OBS User unknown 2008-02-16 07:33:36 +00:00 committed by Git OBS Bridge
parent a0ff3993cc
commit 1738681981
6 changed files with 217 additions and 182 deletions

View File

@ -0,0 +1,3 @@
version https://git-lfs.github.com/spec/v1
oid sha256:28820b2e1f965c5237e04fe9ff0fabf2e063fc66315c568003dfb044eec9ae7b
size 708873

View File

@ -0,0 +1,3 @@
version https://git-lfs.github.com/spec/v1
oid sha256:e08ab35169bfc3f1c409478889b20d7635f19c7a9765ff347de2330d18e5ac40
size 932148

View File

@ -1,3 +0,0 @@
version https://git-lfs.github.com/spec/v1
oid sha256:d199d9c30e5aab1239b5b3cf83b25009357107ab506b67ff3dcbdcee83661899
size 701407

View File

@ -1,3 +0,0 @@
version https://git-lfs.github.com/spec/v1
oid sha256:ccdd8ac155bdeb6a630bdb5fd05606fd0a54849361a22f4d306d08ea7f8af823
size 909242

View File

@ -1,3 +1,15 @@
-------------------------------------------------------------------
Fri Feb 15 10:55:26 CET 2008 - kukuk@suse.de
- Update to version 0.99.10.0:
- New substack directive in config file syntax
- New module pam_tty_audit.so for enabling and disabling tty
auditing
- New PAM items PAM_XDISPLAY and PAM_XAUTHDATA
- Improved functionality of pam_namespace.so module (method flags,
namespace.d configuration directory, new options).
- Finaly removed deprecated pam_rhosts_auth module.
-------------------------------------------------------------------
Wed Oct 10 15:13:33 CEST 2007 - kukuk@suse.de

375
pam.spec
View File

@ -1,7 +1,7 @@
#
# spec file for package pam (Version 0.99.9.0)
# spec file for package pam (Version 0.99.10.0)
#
# Copyright (c) 2007 SUSE LINUX Products GmbH, Nuernberg, Germany.
# Copyright (c) 2008 SUSE LINUX Products GmbH, Nuernberg, Germany.
# This file and all modifications and additions to the pristine
# package are under the same license as the package itself.
#
@ -10,19 +10,24 @@
# norootforbuild
%define enable_selinux 0
Name: pam
Url: http://www.kernel.org/pub/linux/libs/pam/
BuildRequires: bison cracklib-devel db-devel flex libxcrypt-devel
%if %{suse_version} > 1000
BuildRequires: audit-devel
%endif
%define libpam_so_version 0.81.9
%if %{enable_selinux}
BuildRequires: libselinux-devel
%endif
%define libpam_so_version 0.81.10
%define libpam_misc_so_version 0.81.3
%define libpamc_so_version 0.81.0
License: BSD 3-Clause; GPL v2 or later
Group: System/Libraries
AutoReqProv: on
Version: 0.99.9.0
Version: 0.99.10.0
Release: 1
Summary: A Security Tool that Provides Authentication for Applications
Obsoletes: pam-laus
@ -179,6 +184,9 @@ rm -rf $RPM_BUILD_ROOT
%config(noreplace) %{_sysconfdir}/security/group.conf
%config(noreplace) %{_sysconfdir}/security/limits.conf
%config(noreplace) %{_sysconfdir}/security/pam_env.conf
%if %{enable_selinux}
%config(noreplace) %{_sysconfdir}/security/sepermit.conf
%endif
%config(noreplace) %{_sysconfdir}/security/time.conf
%if %{suse_version} > 1010
%config(noreplace) %{_sysconfdir}/security/namespace.conf
@ -228,14 +236,18 @@ rm -rf $RPM_BUILD_ROOT
/%{_lib}/security/pam_nologin.so
/%{_lib}/security/pam_permit.so
/%{_lib}/security/pam_rhosts.so
/%{_lib}/security/pam_rhosts_auth.so
/%{_lib}/security/pam_rootok.so
/%{_lib}/security/pam_securetty.so
%if %{enable_selinux}
/%{_lib}/security/pam_selinux.so
/%{_lib}/security/pam_sepermit.so
%endif
/%{_lib}/security/pam_shells.so
/%{_lib}/security/pam_stress.so
/%{_lib}/security/pam_succeed_if.so
/%{_lib}/security/pam_tally.so
/%{_lib}/security/pam_time.so
/%{_lib}/security/pam_tty_audit.so
/%{_lib}/security/pam_umask.so
/%{_lib}/security/pam_unix.so
/%{_lib}/security/pam_unix_acct.so
@ -247,7 +259,8 @@ rm -rf $RPM_BUILD_ROOT
/%{_lib}/security/pam_wheel.so
/%{_lib}/security/pam_xauth.so
/sbin/pam_tally
%verify(not mode) %attr (4755,root,shadow)/sbin/unix_chkpwd
%verify(not mode) %attr(4755,root,shadow) /sbin/unix_chkpwd
%attr(0700,root,root) /sbin/unix_update
%files doc
%defattr(644,root,root,755)
@ -265,118 +278,128 @@ rm -rf $RPM_BUILD_ROOT
%{_libdir}/libpam.so
%{_libdir}/libpamc.so
%{_libdir}/libpam_misc.so
%changelog
* Wed Oct 10 2007 - kukuk@suse.de
* Fri Feb 15 2008 kukuk@suse.de
- Update to version 0.99.10.0:
- New substack directive in config file syntax
- New module pam_tty_audit.so for enabling and disabling tty
auditing
- New PAM items PAM_XDISPLAY and PAM_XAUTHDATA
- Improved functionality of pam_namespace.so module (method flags,
namespace.d configuration directory, new options).
