-05-22  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_loginuid: Document one more possible case of PAM_IGNORE return.
	modules/pam_loginuid/pam_loginuid.8.xml: Document one more possible case
	of PAM_IGNORE return value.

	pam_loginuid: Document other possible return values.
	modules/pam_loginuid/pam_loginuid.8.xml: Document the possible return
	values.

2014-03-26  Dmitry V. Levin  <ldv@altlinux.org>

	pam_timestamp: fix potential directory traversal issue (ticket #27)
	pam_timestamp uses values of PAM_RUSER and PAM_TTY as components of
	the timestamp pathname it creates, so extra care should be taken to
	avoid potential directory traversal issues.

	* modules/pam_timestamp/pam_timestamp.c (check_tty): Treat
	"." and ".." tty values as invalid.
	(get_ruser): Treat "." and ".." ruser values, as well as any ruser
	value containing '/', as invalid.

	Fixes CVE-2014-2583.

	Reported-by: Sebastian Krahmer <krahmer@suse.de>

2014-03-20  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_userdb: document that .db suffix should not be used.
	modules/pam_userdb/pam_userdb.8.xml: Document that .db suffix
	should not be used and correct the example.

2014-03-11  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_selinux: canonicalize user name.
	SELinux expects canonical user name for example without domain component.

	* modules/pam_selinux/pam_selinux.c (compute_exec_context): Canonicalize user name with pam_modutil_getpwnam().

2014-01-28  Dmitry V. Levin  <ldv@altlinux.org>

	Change tarball name back to "Linux-PAM"
	As a side effect of commit Linux-PAM-1_1_8-11-g3fa23ce, tarball name
	changed accidentally from "Linux-PAM" to "linux-pam".
	This change brings it back to "Linux-PAM".

	* configure.in (AC_INIT): Explicitly specify TARNAME argument.

2014-01-27  Dmitry V. Levin  <ldv@altlinux.org>

	Introduce pam_modutil_sanitize_helper_fds.
	This change introduces pam_modutil_sanitize_helper_fds - a new function
	that redirects standard descriptors and closes all other descriptors.

	pam_modutil_sanitize_helper_fds supports three types of input and output
	redirection:
	- PAM_MODUTIL_IGNORE_FD: do not redirect at all.
	- PAM_MODUTIL_PIPE_FD: redirect to a pipe.  For stdin, it is implemented
	  by creating a pipe, closing its write end, and redirecting stdin to
	  its read end.  Likewise, for stdout/stderr it is implemented by
	  creating a pipe, closing its read end, and redirecting to its write
	  end.  Unlike stdin redirection, stdout/stderr redirection to a pipe
	  has a side effect that a process writing to such descriptor should be
	  prepared to handle SIGPIPE appropriately.
	- PAM_MODUTIL_NULL_FD: redirect to /dev/null.  For stdin, it is
	  implemented via PAM_MODUTIL_PIPE_FD because there is no functional
	  difference.  For stdout/stderr, it is classic redirection to
	  /dev/null.

	PAM_MODUTIL_PIPE_FD is usually more suitable due to linux kernel
	security restrictions, but when the helper process might be writing to
	the corresponding descriptor and termination of the helper process by
	SIGPIPE is not desirable, one should choose PAM_MODUTIL_NULL_FD.

	* libpam/pam_modutil_sanitize.c: New file.
	* libpam/Makefile.am (libpam_la_SOURCES): Add it.
	* libpam/include/security/pam_modutil.h (pam_modutil_redirect_fd,
	pam_modutil_sanitize_helper_fds): New declarations.
	* libpam/libpam.map (LIBPAM_MODUTIL_1.1.9): New interface.
	* modules/pam_exec/pam_exec.c (call_exec): Use
	pam_modutil_sanitize_helper_fds.
	* modules/pam_mkhomedir/pam_mkhomedir.c (create_homedir): Likewise.
	* modules/pam_unix/pam_unix_acct.c (_unix_run_verify_binary): Likewise.
	* modules/pam_unix/pam_unix_passwd.c (_unix_run_update_binary):
	Likewise.
	* modules/pam_unix/support.c (_unix_run_helper_binary): Likewise.
	* modules/pam_xauth/pam_xauth.c (run_coprocess): Likewise.
	* modules/pam_unix/support.h (MAX_FD_NO): Remove.

2014-01-27  Dmitry V. Levin  <ldv@altlinux.org>

	pam_xauth: avoid potential SIGPIPE when writing to xauth process.
	Similar issue in pam_unix was fixed by commit Linux-PAM-0-73~8.

	* modules/pam_xauth/pam_xauth.c (run_coprocess): In the parent process,
	close the read end of input pipe after writing to its write end.

2014-01-27  Dmitry V. Levin  <ldv@altlinux.org>

	pam_loginuid: log significant loginuid write errors.
	* modules/pam_loginuid/pam_loginuid.c (set_loginuid): Log those errors
	during /proc/self/loginuid update that are not ignored.

2014-01-27  Dmitry V. Levin  <ldv@altlinux.org>

	Fix gratuitous use of strdup and x_strdup.
	There is no need to copy strings passed as arguments to execve,
	the only potentially noticeable effect of using strdup/x_strdup
	would be a malformed argument list in case of memory allocation error.

	Also, x_strdup, being a thin wrapper around strdup, is of no benefit
	when its argument is known to be non-NULL, and should not be used in
	such cases.

	* modules/pam_cracklib/pam_cracklib.c (password_check): Use strdup
	instead of x_strdup, the latter is of no benefit in this case.
	* modules/pam_ftp/pam_ftp.c (lookup): Likewise.
	* modules/pam_userdb/pam_userdb.c (user_lookup): Likewise.
	* modules/pam_userdb/pam_userdb.h (x_strdup): Remove.
	* modules/pam_mkhomedir/pam_mkhomedir.c (create_homedir): Do not use
	x_strdup for strings passed as arguments to execve.
	* modules/pam_unix/pam_unix_acct.c (_unix_run_verify_binary): Likewise.
	* modules/pam_unix/pam_unix_passwd.c (_unix_run_update_binary): Likewise.
	* modules/pam_unix/support.c (_unix_run_helper_binary): Likewise.
	(_unix_verify_password): Use strdup instead of x_strdup, the latter
	is of no benefit in this case.
	* modules/pam_xauth/pam_xauth.c (run_coprocess): Do not use strdup for
	strings passed as arguments to execv.

2014-01-27  Dmitry V. Levin  <ldv@altlinux.org>

	pam_userdb: fix password hash comparison.
	Starting with commit Linux-PAM-0-77-28-g0b3e583 that introduced hashed
	passwords support in pam_userdb, hashes are compared case-insensitively.
	This bug leads to accepting hashes for completely different passwords in
	addition to those that should be accepted.

