OBS User unknown 2006-12-18 23:17:21 +00:00 committed by Git OBS Bridge
commit 8cbeebb892
17 changed files with 2189 additions and 0 deletions

23
.gitattributes vendored Normal file
View File

@ -0,0 +1,23 @@
## Default LFS
*.7z filter=lfs diff=lfs merge=lfs -text
*.bsp filter=lfs diff=lfs merge=lfs -text
*.bz2 filter=lfs diff=lfs merge=lfs -text
*.gem filter=lfs diff=lfs merge=lfs -text
*.gz filter=lfs diff=lfs merge=lfs -text
*.jar filter=lfs diff=lfs merge=lfs -text
*.lz filter=lfs diff=lfs merge=lfs -text
*.lzma filter=lfs diff=lfs merge=lfs -text
*.obscpio filter=lfs diff=lfs merge=lfs -text
*.oxt filter=lfs diff=lfs merge=lfs -text
*.pdf filter=lfs diff=lfs merge=lfs -text
*.png filter=lfs diff=lfs merge=lfs -text
*.rpm filter=lfs diff=lfs merge=lfs -text
*.tbz filter=lfs diff=lfs merge=lfs -text
*.tbz2 filter=lfs diff=lfs merge=lfs -text
*.tgz filter=lfs diff=lfs merge=lfs -text
*.ttf filter=lfs diff=lfs merge=lfs -text
*.txz filter=lfs diff=lfs merge=lfs -text
*.whl filter=lfs diff=lfs merge=lfs -text
*.xz filter=lfs diff=lfs merge=lfs -text
*.zip filter=lfs diff=lfs merge=lfs -text
*.zst filter=lfs diff=lfs merge=lfs -text

1
.gitignore vendored Normal file
View File

@ -0,0 +1 @@
.osc

View File

@ -0,0 +1,3 @@
version https://git-lfs.github.com/spec/v1
oid sha256:7a7df483cab8841d8260eb0dba9243dd33141bd347c102b96f4711df90bf7aaf
size 398609

View File

@ -0,0 +1,3 @@
version https://git-lfs.github.com/spec/v1
oid sha256:5ab359864e7cb677c2d1e29d4ca9bc3d71a00912b7bd2a99741bc2e0bdf17e48
size 863345

9
common-account.pamd Normal file
View File

@ -0,0 +1,9 @@
#
# /etc/pam.d/common-account - authorization settings common to all services
#
# This file is included from other service-specific PAM config files,
# and should contain a list of the authorization modules that define
# the central access policy for use on the system. The default is to
# only deny service to users whose accounts are expired.
#
account required pam_unix2.so

11
common-auth.pamd Normal file
View File

@ -0,0 +1,11 @@
#
# /etc/pam.d/common-auth - authentication settings common to all services
#
# This file is included from other service-specific PAM config files,
# and should contain a list of the authentication modules that define
# the central authentication scheme for use on the system
# (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the
# traditional Unix authentication mechanisms.
#
auth required pam_env.so
auth required pam_unix2.so

23
common-password.pamd Normal file
View File

@ -0,0 +1,23 @@
#
# /etc/pam.d/common-password - password-related modules common to all services
#
# This file is included from other service-specific PAM config files,
# and should contain a list of modules that define the services to be
# used to change user passwords. The default is pam_unix2 in combination
# with pam_pwcheck.
# The "nullok" option allows users to change an empty password, else
# empty passwords are treated as locked accounts.
#
# To enable Blowfish or MD5 passwords, you should edit
# /etc/default/passwd.
#
# Alternate strength checking for passwords should be configured
# in /etc/security/pam_pwcheck.conf.
#
# pam_make can be used to rebuild NIS maps after password change.
#
password required pam_pwcheck.so nullok cracklib
password required pam_unix2.so nullok use_authtok
#password required pam_make.so /var/yp

11
common-session.pamd Normal file
View File

@ -0,0 +1,11 @@
#
# /etc/pam.d/common-session - session-related modules common to all services
#
# This file is included from other service-specific PAM config files,
# and should contain a list of modules that define tasks to be performed
# at the start and end of sessions of *any* kind (both interactive and
# non-interactive). The default is pam_unix2.
#
session required pam_limits.so
session required pam_unix2.so
session optional pam_umask.so

5
etc.environment Normal file
View File

@ -0,0 +1,5 @@
#
# This file is parsed by pam_env module
#
# Syntax: simple "KEY=VAL" pairs on seperate lines
#

