SEARCH
NEW RPMS
DIRECTORIES
ABOUT
FAQ
VARIOUS
BLOG

 
 
Changelog for pam-32bit-1.3.0-19.1.x86_64.rpm :
Wed May 22 14:00:00 2019 josef.moellersAATTsuse.com
- Removed all limits from modules/pam_limits/limits.conf
Rely on systemd limits from now on.
[pam-limit-nproc.patch, pam-nolimit-root.patch, boo#1135795]

Fri Dec 15 13:00:00 2017 josef.moellersAATTsuse.com
- Remove root\'s entry from /etc/security/limits.conf as this
may break a container with the \"unlimited\" running on a system
with a limit (/proc/1/limits).
[pam-nolimit-root.patch, boo#1072826]

Wed Dec 13 13:00:00 2017 josef.moellersAATTsuse.com
- The fail delay is fixed and annoying. The relevant code sections
from factory are backported here. There is not patch as the
file with the offending code resides in the top level directory.
[unix2_chkpw.c, bsc#1070595]

Mon Nov 6 13:00:00 2017 josef.moellersAATTsuse.com
- Removed root\'s limits from limits.conf
[pam-limit-nproc.patch, bsc#1012494]

Fri Oct 20 14:00:00 2017 josef.moellersAATTsuse.com
- Increased nproc limits for non-privileged users to 4069/16384.
[pam-limit-nproc.patch, bsc#1012494, bsc#1013706, boo#1041099]

Thu Jul 28 14:00:00 2016 kukukAATTsuse.de
- Add doc directory to filelist.

Mon May 2 14:00:00 2016 kukukAATTsuse.de
- Remove obsolete README.pam_tally [bsc#977973]

Thu Apr 28 14:00:00 2016 kukukAATTsuse.de
- Update Linux-PAM to version 1.3.0
- Rediff encryption_method_nis.diff
- Link pam_unix against libtirpc and external libnsl to enable
IPv6 support.

Thu Apr 14 14:00:00 2016 kukukAATTsuse.de
- Add /sbin/unix2_chkpwd (moved from pam-modules)

Mon Apr 11 14:00:00 2016 kukukAATTsuse.de
- Remove (since accepted upstream):
- 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch
- 0002-Remove-enable-static-modules-option-and-support-from.patch
- 0003-fix-nis-checks.patch
- 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch
- 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch

Fri Apr 1 14:00:00 2016 kukukAATTsuse.de
- Add 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch
- Replace IPv4 only functions

Fri Apr 1 14:00:00 2016 kukukAATTsuse.de
- Fix typo in common-account.pamd [bnc#959439]

Tue Mar 29 14:00:00 2016 kukukAATTsuse.de
- Add 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch
- readd PAM_EXTERN for external PAM modules

Wed Mar 23 13:00:00 2016 kukukAATTsuse.de
- Add 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch
- Add 0002-Remove-enable-static-modules-option-and-support-from.patch
- Add 0003-fix-nis-checks.patch

Sat Jul 25 14:00:00 2015 joschibrauchleAATTgmx.de
- Add folder /etc/security/limits.d as mentioned in \'man pam_limits\'

Fri Jun 26 14:00:00 2015 kukukAATTsuse.de
- Update to version 1.2.1
- security update for CVE-2015-3238

Mon Apr 27 14:00:00 2015 kukukAATTsuse.de
- Update to version 1.2.0
- obsoletes Linux-PAM-git-20150109.diff

Fri Jan 9 13:00:00 2015 kukukAATTsuse.de
- Re-add lost patch encryption_method_nis.diff [bnc#906660]

Fri Jan 9 13:00:00 2015 kukukAATTsuse.de
- Update to current git:
- Linux-PAM-git-20150109.diff replaces Linux-PAM-git-20140127.diff
- obsoletes pam_loginuid-log_write_errors.diff
- obsoletes pam_xauth-sigpipe.diff
- obsoletes bug-870433_pam_timestamp-fix-directory-traversal.patch

Fri Jan 9 13:00:00 2015 bwiedemannAATTsuse.com
- increase process limit to 1200 to help chromium users with many tabs

Tue May 6 14:00:00 2014 bwiedemannAATTsuse.com
- limit number of processes to 700 to harden against fork-bombs
Add pam-limit-nproc.patch

Wed Apr 9 14:00:00 2014 ckornackerAATTsuse.com
- Fix CVE-2014-2583: pam_timestamp path injection (bnc#870433)
bug-870433_pam_timestamp-fix-directory-traversal.patch

Tue Apr 1 14:00:00 2014 ckornackerAATTsuse.com
- adding sclp_line0/ttysclp0 to /etc/securetty on s390 (bnc#869664)

Mon Jan 27 13:00:00 2014 kukukAATTsuse.de
- Add pam_loginuid-log_write_errors.diff: log significant loginuid
write errors
- pam_xauth-sigpipe.diff: avoid potential SIGPIPE when writing to
xauth process