	Additionally, commit Linux-PAM-1_1_6-13-ge2a8187 that added support for
	modern password hashes with different lengths and settings, did not
	update the hash comparison accordingly, which leads to accepting
	computed hashes longer than stored hashes when the latter is a prefix
	of the former.

	* modules/pam_userdb/pam_userdb.c (user_lookup): Reject the computed
	hash whose length differs from the stored hash length.
	Compare computed and stored hashes case-sensitively.
	Fixes CVE-2013-7041.

	Bug-Debian: http://bugs.debian.org/731368

2014-01-24  Dmitry V. Levin  <ldv@altlinux.org>

	pam_xauth: log fatal errors preventing xauth process execution.
	* modules/pam_xauth/pam_xauth.c (run_coprocess): Log errors from pipe()
	and fork() calls.

2014-01-22  Dmitry V. Levin  <ldv@altlinux.org>

	pam_loginuid: cleanup loginuid buffer initialization.
	* modules/pam_loginuid/pam_loginuid.c (set_loginuid): Move loginuid
	buffer initialization closer to its first use.

2014-01-22  Dmitry V. Levin  <ldv@altlinux.org>

	libpam_misc: fix an inconsistency in handling memory allocation errors.
	When misc_conv fails to allocate memory for pam_response array, it
	returns PAM_CONV_ERR.  However, when read_string fails to allocate
	memory for a response string, it loses the response string and silently
	ignores the error, with net result as if EOF has been read.

	* libpam_misc/misc_conv.c (read_string): Use strdup instead of x_strdup,
	the latter is of no benefit in this case.
	Do not ignore potential memory allocation errors returned by strdup,
	forward them to misc_conv.

2014-01-20  Dmitry V. Levin  <ldv@altlinux.org>

	pam_limits: fix utmp->ut_user handling.
	ut_user member of struct utmp is a string that is not necessarily
	null-terminated, so extra care should be taken when using it.

	* modules/pam_limits/pam_limits.c (check_logins): Convert ut->UT_USER to
	a null-terminated string and consistently use it where a null-terminated
	string is expected.

2014-01-20  Dmitry V. Levin  <ldv@altlinux.org>

	pam_mkhomedir: check and create home directory for the same user (ticket #22)
	Before pam_mkhomedir helper was introduced in commit
	7b14630ef39e71f603aeca0c47edf2f384717176, pam_mkhomedir was checking for
	existance and creating the same directory - the home directory of the
	user NAME returned by pam_get_item(PAM_USER).

	The change in behaviour accidentally introduced along with
	mkhomedir_helper is not consistent: while the module still checks for
	getpwnam(NAME)->pw_dir, the directory created by mkhomedir_helper is
	getpwnam(getpwnam(NAME)->pw_name)->pw_dir, which is not necessarily
	the same as the directory being checked.

	This change brings check and creation back in sync, both handling
	getpwnam(NAME)->pw_dir.

	* modules/pam_mkhomedir/pam_mkhomedir.c (create_homedir): Replace
	"struct passwd *" argument with user's name and home directory.
	Pass user's name to MKHOMEDIR_HELPER.
	(pam_sm_open_session): Update create_homedir call.

2014-01-20  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_limits: detect and ignore stale utmp entries.
	Original idea by Christopher Hailey

	* modules/pam_limits/pam_limits.c (check_logins): Use kill() to
	detect if pid of the utmp entry is still running and ignore the entry
	if it is not.

2014-01-19  Stéphane Graber  <stgraber@ubuntu.com>

	pam_loginuid: Always return PAM_IGNORE in userns.
	The previous patch to support user namespaces works fine with containers
	that are started from a desktop/terminal session but fails when dealing
	with containers that were started from a remote session such as ssh.

	I haven't looked at the exact reason for that in the kernel but on the
	userspace side of things, the difference is that containers started from
	an ssh session will happily let pam open /proc/self/loginuid read-write,
	will let it read its content but will then fail with EPERM when trying
	to write to it.

	So to make the userns support bullet proof, this commit moves the userns
	check earlier in the function (which means a small performance impact as
	it'll now happen everytime on kernels that have userns support) and will
	set rc = PAM_IGNORE instead of rc = PAM_ERROR.

	The rest of the code is still executed in the event that PAM is run on a
	future kernel where we have some kind of audit namespace that includes a
	working loginuid.

2014-01-15  Steve Langasek  <vorlon@debian.org>

	pam_namespace: don't use bashisms in default namespace.init script.
	* modules/pam_namespace/pam_namespace.c: call setuid() before execing the
	namespace init script, so that scripts run with maximum privilege regardless
	of the shell implementation.
	* modules/pam_namespace/namespace.init: drop the '-p' bashism from the
	shebang line

	This is not a POSIX standard option, it's a bashism.  The bash manpage says
	that it's used to prevent the effective user id from being reset to the real
	user id on startup, and to ignore certain unsafe variables from the
	environment.

	In the case of pam_namespace, the -p is not necessary for environment
	sanitizing because the PAM module (properly) sanitizes the environment
	before execing the script.

	The stated reason given in CVS history for passing -p is to "preserve euid
	when called from setuid apps (su, newrole)."  This should be done more
	portably, by calling setuid() before spawning the shell.

	Bug-Debian: http://bugs.debian.org/624842
	Bug-Ubuntu: https://bugs.launchpad.net/bugs/1081323

2014-01-10  Stéphane Graber  <stgraber@ubuntu.com>

	pam_loginuid: Ignore failure in user namespaces.
	When running pam_loginuid in a container using the user namespaces, even
	uid 0 isn't allowed to set the loginuid property.

	This change catches the EACCES from opening loginuid, checks if the user
	is in the host namespace (by comparing the uid_map with the host's one)
	and only if that's the case, sets rc to 1.

	Should uid_map not exist or be unreadable for some reason, it'll be
	assumed that the process is running on the host's namespace.

	The initial reason behind this change was failure to ssh into an
	unprivileged container (using a 3.13 kernel and current LXC) when using
	a standard pam profile for sshd (which requires success from
	pam_loginuid).

	I believe this solution doesn't have any drawback and will allow people
	to use unprivileged containers normally. An alternative would be to have
	all distros set pam_loginuid as optional but that'd be bad for any of
	the other potential failure case which people may care about.

	There has also been some discussions to get some of the audit features
	tied with the user namespaces but currently none of that has been merged
	upstream and the currently proposed implementation doesn't cover
	loginuid (nor is it clear how this should even work when loginuid is set
	as immutable after initial write).