478
hu.po Normal file
View File

@ -0,0 +1,478 @@
# translation of Linux-pam.po to
# translation of hu.po to
# This file is distributed under the same license as the PACKAGE package.
# Copyright (C) YEAR Linux-PAM Project.
# Papp Zsolt <zpapp@novell.com>, 2006.
# Keresztes Ákos <xsak@c2.hu>, 2006.
# Kalman Kemenczy <kkemenczy@novell.com>, 2006.
#
msgid ""
msgstr ""
"Project-Id-Version: Linux-pam\n"
"Report-Msgid-Bugs-To: http://sourceforge.net/projects/pam\n"
"POT-Creation-Date: 2006-08-31 16:32+0200\n"
"PO-Revision-Date: 2006-10-06 13:54+0200\n"
"Last-Translator: \n"
"Language-Team: <hu@li.org>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"X-Generator: KBabel 1.11.4\n"
"Plural-Forms: nplurals=1; plural=0;\n"
#: modules/pam_tally/pam_tally.c:741
msgid "Authentication error"
msgstr "Hitelesítési hiba"
#: modules/pam_tally/pam_tally.c:742
msgid "Service error"
msgstr "Szolgáltatási hiba"
#: modules/pam_tally/pam_tally.c:743
msgid "Unknown user"
msgstr "Ismeretlen felhasználó"
#: modules/pam_tally/pam_tally.c:744
msgid "Unknown error"
msgstr "Ismeretlen hiba"
#: modules/pam_tally/pam_tally.c:760
#, c-format
msgid "%s: Bad number given to --reset=\n"
msgstr "%s: Rossz szám lett megadva: --reset=\n"
#: modules/pam_tally/pam_tally.c:764
#, c-format
msgid "%s: Unrecognised option %s\n"
msgstr "%s: Fel nem ismert paraméter (%s)\n"
#: modules/pam_tally/pam_tally.c:776
#, c-format
msgid ""
"%s: [--file rooted-filename] [--user username] [--reset[=n]] [--quiet]\n"
msgstr ""
"%s: [--file rooted-fájlnév] [--user felhasználónév] [--reset[=n]] [--quiet]\n"
#: modules/pam_tally/pam_tally.c:850
#, c-format
msgid "%s: Can't reset all users to non-zero\n"
msgstr "%s: Nem állítható vissza minden felhasználó nem nullára\n"
#. TRANSLATORS: "strftime options for date of last login"
#: modules/pam_lastlog/pam_lastlog.c:190
msgid " %a %b %e %H:%M:%S %Z %Y"
msgstr "%Y. %b %e, %a %H:%M:%S %Z "
#. TRANSLATORS: " from <host>"
#: modules/pam_lastlog/pam_lastlog.c:199
#, c-format
msgid " from %.*s"
msgstr " innen: %.*s"
#. TRANSLATORS: " on <terminal>"
#: modules/pam_lastlog/pam_lastlog.c:211
#, c-format
msgid " on %.*s"
msgstr " itt: %.*s"
#. TRANSLATORS: "Last login: <date> from <host> on <terminal>"
#: modules/pam_lastlog/pam_lastlog.c:220
#, c-format
msgid "Last login:%s%s%s"
msgstr "Utolsó belépés:%s%s%s"
#: modules/pam_lastlog/pam_lastlog.c:226
msgid "Welcome to your new account!"
msgstr "Üdvözöljük az új fiókjában!"
#: modules/pam_limits/pam_limits.c:647
#, c-format
msgid "Too many logins for '%s'."
msgstr "Túl sok belépés '%s' részéről."
#: modules/pam_selinux/pam_selinux_check.c:99
#, c-format
msgid "failed to initialize PAM\n"
msgstr "PAM inicializálása sikertelen\n"
#: modules/pam_selinux/pam_selinux_check.c:105
#, c-format
msgid "failed to pam_set_item()\n"
msgstr "pam_set_item() meghiúsult\n"
#: modules/pam_selinux/pam_selinux_check.c:133
#, c-format
msgid "login: failure forking: %m"
msgstr "bejelentkezés: hiba az elágazás közben: %m"
#: modules/pam_selinux/pam_selinux.c:102
#, c-format
msgid "Your default context is %s. \n"
msgstr "Az Ön alapértelmezett kontextusa: %s. \n"
#: modules/pam_selinux/pam_selinux.c:105
msgid "Do you want to choose a different one? [n]"
msgstr "Kíván másikat választani? [n]"
#: modules/pam_selinux/pam_selinux.c:112
msgid "Enter number of choice: "
msgstr "Adja meg a kívánt lehetőség számát: "
#: modules/pam_selinux/pam_selinux.c:152
msgid "Would you like to enter a security context? [y] "
msgstr "Kíván megadni egy biztonsági kontextust? [y] "
#: modules/pam_selinux/pam_selinux.c:169
msgid "role: "
msgstr "szerep: "
#: modules/pam_selinux/pam_selinux.c:177
msgid "type: "
msgstr "típus: "
#: modules/pam_selinux/pam_selinux.c:187
msgid "level: "
msgstr "szint: "
#: modules/pam_selinux/pam_selinux.c:203
msgid "Not a valid security context"
msgstr "Nem érvényes biztonsági kontextus"
#: modules/pam_selinux/pam_selinux.c:417
#, c-format
msgid "Security Context %s Assigned"
msgstr "%s biztonsági kontextus hozzárendelve"
#: modules/pam_exec/pam_exec.c:118
#, c-format
msgid "%s failed: exit code %d"
msgstr "%s hiba: kimeneti érték %d"
#: modules/pam_exec/pam_exec.c:126
#, c-format
msgid "%s failed: caught signal %d%s"
msgstr "%s hiba: kimeneti signal %d%s"
#: modules/pam_exec/pam_exec.c:134
#, c-format
msgid "%s failed: unknown status 0x%x"
msgstr "%s hiba: ismeretlen állapot 0x%x"
#: modules/pam_mail/pam_mail.c:313
msgid "No mail."
msgstr "Nincs levél."
#: modules/pam_mail/pam_mail.c:316
msgid "You have new mail."
msgstr "Új levele érkezett."
#: modules/pam_mail/pam_mail.c:319
msgid "You have old mail."
msgstr "Régebbi levelei vannak."
#: modules/pam_mail/pam_mail.c:323
msgid "You have mail."
msgstr "Önnek levele van."
#: modules/pam_mail/pam_mail.c:330
#, c-format
msgid "You have no mail in folder %s."
msgstr "%s könyvtárban nincs levél."
#: modules/pam_mail/pam_mail.c:334
#, c-format
msgid "You have new mail in folder %s."
msgstr "%s könyvtárban új levél van."
#: modules/pam_mail/pam_mail.c:338
#, c-format
msgid "You have old mail in folder %s."
msgstr "%s könyvtárban régi levél van."
#: modules/pam_mail/pam_mail.c:343
#, c-format
msgid "You have mail in folder %s."
msgstr "%s könyvtárban levelek vannak."
#: modules/pam_unix/pam_unix_acct.c:274 modules/pam_unix/pam_unix_acct.c:301
msgid "Your account has expired; please contact your system administrator"
msgstr "A fiók érvényessége lejárt; keresse meg a rendszergazdát"
#: modules/pam_unix/pam_unix_acct.c:283
msgid "You are required to change your password immediately (root enforced)"
msgstr "Azonnal meg kell változtatnia a jelszavát (a root írta elő)"
#: modules/pam_unix/pam_unix_acct.c:310
msgid "You are required to change your password immediately (password aged)"
msgstr "Azonnal meg kell változtatnia a jelszavát (a jelszó elévült)"
#: modules/pam_unix/pam_unix_acct.c:323 modules/pam_unix/pam_unix_acct.c:330
#, c-format
msgid "Warning: your password will expire in %d day"
msgid_plural "Warning: your password will expire in %d days"
msgstr[0] "Figyelmeztetés: a jelszava lejár %d nap múlva"
#. TRANSLATORS: only used if dngettext is not support
#. ed
#: modules/pam_unix/pam_unix_acct.c:336
#, c-format
msgid "Warning: your password will expire in %d days"
msgstr "Figyelmeztetés: a jelszava lejár %d nap múlva"
#: modules/pam_unix/pam_unix_auth.c:160 modules/pam_userdb/pam_userdb.c:61
msgid "Password: "
msgstr "Jelszó: "
#: modules/pam_unix/pam_unix_passwd.c:819
msgid "NIS password could not be changed."
msgstr "A NIS-jelszó nem módosítható."
#: modules/pam_unix/pam_unix_passwd.c:975
#: modules/pam_cracklib/pam_cracklib.c:464
msgid "No password supplied"
msgstr "Nem lett megadva jelszó"
#: modules/pam_unix/pam_unix_passwd.c:975
#: modules/pam_cracklib/pam_cracklib.c:464
msgid "Password unchanged"
msgstr "A jelszó nem változott"
#: modules/pam_unix/pam_unix_passwd.c:996
msgid "You must choose a longer password"
msgstr "Hosszabb jelszót kell választania"
#: modules/pam_unix/pam_unix_passwd.c:1001
msgid "Password has been already used. Choose another."
msgstr "A jelszót már használta. Válasszon egy másikat."
#: modules/pam_unix/pam_unix_passwd.c:1125
msgid "(current) UNIX password: "
msgstr "A (jelenlegi) UNIX jelszó: "
#: modules/pam_unix/pam_unix_passwd.c:1160
msgid "You must wait longer to change your password"
msgstr "Tovább kell várnia a jelszó módosítására"
#: modules/pam_unix/pam_unix_passwd.c:1220
msgid "Enter new UNIX password: "
msgstr "Adja meg az új UNIX jelszót: "
#: modules/pam_unix/pam_unix_passwd.c:1221
msgid "Retype new UNIX password: "
msgstr "Írja be újra a UNIX jelszót: "
#: modules/pam_stress/pam_stress.c:477
msgid "Changing STRESS password for "
msgstr "STRESS jelszó megváltoztatása - "
#: modules/pam_stress/pam_stress.c:491
msgid "Enter new STRESS password: "
msgstr "Új STRESS jelszó: "
#: modules/pam_stress/pam_stress.c:494
msgid "Retype new STRESS password: "
msgstr "Írja be mégegyszer az új STRESS jelszót: "
#: modules/pam_stress/pam_stress.c:523
msgid "Verification mis-typed; password unchanged"
msgstr "Az ellenőrző jelszó nem egyezik; a jelszó nem került módosításra"
#: modules/pam_cracklib/pam_cracklib.c:60
#, c-format
msgid "New %s%spassword: "
msgstr "Az új %s%sjelszó: "
#: modules/pam_cracklib/pam_cracklib.c:62
#, c-format
msgid "Retype new %s%spassword: "
msgstr "Írja be újra az új %s%sjelszót: "
#: modules/pam_cracklib/pam_cracklib.c:63
msgid "Sorry, passwords do not match."
msgstr "Sajnálom, de a jelszavak nem egyeznek."
#: modules/pam_cracklib/pam_cracklib.c:378
msgid "is the same as the old one"
msgstr "ugyanaz, mint a régi"
#: modules/pam_cracklib/pam_cracklib.c:389
msgid "is a palindrome"
msgstr "A jelszó egy palindrom"
#: modules/pam_cracklib/pam_cracklib.c:392
msgid "case changes only"
msgstr "A jelszó csak a kis/nagybetűkben változott"
#: modules/pam_cracklib/pam_cracklib.c:395
msgid "is too similar to the old one"
msgstr "A jelszó túl hasonló a régihez"
#: modules/pam_cracklib/pam_cracklib.c:398
msgid "is too simple"
msgstr "A jelszó túl egyszerű"
#: modules/pam_cracklib/pam_cracklib.c:401
msgid "is rotated"
msgstr "A jelszó át lett forgatva"
#: modules/pam_cracklib/pam_cracklib.c:436
msgid "has been already used"
msgstr "A jelszót már használta. Válasszon egy másikat."
#: modules/pam_cracklib/pam_cracklib.c:487
#: modules/pam_cracklib/pam_cracklib.c:615
#, c-format
msgid "BAD PASSWORD: %s"
msgstr "ROSSZ JELSZÓ: %s"
#: libpam/pam_item.c:271
msgid "login:"
msgstr "belépés:"
#: libpam/pam_strerror.c:40
msgid "Success"
msgstr "Sikerült"
#: libpam/pam_strerror.c:42
msgid "Critical error - immediate abort"
msgstr "Kritikus hiba - azonnali leállás"
#: libpam/pam_strerror.c:44
msgid "Failed to load module"
msgstr "A modul betöltése sikertelen"
#: libpam/pam_strerror.c:46
msgid "Symbol not found"
msgstr "A szimbólum nem található"
#: libpam/pam_strerror.c:48
msgid "Error in service module"
msgstr "Hiba a szervizmodulban"
#: libpam/pam_strerror.c:50
msgid "System error"
msgstr "Rendszerhiba"
#: libpam/pam_strerror.c:52
msgid "Memory buffer error"
msgstr "Memóriapuffer-hiba"
#: libpam/pam_strerror.c:54
msgid "Permission denied"
msgstr "Engedély megtagadva"
#: libpam/pam_strerror.c:56
msgid "Authentication failure"
msgstr "Hitelesítési hiba"
#: libpam/pam_strerror.c:58
msgid "Insufficient credentials to access authentication data"
msgstr "Nem elegendő azonosítási adat a hitelesítési adatok eléréséhez"
#: libpam/pam_strerror.c:60
msgid "Authentication service cannot retrieve authentication info"
msgstr "A hitelesítési szolgáltatás nem tudja lekérni a hitelesítési adatokat"
#: libpam/pam_strerror.c:62
msgid "User not known to the underlying authentication module"
msgstr "Az alsóbb szintű hitelesítési modul nem ismeri a felhasználót"
#: libpam/pam_strerror.c:64
msgid "Have exhausted maximum number of retries for service"
msgstr ""
"Elérte a szolgáltatás által engedélyezett újrapróbálkozások maximális számát"
#: libpam/pam_strerror.c:66
msgid "Authentication token is no longer valid; new one required"
msgstr "A hitelesítési token már nem érvényes; újra van szükség"
#: libpam/pam_strerror.c:68
msgid "User account has expired"
msgstr "A felhasználói fiók lejárt"
#: libpam/pam_strerror.c:70
msgid "Cannot make/remove an entry for the specified session"
msgstr "Nem készíthető/törölhető bejegyzés az adott munkamenethez"
#: libpam/pam_strerror.c:72
msgid "Authentication service cannot retrieve user credentials"
msgstr ""
"A hitelesítési szolgáltatás nem tudja lekérni a felhasználó hitelesítési "
"adatait"
#: libpam/pam_strerror.c:74
msgid "User credentials expired"
msgstr "A felhasználó hitelesítési adatai lejártak"
#: libpam/pam_strerror.c:76
msgid "Failure setting user credentials"
msgstr "Hiba a felhasználó hitelesítési adatainak beállítása közben"
#: libpam/pam_strerror.c:78
msgid "No module specific data is present"
msgstr "Nem található modulspecifikus adat"
#: libpam/pam_strerror.c:80
msgid "Bad item passed to pam_*_item()"
msgstr "Rossz elem lett átadva a pam_*_item() számára"
#: libpam/pam_strerror.c:82
msgid "Conversation error"
msgstr "Beszélgetési hiba"
#: libpam/pam_strerror.c:84
msgid "Authentication token manipulation error"
msgstr "Hitelesítésitoken-kezelési hiba"
#: libpam/pam_strerror.c:86
msgid "Authentication information cannot be recovered"
msgstr "A hitelesítési adatok nem állíthatók helyre"
#: libpam/pam_strerror.c:88
msgid "Authentication token lock busy"
msgstr "Hitelesítési token zár foglalt"
#: libpam/pam_strerror.c:90
msgid "Authentication token aging disabled"
msgstr "Hitelesítési token lejárat kikapcsolva"
#: libpam/pam_strerror.c:92
msgid "Failed preliminary check by password service"
msgstr "A jelszószolgáltatás előzetes ellenőrzésén megbukott"
#: libpam/pam_strerror.c:94
msgid "The return value should be ignored by PAM dispatch"
msgstr "A PAM elosztónak a visszatérési értéket figyelmen kívül kell hagynia"
#: libpam/pam_strerror.c:96
msgid "Module is unknown"
msgstr "A modul ismeretlen"
#: libpam/pam_strerror.c:98
msgid "Authentication token expired"
msgstr "A hitelesítési token lejárt"
#: libpam/pam_strerror.c:100
msgid "Conversation is waiting for event"
msgstr "A beszélgetés egy eseményre várakozik"
#: libpam/pam_strerror.c:102
msgid "Application needs to call libpam again"
msgstr "Az alkalmazásnak újra meg kell hívnia a libpam modult"
#: libpam/pam_strerror.c:105
msgid "Unknown PAM error"
msgstr "Ismeretlen PAM-hiba"
#: libpam_misc/misc_conv.c:33
msgid "...Time is running out...\n"
msgstr "...Kifut az időből...\n"
#: libpam_misc/misc_conv.c:34
msgid "...Sorry, your time is up!\n"
msgstr "...Elnézést, de az idő lejárt!\n"
#: libpam_misc/misc_conv.c:343
#, c-format
msgid "erroneous conversation (%d)\n"
msgstr "hibás beszélgetés (%d)\n"