Mon Jan 27 13:00:00 2014 kukukAATTsuse.de
- Update to current git (Linux-PAM-git-20140127.diff), which
obsoletes pam_loginuid-part1.diff, pam_loginuid-part2.diff and
Linux-PAM-git-20140109.diff.
- Fix gratuitous use of strdup and x_strdup
- pam_xauth: log fatal errors preventing xauth process execution
- pam_loginuid: cleanup loginuid buffer initialization
- libpam_misc: fix an inconsistency in handling memory allocation errors
- pam_limits: fix utmp->ut_user handling
- pam_mkhomedir: check and create home directory for the same user
- pam_limits: detect and ignore stale utmp entries
- Disable pam_userdb (remove db-devel from build requires)

Fri Jan 10 13:00:00 2014 kukukAATTsuse.com
- Add pam_loginuid-part1.diff: Ignore missing /proc/self/loginuid
- Add pam_loginuid-part2.diff: Workaround to run pam_loginuid inside lxc

Thu Jan 9 13:00:00 2014 kukukAATTsuse.de
- Update to current git (Linux-PAM-git-20140109.diff, which
replaces pam_unix.diff and encryption_method_nis.diff)
- pam_access: fix debug level logging
- pam_warn: log flags passed to the module
- pam_securetty: check return value of fgets
- pam_lastlog: fix format string
- pam_loginuid: If the correct loginuid is already set, skip writing it

Fri Nov 29 13:00:00 2013 schwabAATTlinux-m68k.org
- common-session.pamd: add missing newline

Thu Nov 28 13:00:00 2013 kukukAATTsuse.de
- Remove libtrpc support to solve dependency/build cycles, plain
glibc is enough for now.

Tue Nov 12 13:00:00 2013 kukukAATTsuse.de
- Add encryption_method_nis.diff:
- implement pam_unix2 functionality to use another hash for
NIS passwords.

Fri Nov 8 13:00:00 2013 kukukAATTsuse.de
- Add pam_unix.diff:
- fix if /etc/login.defs uses DES
- ask always for old password if a NIS password will be changed

Sat Sep 28 14:00:00 2013 mcAATTsuse.com
- fix manpages links (bnc#842872) [fix-man-links.dif]

Fri Sep 20 14:00:00 2013 hrvoje.senjanAATTgmail.com
- Explicitly add pam_systemd.so to list of modules in
common-session.pamd (bnc#812462)

Fri Sep 20 14:00:00 2013 kukukAATTsuse.de
- Update to official release 1.1.8 (1.1.7 + git-20130916.diff)
- Remove needless pam_tally-deprecated.diff patch

Mon Sep 16 14:00:00 2013 kukukAATTsuse.de
- Replace fix-compiler-warnings.diff with current git snapshot
(git-20130916.diff) for pam_unix.so:
- fix glibc warnings
- fix syntax error in SELinux code
- fix crash at login

Thu Sep 12 14:00:00 2013 kukukAATTsuse.de
- Remove pam_unix-login.defs.diff, not needed anymore

Thu Sep 12 14:00:00 2013 kukukAATTsuse.de
- Update to version 1.1.7 (bugfix release)
- Drop missing-DESTDIR.diff and pam-fix-includes.patch
- fix-compiler-warnings.diff: fix unchecked setuid return code

Tue Aug 6 14:00:00 2013 mcAATTsuse.de
- adding hvc0-hvc7 to /etc/securetty on s390 (bnc#718516)

Mon May 27 14:00:00 2013 kukukAATTsuse.de
- Fix typo in common-password [bnc#821526]

Fri Apr 26 14:00:00 2013 mmeisterAATTsuse.com
- Added libtool as BuildRequire, and autoreconf -i option to fix
build with new automake

Tue Feb 5 13:00:00 2013 kukukAATTsuse.de
- Update pam_unix-login.defs.diff patch to the final upstream
version.

Tue Feb 5 13:00:00 2013 kukukAATTsuse.de
- Adjust URL
- Add set_permission macro and PreReq
- Read default encryption method from /etc/login.defs
(pam_unix-login.defs.diff)

Fri Jan 25 13:00:00 2013 kukukAATTsuse.com
- Remove deprecated pam_tally.so module, it\'s too buggy and can
destroy config and log files.

Mon Nov 12 13:00:00 2012 kukukAATTsuse.de
- Sync common-
*.pamd config with pam-config (use pam_unix.so as
default).

Wed Sep 19 14:00:00 2012 kukukAATTsuse.de
- Fix building in Factory (add patch missing-DESTDIR.diff)

Fri Sep 14 14:00:00 2012 kukukAATTsuse.de
- Update to Linux-PAM 1.1.6
- Update translations
- pam_cracklib: Add more checks for weak passwords
- pam_lastlog: Never lock out root
- Lot of bug fixes and smaller enhancements

Thu Jun 21 14:00:00 2012 ajAATTsuse.de
- Include correct headers for getrlimit (add patch pam-fix-includes.patch).