2014-01-10  Dmitry V. Levin  <ldv@altlinux.org>

	pam_loginuid: return PAM_IGNORE when /proc/self/loginuid does not exist.
	When /proc/self/loginuid does not exist, return PAM_IGNORE instead of
	PAM_SUCCESS, so that we can distinguish between "loginuid set
	successfully" and "loginuid not set, but this is expected".

	Suggested by Steve Langasek.

	* modules/pam_loginuid/pam_loginuid.c (set_loginuid): Change return
	code semantics: return PAM_SUCCESS on success, PAM_IGNORE when loginuid
	does not exist, PAM_SESSION_ERR in case of any other error.
	(_pam_loginuid): Forward the PAM error code returned by set_loginuid.

2013-11-20  Dmitry V. Levin  <ldv@altlinux.org>

	pam_access: fix debug level logging (ticket #19)
	* modules/pam_access/pam_access.c (group_match): Log the group token
	passed to the function, not an uninitialized data on the stack.

	pam_warn: log flags passed to the module (ticket #25)
	* modules/pam_warn/pam_warn.c (log_items): Take "flags" argument and
	log it using pam_syslog.
	(pam_sm_authenticate, pam_sm_setcred, pam_sm_chauthtok,
	pam_sm_acct_mgmt, pam_sm_open_session, pam_sm_close_session): Pass
	"flags" argument to log_items.

2013-11-20  Dmitry V. Levin  <ldv@altlinux.org>

	Modernize AM_INIT_AUTOMAKE invocation.
	Before this change, automake complained that two- and three-arguments
	forms of AM_INIT_AUTOMAKE are deprecated.

	* configure.in: Pass PACKAGE and VERSION arguments to AC_INIT instead
	of AM_INIT_AUTOMAKE.

2013-11-20  Dmitry V. Levin  <ldv@altlinux.org>

	Fix autoconf warnings.
	Before this change, autoconf complained that AC_COMPILE_IFELSE
	and AC_RUN_IFELSE was called before AC_USE_SYSTEM_EXTENSIONS.

	* configure.in: Call AC_USE_SYSTEM_EXTENSIONS before LT_INIT.

2013-11-20  Dmitry V. Levin  <ldv@altlinux.org>

	pam_securetty: check return value of fgets.
	Checking return value of fgets not only silences the warning from glibc
	but also leads to a cleaner code.

	* modules/pam_securetty/pam_securetty.c (securetty_perform_check):
	Check return value of fgets.

2013-11-20  Dmitry V. Levin  <ldv@altlinux.org>

	pam_lastlog: fix format string.
	gcc -Wformat justly complains:
	format '%d' expects argument of type 'int', but argument 5 has type 'time_t'

	* modules/pam_lastlog/pam_lastlog.c (pam_sm_authenticate): Fix format
	string.

2013-11-20  Darren Tucker  <dtucker@zip.com.au>

	If the correct loginuid is set already, skip writing it.
	modules/pam_loginuid/pam_loginuid.c (set_loginuid): Read the current loginuid
	and skip writing if already correctly set.

2013-11-11  Thorsten Kukuk  <kukuk@thkukuk.de>

		Always ask for old password if changing NIS account.
		* modules/pam_unix/pam_unix_passwd.c (pam_sm_chauthtok): ask
		for old password if NIS account.

2013-11-08  Thorsten Kukuk  <kukuk@thkukuk.de>

	Allow DES as compatibility option for /etc/login.defs.
	* modules/pam_unix/support.h: Add UNIX_DES

2013-10-14  Tomas Mraz  <tmraz@fedoraproject.org>

	Docfix: pam_prompt() and pam_vprompt() return int.
	doc/man/pam_prompt.3.xml: pam_prompt() and pam_vprompt() return int.

	Make pam_tty_audit work with old kernels not supporting log_passwd.
	modules/pam_tty_audit/pam_tty_audit.c(nl_recv): Pad result with zeros
	if message is short from older kernel.

2013-09-25  Tomas Mraz  <tmraz@fedoraproject.org>

	Fix pam_tty_audit log_passwd support and regression.
	modules/pam_tty_audit/pam_tty_audit.c: Add missing "config.h" include.
	(pam_sm_open_session): Always copy the old status as initialization of new.

2013-09-19  Thorsten Kukuk  <kukuk@thkukuk.de>

	Release version 1.1.8.

2013-09-16  Thorsten Kukuk  <kukuk@thkukuk.de>

	Check return value of setuid to remove glibc warnings.
	* modules/pam_unix/pam_unix_acct.c: Check setuid return value.
	* modules/pam_unix/support.c: Likewise.

2013-09-13  Tomas Mraz  <tmraz@fedoraproject.org>

	Write to *rounds only if non-NULL.
	modules/pam_unix/support.c(_set_ctrl): Write to *rounds only if non-NULL.

	Add missing ')'
	modules/pam_unix/pam_unix_passwd.c: Add missing ')'..

2013-09-11  Thorsten Kukuk  <kukuk@thkukuk.de>

	Release version 1.1.7.

2013-09-11  Tomas Mraz  <tmraz@fedoraproject.org>

	Updated translations from Transifex.
	po/*.po: Updated translations from Transifex.

2013-09-04  Thorsten Kukuk  <kukuk@thkukuk.de>

	Extend pam_exec by stdout and type= options (ticket #8):
	* modules/pam_exec/pam_exec.c: Add stdout and type= option
	* modules/pam_exec/pam_exec.8.xml: Document new options

2013-08-30  Thorsten Kukuk  <kukuk@thkukuk.de>

	Fix compile error.
	* modules/pam_unix/pam_unix_acct.c: fix last change

2013-08-29  Thorsten Kukuk  <kukuk@thkukuk.de>

	Restart waitpid if it returns with EINTR (ticket #17)
	* modules/pam_unix/pam_unix_acct.c: run waitpid in a while loop.
	* modules/pam_unix/pam_unix_passwd.c: Likewise.
	* modules/pam_unix/support.c: Likewise.

2013-08-28  Thorsten Kukuk  <kukuk@thkukuk.de>

	misc_conv.3: Fix documentation of misc_conv.
	doc/man/misc_conv.3.xml: Fix return value of misc_conv

2013-08-23  Tomas Mraz  <tmraz@fedoraproject.org>

	Apply the exclusive check in pam_sepermit only when loginuid not set.
	* modules/pam_sepermit/pam_sepermit.c(get_loginuid): Read loginuid from
	/proc
	(sepermit_match): Apply the exclusive check only when loginuid not set.

2013-08-22  Tomas Mraz  <tmraz@fedoraproject.org>

	Updated translations from Transifex.
	* po/*.po: Updated translations from Transifex.