10
other.pamd Normal file
View File

@ -0,0 +1,10 @@
#%PAM-1.0
auth required pam_warn.so
auth required pam_deny.so
account required pam_warn.so
account required pam_deny.so
password required pam_warn.so
password required pam_deny.so
session required pam_warn.so
session required pam_deny.so

875
pam.changes Normal file
View File

@ -0,0 +1,875 @@
-------------------------------------------------------------------
Tue Oct 24 14:26:51 CEST 2006 - kukuk@suse.de
- pam_unix.so/unix_chkpwd: teach about blowfish [#213929]
- pam_namespace.so: Fix two possible buffer overflow
- link against libxcrypt
-------------------------------------------------------------------
Sat Oct 7 11:46:56 CEST 2006 - kukuk@suse.de
- Update hungarian translation [#210091]
-------------------------------------------------------------------
Tue Sep 19 18:25:25 CEST 2006 - kukuk@suse.de
- Don't remove pam_unix.so
- Use cracklib again (goes lost with one of the last cleanups)
-------------------------------------------------------------------
Thu Sep 14 16:11:36 CEST 2006 - kukuk@suse.de
- Add pam_umask.so to common-session [Fate#3621]
-------------------------------------------------------------------
Wed Sep 6 16:37:33 CEST 2006 - kukuk@suse.de
- Update to Linux-PAM 0.99.6.3 (merges all patches)
-------------------------------------------------------------------
Wed Aug 30 17:14:22 CEST 2006 - kukuk@suse.de
- Update to Linux-PAM 0.99.6.2 (incorporate last change)
- Add pam_loginuid and fixes from CVS [Fate#300486]
-------------------------------------------------------------------
Wed Aug 23 19:11:41 CEST 2006 - kukuk@suse.de
- Fix seg.fault in pam_cracklib if retyped password is empty
-------------------------------------------------------------------
Tue Aug 22 21:53:40 CEST 2006 - kukuk@suse.de
- Remove use_first_pass from pam_unix2.so in password section
-------------------------------------------------------------------
Fri Aug 11 03:26:56 CEST 2006 - kukuk@suse.de
- Update to Linux-PAM 0.99.6.1 (big documentation update)
-------------------------------------------------------------------
Fri Jul 28 11:30:28 CEST 2006 - kukuk@suse.de
- Add missing namespace.init script
-------------------------------------------------------------------
Thu Jul 27 17:12:24 CEST 2006 - kukuk@suse.de
- Reenable audit subsystem [Fate#300486]
-------------------------------------------------------------------
Wed Jun 28 13:07:15 CEST 2006 - kukuk@suse.de
- Update to Linux-PAM 0.99.5.0 (more manual pages, three new PAM
modules: pam_keyinit, pam_namespace, pam_rhosts)
-------------------------------------------------------------------
Mon Jun 12 11:49:20 CEST 2006 - kukuk@suse.de
- Update to current CVS (lot of new manual pages and docu)
-------------------------------------------------------------------
Tue May 30 15:28:21 CEST 2006 - kukuk@suse.de
- Update to Linux-PAM 0.99.4.0 (merge all patches and translations)
-------------------------------------------------------------------
Wed May 24 10:54:25 CEST 2006 - kukuk@suse.de
- Fix problems found by Coverity
-------------------------------------------------------------------
Wed May 17 14:46:04 CEST 2006 - schwab@suse.de
- Don't strip binaries.
-------------------------------------------------------------------
Fri May 5 15:16:29 CEST 2006 - kukuk@suse.de
- Fix pam_tally LFS support [#172492]
-------------------------------------------------------------------
Fri Apr 21 13:48:17 CEST 2006 - kukuk@suse.de
- Update fr.po and pl.po
-------------------------------------------------------------------
Tue Apr 11 14:56:37 CEST 2006 - kukuk@suse.de
- Update km.po
-------------------------------------------------------------------
Tue Apr 4 14:24:11 CEST 2006 - kukuk@suse.de
- Remove obsolete pam-laus from the system
-------------------------------------------------------------------
Mon Mar 27 14:20:56 CEST 2006 - kukuk@suse.de
- Update translations for pt, pl, fr, fi and cs
- Add translation for uk
-------------------------------------------------------------------
Tue Mar 21 14:06:00 CET 2006 - kukuk@suse.de
- Update hu.po
-------------------------------------------------------------------
Tue Mar 21 12:40:11 CET 2006 - kukuk@suse.de
- Add translation for tr
-------------------------------------------------------------------
Mon Mar 13 11:47:07 CET 2006 - kukuk@suse.de
- Fix order of NULL checks in pam_get_user
- Fix comment in pam_lastlog for translators to be visible in
pot file
- Docu update, remove pam_selinux docu
-------------------------------------------------------------------
Thu Mar 2 16:49:10 CET 2006 - kukuk@suse.de
- Update km translation
-------------------------------------------------------------------
Thu Feb 23 13:21:22 CET 2006 - kukuk@suse.de
- pam_lastlog:
- Initialize correct struct member [SF#1427401]
- Mark strftime fmt string for translation [SF#1428269]
-------------------------------------------------------------------
Sun Feb 19 09:15:42 CET 2006 - kukuk@suse.de
- Update more manual pages
-------------------------------------------------------------------
Sat Feb 18 12:45:19 CET 2006 - ro@suse.de
- really disable audit if header file not present
-------------------------------------------------------------------
Tue Feb 14 13:29:42 CET 2006 - kukuk@suse.de
- Update fi.po
- Add km.po
- Update pl.po
-------------------------------------------------------------------
Mon Feb 13 09:38:56 CET 2006 - kukuk@suse.de
- Update with better manual pages
-------------------------------------------------------------------
Thu Feb 9 16:07:27 CET 2006 - kukuk@suse.de
- Add translation for nl, update pt translation
-------------------------------------------------------------------
Fri Jan 27 14:03:06 CET 2006 - kukuk@suse.de
- Move devel manual pages to -devel package
- Mark PAM config files as noreplace
- Mark /etc/securetty as noreplace
- Run ldconfig
- Fix libdb/ndbm compat detection with gdbm
- Adjust german translation
- Add all services to pam_listfile
-------------------------------------------------------------------
Wed Jan 25 21:30:44 CET 2006 - mls@suse.de
- converted neededforbuild to BuildRequires
-------------------------------------------------------------------
Fri Jan 13 22:34:02 CET 2006 - kukuk@suse.de
- Update to Linux-PAM 0.99.3.0 release candiate tar balls
(new translations)
-------------------------------------------------------------------
Mon Jan 9 18:04:53 CET 2006 - kukuk@suse.de
- Fix NULL handling for LSB-pam test suite [#141240]
-------------------------------------------------------------------
Sun Jan 8 13:04:19 CET 2006 - kukuk@suse.de
- Fix usage of PAM_AUTHTOK_RECOVER_ERR vs. PAM_AUTHTOK_RECOVERY_ERR
-------------------------------------------------------------------
Fri Jan 6 12:34:57 CET 2006 - kukuk@suse.de
- NULL is allowed as thirs argument for pam_get_item [#141240]
-------------------------------------------------------------------
Wed Dec 21 10:29:02 CET 2005 - kukuk@suse.de
- Add fixes from CVS
-------------------------------------------------------------------
Thu Dec 15 17:18:35 CET 2005 - kukuk@suse.de
- Fix pam_lastlog: don't report error on first login
-------------------------------------------------------------------
Tue Dec 13 09:19:12 CET 2005 - kukuk@suse.de
- Update to 0.99.2.1
-------------------------------------------------------------------
Fri Dec 9 09:41:05 CET 2005 - kukuk@suse.de
- Add /etc/environment to avoid warnings in syslog
-------------------------------------------------------------------
Mon Dec 5 12:36:47 CET 2005 - kukuk@suse.de
- disable SELinux
-------------------------------------------------------------------
Wed Nov 23 17:42:10 CET 2005 - kukuk@suse.de
- Update getlogin() fix to final one
-------------------------------------------------------------------
Mon Nov 21 18:15:05 CET 2005 - kukuk@suse.de
- Fix PAM getlogin() implementation
-------------------------------------------------------------------
Mon Nov 21 16:37:57 CET 2005 - kukuk@suse.de
- Update to official 0.99.2.0 release
-------------------------------------------------------------------
Tue Nov 8 08:49:30 CET 2005 - kukuk@suse.de
- Update to new snapshot
-------------------------------------------------------------------
Mon Oct 10 18:15:20 CEST 2005 - kukuk@suse.de
- Enable original pam_wheel module
-------------------------------------------------------------------
Tue Sep 27 10:56:58 CEST 2005 - kukuk@suse.de
- Update to current CVS
- Compile libpam_misc with -fno-strict-aliasing
-------------------------------------------------------------------
Mon Sep 19 15:31:34 CEST 2005 - kukuk@suse.de
- Update to current CVS
- Fix compiling of pammodutil with -fPIC
-------------------------------------------------------------------
Sun Sep 18 15:29:37 CEST 2005 - kukuk@suse.de
- Update to current CVS
-------------------------------------------------------------------
Tue Aug 23 16:27:50 CEST 2005 - kukuk@suse.de
- Update to new snapshot (Major version is back to 0)
-------------------------------------------------------------------
Fri Aug 19 16:24:54 CEST 2005 - kukuk@suse.de
- Update to Linux-PAM 0.99.0.3 snapshot
-------------------------------------------------------------------
Mon Jul 11 15:48:19 CEST 2005 - kukuk@suse.de
- Add pam_umask
-------------------------------------------------------------------
Mon Jul 4 11:13:21 CEST 2005 - kukuk@suse.de
- Update to current CVS snapshot
-------------------------------------------------------------------
Thu Jun 23 10:28:43 CEST 2005 - kukuk@suse.de
- Update to current CVS snapshot
- Add pam_loginuid
-------------------------------------------------------------------
Thu Jun 9 12:01:49 CEST 2005 - kukuk@suse.de
- Update to current CVS snapshot
-------------------------------------------------------------------
Mon Jun 6 17:55:33 CEST 2005 - kukuk@suse.de
- Don't reset priority [#81690]
- Fix creating of symlinks
-------------------------------------------------------------------
Fri May 20 13:18:43 CEST 2005 - kukuk@suse.de
- Update to current CVS snapshot
- Real fix for [#82687] (don't include kernel header files)
-------------------------------------------------------------------
Thu May 12 16:37:07 CEST 2005 - schubi@suse.de
- Bug 82687 - pam_client.h redefines __u8 and __u32
-------------------------------------------------------------------
Fri Apr 29 11:18:16 CEST 2005 - kukuk@suse.de
- Apply lot of fixes from CVS (including SELinux support)
-------------------------------------------------------------------
Fri Apr 1 09:41:16 CEST 2005 - kukuk@suse.de
- Update to final 0.79 release
-------------------------------------------------------------------
Mon Mar 14 10:01:07 CET 2005 - kukuk@suse.de
- Apply patch for pam_xauth to preserve DISPLAY variable [#66885]
-------------------------------------------------------------------
Mon Jan 24 16:02:11 CET 2005 - kukuk@suse.de
- Compile with large file support
-------------------------------------------------------------------
Mon Jan 24 11:30:27 CET 2005 - schubi@suse.de
- Made patch of latest CVS tree
- Removed patch pam_handler.diff ( included in CVS now )
- moved Linux-PAM-0.78.dif to pam_group_time.diff
-------------------------------------------------------------------
Wed Jan 5 13:09:18 CET 2005 - kukuk@suse.de
- Fix seg.fault, if a PAM config line is incomplete
-------------------------------------------------------------------
Thu Nov 18 14:58:43 CET 2004 - kukuk@suse.de
- Update to final 0.78
-------------------------------------------------------------------
Mon Nov 8 17:09:53 CET 2004 - kukuk@suse.de
- Add pam_env.so to common-auth
- Add pam_limit.so to common-session
-------------------------------------------------------------------
Wed Oct 13 15:11:59 CEST 2004 - kukuk@suse.de
- Update to 0.78-Beta1
-------------------------------------------------------------------
Wed Sep 22 16:40:26 CEST 2004 - kukuk@suse.de
- Create pam.d/common-{auth,account,password,session} and include
them in pam.d/other
- Update to current CVS version of upcoming 0.78 release
-------------------------------------------------------------------
Mon Aug 23 16:44:40 CEST 2004 - kukuk@suse.de
- Update "code cleanup" patch
- Disable reading of /etc/environment in pam_env.so per default
-------------------------------------------------------------------
Thu Aug 19 16:55:24 CEST 2004 - kukuk@suse.de
- Reenable a "fixed" version of "code cleanup" patch
- Use pam_wheel from pam-modules package
-------------------------------------------------------------------
Wed Aug 18 17:06:33 CEST 2004 - kukuk@suse.de
- Disable "code cleanup" patch (no more comments about security
fixes)
-------------------------------------------------------------------
Fri Aug 13 15:40:31 CEST 2004 - kukuk@suse.de
- Apply big "code cleanup" patch [Bug #39673]
-------------------------------------------------------------------
Fri Mar 12 14:32:27 CET 2004 - kukuk@suse.de
- pam_wheel: Use original getlogin again, PAM internal does not
work without application help [Bug #35682]
-------------------------------------------------------------------
Sun Jan 18 12:11:37 CET 2004 - meissner@suse.de
- We no longer have pam in the buildsystem, so we
need some buildroot magic flags for the dlopen tests.
-------------------------------------------------------------------
Thu Jan 15 23:19:55 CET 2004 - kukuk@suse.de
- Cleanup neededforbuild
-------------------------------------------------------------------
Fri Dec 5 11:32:57 CET 2003 - kukuk@suse.de
- Add manual pages from SLES8
-------------------------------------------------------------------
Fri Nov 28 09:21:01 CET 2003 - kukuk@suse.de
- Fix installing manual pages of modules
- Remove pthread check (db is now linked against pthread)
-------------------------------------------------------------------