- Finaly removed deprecated pam_rhosts_auth module.
* Wed Oct 10 2007 kukuk@suse.de
- Update to version 0.99.9.0:
- misc_conv no longer blocks SIGINT; applications that don't want
user-interruptable prompts should block SIGINT themselves
- Merge fixes from Debian
- Fix parser for pam_group and pam_time
* Wed Jul 18 2007 - kukuk@suse.de
* Wed Jul 18 2007 kukuk@suse.de
- Update to version 0.99.8.1:
- Fix regression in pam_audit
* Fri Jul 06 2007 - kukuk@suse.de
* Fri Jul 06 2007 kukuk@suse.de
- Update to version 0.99.8.0:
- Add translations for ar, ca, da, ru, sv and zu.
- Update hungarian translation.
- Add support for limits.d directory to pam_limits.
- Add minclass option to pam_cracklib
- Add new group syntax to pam_access
* Thu Apr 19 2007 - mc@suse.de
* Thu Apr 19 2007 mc@suse.de
- move the documentation into a seperate package (pam-doc)
[partly fixes Bug #265733]
* Mon Mar 26 2007 - rguenther@suse.de
* Mon Mar 26 2007 rguenther@suse.de
- add flex and bison BuildRequires
* Wed Jan 24 2007 - mc@suse.de
* Wed Jan 24 2007 mc@suse.de
- add %%verify_permissions for /sbin/unix_chkpwd
[#237625]
* Tue Jan 23 2007 - kukuk@suse.de
* Tue Jan 23 2007 kukuk@suse.de
- Update to Version 0.99.7.1 (security fix)
* Wed Jan 17 2007 - kukuk@suse.de
* Wed Jan 17 2007 kukuk@suse.de
- Update to Version 0.99.7.0
* Add manual page for pam_unix.so.
* Add pam_faildelay module to set pam_fail_delay() value.
* Fix possible seg.fault in libpam/pam_set_data().
* Cleanup of configure options.
* Update hungarian translation, fix german translation.
* Wed Jan 17 2007 - lnussel@suse.de
* Wed Jan 17 2007 lnussel@suse.de
- install unix_chkpwd setuid root instead of setgid shadow (#216816)
* Tue Oct 24 2006 - kukuk@suse.de
* Tue Oct 24 2006 kukuk@suse.de
- pam_unix.so/unix_chkpwd: teach about blowfish [#213929]
- pam_namespace.so: Fix two possible buffer overflow
- link against libxcrypt
* Sat Oct 07 2006 - kukuk@suse.de
* Sat Oct 07 2006 kukuk@suse.de
- Update hungarian translation [#210091]
* Tue Sep 19 2006 - kukuk@suse.de
* Tue Sep 19 2006 kukuk@suse.de
- Don't remove pam_unix.so
- Use cracklib again (goes lost with one of the last cleanups)
* Thu Sep 14 2006 - kukuk@suse.de
* Thu Sep 14 2006 kukuk@suse.de
- Add pam_umask.so to common-session [Fate#3621]
* Wed Sep 06 2006 - kukuk@suse.de
* Wed Sep 06 2006 kukuk@suse.de
- Update to Linux-PAM 0.99.6.3 (merges all patches)
* Wed Aug 30 2006 - kukuk@suse.de
* Wed Aug 30 2006 kukuk@suse.de
- Update to Linux-PAM 0.99.6.2 (incorporate last change)
- Add pam_loginuid and fixes from CVS [Fate#300486]
* Wed Aug 23 2006 - kukuk@suse.de
* Wed Aug 23 2006 kukuk@suse.de
- Fix seg.fault in pam_cracklib if retyped password is empty
* Tue Aug 22 2006 - kukuk@suse.de
* Tue Aug 22 2006 kukuk@suse.de
- Remove use_first_pass from pam_unix2.so in password section
* Fri Aug 11 2006 - kukuk@suse.de
* Fri Aug 11 2006 kukuk@suse.de
- Update to Linux-PAM 0.99.6.1 (big documentation update)
* Fri Jul 28 2006 - kukuk@suse.de
* Fri Jul 28 2006 kukuk@suse.de
- Add missing namespace.init script
* Thu Jul 27 2006 - kukuk@suse.de
* Thu Jul 27 2006 kukuk@suse.de
- Reenable audit subsystem [Fate#300486]