2013-07-01  Dmitry V. Levin  <ldv@altlinux.org>

	pam_rootok: fix linking in --enable-audit mode.
	pam_rootok.c explicitly uses functions from libaudit, so the module has
	to be linked with the library.

	* modules/pam_rootok/Makefile.am (pam_rootok_la_LIBADD): Add @LIBAUDIT@.

2013-07-01  Richard Guy Briggs  <rgb@redhat.com>

	pam_tty_audit: fix a typo that crept in during patch review.
	* modules/pam_tty_audit/pam_tty_audit.c (pam_sm_open_session): Replace
	all occurrences of HAVE_AUDIT_TTY_STATUS_LOG_PASSWD with
	HAVE_STRUCT_AUDIT_TTY_STATUS_LOG_PASSWD.
	* configure.in (HAVE_AUDIT_TTY_STATUS_LOG_PASSWD): Remove.

2013-06-21  Richard Guy Briggs  <rgb@redhat.com>

	pam_tty_audit: add an option to control logging of passwords: log_passwd
	Most commands are entered one line at a time and processed as complete lines
	in non-canonical mode.  Commands that interactively require a password, enter
	canonical mode with echo set to off to do this.  This feature (icanon and
	!echo) can be used to avoid logging passwords by audit while still logging the
	rest of the command.  Adding a member to the struct audit_tty_status passed in
	by pam_tty_audit allows control of logging passwords per task.

	* configure.in: autoconf bits to conditionally add support at compile time
	depending on struct audit_tty_status kernel header version.
	* modules/pam_tty_audit/pam_tty_audit.8.xml: Document new pam_tty_audit module
	log_passwd option.
	* modules/pam_tty_audit/pam_tty_audit.c: (pam_sm_open_session): Added
	"log_passwd" option parsing.

2013-06-20  Tomas Mraz  <tmraz@fedoraproject.org>

	Man page fix - unix_update runs in the permissive mode as well.
	modules/pam_unix/unix_update.8.xml: unix_update helper runs in the
	permissive mode as well.

2013-06-18  Thorsten Kukuk  <kukuk@orinoco.thkukuk.de>

	Use hash from /etc/login.defs as default if no other one is specified as argument.
	* modules/pam_unix/support.c: Add search_key, call from __set_ctrl
	* modules/pam_unix/support.h: Add define for /etc/login.defs
	* modules/pam_unix/pam_unix.8.xml: Document new behavior.
	* modules/pam_umask/pam_umask.c: Add missing NULL pointer check

2013-04-12  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_access: better not change the default function used to get domain name.
	modules/pam_access/pam_access.c (netgroup_match): As we did not use
	yp_get_default_domain() in the 1.1 branch due to typo in ifdef
	we should use it only as fallback.

2013-03-28  Tomas Mraz  <tmraz@fedoraproject.org>

	Fix strict aliasing issue in MD5 implementations.
	modules/pam_namespace/md5.c (MD5Final): Use memcpy instead of assignment.
	modules/pam_unix/md5.c (MD5Final): Use memcpy instead of assignment.

2013-03-22  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_lastlog: Do not fail on short read if btmp is corrupted.
	modules/pam_lastlog/pam_lastlog.c (last_login_failed): Just warn, not fail
	on short read or read error.

	pam_rootok: Allow proper logging of the user AVC if access disallowed by SELinux
	modules/pam_rootok/pam_rootok.c (log_callback, selinux_check_root): New functions.
	(check_for_root): Use the selinux_check_root() instead of checkPasswdAccess.

2013-02-08  Tomas Mraz  <tmraz@fedoraproject.org>

	Add checks for crypt() returning NULL.
	modules/pam_pwhistory/opasswd.c (compare_password): Add check for crypt() NULL return.
	modules/pam_unix/bigcrypt.c (bigcrypt): Likewise.

2013-02-07  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_userdb: Allow also modern password hashes supported by crypt().
	modules/pam_userdb/pam_userdb.c (user_lookup): Allow password hashes
	longer than 13 characters and long salt.

2013-01-18  Walter de Jong  <walter.dejong@surfsara.nl>

	pam_access: fix typo in ifdef.
	modules/pam_access/pam_access.c (netgroup_match): Fix typo
	in #ifdef HAVE_YP_GET_DEFAULT_DOMAIN.

2012-12-20  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_cracklib: Mention checks that are not run for root.
	modules/pam_cracklib/pam_cracklib.8.xml: Add note about checks
	when run as root.

	Update also the POT file.
	po/Linux-PAM.pot: Update to reflect current sources.

2012-12-12  Tomas Mraz  <tmraz@fedoraproject.org>

	Updated translations from Transifex, added new languages.
	po/LINGUAS: Added new languages.
	po/*.po: Updated translations from Transifex including new languages.

2012-11-30  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_selinux: Drop obsolete and unsupported manual context selection.
	modules/pam_selinux/pam_selinux.c (manual_context): Drop function.
	(compute_exec_context): Drop manual_context() call.

2012-11-23  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_limits: fix grammatical mistake.
	modules/pam_limits/limits.conf: Fix grammatical mistake.

2012-11-13  Tomas Mraz  <tmraz@fedoraproject.org>

	Reflect the enforce_for_root semantics change in pam_pwhistory xtest.
	xtests/tst-pam_pwhistory1.pamd: Use enforce_for_root as the test is
	running with real uid == 0.

2012-10-10  Dmitry V. Levin  <ldv@altlinux.org>

	pam_unix: fix build in --enable-selinux mode.
	glibc's <sys/wait.h> starting with commit
	http://sourceware.org/git/?p=glibc.git;a=commitdiff;h=glibc-2.15-231-gd94a467
	does not include <sys/resource.h> for POSIX 2008 conformance reasons, so
	when pam is being built with SELinux support enabled, pam_unix_passwd.c
	uses getrlimit(2) and therefore should include <sys/resource.h> without
	relying on other headers.

	* modules/pam_unix/pam_unix_passwd.c: Include <sys/resource.h>.

	Reported-by: Guido Trentalancia <guido@trentalancia.com>
	Reported-by: "Jory A. Pratt" <anarchy@gentoo.org>
	Reported-by: Diego Elio Pettenò <flameeyes@flameeyes.eu>

2012-10-10  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_namespace: add mntopts flag for tmpfs mount options.
	modules/pam_namespace/pam_namespace.h: Add mount_opts member to polydir
	structure.
	modules/pam_namespace/pam_namespace.c (del_polydir): Free the mount_opts.
	(parse_method): Parse the mntopts flag.
	(ns_setup): Pass the mount_opts to mount().
	modules/pam_namespace/namespace.conf.5.xml: Document the mntopts flag.