Thu Nov 27 09:13:46 CET 2003 - kukuk@suse.de
- Merge with current CVS
- Apply bug fixes from bugtracking system
- Build as normal user
-------------------------------------------------------------------
Fri Nov 21 14:41:41 CET 2003 - kukuk@suse.de
- Compile with noexecstack
-------------------------------------------------------------------
Thu Nov 6 12:12:15 CET 2003 - kukuk@suse.de
- Fix pam_securetty CVS patch
-------------------------------------------------------------------
Wed Oct 29 13:47:02 CET 2003 - kukuk@suse.de
- Sync with current CVS version
-------------------------------------------------------------------
Thu Oct 2 18:37:19 CEST 2003 - kukuk@suse.de
- Add patch to implement "include" statement in pamd files
-------------------------------------------------------------------
Wed Sep 10 14:36:51 CEST 2003 - uli@suse.de
- added ttyS1 (VT220) to securetty on s390* (bug #29239)
-------------------------------------------------------------------
Mon Jul 28 15:35:32 CEST 2003 - kukuk@suse.de
- Apply lot of fixes for various problems
-------------------------------------------------------------------
Tue Jun 10 12:08:56 CEST 2003 - kukuk@suse.de
- Fix getlogin handling in pam_wheel.so
-------------------------------------------------------------------
Tue May 27 16:26:00 CEST 2003 - ro@suse.de
- added cracklib-devel to neededforbuild
-------------------------------------------------------------------
Thu Feb 13 14:56:05 CET 2003 - kukuk@suse.de
- Update pam_localuser and pam_xauth.
-------------------------------------------------------------------
Wed Nov 13 14:51:23 CET 2002 - kukuk@suse.de
- Update to Linux-PAM 0.77 (minor bug fixes and enhancemants)
-------------------------------------------------------------------
Mon Nov 11 11:26:13 CET 2002 - ro@suse.de
- changed neededforbuild <sp> to <opensp>
-------------------------------------------------------------------
Sat Sep 14 18:12:49 CEST 2002 - ro@suse.de
- changed securetty / use extra file
-------------------------------------------------------------------
Fri Sep 13 18:21:35 CEST 2002 - bk@suse.de
- 390: standard console (4,64)/ttyS0 ->only ttyS0 in /etc/securetty
-------------------------------------------------------------------
Tue Aug 27 17:23:30 CEST 2002 - kukuk@suse.de
- Call password checking helper from pam_unix.so whenever the
passwd field is invalid.
-------------------------------------------------------------------
Sat Aug 24 14:41:43 CEST 2002 - kukuk@suse.de
- Don't build ps and pdf documentation
-------------------------------------------------------------------
Fri Aug 9 10:26:37 CEST 2002 - kukuk@suse.de
- pam-devel requires pam [Bug #17543]
-------------------------------------------------------------------
Wed Jul 17 21:48:22 CEST 2002 - kukuk@suse.de
- Remove explicit requires
-------------------------------------------------------------------
Wed Jul 10 10:14:17 CEST 2002 - kukuk@suse.de
- Update to Linux-PAM 0.76
- Remove reentrant patch for original PAM modules (needs to be
rewritten for new PAM version)
- Add docu in PDF format
-------------------------------------------------------------------
Thu Jul 4 11:07:23 CEST 2002 - kukuk@suse.de
- Fix build on different partitions
-------------------------------------------------------------------
Tue Apr 16 14:50:19 CEST 2002 - mmj@suse.de
- Fix to not own /usr/shar/man/man3
-------------------------------------------------------------------
Wed Mar 13 10:44:20 CET 2002 - kukuk@suse.de
- Add /usr/include/security to pam-devel filelist
-------------------------------------------------------------------
Mon Feb 11 22:46:43 CET 2002 - ro@suse.de
- tar option for bz2 is "j"
-------------------------------------------------------------------
Fri Jan 25 18:55:26 CET 2002 - kukuk@suse.de
- Fix last pam_securetty patch
-------------------------------------------------------------------
Thu Jan 24 20:11:37 CET 2002 - kukuk@suse.de
- Use reentrant getpwnam functions for most modules
- Fix unresolved symbols in pam_access and pam_userdb
-------------------------------------------------------------------
Sun Jan 20 22:06:39 CET 2002 - kukuk@suse.de
- libpam_misc: Don't handle Ctrl-D as error.
-------------------------------------------------------------------
Wed Jan 16 12:21:30 CET 2002 - kukuk@suse.de
- Remove SuSEconfig.pam
- Update pam_localuser and pam_xauth
- Add new READMEs about blowfish and cracklib
-------------------------------------------------------------------
Mon Nov 12 13:33:09 CET 2001 - kukuk@suse.de
- Remove pam_unix.so (is part of pam-modules)
-------------------------------------------------------------------
Fri Nov 9 10:42:02 CET 2001 - kukuk@suse.de
- Move extra PAM modules to separate package
- Require pam-modules package
-------------------------------------------------------------------
Fri Aug 24 14:55:04 CEST 2001 - kukuk@suse.de
- Move susehelp config file to susehelp package
-------------------------------------------------------------------
Mon Aug 13 15:51:57 CEST 2001 - ro@suse.de
- changed neededforbuild <sp_libs> to <sp-devel>
-------------------------------------------------------------------
Tue Aug 7 17:48:40 CEST 2001 - kukuk@suse.de
- Fixes wrong symlink handling of pam_homecheck [Bug #3905]
-------------------------------------------------------------------
Wed Jul 11 18:10:11 CEST 2001 - kukuk@suse.de
- Sync pam_homecheck and pam_unix2 fixes from 7.2
- Always ask for the old password if it is expired
-------------------------------------------------------------------
Sat May 5 20:18:35 CEST 2001 - kukuk@suse.de
- Cleanup Patches, make tar archive from extra pam modules
-------------------------------------------------------------------
Fri May 4 16:51:07 CEST 2001 - kukuk@suse.de
- Use LOG_NOTICE for trace option [Bug #7673]
-------------------------------------------------------------------
Thu Apr 12 17:45:55 CEST 2001 - kukuk@suse.de
- Linux-PAM: link pam_access against libnsl
- Add pam.conf for susehelp/pam html docu
-------------------------------------------------------------------
Tue Apr 10 17:39:50 CEST 2001 - kukuk@suse.de
- Linux-PAM: Update to version 0.75
-------------------------------------------------------------------
Tue Apr 3 15:08:27 CEST 2001 - kukuk@suse.de
- Linux-PAM: link libpam_misc against libpam [Bug #6890]
-------------------------------------------------------------------
Thu Mar 8 15:38:22 CET 2001 - kukuk@suse.de
- Linux-PAM: Fix manual pages (.so reference)
- pam_pwcheck: fix Makefile
-------------------------------------------------------------------
Tue Mar 6 12:16:58 CET 2001 - kukuk@suse.de
- Update for Linux-PAM 0.74
- Drop pwdb subpackage
-------------------------------------------------------------------
Tue Feb 13 14:17:13 CET 2001 - kukuk@suse.de
- pam_unix2: Create temp files with permission 0600
-------------------------------------------------------------------
Tue Feb 6 01:34:06 CET 2001 - ro@suse.de
- pam_issue.c: include time.h to make it compile
-------------------------------------------------------------------
Fri Jan 5 22:51:44 CET 2001 - kukuk@suse.de
- Don't print error message about failed initialization from
pam_limits with kernel 2.2 [Bug #5198]
-------------------------------------------------------------------
Thu Jan 4 17:15:44 CET 2001 - kukuk@suse.de
- Adjust docu for pam_limits
-------------------------------------------------------------------
Sun Dec 17 13:22:11 CET 2000 - kukuk@suse.de
- Adjust docu for pam_pwcheck
-------------------------------------------------------------------
Thu Dec 7 15:23:37 CET 2000 - kukuk@suse.de
- Add fix for pam_limits from 0.73
-------------------------------------------------------------------
Thu Oct 26 16:36:09 CEST 2000 - kukuk@suse.de
- Add db-devel to need for build
-------------------------------------------------------------------
Fri Oct 20 12:03:07 CEST 2000 - kukuk@suse.de
- Don't link PAM modules against old libpam library
-------------------------------------------------------------------
Wed Oct 18 11:53:34 CEST 2000 - kukuk@suse.de
- Create new "devel" subpackage
-------------------------------------------------------------------
Thu Oct 12 15:16:55 CEST 2000 - kukuk@suse.de
- Add SuSEconfig.pam
-------------------------------------------------------------------
Tue Oct 3 15:05:00 CEST 2000 - kukuk@suse.de
- Fix problems with new gcc and glibc 2.2 header files
-------------------------------------------------------------------
Wed Sep 13 13:12:08 CEST 2000 - kukuk@suse.de
- Fix problem with passwords longer then PASS_MAX_LEN
-------------------------------------------------------------------
Wed Sep 6 16:01:50 CEST 2000 - kukuk@suse.de
- Add missing PAM modules to filelist
- Fix seg.fault in pam_pwcheck [BUG #3894]
- Clean spec file
-------------------------------------------------------------------
Fri Jun 23 12:40:40 CEST 2000 - kukuk@suse.de
- Lot of bug fixes in pam_unix2 and pam_pwcheck
- compress postscript docu
-------------------------------------------------------------------
Mon May 15 10:57:16 CEST 2000 - kukuk@suse.de
- Move docu to /usr/share/doc/pam
- Fix some bugs in pam_unix2 and pam_pwcheck
-------------------------------------------------------------------
Tue Apr 25 16:32:56 CEST 2000 - kukuk@suse.de
- Add pam_homecheck Module
-------------------------------------------------------------------
Tue Apr 25 14:17:10 CEST 2000 - kukuk@suse.de
- Add devfs devices to /etc/securetty
-------------------------------------------------------------------
Wed Mar 1 17:35:27 CET 2000 - kukuk@suse.de
- Fix handling of changing passwords to empty one
-------------------------------------------------------------------
Tue Feb 22 18:00:48 CET 2000 - kukuk@suse.de
- Set correct attr for unix_chkpwd and pwdb_chkpwd
-------------------------------------------------------------------
Tue Feb 15 17:47:50 CET 2000 - kukuk@suse.de
- Update pam_pwcheck
- Update pam_unix2
-------------------------------------------------------------------
Mon Feb 7 17:55:42 CET 2000 - kukuk@suse.de
- pwdb: Update to 0.61
-------------------------------------------------------------------
Thu Jan 27 16:54:03 CET 2000 - kukuk@suse.de
- Add config files and README for md5 passwords
- Update pam_pwcheck
- Update pam_unix2
-------------------------------------------------------------------
Thu Jan 13 18:22:10 CET 2000 - kukuk@suse.de
- Update pam_unix2
- New: pam_pwcheck
- Update to Linux-PAM 0.72
-------------------------------------------------------------------
Wed Oct 13 16:48:51 MEST 1999 - kukuk@suse.de
- pam_pwdb: Add security fixes from RedHat
-------------------------------------------------------------------
Mon Oct 11 20:34:18 MEST 1999 - kukuk@suse.de
- Update to Linux-PAM 0.70
- Update to pwdb-0.60
- Fix more pam_unix2 shadow bugs
-------------------------------------------------------------------
Fri Oct 8 17:20:11 MEST 1999 - kukuk@suse.de
- Add more PAM fixes
- Implement Password changing request (sp_lstchg == 0)
-------------------------------------------------------------------
Mon Sep 13 17:23:57 CEST 1999 - bs@suse.de
- ran old prepare_spec on spec file to switch to new prepare_spec.
-------------------------------------------------------------------
Sat Sep 11 17:38:50 MEST 1999 - kukuk@suse.de
- Add pam_wheel to file list
- pam_wheel: Minor fixes
- pam_unix2: root is allowed to change passwords with wrong
password aging information
-------------------------------------------------------------------
Mon Aug 30 10:16:43 MEST 1999 - kukuk@suse.de
- pam_unix2: Fix typo
-------------------------------------------------------------------
Thu Aug 19 16:05:09 MEST 1999 - kukuk@suse.de
- Linux-PAM: Update to version 0.69
-------------------------------------------------------------------
Fri Jul 16 12:35:14 MEST 1999 - kukuk@suse.de
- pam_unix2: Root is allowed to use the old password again.
-------------------------------------------------------------------
Tue Jul 13 11:09:41 MEST 1999 - kukuk@suse.de
- pam_unix2: Allow root to set an empty password.
-------------------------------------------------------------------
Sat Jul 10 18:41:00 MEST 1999 - kukuk@suse.de
- Add HP-UX password aging to pam_unix2.
-------------------------------------------------------------------
Wed Jul 7 17:45:04 MEST 1999 - kukuk@suse.de
- Don't install .cvsignore files
- Make sure, /etc/shadow has the correct rights
-------------------------------------------------------------------
Tue Jul 6 10:14:08 MEST 1999 - kukuk@suse.de
- Update to Linux-PAM 0.68
-------------------------------------------------------------------
Wed Jun 30 18:46:26 MEST 1999 - kukuk@suse.de
- pam_unix2: more bug fixes
-------------------------------------------------------------------
Tue Jun 29 10:57:18 MEST 1999 - kukuk@suse.de
- pam_unix2: Fix "inactive" password
-------------------------------------------------------------------
Mon Jun 28 13:59:18 MEST 1999 - kukuk@suse.de
- pam_warn: Add missing functions
- other.pamd: Update
- Add more doku
-------------------------------------------------------------------
Thu Jun 24 14:24:54 MEST 1999 - kukuk@suse.de
- Add securetty config file
- Fix Debian pam_env patch
-------------------------------------------------------------------
Mon Jun 21 10:10:35 MEST 1999 - kukuk@suse.de
- Update to Linux-PAM 0.67
- Add Debian pam_env patch
-------------------------------------------------------------------
Thu Jun 17 15:59:30 MEST 1999 - kukuk@suse.de
- pam_ftp malloc (core dump) fix
-------------------------------------------------------------------
Tue Jun 15 18:57:03 MEST 1999 - kukuk@suse.de
- pam_unix2 fixes
-------------------------------------------------------------------
Mon Jun 7 11:34:48 MEST 1999 - kukuk@suse.de
- First PAM package: pam 0.66, pwdb 0.57 and pam_unix2