* Wed Jun 28 2006 - kukuk@suse.de
* Wed Jun 28 2006 kukuk@suse.de
- Update to Linux-PAM 0.99.5.0 (more manual pages, three new PAM
modules: pam_keyinit, pam_namespace, pam_rhosts)
* Mon Jun 12 2006 - kukuk@suse.de
* Mon Jun 12 2006 kukuk@suse.de
- Update to current CVS (lot of new manual pages and docu)
* Tue May 30 2006 - kukuk@suse.de
* Tue May 30 2006 kukuk@suse.de
- Update to Linux-PAM 0.99.4.0 (merge all patches and translations)
* Wed May 24 2006 - kukuk@suse.de
* Wed May 24 2006 kukuk@suse.de
- Fix problems found by Coverity
* Wed May 17 2006 - schwab@suse.de
* Wed May 17 2006 schwab@suse.de
- Don't strip binaries.
* Fri May 05 2006 - kukuk@suse.de
* Fri May 05 2006 kukuk@suse.de
- Fix pam_tally LFS support [#172492]
* Fri Apr 21 2006 - kukuk@suse.de
* Fri Apr 21 2006 kukuk@suse.de
- Update fr.po and pl.po
* Tue Apr 11 2006 - kukuk@suse.de
* Tue Apr 11 2006 kukuk@suse.de
- Update km.po
* Tue Apr 04 2006 - kukuk@suse.de
* Tue Apr 04 2006 kukuk@suse.de
- Remove obsolete pam-laus from the system
* Mon Mar 27 2006 - kukuk@suse.de
* Mon Mar 27 2006 kukuk@suse.de
- Update translations for pt, pl, fr, fi and cs
- Add translation for uk
* Tue Mar 21 2006 - kukuk@suse.de
* Tue Mar 21 2006 kukuk@suse.de
- Update hu.po
* Tue Mar 21 2006 - kukuk@suse.de
* Tue Mar 21 2006 kukuk@suse.de
- Add translation for tr
* Mon Mar 13 2006 - kukuk@suse.de
* Mon Mar 13 2006 kukuk@suse.de
- Fix order of NULL checks in pam_get_user
- Fix comment in pam_lastlog for translators to be visible in
pot file
- Docu update, remove pam_selinux docu
* Thu Mar 02 2006 - kukuk@suse.de
* Thu Mar 02 2006 kukuk@suse.de
- Update km translation
* Thu Feb 23 2006 - kukuk@suse.de
* Thu Feb 23 2006 kukuk@suse.de
- pam_lastlog:
- Initialize correct struct member [SF#1427401]
- Mark strftime fmt string for translation [SF#1428269]
* Sun Feb 19 2006 - kukuk@suse.de
* Sun Feb 19 2006 kukuk@suse.de
- Update more manual pages
* Sat Feb 18 2006 - ro@suse.de
* Sat Feb 18 2006 ro@suse.de
- really disable audit if header file not present
* Tue Feb 14 2006 - kukuk@suse.de
* Tue Feb 14 2006 kukuk@suse.de
- Update fi.po
- Add km.po
- Update pl.po
* Mon Feb 13 2006 - kukuk@suse.de
* Mon Feb 13 2006 kukuk@suse.de
- Update with better manual pages
* Thu Feb 09 2006 - kukuk@suse.de
* Thu Feb 09 2006 kukuk@suse.de
- Add translation for nl, update pt translation
* Fri Jan 27 2006 - kukuk@suse.de
* Fri Jan 27 2006 kukuk@suse.de
- Move devel manual pages to -devel package
- Mark PAM config files as noreplace
- Mark /etc/securetty as noreplace
@ -384,313 +407,313 @@ rm -rf $RPM_BUILD_ROOT
- Fix libdb/ndbm compat detection with gdbm
- Adjust german translation
- Add all services to pam_listfile
* Wed Jan 25 2006 - mls@suse.de
* Wed Jan 25 2006 mls@suse.de
- converted neededforbuild to BuildRequires
* Fri Jan 13 2006 - kukuk@suse.de
* Fri Jan 13 2006 kukuk@suse.de
- Update to Linux-PAM 0.99.3.0 release candiate tar balls
(new translations)
* Mon Jan 09 2006 - kukuk@suse.de
* Mon Jan 09 2006 kukuk@suse.de
- Fix NULL handling for LSB-pam test suite [#141240]
* Sun Jan 08 2006 - kukuk@suse.de
* Sun Jan 08 2006 kukuk@suse.de