Mon Apr 23 14:00:00 2012 jengelhAATTmedozas.de
- Update homepage URL in specfile

Sat Mar 3 13:00:00 2012 jengelhAATTmedozas.de
- Update to new upstream release 1.1.5

* pam_env: Fix CVE-2011-3148: correctly count leading whitespace
when parsing environment file in pam_env

* Fix CVE-2011-3149: when overflowing, exit with PAM_BUF_ERR in
pam_env

* pam_access: Add hostname resolution cache

Tue Oct 25 14:00:00 2011 mcAATTsuse.de
- pam_tally2: remove invalid options from manpage (bnc#726071)
- fix possible overflow and DOS in pam_env (bnc#724480)
CVE-2011-3148, CVE-2011-3149

Mon Jun 27 14:00:00 2011 kukukAATTsuse.de
- Update to version 1.1.4

* pam_securetty: Honour console= kernel option, add noconsole option

* pam_limits: Add %group syntax, drop change_uid option, add set_all option

* Lot of small bug fixes

* Add support for libtirpc
- Build against libtirpc

Thu May 26 14:00:00 2011 cfarrellAATTnovell.com
- license update: GPL-2.0+ or BSD-3-Clause
Updating to spdx.org/licenses syntax as legal-auto for some reason did
not accept the previous spec file license

Wed May 25 14:00:00 2011 kukukAATTsuse.de
- Remove libxcrypt-devel from BuildRequires

Wed Feb 23 13:00:00 2011 vcizekAATTnovell.com
- bnc#673826 rework

* manpage is left intact, as it was

* correct parsing of \"quiet\" option

Wed Feb 23 13:00:00 2011 vcizekAATTnovell.com
- fix for bnc#673826 (pam_listfile)

* removed unnecessary logging when listfile is missing and quiet
option is specified

* manpage is also updated, to reflect that all option
require values

Thu Oct 28 14:00:00 2010 kukukAATTsuse.de
- Update to Linux-PAM 1.1.3
- fixes CVE-2010-3853, CVE-2010-3431, CVE-2010-3430
- pam_unix: Add minlen option, change default from 6 to 0

Tue Aug 31 14:00:00 2010 kukukAATTsuse.de
- Update to Linux-PAM 1.1.2

Mon Jun 28 14:00:00 2010 jengelhAATTmedozas.de
- use %_smp_mflags

Mon May 10 14:00:00 2010 kukukAATTsuse.de
- Update to current CVS version (pam_rootok: Add support for
chauthtok and acct_mgmt, [bnc#533249])

Thu Mar 11 13:00:00 2010 kukukAATTsuse.de
- Install correct documentation

Wed Dec 16 13:00:00 2009 kukukAATTsuse.de
- Update to Linux-PAM 1.1.1 (bug fix release)

Sat Dec 12 13:00:00 2009 jengelhAATTmedozas.de
- add baselibs.conf as a source

Wed Dec 9 13:00:00 2009 jengelhAATTmedozas.de
- enable parallel building

Fri Jun 26 14:00:00 2009 kukukAATTsuse.de
- Add fixes from CVS

Wed Jun 24 14:00:00 2009 kukukAATTsuse.de
- Update to final version 1.1.0 (spelling fixes)

Tue May 5 14:00:00 2009 kukukAATTsuse.de
- Update to version 1.0.92:

* Update translations

* pam_succeed_if: Use provided username

* pam_mkhomedir: Fix handling of options

Fri Apr 3 14:00:00 2009 rguentherAATTsuse.de
- Remove cracklib-dict-full and pwdutils BuildRequires again.

Fri Mar 27 13:00:00 2009 kukukAATTsuse.de
- Update to version 1.0.91 aka 1.1 Beta2:

* Changes in the behavior of the password stack. Results of
PRELIM_CHECK are not used for the final run.

* Redefine LOCAL keyword of pam_access configuration file

* Add support for try_first_pass and use_first_pass to
pam_cracklib

* New password quality tests in pam_cracklib

* Add support for passing PAM_AUTHTOK to stdin of helpers from
pam_exec

* New options for pam_lastlog to show last failed login attempt and
to disable lastlog update

* New pam_pwhistory module to store last used passwords

* New pam_tally2 module similar to pam_tally with wordsize independent
tally data format, obsoletes pam_tally

* Make libpam not log missing module if its type is prepended with \'-\'

* New pam_timestamp module for authentication based on recent successful
login.

* Add blowfish support to pam_unix.

* Add support for user specific environment file to pam_env.

* Add pam_get_authtok to libpam as Linux-PAM extension.


 
ICM