637
pam.spec Normal file
View File

@ -0,0 +1,637 @@
#
# spec file for package pam (Version 0.99.6.3)
#
# Copyright (c) 2006 SUSE LINUX Products GmbH, Nuernberg, Germany.
# This file and all modifications and additions to the pristine
# package are under the same license as the package itself.
#
# Please submit bugfixes or comments via http://bugs.opensuse.org/
#
# norootforbuild
Name: pam
URL: http://www.kernel.org/pub/linux/libs/pam/
BuildRequires: cracklib-devel db-devel libxcrypt-devel
%if %{suse_version} > 1000
BuildRequires: audit-devel
%endif
%define libpam_so_version 0.81.5
%define libpam_misc_so_version 0.81.2
%define libpamc_so_version 0.81.0
License: Beerware, Cardware, Shareware (not restricted), BSD License and BSD-like
Group: System/Libraries
Autoreqprov: on
Version: 0.99.6.3
Release: 16
Summary: A security tool that provides authentication for applications
Obsoletes: pam-laus
Source: Linux-PAM-%{version}.tar.bz2
Source1: Linux-PAM-%{version}-docs.tar.bz2
Source2: securetty
Source3: other.pamd
Source4: common-auth.pamd
Source5: common-account.pamd
Source6: common-password.pamd
Source7: common-session.pamd
Source8: etc.environment
Source30: hu.po
Patch: pam_unix-crypt.diff
Patch1: pam_namespace.diff
BuildRoot: %{_tmppath}/%{name}-%{version}-build
%description
PAM (Pluggable Authentication Modules) is a system security tool that
allows system administrators to set authentication policies without
having to recompile programs that do authentication.
%package devel
Summary: Include Files and Libraries for PAM-Development
Group: Development/Libraries/C and C++
Requires: pam = %{version} glibc-devel
Autoreqprov: on
%description devel
PAM (Pluggable Authentication Modules) is a system security tool which
allows system administrators to set authentication policy without
having to recompile programs which do authentication.
This package contains header files and static libraries used for
building both PAM-aware applications and modules for use with PAM.
%prep
%setup -q -n Linux-PAM-%{version} -b 1
%patch
%patch1
cp -av %SOURCE30 po
%build
CFLAGS="$RPM_OPT_FLAGS" \
./configure \
--infodir=%{_infodir} \
--mandir=%{_mandir} \
--libdir=/%{_lib} \
--enable-isadir=../../%{_lib}/security \
--enable-docdir=%{_docdir}/pam \
--enable-securedir=/%{_lib}/security
make
make check
%install
install -d -m 755 $RPM_BUILD_ROOT/etc/pam.d
mkdir -p $RPM_BUILD_ROOT/usr/include/security
mkdir -p $RPM_BUILD_ROOT/%{_lib}/security
mkdir -p $RPM_BUILD_ROOT/sbin
install -d -m 755 $RPM_BUILD_ROOT%{_libdir}
make DESTDIR=$RPM_BUILD_ROOT install
/sbin/ldconfig -n $RPM_BUILD_ROOT/%{_lib}
# Install documentation
make -C doc install DESTDIR=$RPM_BUILD_ROOT
# install /etc/environment
install -m 644 %{SOURCE8} $RPM_BUILD_ROOT/etc/environment
# install securetty
install -m 644 %{SOURCE2} $RPM_BUILD_ROOT/etc
%ifarch s390 s390x
echo "ttyS0" >> $RPM_BUILD_ROOT/etc/securetty
echo "ttyS1" >> $RPM_BUILD_ROOT/etc/securetty
%endif
# install other.pamd and common-*.pamd
install -m 644 %{SOURCE3} $RPM_BUILD_ROOT/etc/pam.d/other
install -m 644 %{SOURCE4} $RPM_BUILD_ROOT/etc/pam.d/common-auth
install -m 644 %{SOURCE5} $RPM_BUILD_ROOT/etc/pam.d/common-account
install -m 644 %{SOURCE6} $RPM_BUILD_ROOT/etc/pam.d/common-password
install -m 644 %{SOURCE7} $RPM_BUILD_ROOT/etc/pam.d/common-session
rm $RPM_BUILD_ROOT/%{_lib}/libpam.so
ln -sf ../../%{_lib}/libpam.so.%{libpam_so_version} $RPM_BUILD_ROOT%{_libdir}/libpam.so
rm $RPM_BUILD_ROOT/%{_lib}/libpamc.so
ln -sf ../../%{_lib}/libpamc.so.%{libpamc_so_version} $RPM_BUILD_ROOT%{_libdir}/libpamc.so
rm $RPM_BUILD_ROOT/%{_lib}/libpam_misc.so
ln -sf ../../%{_lib}/libpam_misc.so.%{libpam_misc_so_version} $RPM_BUILD_ROOT%{_libdir}/libpam_misc.so
#
# Remove crap
#
rm -rf $RPM_BUILD_ROOT/%{_lib}/*.la $RPM_BUILD_ROOT/%{_lib}/security/*.la
for x in pam_unix_auth pam_unix_acct pam_unix_passwd pam_unix_session; do
ln -f $RPM_BUILD_ROOT/%{_lib}/security/pam_unix.so $RPM_BUILD_ROOT/%{_lib}/security/$x.so
done
#
# Install READMEs of PAM modules
#
DOC=$RPM_BUILD_ROOT%{_defaultdocdir}/pam
mkdir -p $DOC/modules
(
cd modules;
for i in pam_*/README ; do
cp -fpv ${i} $DOC/modules/README.`dirname ${i}`
done
)
#
# Install misc docu and md5.config
#
install -m 644 CHANGELOG Copyright README $DOC
# SELinux is not part of SL:
rm $DOC/modules/README.pam_selinux
# Not for CODE10 and older
%if %{suse_version} <= 1010
rm $DOC/modules/README.pam_keyinit
rm $DOC/modules/README.pam_namespace
rm -f $RPM_BUILD_ROOT%{_mandir}/man8/pam_keyinit*
rm -f $RPM_BUILD_ROOT/%{_lib}/security/pam_keyinit.so
%endif
# Create filelist with translatins
%{find_lang} Linux-PAM
%clean
rm -rf $RPM_BUILD_ROOT
%post -p /sbin/ldconfig
%postun -p /sbin/ldconfig
%files -f Linux-PAM.lang
%defattr(-,root,root)
%doc %{_defaultdocdir}/pam
%dir %{_sysconfdir}/pam.d
%dir %{_sysconfdir}/security
%config(noreplace) %{_sysconfdir}/pam.d/other
%config(noreplace) %{_sysconfdir}/pam.d/common-*
%config(noreplace) %{_sysconfdir}/securetty
%config(noreplace) %{_sysconfdir}/environment
%config(noreplace) %{_sysconfdir}/security/access.conf
%config(noreplace) %{_sysconfdir}/security/group.conf
%config(noreplace) %{_sysconfdir}/security/limits.conf
%config(noreplace) %{_sysconfdir}/security/pam_env.conf
%config(noreplace) %{_sysconfdir}/security/time.conf
%if %{suse_version} > 1010
%config(noreplace) %{_sysconfdir}/security/namespace.conf
%config(noreplace) %{_sysconfdir}/security/namespace.init
%endif
%doc %{_mandir}/man5/*.conf.5*
%doc %{_mandir}/man5/pam.d.5*
%doc %{_mandir}/man8/*
/%{_lib}/libpam.so.0
/%{_lib}/libpam.so.%{libpam_so_version}
/%{_lib}/libpamc.so.0
/%{_lib}/libpamc.so.%{libpamc_so_version}
/%{_lib}/libpam_misc.so.0
/%{_lib}/libpam_misc.so.%{libpam_misc_so_version}
%dir /%{_lib}/security
/%{_lib}/security/pam_access.so
/%{_lib}/security/pam_cracklib.so
/%{_lib}/security/pam_debug.so
/%{_lib}/security/pam_deny.so
/%{_lib}/security/pam_echo.so
/%{_lib}/security/pam_env.so
/%{_lib}/security/pam_exec.so
/%{_lib}/security/pam_filter.so
%dir /%{_lib}/security/pam_filter
/%{_lib}/security//pam_filter/upperLOWER
/%{_lib}/security/pam_ftp.so
/%{_lib}/security/pam_group.so
/%{_lib}/security/pam_issue.so
%if %{suse_version} > 1010
/%{_lib}/security/pam_keyinit.so
%endif
/%{_lib}/security/pam_lastlog.so
/%{_lib}/security/pam_limits.so
/%{_lib}/security/pam_listfile.so
/%{_lib}/security/pam_localuser.so
/%{_lib}/security/pam_loginuid.so
/%{_lib}/security/pam_mail.so
/%{_lib}/security/pam_mkhomedir.so
/%{_lib}/security/pam_motd.so
%if %{suse_version} > 1010
/%{_lib}/security/pam_namespace.so
%endif
/%{_lib}/security/pam_nologin.so
/%{_lib}/security/pam_permit.so
/%{_lib}/security/pam_rhosts.so
/%{_lib}/security/pam_rhosts_auth.so
/%{_lib}/security/pam_rootok.so
/%{_lib}/security/pam_securetty.so
/%{_lib}/security/pam_shells.so
/%{_lib}/security/pam_stress.so
/%{_lib}/security/pam_succeed_if.so
/%{_lib}/security/pam_tally.so
/%{_lib}/security/pam_time.so
/%{_lib}/security/pam_umask.so
/%{_lib}/security/pam_unix.so
/%{_lib}/security/pam_unix_acct.so
/%{_lib}/security/pam_unix_auth.so
/%{_lib}/security/pam_unix_passwd.so
/%{_lib}/security/pam_unix_session.so
/%{_lib}/security/pam_userdb.so
/%{_lib}/security/pam_warn.so
/%{_lib}/security/pam_wheel.so
/%{_lib}/security/pam_xauth.so
/sbin/pam_tally
%attr (2755,root,shadow)/sbin/unix_chkpwd
%files devel
%defattr(644,root,root,755)