- Fix usage of PAM_AUTHTOK_RECOVER_ERR vs. PAM_AUTHTOK_RECOVERY_ERR
* Fri Jan 06 2006 - kukuk@suse.de
* Fri Jan 06 2006 kukuk@suse.de
- NULL is allowed as thirs argument for pam_get_item [#141240]
* Wed Dec 21 2005 - kukuk@suse.de
* Wed Dec 21 2005 kukuk@suse.de
- Add fixes from CVS
* Thu Dec 15 2005 - kukuk@suse.de
* Thu Dec 15 2005 kukuk@suse.de
- Fix pam_lastlog: don't report error on first login
* Tue Dec 13 2005 - kukuk@suse.de
* Tue Dec 13 2005 kukuk@suse.de
- Update to 0.99.2.1
* Fri Dec 09 2005 - kukuk@suse.de
* Fri Dec 09 2005 kukuk@suse.de
- Add /etc/environment to avoid warnings in syslog
* Mon Dec 05 2005 - kukuk@suse.de
* Mon Dec 05 2005 kukuk@suse.de
- disable SELinux
* Wed Nov 23 2005 - kukuk@suse.de
* Wed Nov 23 2005 kukuk@suse.de
- Update getlogin() fix to final one
* Mon Nov 21 2005 - kukuk@suse.de
* Mon Nov 21 2005 kukuk@suse.de
- Fix PAM getlogin() implementation
* Mon Nov 21 2005 - kukuk@suse.de
* Mon Nov 21 2005 kukuk@suse.de
- Update to official 0.99.2.0 release
* Tue Nov 08 2005 - kukuk@suse.de
* Tue Nov 08 2005 kukuk@suse.de
- Update to new snapshot
* Mon Oct 10 2005 - kukuk@suse.de
* Mon Oct 10 2005 kukuk@suse.de
- Enable original pam_wheel module
* Tue Sep 27 2005 - kukuk@suse.de
* Tue Sep 27 2005 kukuk@suse.de
- Update to current CVS
- Compile libpam_misc with -fno-strict-aliasing
* Mon Sep 19 2005 - kukuk@suse.de
* Mon Sep 19 2005 kukuk@suse.de
- Update to current CVS
- Fix compiling of pammodutil with -fPIC
* Sun Sep 18 2005 - kukuk@suse.de
* Sun Sep 18 2005 kukuk@suse.de
- Update to current CVS
* Tue Aug 23 2005 - kukuk@suse.de
* Tue Aug 23 2005 kukuk@suse.de
- Update to new snapshot (Major version is back to 0)
* Fri Aug 19 2005 - kukuk@suse.de
* Fri Aug 19 2005 kukuk@suse.de
- Update to Linux-PAM 0.99.0.3 snapshot
* Mon Jul 11 2005 - kukuk@suse.de
* Mon Jul 11 2005 kukuk@suse.de
- Add pam_umask
* Mon Jul 04 2005 - kukuk@suse.de
* Mon Jul 04 2005 kukuk@suse.de
- Update to current CVS snapshot
* Thu Jun 23 2005 - kukuk@suse.de
* Thu Jun 23 2005 kukuk@suse.de
- Update to current CVS snapshot
- Add pam_loginuid
* Thu Jun 09 2005 - kukuk@suse.de
* Thu Jun 09 2005 kukuk@suse.de
- Update to current CVS snapshot
* Mon Jun 06 2005 - kukuk@suse.de
* Mon Jun 06 2005 kukuk@suse.de
- Don't reset priority [#81690]
- Fix creating of symlinks
* Fri May 20 2005 - kukuk@suse.de
* Fri May 20 2005 kukuk@suse.de
- Update to current CVS snapshot
- Real fix for [#82687] (don't include kernel header files)
* Thu May 12 2005 - schubi@suse.de
* Thu May 12 2005 schubi@suse.de
- Bug 82687 - pam_client.h redefines __u8 and __u32
* Fri Apr 29 2005 - kukuk@suse.de
* Fri Apr 29 2005 kukuk@suse.de
- Apply lot of fixes from CVS (including SELinux support)
* Fri Apr 01 2005 - kukuk@suse.de
* Fri Apr 01 2005 kukuk@suse.de
- Update to final 0.79 release
* Mon Mar 14 2005 - kukuk@suse.de
* Mon Mar 14 2005 kukuk@suse.de
- Apply patch for pam_xauth to preserve DISPLAY variable [#66885]
* Mon Jan 24 2005 - kukuk@suse.de
* Mon Jan 24 2005 kukuk@suse.de
- Compile with large file support
* Mon Jan 24 2005 - schubi@suse.de
* Mon Jan 24 2005 schubi@suse.de
- Made patch of latest CVS tree