2012-09-06  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_selinux, pam_tally2: Add tty and rhost to audit data.
	modules/pam_selinux/pam_selinux.c (send_audit_message): Obtain tty and
	rhost from PAM items and pass them to audit.
	modules/pam_tally2/pam_tally2.c (tally_check): Obtain tty and
	rhost from PAM items and pass them to audit.
	(main): Obtain tty name of stdin and pass it to audit.

	Update configure.in to use more recent interfaces.
	configure.in: Use LT_INIT instead of AC_PROG_LIBTOOL and AS_HELP_STRING instead
	of AC_HELP_STRING.

2012-08-17  Tomas Mraz  <tmraz@fedoraproject.org>

	Add missing $(DESTDIR) when making directories on install.
	modules/pam_namespace/Makefile.am: Add missing $(DESTDIR) when making
	$(namespaceddir) on install.
	modules/pam_sepermit/Makefile.am: Add missing $(DESTDIR) when making
	$(sepermitlockdir) on install.

2012-08-17  Thorsten Kukuk  <kukuk@orinoco.thkukuk.de>

	release version 1.1.6.
	configure.in: Bump version to 1.1.6
	NEWS: Document changes
	po/*.po: Regenerate *.po files

2012-08-16  Thorsten Kukuk  <kukuk@thkukuk.de>

	Small documentation and define fixes.
	modules/pam_limits/limits.conf.5.xml: Document race of maxlogins [#10]
	modules/pam_namespace/pam_namespace.h: Define MS_SLAVE if necessary
	modules/pam_pwhistory/pam_pwhistory.c: Document how the module works
	modules/pam_unix/pam_unix.8.xml: Document remember option obsoleted by pam_pwhistory [#6]

2012-08-13  Tomas Mraz  <tmraz@fedoraproject.org>

	Respect PAM_AUTHTOK_TYPE in pam_get_authtok_verify().
	libpam/pam_get_authtok.c (pam_get_authtok_internal): Set the PAM_AUTHTOK_TYPE
	item when obtained from module options.
	(pam_get_authtok_verify): Use the PAM_AUTHTOK_TYPE item when prompting.

2012-08-09  Tomas Mraz  <tmraz@fedoraproject.org>

	Document limits.d also in the limits.conf manpage.
	modules/pam_limits/limits.conf.5.xml: Document the limits.d existence.

2012-07-23  Tomas Mraz  <tmraz@fedoraproject.org>

	New autotools do not create empty directories on install.
	modules/pam_namespace/Makefile.am: Add install-data-local target to create
	namespaceddir.
	modules/pam_sepermit/Makefile.am: Add install-data-local target to create
	sepermitlockdir.

2012-07-09  Stevan Bajić  <stevan@bajic.ch>

	RLIMIT_* variables are no longer defined unless you explicitly include sys/resource.h.

	modules/pam_unix/pam_unix_acct.c: Include sys/resource.h.

2012-06-27  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_umask: correct the documentation of GECOS field parsing.
	modules/pam_umask/pam_umask.8.xml: Correct the documentation of GECOS field
	parsing.

2012-06-22  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_cracklib: Add monotonic character sequence checking.
	modules/pam_cracklib/pam_cracklib.c (_pam_parse): Parse the maxsequence option.
	(sequence): New function to check for too long monotonic sequence of characters.
	(password_check): Call the sequence().
	modules/pam_cracklib/pam_cracklib.8.xml: Document the maxsequence check.

2012-06-01  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_timestamp: Fix copy&paste error in manpage.
	modules/pam_timestamp/pam_timestamp.8.xml: Fix AUTHOR section.

2012-05-28  Tomas Mraz  <tmraz@fedoraproject.org>

	Pulled new translations from Transifex.
	po/*.po: Updated translations.

	pam_pwhistory: Always record the old password even when root changes it.
	modules/pam_pwhistory/pam_pwhistory.c (pam_sm_chauthtok): Use the UID of
	the process instead of the target user UID (same as in pam_cracklib) to
	check for root. Always record old password.

2012-05-24  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_cracklib: Add enforce_for_root option.
	modules/pam_cracklib/pam_cracklib.c (_pam_parse): Recognize the enforce_for_root option.
	(pam_sm_chauthtok): Enforce errors for root with the option.
	modules/pam_cracklib/pam_cracklib.8.xml: Document the enforce_for_root option.

2012-04-30  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_cracklib: Add maxclassrepeat, gecoscheck checks and remove unused difignore.
	modules/pam_cracklib/pam_cracklib.c (_pam_parse): Recognize the maxclassrepeat, gecoscheck options. Ignore difignore option.
	(simple): Add the check for the same class repetition.
	(usercheck): Refactor into wordcheck().
	(gecoscheck): New test for words from the GECOS field.
	(password_check): Call the gecoscheck().
	(pam_sm_chauthtok): Drop the diff_ignore from options struct.
	modules/pam_cracklib/pam_cracklib.8.xml: Document the maxclassrepeat and gecoscheck checks, update the documentation of the difok test.

	pam_lastlog: Never lock out the root account.
	modules/pam_lastlog/pam_lastlog.c (pam_sm_authenticate): Return PAM_SUCCESS if
	uid==0.
	modules/pam_lastlog/pam_lastlog.8.xml: Improve documentation.

2012-04-17  Tomas Mraz  <tmraz@fedoraproject.org>

	pam_lastlog: add possibility to lock out inactive users in auth or account
	* modules/pam_lastlog/pam_lastlog.8.xml: Document the new functionality and
	option.
	* modules/pam_lastlog/pam_lastlog.c: Add the inactive user lock out.
	(_pam_session_parse): Renamed from _pam_parse.
	(_pam_auth_parse): New function to parse auth arguments.
	(_last_login_open): Factor out opening of the lastlog file.
	(_last_login_read): Factor out opening of the lastlog file.
	(pam_sm_authenticate): Implement the lockout functionality.
	(pam_sm_setcred): Just return PAM_SUCCESS.
	(pam_sm_acct_mgmt): Call pam_sm_authenticate().

2012-04-11  Paul Wouters  <pwouters@redhat.com>

	Check for crypt() failure returning NULL.
	* modules/pam_unix/pam_unix_passwd.c (pam_sm_chauthtok): Adjust syslog message.
	* modules/pam_unix/passverify.c (create_password_hash): Check for crypt()
	returning NULL.

2012-02-03  Dmitry V. Levin  <ldv@altlinux.org>

	pam_unix: make configuration consistent in --enable-static-modules mode.
	In --enable-static-modules mode, it was not possible to use "pam_unix"
	in PAM config files.  Instead, different names had to be used for each
	management group: pam_unix_auth, pam_unix_acct, pam_unix_passwd and
	pam_unix_session.  This change makes pam_unix configuration consistent
	with other PAM modules.