%dir /usr/include/security
%doc %{_mandir}/man3/pam*
%doc %{_mandir}/man3/misc_conv.3*
%{_includedir}/security/*.h
%{_libdir}/libpam.so
%{_libdir}/libpamc.so
%{_libdir}/libpam_misc.so
%changelog -n pam
* Tue Oct 24 2006 - kukuk@suse.de
- pam_unix.so/unix_chkpwd: teach about blowfish [#213929]
- pam_namespace.so: Fix two possible buffer overflow
- link against libxcrypt
* Sat Oct 07 2006 - kukuk@suse.de
- Update hungarian translation [#210091]
* Tue Sep 19 2006 - kukuk@suse.de
- Don't remove pam_unix.so
- Use cracklib again (goes lost with one of the last cleanups)
* Thu Sep 14 2006 - kukuk@suse.de
- Add pam_umask.so to common-session [Fate#3621]
* Wed Sep 06 2006 - kukuk@suse.de
- Update to Linux-PAM 0.99.6.3 (merges all patches)
* Wed Aug 30 2006 - kukuk@suse.de
- Update to Linux-PAM 0.99.6.2 (incorporate last change)
- Add pam_loginuid and fixes from CVS [Fate#300486]
* Wed Aug 23 2006 - kukuk@suse.de
- Fix seg.fault in pam_cracklib if retyped password is empty
* Tue Aug 22 2006 - kukuk@suse.de
- Remove use_first_pass from pam_unix2.so in password section
* Fri Aug 11 2006 - kukuk@suse.de
- Update to Linux-PAM 0.99.6.1 (big documentation update)
* Fri Jul 28 2006 - kukuk@suse.de
- Add missing namespace.init script
* Thu Jul 27 2006 - kukuk@suse.de
- Reenable audit subsystem [Fate#300486]
* Wed Jun 28 2006 - kukuk@suse.de
- Update to Linux-PAM 0.99.5.0 (more manual pages, three new PAM
modules: pam_keyinit, pam_namespace, pam_rhosts)
* Mon Jun 12 2006 - kukuk@suse.de
- Update to current CVS (lot of new manual pages and docu)
* Tue May 30 2006 - kukuk@suse.de
- Update to Linux-PAM 0.99.4.0 (merge all patches and translations)
* Wed May 24 2006 - kukuk@suse.de
- Fix problems found by Coverity
* Wed May 17 2006 - schwab@suse.de
- Don't strip binaries.
* Fri May 05 2006 - kukuk@suse.de
- Fix pam_tally LFS support [#172492]
* Fri Apr 21 2006 - kukuk@suse.de
- Update fr.po and pl.po
* Tue Apr 11 2006 - kukuk@suse.de
- Update km.po
* Tue Apr 04 2006 - kukuk@suse.de
- Remove obsolete pam-laus from the system
* Mon Mar 27 2006 - kukuk@suse.de
- Update translations for pt, pl, fr, fi and cs
- Add translation for uk
* Tue Mar 21 2006 - kukuk@suse.de
- Update hu.po
* Tue Mar 21 2006 - kukuk@suse.de
- Add translation for tr
* Mon Mar 13 2006 - kukuk@suse.de
- Fix order of NULL checks in pam_get_user
- Fix comment in pam_lastlog for translators to be visible in
pot file
- Docu update, remove pam_selinux docu
* Thu Mar 02 2006 - kukuk@suse.de
- Update km translation
* Thu Feb 23 2006 - kukuk@suse.de
- pam_lastlog:
- Initialize correct struct member [SF#1427401]
- Mark strftime fmt string for translation [SF#1428269]
* Sun Feb 19 2006 - kukuk@suse.de
- Update more manual pages
* Sat Feb 18 2006 - ro@suse.de
- really disable audit if header file not present
* Tue Feb 14 2006 - kukuk@suse.de
- Update fi.po
- Add km.po
- Update pl.po
* Mon Feb 13 2006 - kukuk@suse.de
- Update with better manual pages
* Thu Feb 09 2006 - kukuk@suse.de
- Add translation for nl, update pt translation
* Fri Jan 27 2006 - kukuk@suse.de
- Move devel manual pages to -devel package
- Mark PAM config files as noreplace
- Mark /etc/securetty as noreplace
- Run ldconfig
- Fix libdb/ndbm compat detection with gdbm
- Adjust german translation
- Add all services to pam_listfile
* Wed Jan 25 2006 - mls@suse.de
- converted neededforbuild to BuildRequires
* Fri Jan 13 2006 - kukuk@suse.de
- Update to Linux-PAM 0.99.3.0 release candiate tar balls
(new translations)
* Mon Jan 09 2006 - kukuk@suse.de
- Fix NULL handling for LSB-pam test suite [#141240]
* Sun Jan 08 2006 - kukuk@suse.de
- Fix usage of PAM_AUTHTOK_RECOVER_ERR vs. PAM_AUTHTOK_RECOVERY_ERR
* Fri Jan 06 2006 - kukuk@suse.de
- NULL is allowed as thirs argument for pam_get_item [#141240]
* Wed Dec 21 2005 - kukuk@suse.de
- Add fixes from CVS
* Thu Dec 15 2005 - kukuk@suse.de
- Fix pam_lastlog: don't report error on first login
* Tue Dec 13 2005 - kukuk@suse.de
- Update to 0.99.2.1
* Fri Dec 09 2005 - kukuk@suse.de
- Add /etc/environment to avoid warnings in syslog
* Mon Dec 05 2005 - kukuk@suse.de
- disable SELinux
* Wed Nov 23 2005 - kukuk@suse.de
- Update getlogin() fix to final one
* Mon Nov 21 2005 - kukuk@suse.de
- Fix PAM getlogin() implementation
* Mon Nov 21 2005 - kukuk@suse.de
- Update to official 0.99.2.0 release
* Tue Nov 08 2005 - kukuk@suse.de
- Update to new snapshot
* Mon Oct 10 2005 - kukuk@suse.de
- Enable original pam_wheel module
* Tue Sep 27 2005 - kukuk@suse.de
- Update to current CVS
- Compile libpam_misc with -fno-strict-aliasing
* Mon Sep 19 2005 - kukuk@suse.de
- Update to current CVS
- Fix compiling of pammodutil with -fPIC
* Sun Sep 18 2005 - kukuk@suse.de
- Update to current CVS
* Tue Aug 23 2005 - kukuk@suse.de
- Update to new snapshot (Major version is back to 0)
* Fri Aug 19 2005 - kukuk@suse.de
- Update to Linux-PAM 0.99.0.3 snapshot
* Mon Jul 11 2005 - kukuk@suse.de
- Add pam_umask
* Mon Jul 04 2005 - kukuk@suse.de
- Update to current CVS snapshot
* Thu Jun 23 2005 - kukuk@suse.de
- Update to current CVS snapshot
- Add pam_loginuid
* Thu Jun 09 2005 - kukuk@suse.de
- Update to current CVS snapshot
* Mon Jun 06 2005 - kukuk@suse.de
- Don't reset priority [#81690]
- Fix creating of symlinks
* Fri May 20 2005 - kukuk@suse.de
- Update to current CVS snapshot
- Real fix for [#82687] (don't include kernel header files)
* Thu May 12 2005 - schubi@suse.de
- Bug 82687 - pam_client.h redefines __u8 and __u32
* Fri Apr 29 2005 - kukuk@suse.de
- Apply lot of fixes from CVS (including SELinux support)
* Fri Apr 01 2005 - kukuk@suse.de
- Update to final 0.79 release
* Mon Mar 14 2005 - kukuk@suse.de
- Apply patch for pam_xauth to preserve DISPLAY variable [#66885]
* Mon Jan 24 2005 - kukuk@suse.de
- Compile with large file support
* Mon Jan 24 2005 - schubi@suse.de
- Made patch of latest CVS tree
- Removed patch pam_handler.diff ( included in CVS now )
- moved Linux-PAM-0.78.dif to pam_group_time.diff
* Wed Jan 05 2005 - kukuk@suse.de
- Fix seg.fault, if a PAM config line is incomplete
* Thu Nov 18 2004 - kukuk@suse.de
- Update to final 0.78
* Mon Nov 08 2004 - kukuk@suse.de
- Add pam_env.so to common-auth
- Add pam_limit.so to common-session
* Wed Oct 13 2004 - kukuk@suse.de
- Update to 0.78-Beta1
* Wed Sep 22 2004 - kukuk@suse.de
- Create pam.d/common-{auth,account,password,session} and include
them in pam.d/other
- Update to current CVS version of upcoming 0.78 release
* Mon Aug 23 2004 - kukuk@suse.de
- Update "code cleanup" patch
- Disable reading of /etc/environment in pam_env.so per default
* Thu Aug 19 2004 - kukuk@suse.de
- Reenable a "fixed" version of "code cleanup" patch
- Use pam_wheel from pam-modules package
* Wed Aug 18 2004 - kukuk@suse.de
- Disable "code cleanup" patch (no more comments about security
fixes)
* Fri Aug 13 2004 - kukuk@suse.de
- Apply big "code cleanup" patch [Bug #39673]
* Fri Mar 12 2004 - kukuk@suse.de
- pam_wheel: Use original getlogin again, PAM internal does not
work without application help [Bug #35682]
* Sun Jan 18 2004 - meissner@suse.de
- We no longer have pam in the buildsystem, so we
need some buildroot magic flags for the dlopen tests.
* Thu Jan 15 2004 - kukuk@suse.de
- Cleanup neededforbuild
* Fri Dec 05 2003 - kukuk@suse.de
- Add manual pages from SLES8
* Fri Nov 28 2003 - kukuk@suse.de
- Fix installing manual pages of modules