- Removed patch pam_handler.diff ( included in CVS now )
- moved Linux-PAM-0.78.dif to pam_group_time.diff
* Wed Jan 05 2005 - kukuk@suse.de
* Wed Jan 05 2005 kukuk@suse.de
- Fix seg.fault, if a PAM config line is incomplete
* Thu Nov 18 2004 - kukuk@suse.de
* Thu Nov 18 2004 kukuk@suse.de
- Update to final 0.78
* Mon Nov 08 2004 - kukuk@suse.de
* Mon Nov 08 2004 kukuk@suse.de
- Add pam_env.so to common-auth
- Add pam_limit.so to common-session
* Wed Oct 13 2004 - kukuk@suse.de
* Wed Oct 13 2004 kukuk@suse.de
- Update to 0.78-Beta1
* Wed Sep 22 2004 - kukuk@suse.de
* Wed Sep 22 2004 kukuk@suse.de
- Create pam.d/common-{auth,account,password,session} and include
them in pam.d/other
- Update to current CVS version of upcoming 0.78 release
* Mon Aug 23 2004 - kukuk@suse.de
* Mon Aug 23 2004 kukuk@suse.de
- Update "code cleanup" patch
- Disable reading of /etc/environment in pam_env.so per default
* Thu Aug 19 2004 - kukuk@suse.de
* Thu Aug 19 2004 kukuk@suse.de
- Reenable a "fixed" version of "code cleanup" patch
- Use pam_wheel from pam-modules package
* Wed Aug 18 2004 - kukuk@suse.de
* Wed Aug 18 2004 kukuk@suse.de
- Disable "code cleanup" patch (no more comments about security
fixes)
* Fri Aug 13 2004 - kukuk@suse.de
* Fri Aug 13 2004 kukuk@suse.de
- Apply big "code cleanup" patch [Bug #39673]
* Fri Mar 12 2004 - kukuk@suse.de
* Fri Mar 12 2004 kukuk@suse.de
- pam_wheel: Use original getlogin again, PAM internal does not
work without application help [Bug #35682]
* Sun Jan 18 2004 - meissner@suse.de
* Sun Jan 18 2004 meissner@suse.de
- We no longer have pam in the buildsystem, so we
need some buildroot magic flags for the dlopen tests.
* Thu Jan 15 2004 - kukuk@suse.de
* Fri Jan 16 2004 kukuk@suse.de
- Cleanup neededforbuild
* Fri Dec 05 2003 - kukuk@suse.de
* Fri Dec 05 2003 kukuk@suse.de
- Add manual pages from SLES8
* Fri Nov 28 2003 - kukuk@suse.de
* Fri Nov 28 2003 kukuk@suse.de
- Fix installing manual pages of modules
- Remove pthread check (db is now linked against pthread)
* Thu Nov 27 2003 - kukuk@suse.de
* Thu Nov 27 2003 kukuk@suse.de
- Merge with current CVS
- Apply bug fixes from bugtracking system
- Build as normal user
* Fri Nov 21 2003 - kukuk@suse.de
* Fri Nov 21 2003 kukuk@suse.de
- Compile with noexecstack
* Thu Nov 06 2003 - kukuk@suse.de
* Thu Nov 06 2003 kukuk@suse.de
- Fix pam_securetty CVS patch
* Wed Oct 29 2003 - kukuk@suse.de
* Wed Oct 29 2003 kukuk@suse.de
- Sync with current CVS version
* Thu Oct 02 2003 - kukuk@suse.de
* Thu Oct 02 2003 kukuk@suse.de
- Add patch to implement "include" statement in pamd files
* Wed Sep 10 2003 - uli@suse.de
* Wed Sep 10 2003 uli@suse.de
- added ttyS1 (VT220) to securetty on s390* (bug #29239)
* Mon Jul 28 2003 - kukuk@suse.de
* Mon Jul 28 2003 kukuk@suse.de
- Apply lot of fixes for various problems
* Tue Jun 10 2003 - kukuk@suse.de
* Tue Jun 10 2003 kukuk@suse.de
- Fix getlogin handling in pam_wheel.so
* Tue May 27 2003 - ro@suse.de
* Tue May 27 2003 ro@suse.de
- added cracklib-devel to neededforbuild
* Thu Feb 13 2003 - kukuk@suse.de
* Thu Feb 13 2003 kukuk@suse.de
- Update pam_localuser and pam_xauth.