	* README: Remove the paragraph describing pam_unix distinctions in
	--enable-static-modules mode.
	* libpam/pam_static_modules.h (_pam_unix_acct_modstruct,
	_pam_unix_auth_modstruct, _pam_unix_passwd_modstruct,
	_pam_unix_session_modstruct): Remove.
	(_pam_unix_modstruct): New pam_module declaration.
	* modules/pam_unix/pam_unix_static.h: New file.
	* modules/pam_unix/pam_unix_static.c: Likewise.
	* modules/pam_unix/Makefile.am (noinst_HEADERS): Add pam_unix_static.h
	(pam_unix_la_SOURCES) [STATIC_MODULES]: Add pam_unix_static.c
	* modules/pam_unix/pam_unix_acct.c [PAM_STATIC]: Include
	pam_unix_static.h
	[PAM_STATIC] (_pam_unix_acct_modstruct): Remove.
	* modules/pam_unix/pam_unix_auth.c [PAM_STATIC]: Include
	pam_unix_static.h
	[PAM_STATIC] (_pam_unix_auth_modstruct): Remove.
	* modules/pam_unix/pam_unix_passwd.c [PAM_STATIC]: Include
	pam_unix_static.h
	[PAM_STATIC] (_pam_unix_passwd_modstruct): Remove.
	* modules/pam_unix/pam_unix_sess.c [PAM_STATIC]: Include
	pam_unix_static.h
	[PAM_STATIC] (_pam_unix_session_modstruct): Remove.

	Suggested-by: Matveychikov Ilya <i.matveychikov@securitycode.ru>

2012-01-27  Dmitry V. Levin  <ldv@altlinux.org>

	Make --disable-cracklib compatible with --enable-static-modules mode.
	* configure.in: Define HAVE_LIBCRACK when cracklib is enabled.
	* libpam/pam_static_modules.h (static_modules): Guard the use of
	_pam_cracklib_modstruct by HAVE_LIBCRACK macro.

2012-02-10  Tomas Mraz  <tmraz@fedoraproject.org>

	Add missing includes for types used in the pam_modutil.h.
	* libpam/include/security/pam_modutil.h: Add missing includes for used types.

2012-01-27  Matveychikov Ilya  <i.matveychikov@securitycode.ru>

	Fix compile time errors in --enable-static-modules mode.
	* libpam/pam_static_modules.h (_pam_rhosts_auth_modstruct): Remove
	obsolete declaration.
	(static_modules): Remove undefined reference to
	_pam_rhosts_auth_modstruct.
	* modules/pam_pwhistory/opasswd.h: Rename {save,check}_old_password to
	{save,check}_old_pass in order to avoid conflicts with pam_unix.
	* modules/pam_pwhistory/opasswd.c: Likewise.
	* modules/pam_pwhistory/pam_pwhistory.c: Likewise.
	* modules/pam_tally2/pam_tally2.c: Rename _pam_tally_modstruct to
	_pam_tally2_modstruct.

2012-01-26  Dmitry V. Levin  <ldv@altlinux.org>

	Fix SUBDIRS for --enable-static-modules mode.
	There is no way to build "modules" subdirectory before "libpam" anyway.
	In STATIC_MODULES mode, "libpam" subdirectory must be built twice to
	produce a usable libpam.a without undefined references to multiple
	_pam_*_modstruct symbols.

	* Makefile.am: Use default SUBDIRS in STATIC_MODULES mode.

2012-01-26  Matveychikov Ilya  <i.matveychikov@securitycode.ru>

	configure: fix typo in --disable-nis help string.
	* configure.in: Change '-disable-nis' to '--disable-nis'.

2012-01-26  Tomas Mraz  <tmraz@fedoraproject.org>

	Do not unmount anything by default in pam_namespace close session call.
	* modules/pam_namespace/pam_namespace.c (pam_sm_close_session): Recognize
	the unmount_on_close option and make the default to be to not unmount.
	* modules/pam_namespace/pam_namespace.h: Rename PAMNS_NO_UNMOUNT_ON_CLOSE to
	PAMNS_UNMOUNT_ON_CLOSE.
	* modules/pam_namespace/pam_namespace.8.xml: Document the change.

2012-01-24  Tomas Mraz  <tmraz@fedoraproject.org>

	Make / mount as rslave instead of bind mounting polydirs.
	* modules/pam_namespace/pam_namespace.c (protect_dir): Drop the always argument.
	(check_inst_parent): Drop the always argument from protect_dir().
	(create_polydir): Likewise.
	(ns_setup): Likewise and do not mark the polydir with MS_PRIVATE.
	(setup_namespace): Mark the / with MS_SLAVE|MS_REC.
	* modules/pam_namespace/pam_namespace.8.xml: Reflect the change in docs.

2012-01-13  Tomas Mraz  <tmraz@fedoraproject.org>

	Add possibility to match ruser, rhost, and tty in pam_succeed_if.
	* modules/pam_succeed_if/pam_succeed_if.c (evaluate): Match ruser,
	rhost, and tty as left operand.
	* modules/pam_succeed_if/pam_succeed_if.8.xml: Document the new
	possible left operands.

2012-01-03  Tomas Mraz  <tmraz@fedoraproject.org>

	Merge branch 'master' of ssh://git.fedorahosted.org/git/linux-pam.

	Fix matching of usernames in the pam_unix remember feature.
	* modules/pam_unix/pam_unix_passwd.c (check_old_password): Make
	sure we match only the whole username in opasswd entry.
	* modules/pam_unix/passverify.c (save_old_password): Likewise make
	sure we match only the whole username in opasswd entry.

2011-12-26  Dmitry V. Levin  <ldv@altlinux.org>

	pam_start: fix memory leak on error path.
	* libpam/pam_start.c (pam_start): If _pam_make_env() or
	_pam_init_handlers() returned an error, release the memory allocated
	for pam_conv structure.

	Patch-by: cancel <suntsu@yandex.ru>.