- Remove pthread check (db is now linked against pthread)
* Thu Nov 27 2003 - kukuk@suse.de
- Merge with current CVS
- Apply bug fixes from bugtracking system
- Build as normal user
* Fri Nov 21 2003 - kukuk@suse.de
- Compile with noexecstack
* Thu Nov 06 2003 - kukuk@suse.de
- Fix pam_securetty CVS patch
* Wed Oct 29 2003 - kukuk@suse.de
- Sync with current CVS version
* Thu Oct 02 2003 - kukuk@suse.de
- Add patch to implement "include" statement in pamd files
* Wed Sep 10 2003 - uli@suse.de
- added ttyS1 (VT220) to securetty on s390* (bug #29239)
* Mon Jul 28 2003 - kukuk@suse.de
- Apply lot of fixes for various problems
* Tue Jun 10 2003 - kukuk@suse.de
- Fix getlogin handling in pam_wheel.so
* Tue May 27 2003 - ro@suse.de
- added cracklib-devel to neededforbuild
* Thu Feb 13 2003 - kukuk@suse.de
- Update pam_localuser and pam_xauth.
* Wed Nov 13 2002 - kukuk@suse.de
- Update to Linux-PAM 0.77 (minor bug fixes and enhancemants)
* Mon Nov 11 2002 - ro@suse.de
- changed neededforbuild <sp> to <opensp>
* Sat Sep 14 2002 - ro@suse.de
- changed securetty / use extra file
* Fri Sep 13 2002 - bk@suse.de
- 390: standard console (4,64)/ttyS0 ->only ttyS0 in /etc/securetty
* Tue Aug 27 2002 - kukuk@suse.de
- Call password checking helper from pam_unix.so whenever the
passwd field is invalid.
* Sat Aug 24 2002 - kukuk@suse.de
- Don't build ps and pdf documentation
* Fri Aug 09 2002 - kukuk@suse.de
- pam-devel requires pam [Bug #17543]
* Wed Jul 17 2002 - kukuk@suse.de
- Remove explicit requires
* Wed Jul 10 2002 - kukuk@suse.de
- Update to Linux-PAM 0.76
- Remove reentrant patch for original PAM modules (needs to be
rewritten for new PAM version)
- Add docu in PDF format
* Thu Jul 04 2002 - kukuk@suse.de
- Fix build on different partitions
* Tue Apr 16 2002 - mmj@suse.de
- Fix to not own /usr/shar/man/man3
* Wed Mar 13 2002 - kukuk@suse.de
- Add /usr/include/security to pam-devel filelist
* Mon Feb 11 2002 - ro@suse.de
- tar option for bz2 is "j"
* Fri Jan 25 2002 - kukuk@suse.de
- Fix last pam_securetty patch
* Thu Jan 24 2002 - kukuk@suse.de
- Use reentrant getpwnam functions for most modules
- Fix unresolved symbols in pam_access and pam_userdb
* Sun Jan 20 2002 - kukuk@suse.de
- libpam_misc: Don't handle Ctrl-D as error.
* Wed Jan 16 2002 - kukuk@suse.de
- Remove SuSEconfig.pam
- Update pam_localuser and pam_xauth
- Add new READMEs about blowfish and cracklib
* Mon Nov 12 2001 - kukuk@suse.de
- Remove pam_unix.so (is part of pam-modules)
* Fri Nov 09 2001 - kukuk@suse.de
- Move extra PAM modules to separate package
- Require pam-modules package
* Fri Aug 24 2001 - kukuk@suse.de
- Move susehelp config file to susehelp package
* Mon Aug 13 2001 - ro@suse.de
- changed neededforbuild <sp_libs> to <sp-devel>
* Tue Aug 07 2001 - kukuk@suse.de
- Fixes wrong symlink handling of pam_homecheck [Bug #3905]
* Wed Jul 11 2001 - kukuk@suse.de
- Sync pam_homecheck and pam_unix2 fixes from 7.2
- Always ask for the old password if it is expired
* Sat May 05 2001 - kukuk@suse.de
- Cleanup Patches, make tar archive from extra pam modules
* Fri May 04 2001 - kukuk@suse.de
- Use LOG_NOTICE for trace option [Bug #7673]
* Thu Apr 12 2001 - kukuk@suse.de
- Linux-PAM: link pam_access against libnsl
- Add pam.conf for susehelp/pam html docu
* Tue Apr 10 2001 - kukuk@suse.de
- Linux-PAM: Update to version 0.75
* Tue Apr 03 2001 - kukuk@suse.de
- Linux-PAM: link libpam_misc against libpam [Bug #6890]
* Thu Mar 08 2001 - kukuk@suse.de
- Linux-PAM: Fix manual pages (.so reference)
- pam_pwcheck: fix Makefile
* Tue Mar 06 2001 - kukuk@suse.de
- Update for Linux-PAM 0.74
- Drop pwdb subpackage
* Tue Feb 13 2001 - kukuk@suse.de
- pam_unix2: Create temp files with permission 0600
* Tue Feb 06 2001 - ro@suse.de
- pam_issue.c: include time.h to make it compile
* Fri Jan 05 2001 - kukuk@suse.de
- Don't print error message about failed initialization from
pam_limits with kernel 2.2 [Bug #5198]
* Thu Jan 04 2001 - kukuk@suse.de
- Adjust docu for pam_limits
* Sun Dec 17 2000 - kukuk@suse.de
- Adjust docu for pam_pwcheck
* Thu Dec 07 2000 - kukuk@suse.de
- Add fix for pam_limits from 0.73
* Thu Oct 26 2000 - kukuk@suse.de
- Add db-devel to need for build
* Fri Oct 20 2000 - kukuk@suse.de
- Don't link PAM modules against old libpam library
* Wed Oct 18 2000 - kukuk@suse.de
- Create new "devel" subpackage
* Thu Oct 12 2000 - kukuk@suse.de
- Add SuSEconfig.pam
* Tue Oct 03 2000 - kukuk@suse.de
- Fix problems with new gcc and glibc 2.2 header files
* Wed Sep 13 2000 - kukuk@suse.de
- Fix problem with passwords longer then PASS_MAX_LEN
* Wed Sep 06 2000 - kukuk@suse.de
- Add missing PAM modules to filelist
- Fix seg.fault in pam_pwcheck [BUG #3894]
- Clean spec file
* Fri Jun 23 2000 - kukuk@suse.de
- Lot of bug fixes in pam_unix2 and pam_pwcheck
- compress postscript docu
* Mon May 15 2000 - kukuk@suse.de
- Move docu to /usr/share/doc/pam
- Fix some bugs in pam_unix2 and pam_pwcheck
* Tue Apr 25 2000 - kukuk@suse.de
- Add pam_homecheck Module
* Tue Apr 25 2000 - kukuk@suse.de
- Add devfs devices to /etc/securetty
* Wed Mar 01 2000 - kukuk@suse.de
- Fix handling of changing passwords to empty one
* Tue Feb 22 2000 - kukuk@suse.de
- Set correct attr for unix_chkpwd and pwdb_chkpwd
* Tue Feb 15 2000 - kukuk@suse.de
- Update pam_pwcheck
- Update pam_unix2
* Mon Feb 07 2000 - kukuk@suse.de
- pwdb: Update to 0.61
* Thu Jan 27 2000 - kukuk@suse.de
- Add config files and README for md5 passwords
- Update pam_pwcheck
- Update pam_unix2
* Thu Jan 13 2000 - kukuk@suse.de
- Update pam_unix2
- New: pam_pwcheck
- Update to Linux-PAM 0.72
* Wed Oct 13 1999 - kukuk@suse.de
- pam_pwdb: Add security fixes from RedHat
* Mon Oct 11 1999 - kukuk@suse.de
- Update to Linux-PAM 0.70
- Update to pwdb-0.60
- Fix more pam_unix2 shadow bugs
* Fri Oct 08 1999 - kukuk@suse.de
- Add more PAM fixes
- Implement Password changing request (sp_lstchg == 0)
* Mon Sep 13 1999 - bs@suse.de
- ran old prepare_spec on spec file to switch to new prepare_spec.
* Sat Sep 11 1999 - kukuk@suse.de
- Add pam_wheel to file list
- pam_wheel: Minor fixes
- pam_unix2: root is allowed to change passwords with wrong
password aging information
* Mon Aug 30 1999 - kukuk@suse.de
- pam_unix2: Fix typo
* Thu Aug 19 1999 - kukuk@suse.de
- Linux-PAM: Update to version 0.69
* Fri Jul 16 1999 - kukuk@suse.de
- pam_unix2: Root is allowed to use the old password again.
* Tue Jul 13 1999 - kukuk@suse.de
- pam_unix2: Allow root to set an empty password.
* Sat Jul 10 1999 - kukuk@suse.de
- Add HP-UX password aging to pam_unix2.
* Wed Jul 07 1999 - kukuk@suse.de
- Don't install .cvsignore files
- Make sure, /etc/shadow has the correct rights
* Tue Jul 06 1999 - kukuk@suse.de
- Update to Linux-PAM 0.68
* Wed Jun 30 1999 - kukuk@suse.de
- pam_unix2: more bug fixes
* Tue Jun 29 1999 - kukuk@suse.de
- pam_unix2: Fix "inactive" password
* Mon Jun 28 1999 - kukuk@suse.de
- pam_warn: Add missing functions
- other.pamd: Update
- Add more doku
* Thu Jun 24 1999 - kukuk@suse.de
- Add securetty config file
- Fix Debian pam_env patch
* Mon Jun 21 1999 - kukuk@suse.de
- Update to Linux-PAM 0.67
- Add Debian pam_env patch
* Thu Jun 17 1999 - kukuk@suse.de
- pam_ftp malloc (core dump) fix
* Tue Jun 15 1999 - kukuk@suse.de
- pam_unix2 fixes
* Mon Jun 07 1999 - kukuk@suse.de
- First PAM package: pam 0.66, pwdb 0.57 and pam_unix2