* Wed Nov 13 2002 - kukuk@suse.de
* Wed Nov 13 2002 kukuk@suse.de
- Update to Linux-PAM 0.77 (minor bug fixes and enhancemants)
* Mon Nov 11 2002 - ro@suse.de
* Mon Nov 11 2002 ro@suse.de
- changed neededforbuild <sp> to <opensp>
* Sat Sep 14 2002 - ro@suse.de
* Sat Sep 14 2002 ro@suse.de
- changed securetty / use extra file
* Fri Sep 13 2002 - bk@suse.de
* Fri Sep 13 2002 bk@suse.de
- 390: standard console (4,64)/ttyS0 ->only ttyS0 in /etc/securetty
* Tue Aug 27 2002 - kukuk@suse.de
* Tue Aug 27 2002 kukuk@suse.de
- Call password checking helper from pam_unix.so whenever the
passwd field is invalid.
* Sat Aug 24 2002 - kukuk@suse.de
* Sat Aug 24 2002 kukuk@suse.de
- Don't build ps and pdf documentation
* Fri Aug 09 2002 - kukuk@suse.de
* Fri Aug 09 2002 kukuk@suse.de
- pam-devel requires pam [Bug #17543]
* Wed Jul 17 2002 - kukuk@suse.de
* Wed Jul 17 2002 kukuk@suse.de
- Remove explicit requires
* Wed Jul 10 2002 - kukuk@suse.de
* Wed Jul 10 2002 kukuk@suse.de
- Update to Linux-PAM 0.76
- Remove reentrant patch for original PAM modules (needs to be
rewritten for new PAM version)
- Add docu in PDF format
* Thu Jul 04 2002 - kukuk@suse.de
* Thu Jul 04 2002 kukuk@suse.de
- Fix build on different partitions
* Tue Apr 16 2002 - mmj@suse.de
* Tue Apr 16 2002 mmj@suse.de
- Fix to not own /usr/shar/man/man3
* Wed Mar 13 2002 - kukuk@suse.de
* Wed Mar 13 2002 kukuk@suse.de
- Add /usr/include/security to pam-devel filelist
* Mon Feb 11 2002 - ro@suse.de
* Mon Feb 11 2002 ro@suse.de
- tar option for bz2 is "j"
* Fri Jan 25 2002 - kukuk@suse.de
* Fri Jan 25 2002 kukuk@suse.de
- Fix last pam_securetty patch
* Thu Jan 24 2002 - kukuk@suse.de
* Thu Jan 24 2002 kukuk@suse.de
- Use reentrant getpwnam functions for most modules
- Fix unresolved symbols in pam_access and pam_userdb
* Sun Jan 20 2002 - kukuk@suse.de
* Sun Jan 20 2002 kukuk@suse.de
- libpam_misc: Don't handle Ctrl-D as error.