2011-11-03  Dmitry V. Levin  <ldv@altlinux.org>

	pam_selinux.8.xml: update.
	* modules/pam_selinux/pam_selinux.8.xml (pam_selinux-cmdsynopsis):
	Reorder options, add new "restore" option.
	pam_selinux-description): Rewrite.
	(pam_selinux-options): Reorder options, describe new "restore" option.
	(pam_selinux-return_values): Remove PAM_AUTH_ERR, PAM_SESSION_ERR
	and PAM_BUF_ERR.
	(pam_selinux-see_also): Remove pam.conf(5).  Add execve(2), tty(4)
	and selinux(8).

	pam_selinux.c: add "restore" option.
	* modules/pam_selinux/pam_selinux.c (pam_sm_open_session): Add new
	"restore" option.

	pam_selinux.c: rewrite using pam_get_data/pam_set_data.
	* modules/pam_selinux/pam_selinux.c (security_restorelabel_tty,
	security_label_tty): Remove old functions.
	(module_data_t): New structure.
	(free_module_data, cleanup, get_module_data, get_item,
	set_exec_context, set_file_context, compute_exec_context,
	compute_tty_context, restore_context, set_context,
	create_context): New functions.
	(pam_sm_authenticate, pam_sm_setcred, pam_sm_open_session,
	pam_sm_close_session): Use them.

2011-10-28  Dmitry V. Levin  <ldv@altlinux.org>

	Use libpam.la/libpam_misc.la to link with -lpam/-lpam_misc.
	GNU automake documentation recommends to avoid using -l options in
	LDADD or LIBADD when referring to libraries built by the package.
	Instead, it recommends to write the file name of the library explicitly,
	and use -l option only to list third-party libraries.  As result, the
	default value of *_DEPENDENCIES will list all local libraries and omit
	the other ones.
	* modules/pam_access/Makefile.am (pam_access_la_LIBADD): Replace
	"-L$(top_builddir)/libpam -lpam" with
	"$(top_builddir)/libpam/libpam.la", to follow GNU automake
	recommendations.
	* modules/pam_cracklib/Makefile.am (pam_cracklib_la_LIBADD): Likewise.
	* modules/pam_debug/Makefile.am (pam_debug_la_LIBADD): Likewise.
	* modules/pam_deny/Makefile.am (pam_deny_la_LIBADD): Likewise.
	* modules/pam_echo/Makefile.am (pam_echo_la_LIBADD): Likewise.
	* modules/pam_env/Makefile.am (pam_env_la_LIBADD): Likewise.
	* modules/pam_exec/Makefile.am (pam_exec_la_LIBADD): Likewise.
	* modules/pam_faildelay/Makefile.am (pam_faildelay_la_LIBADD): Likewise.
	* modules/pam_filter/Makefile.am (pam_filter_la_LIBADD): Likewise.
	* modules/pam_filter/upperLOWER/Makefile.am (LDADD): Likewise.
	* modules/pam_ftp/Makefile.am (pam_ftp_la_LIBADD): Likewise.
	* modules/pam_group/Makefile.am (pam_group_la_LIBADD): Likewise.
	* modules/pam_issue/Makefile.am (pam_issue_la_LIBADD): Likewise.
	* modules/pam_keyinit/Makefile.am (pam_keyinit_la_LIBADD): Likewise.
	* modules/pam_lastlog/Makefile.am (pam_lastlog_la_LIBADD): Likewise.
	* modules/pam_limits/Makefile.am (pam_limits_la_LIBADD): Likewise.
	* modules/pam_listfile/Makefile.am (pam_listfile_la_LIBADD): Likewise.
	* modules/pam_localuser/Makefile.am (pam_localuser_la_LIBADD): Likewise.
	* modules/pam_loginuid/Makefile.am (pam_loginuid_la_LIBADD): Likewise.
	* modules/pam_mail/Makefile.am (pam_mail_la_LIBADD): Likewise.
	* modules/pam_mkhomedir/Makefile.am (pam_mkhomedir_la_LIBADD,
	mkhomedir_helper_LDADD): Likewise.
	* modules/pam_motd/Makefile.am (pam_motd_la_LIBADD): Likewise.
	* modules/pam_namespace/Makefile.am (pam_namespace_la_LIBADD): Likewise.
	* modules/pam_nologin/Makefile.am (pam_nologin_la_LIBADD): Likewise.
	* modules/pam_permit/Makefile.am (pam_permit_la_LIBADD): Likewise.
	* modules/pam_pwhistory/Makefile.am (pam_pwhistory_la_LIBADD): Likewise.
	* modules/pam_rhosts/Makefile.am (pam_rhosts_la_LIBADD): Likewise.
	* modules/pam_rootok/Makefile.am (pam_rootok_la_LIBADD): Likewise.
	* modules/pam_securetty/Makefile.am (pam_securetty_la_LIBADD): Likewise.
	* modules/pam_sepermit/Makefile.am (pam_sepermit_la_LIBADD): Likewise.
	* modules/pam_shells/Makefile.am (pam_shells_la_LIBADD): Likewise.
	* modules/pam_stress/Makefile.am (pam_stress_la_LIBADD): Likewise.
	* modules/pam_succeed_if/Makefile.am (pam_succeed_if_la_LIBADD):
	Likewise.
	* modules/pam_tally/Makefile.am (pam_tally_la_LIBADD): Likewise.
	* modules/pam_tally2/Makefile.am (pam_tally2_la_LIBADD,
	pam_tally2_LDADD): Likewise.
	* modules/pam_time/Makefile.am (pam_time_la_LIBADD): Likewise.
	* modules/pam_timestamp/Makefile.am (pam_timestamp_la_LIBADD,
	pam_timestamp_check_LDADD, hmacfile_LDADD): Likewise.
	* modules/pam_tty_audit/Makefile.am (pam_tty_audit_la_LIBADD): Likewise.
	* modules/pam_umask/Makefile.am (pam_umask_la_LIBADD): Likewise.
	* modules/pam_unix/Makefile.am (pam_unix_la_LIBADD): Likewise.
	* modules/pam_userdb/Makefile.am (pam_userdb_la_LIBADD): Likewise.
	* modules/pam_warn/Makefile.am (pam_warn_la_LIBADD): Likewise.
	* modules/pam_wheel/Makefile.am (pam_wheel_la_LIBADD): Likewise.
	* modules/pam_xauth/Makefile.am (pam_xauth_la_LIBADD): Likewise.
	* tests/Makefile.am (LDADD): Likewise.
	* examples/Makefile.am (LDADD): Replace "-L$(top_builddir)/libpam -lpam"
	with "$(top_builddir)/libpam/libpam.la", and
	"-L$(top_builddir)/libpam_misc -lpam_misc" with
	"$(top_builddir)/libpam_misc/libpam_misc.la", to follow GNU automake
	recommendations.
	* xtests/Makefile.am (LDADD): Likewise.
	* modules/pam_selinux/Makefile.am (pam_selinux_la_LIBADD): Likewise.