20
pam_namespace.diff Normal file
View File

@ -0,0 +1,20 @@
--- modules/pam_namespace/pam_namespace.c 30 Aug 2006 08:42:38 -0000 1.3
+++ modules/pam_namespace/pam_namespace.c 24 Oct 2006 12:21:45 -0000
@@ -1206,7 +1206,7 @@
* Add the user info to the instance data so we can refer to them later.
*/
idata.user[0] = 0;
- strncat(idata.user, user_name, sizeof(idata.user));
+ strncat(idata.user, user_name, sizeof(idata.user) - 1);
idata.uid = pwd->pw_uid;
/*
@@ -1290,7 +1290,7 @@
* Add the user info to the instance data so we can refer to them later.
*/
idata.user[0] = 0;
- strncat(idata.user, user_name, sizeof(idata.user));
+ strncat(idata.user, user_name, sizeof(idata.user) - 1);
idata.uid = pwd->pw_uid;
/*

63
pam_unix-crypt.diff Normal file
View File

@ -0,0 +1,63 @@
Index: modules/pam_unix/support.c
===================================================================
RCS file: /cvsroot/pam/Linux-PAM/modules/pam_unix/support.c,v
retrieving revision 1.40
diff -u -r1.40 support.c
--- modules/pam_unix/support.c 27 Jun 2006 08:38:14 -0000 1.40
+++ modules/pam_unix/support.c 24 Oct 2006 10:14:15 -0000
@@ -689,7 +689,7 @@
D(("user has empty password - access denied"));
retval = PAM_AUTH_ERR;
}
- } else if (!p || (*salt == '*') || (salt_len < 13)) {
+ } else if (!p || (*salt == '*')) {
retval = PAM_AUTH_ERR;
} else {
if (!strncmp(salt, "$1$", 3)) {
@@ -698,6 +698,12 @@
_pam_delete(pp);
pp = Brokencrypt_md5(p, salt);
}
+ } else if (*salt == '$') {
+ /*
+ * Ok, we don't know the crypt algorithm, but maybe
+ * libcrypt nows about it? We should try it.
+ */
+ pp = x_strdup (crypt(p, salt));
} else {
pp = bigcrypt(p, salt);
}
Index: modules/pam_unix/unix_chkpwd.c
===================================================================
RCS file: /cvsroot/pam/Linux-PAM/modules/pam_unix/unix_chkpwd.c,v
retrieving revision 1.17
diff -u -r1.17 unix_chkpwd.c
--- modules/pam_unix/unix_chkpwd.c 14 Jun 2006 15:28:44 -0000 1.17
+++ modules/pam_unix/unix_chkpwd.c 24 Oct 2006 10:14:15 -0000
@@ -40,9 +40,7 @@
#include <security/_pam_macros.h>
#include "md5.h"
-
-extern char *crypt(const char *key, const char *salt);
-extern char *bigcrypt(const char *key, const char *salt);
+#include "bigcrypt.h"
/* syslogging function for errors and other information */
@@ -205,6 +203,15 @@
if (strcmp(pp, salt) == 0)
retval = PAM_SUCCESS;
}
+ } else if (*salt == '$') {
+ /*
+ * Ok, we don't know the crypt algorithm, but maybe
+ * libcrypt nows about it? We should try it.
+ */
+ pp = x_strdup (crypt(p, salt));
+ if (strcmp(pp, salt) == 0) {
+ retval = PAM_SUCCESS;
+ }
} else if ((*salt == '*') || (salt_len < 13)) {
retval = PAM_AUTH_ERR;
} else {

0
ready Normal file
View File

17
securetty Normal file
View File

@ -0,0 +1,17 @@
#
# This file contains the device names of tty lines (one per line,
# without leading /dev/) on which root is allowed to login.
#
tty1
tty2
tty3
tty4
tty5
tty6
# for devfs:
vc/1
vc/2
vc/3
vc/4
vc/5
vc/6