* Wed Jan 16 2002 - kukuk@suse.de
* Wed Jan 16 2002 kukuk@suse.de
- Remove SuSEconfig.pam
- Update pam_localuser and pam_xauth
- Add new READMEs about blowfish and cracklib
* Mon Nov 12 2001 - kukuk@suse.de
* Mon Nov 12 2001 kukuk@suse.de
- Remove pam_unix.so (is part of pam-modules)
* Fri Nov 09 2001 - kukuk@suse.de
* Fri Nov 09 2001 kukuk@suse.de
- Move extra PAM modules to separate package
- Require pam-modules package
* Fri Aug 24 2001 - kukuk@suse.de
* Fri Aug 24 2001 kukuk@suse.de
- Move susehelp config file to susehelp package
* Mon Aug 13 2001 - ro@suse.de
* Mon Aug 13 2001 ro@suse.de
- changed neededforbuild <sp_libs> to <sp-devel>
* Tue Aug 07 2001 - kukuk@suse.de
* Tue Aug 07 2001 kukuk@suse.de
- Fixes wrong symlink handling of pam_homecheck [Bug #3905]
* Wed Jul 11 2001 - kukuk@suse.de
* Wed Jul 11 2001 kukuk@suse.de
- Sync pam_homecheck and pam_unix2 fixes from 7.2
- Always ask for the old password if it is expired
* Sat May 05 2001 - kukuk@suse.de
* Sat May 05 2001 kukuk@suse.de
- Cleanup Patches, make tar archive from extra pam modules
* Fri May 04 2001 - kukuk@suse.de
* Fri May 04 2001 kukuk@suse.de
- Use LOG_NOTICE for trace option [Bug #7673]
* Thu Apr 12 2001 - kukuk@suse.de
* Thu Apr 12 2001 kukuk@suse.de
- Linux-PAM: link pam_access against libnsl
- Add pam.conf for susehelp/pam html docu
* Tue Apr 10 2001 - kukuk@suse.de
* Tue Apr 10 2001 kukuk@suse.de
- Linux-PAM: Update to version 0.75
* Tue Apr 03 2001 - kukuk@suse.de
* Tue Apr 03 2001 kukuk@suse.de
- Linux-PAM: link libpam_misc against libpam [Bug #6890]
* Thu Mar 08 2001 - kukuk@suse.de
* Thu Mar 08 2001 kukuk@suse.de
- Linux-PAM: Fix manual pages (.so reference)
- pam_pwcheck: fix Makefile
* Tue Mar 06 2001 - kukuk@suse.de
* Tue Mar 06 2001 kukuk@suse.de
- Update for Linux-PAM 0.74
- Drop pwdb subpackage
* Tue Feb 13 2001 - kukuk@suse.de
* Tue Feb 13 2001 kukuk@suse.de
- pam_unix2: Create temp files with permission 0600
* Tue Feb 06 2001 - ro@suse.de
* Tue Feb 06 2001 ro@suse.de
- pam_issue.c: include time.h to make it compile
* Fri Jan 05 2001 - kukuk@suse.de
* Fri Jan 05 2001 kukuk@suse.de
- Don't print error message about failed initialization from
pam_limits with kernel 2.2 [Bug #5198]
* Thu Jan 04 2001 - kukuk@suse.de
* Thu Jan 04 2001 kukuk@suse.de
- Adjust docu for pam_limits
* Sun Dec 17 2000 - kukuk@suse.de
* Sun Dec 17 2000 kukuk@suse.de
- Adjust docu for pam_pwcheck
* Thu Dec 07 2000 - kukuk@suse.de
* Thu Dec 07 2000 kukuk@suse.de
- Add fix for pam_limits from 0.73
* Thu Oct 26 2000 - kukuk@suse.de
* Thu Oct 26 2000 kukuk@suse.de
- Add db-devel to need for build
* Fri Oct 20 2000 - kukuk@suse.de
* Fri Oct 20 2000 kukuk@suse.de
- Don't link PAM modules against old libpam library
* Wed Oct 18 2000 - kukuk@suse.de
* Wed Oct 18 2000 kukuk@suse.de
- Create new "devel" subpackage
* Thu Oct 12 2000 - kukuk@suse.de
* Thu Oct 12 2000 kukuk@suse.de
- Add SuSEconfig.pam
* Tue Oct 03 2000 - kukuk@suse.de
* Tue Oct 03 2000 kukuk@suse.de
- Fix problems with new gcc and glibc 2.2 header files
* Wed Sep 13 2000 - kukuk@suse.de
* Wed Sep 13 2000 kukuk@suse.de
- Fix problem with passwords longer then PASS_MAX_LEN
* Wed Sep 06 2000 - kukuk@suse.de
* Wed Sep 06 2000 kukuk@suse.de
- Add missing PAM modules to filelist
- Fix seg.fault in pam_pwcheck [BUG #3894]
- Clean spec file
* Fri Jun 23 2000 - kukuk@suse.de
* Fri Jun 23 2000 kukuk@suse.de
- Lot of bug fixes in pam_unix2 and pam_pwcheck
- compress postscript docu