	Fix usage of LIBADD, LDADD and LDFLAGS.
	* modules/pam_selinux/Makefile.am: Rename pam_selinux_check_LDFLAGS to
	pam_selinux_check_LDADD.
	* modules/pam_userdb/Makefile.am: Split out pam_userdb_la_LIBADD from
	AM_LDFLAGS.
	* modules/pam_warn/Makefile.am: Split out pam_warn_la_LIBADD from
	AM_LDFLAGS.
	* modules/pam_wheel/Makefile.am: Split out pam_wheel_la_LIBADD from
	AM_LDFLAGS.
	* modules/pam_xauth/Makefile.am: split out pam_xauth_la_LIBADD from
	AM_LDFLAGS.
	* xtests/Makefile.am: Rename AM_LDFLAGS to LDADD.

2011-10-27  Dmitry V. Levin  <ldv@altlinux.org>

	Update .gitignore files.
	* .gitignore: Add common ignore patterns.
	* m4/.gitignore: Unignore local m4 files.
	* dynamic/.gitignore: Unignore Makefile.
	* libpamc/test/modules/.gitignore: Likewise.
	* libpamc/test/regress/.gitignore: Likewise.
	* po/.gitignore: Add Makevars.template.
	* conf/.gitignore: Remove common ignore patterns.
	* conf/pam_conv1/.gitignore: Likewise.
	* doc/.gitignore: Likewise.
	* doc/specs/.gitignore: Likewise.
	* doc/specs/formatter/.gitignore: Likewise.
	* examples/.gitignore: Likewise.
	* modules/pam_filter/upperLOWER/.gitignore: Likewise.
	* modules/pam_mkhomedir/.gitignore: Likewise.
	* modules/pam_selinux/.gitignore: Likewise.
	* modules/pam_stress/.gitignore: Likewise.
	* modules/pam_tally/.gitignore: Likewise.
	* modules/pam_tally2/.gitignore: Likewise.
	* modules/pam_timestamp/.gitignore: Likewise.
	* modules/pam_unix/.gitignore: Likewise.
	* tests/.gitignore: Likewise.
	* xtests/.gitignore: Likewise.
	* doc/adg/.gitignore: Remove.
	* doc/man/.gitignore: Remove.
	* doc/mwg/.gitignore: Remove.
	* doc/sag/.gitignore: Remove.
	* libpamc/.gitignore: Remove.
	* libpamc/test/.gitignore: Remove.
	* libpam/.gitignore: Remove.
	* libpam_misc/.gitignore: Remove.
	* modules/.gitignore: Remove.
	* modules/pam_access/.gitignore: Remove.
	* modules/pam_cracklib/.gitignore: Remove.
	* modules/pam_debug/.gitignore: Remove.
	* modules/pam_deny/.gitignore: Remove.
	* modules/pam_echo/.gitignore: Remove.
	* modules/pam_env/.gitignore: Remove.
	* modules/pam_exec/.gitignore: Remove.
	* modules/pam_faildelay/.gitignore: Remove.
	* modules/pam_filter/.gitignore: Remove.
	* modules/pam_ftp/.gitignore: Remove.
	* modules/pam_group/.gitignore: Remove.
	* modules/pam_issue/.gitignore: Remove.
	* modules/pam_keyinit/.gitignore: Remove.
	* modules/pam_lastlog/.gitignore: Remove.
	* modules/pam_limits/.gitignore: Remove.
	* modules/pam_listfile/.gitignore: Remove.
	* modules/pam_localuser/.gitignore: Remove.
	* modules/pam_loginuid/.gitignore: Remove.
	* modules/pam_mail/.gitignore: Remove.
	* modules/pam_motd/.gitignore: Remove.
	* modules/pam_namespace/.gitignore: Remove.
	* modules/pam_nologin/.gitignore: Remove.
	* modules/pam_permit/.gitignore: Remove.
	* modules/pam_pwhistory/.gitignore: Remove.
	* modules/pam_rhosts/.gitignore: Remove.
	* modules/pam_rootok/.gitignore: Remove.
	* modules/pam_securetty/.gitignore: Remove.
	* modules/pam_sepermit/.gitignore: Remove.
	* modules/pam_shells/.gitignore: Remove.
	* modules/pam_succeed_if/.gitignore: Remove.
	* modules/pam_time/.gitignore: Remove.
	* modules/pam_tty_audit/.gitignore: Remove.
	* modules/pam_umask/.gitignore: Remove.
	* modules/pam_userdb/.gitignore: Remove.
	* modules/pam_warn/.gitignore: Remove.
	* modules/pam_wheel/.gitignore: Remove.
	* modules/pam_xauth/.gitignore: Remove.

	Move generated auxiliary files to build-aux directory.
	* configure.in: Add AC_CONFIG_AUX_DIR([build-aux]).

	Remove generated files.
	* ABOUT-NLS: Remove.
	* INSTALL: Remove.
	* config.rpath: Remove.
	* install-sh: Remove.
	* mkinstalldirs: Remove.
	* Makefile.am (EXTRA_DIST): Remove config.rpath and mkinstalldirs.
	* .gitignore: Add ABOUT-NLS and INSTALL.

	Create release tarballs using safe ownership and permissions.
	* Makefile.am: Define and export TAR_OPTIONS.

	Generate ChangeLog from git log.
	* .gitignore: Add ChangeLog
	* ChangeLog: Rename to ChangeLog-CVS.
	* Makefile.am (gen-changelog): New rule.
	(dist-hook, .PHONY): Depend on it.
	(EXTRA_DIST): Add ChangeLog-CVS.
	* README-hacking: New file.
	* gitlog-to-changelog: Import from gnulib.
	* autogen.sh: Create empty ChangeLog file to make automake strictness
	check happy.  Use automated "autoreconf -fiv" instead of manual
	invocations of various autotools.

	Fix "make distcheck"
	There is no use to distribute m4 files manually, because automake does
	the right thing, while manual distribution is not only redundant but
	also very fragile.
	* Makefile.am (M4_FILES): Remove.
	(EXTRA_DIST): Remove M4_FILES.

	Remove modules/pam_timestamp/hmacfile from distribution.
	* modules/pam_timestamp/Makefile.am (dist_TESTS): Add tst-pam_timestamp.
	(nodist_TESTS): Add hmacfile.
	(EXTRA_DIST): Replace TESTS with dist_TESTS.

	Rename all .cvsignore files to .gitignore.

2011-10-26  Dmitry V. Levin  <ldv@altlinux.org>

	Fix whitespace issues.
	Cleanup trailing whitespaces, indentation that uses spaces before tabs,
	and blank lines at EOF.  Make the project free of warnings reported by
	git diff --check 4b825dc642cb6eb9a060e54bf8d69288fbee4904 HEAD


See ChangeLog-CVS for earlier changes.