* Mon May 15 2000 - kukuk@suse.de
* Mon May 15 2000 kukuk@suse.de
- Move docu to /usr/share/doc/pam
- Fix some bugs in pam_unix2 and pam_pwcheck
* Tue Apr 25 2000 - kukuk@suse.de
* Tue Apr 25 2000 kukuk@suse.de
- Add pam_homecheck Module
* Tue Apr 25 2000 - kukuk@suse.de
* Tue Apr 25 2000 kukuk@suse.de
- Add devfs devices to /etc/securetty
* Wed Mar 01 2000 - kukuk@suse.de
* Wed Mar 01 2000 kukuk@suse.de
- Fix handling of changing passwords to empty one
* Tue Feb 22 2000 - kukuk@suse.de
* Tue Feb 22 2000 kukuk@suse.de
- Set correct attr for unix_chkpwd and pwdb_chkpwd
* Tue Feb 15 2000 - kukuk@suse.de
* Tue Feb 15 2000 kukuk@suse.de
- Update pam_pwcheck
- Update pam_unix2
* Mon Feb 07 2000 - kukuk@suse.de
* Mon Feb 07 2000 kukuk@suse.de
- pwdb: Update to 0.61
* Thu Jan 27 2000 - kukuk@suse.de
* Thu Jan 27 2000 kukuk@suse.de
- Add config files and README for md5 passwords
- Update pam_pwcheck
- Update pam_unix2
* Thu Jan 13 2000 - kukuk@suse.de
* Thu Jan 13 2000 kukuk@suse.de
- Update pam_unix2
- New: pam_pwcheck
- Update to Linux-PAM 0.72
* Wed Oct 13 1999 - kukuk@suse.de
* Wed Oct 13 1999 kukuk@suse.de
- pam_pwdb: Add security fixes from RedHat
* Mon Oct 11 1999 - kukuk@suse.de
* Mon Oct 11 1999 kukuk@suse.de
- Update to Linux-PAM 0.70
- Update to pwdb-0.60
- Fix more pam_unix2 shadow bugs
* Fri Oct 08 1999 - kukuk@suse.de
* Fri Oct 08 1999 kukuk@suse.de
- Add more PAM fixes
- Implement Password changing request (sp_lstchg == 0)
* Mon Sep 13 1999 - bs@suse.de
* Mon Sep 13 1999 bs@suse.de
- ran old prepare_spec on spec file to switch to new prepare_spec.
* Sat Sep 11 1999 - kukuk@suse.de
* Sat Sep 11 1999 kukuk@suse.de
- Add pam_wheel to file list
- pam_wheel: Minor fixes
- pam_unix2: root is allowed to change passwords with wrong
password aging information
* Mon Aug 30 1999 - kukuk@suse.de
* Mon Aug 30 1999 kukuk@suse.de
- pam_unix2: Fix typo
* Thu Aug 19 1999 - kukuk@suse.de
* Thu Aug 19 1999 kukuk@suse.de
- Linux-PAM: Update to version 0.69
* Fri Jul 16 1999 - kukuk@suse.de
* Fri Jul 16 1999 kukuk@suse.de
- pam_unix2: Root is allowed to use the old password again.
* Tue Jul 13 1999 - kukuk@suse.de
* Tue Jul 13 1999 kukuk@suse.de
- pam_unix2: Allow root to set an empty password.
* Sat Jul 10 1999 - kukuk@suse.de
* Sat Jul 10 1999 kukuk@suse.de
- Add HP-UX password aging to pam_unix2.
* Wed Jul 07 1999 - kukuk@suse.de
* Wed Jul 07 1999 kukuk@suse.de
- Don't install .cvsignore files
- Make sure, /etc/shadow has the correct rights
* Tue Jul 06 1999 - kukuk@suse.de
* Tue Jul 06 1999 kukuk@suse.de
- Update to Linux-PAM 0.68
* Wed Jun 30 1999 - kukuk@suse.de
* Wed Jun 30 1999 kukuk@suse.de
- pam_unix2: more bug fixes
* Tue Jun 29 1999 - kukuk@suse.de
* Tue Jun 29 1999 kukuk@suse.de
- pam_unix2: Fix "inactive" password
* Mon Jun 28 1999 - kukuk@suse.de
* Mon Jun 28 1999 kukuk@suse.de
- pam_warn: Add missing functions
- other.pamd: Update
- Add more doku
* Thu Jun 24 1999 - kukuk@suse.de
* Thu Jun 24 1999 kukuk@suse.de
- Add securetty config file
- Fix Debian pam_env patch
* Mon Jun 21 1999 - kukuk@suse.de
* Mon Jun 21 1999 kukuk@suse.de
- Update to Linux-PAM 0.67
- Add Debian pam_env patch
* Thu Jun 17 1999 - kukuk@suse.de
* Thu Jun 17 1999 kukuk@suse.de
- pam_ftp malloc (core dump) fix
* Tue Jun 15 1999 - kukuk@suse.de
* Tue Jun 15 1999 kukuk@suse.de
- pam_unix2 fixes
* Mon Jun 07 1999 - kukuk@suse.de
* Mon Jun 07 1999 kukuk@suse.de
- First PAM package: pam 0.66, pwdb 0.57 and pam_unix2