Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

pam-32bit-1.3.0-150000.6.55.3 RPM for x86_64

From OpenSuSE Leap 15.4 for x86_64

Name: pam-32bit Distribution: SUSE Linux Enterprise 15
Version: 1.3.0 Vendor: SUSE LLC <https://www.suse.com/>
Release: 150000.6.55.3 Build date: Tue Mar 22 18:33:30 2022
Group: System/Libraries Build host: sheep27
Size: 679184 Source RPM: pam-1.3.0-150000.6.55.3.src.rpm
Packager: https://www.suse.com/
Url: http://www.linux-pam.org/
Summary: A Security Tool that Provides Authentication for Applications
PAM (Pluggable Authentication Modules) is a system security tool that
allows system administrators to set authentication policies without
having to recompile programs that do authentication.

Provides

Requires

License

GPL-2.0+ or BSD-3-Clause

Changelog

* Wed Mar 16 2022 josef.moellers@suse.com
  - Between allocating the variable "ai" and free'ing them, there are
    two "return NO" were we don't free this variable. This patch
    inserts freaddrinfo() calls before the "return NO;"s.
    [bsc#1197024, pam-bsc1197024-free-addrinfo-before-return.patch]
* Thu Feb 24 2022 josef.moellers@suse.com
  - Define _pam_vendordir as "/%{_sysconfdir}/pam.d"
    The variable is needed by systemd and others.
    [bsc#1196093, macros.pam]
* Thu Oct 21 2021 josef.moellers@suse.com
  - Corrected a bad directive file which resulted in
    the "securetty" file to be installed as "macros.pam".
    [pam.spec]
* Thu Oct 14 2021 josef.moellers@suse.com
  - Added tmpfiles for pam to set up directory for pam_faillock.
    [pam.conf]
* Wed Oct 06 2021 josef.moellers@suse.com
  - Corrected macros.pam entry for %_pam_moduledir
    Cleanup in pam.spec:
    * Replaced all references to ${_lib}/security in pam.spec by
    %{_pam_moduledir}
    * Removed definition of (unused) "amdir".
* Wed Sep 01 2021 josef.moellers@suse.com
  - Added new file macros.pam on request of systemd.
    [bsc#1190052, macros.pam]
* Wed Aug 25 2021 josef.moellers@suse.com
  - Added pam_faillock to the set of modules.
    [jsc#sle-20638, pam-sle20638-add-pam_faillock.patch]
* Tue May 11 2021 josef.moellers@suse.com
  - In the 32-bit compatibility package for 64-bit architectures,
    require "systemd-32bit" to be also installed as it contains
    pam_systemd.so for 32 bit applications.
    [bsc#1185562, baselibs.conf]
* Tue Apr 06 2021 josef.moellers@suse.com
  - If "LOCAL" is configured in access.conf, and a login attempt from
    a remote host is made, pam_access tries to resolve "LOCAL" as
    a hostname and logs a failure.
    Checking explicitly for "LOCAL" and rejecting access in this case
    resolves this issue.
    [bsc#1184358, bsc1184358-prevent-LOCAL-from-being-resolved.patch]
* Wed Mar 10 2021 josef.moellers@suse.com
  - pam_limits: "unlimited" is not a legitimate value for "nofile"
    (see setrlimit(2)). So, when "nofile" is set to one of the
    "unlimited" values, it is set to the contents of
    "/proc/sys/fs/nr_open" instead.
    Also changed the manpage of pam_limits to express this.
    [bsc#1181443, pam-bsc1181443-make-nofile-unlimited-mean-nr_open.patch]
* Mon Feb 08 2021 josef.moellers@suse.com
  - Add a definition for pamdir to pam.spec
    So that a proper contents of macros.pam can be constructed.
    [pam.spec]
* Fri Jan 15 2021 josef.moellers@suse.com
  - Create macros.pam with definition of %_pamdir so packages which
    are commonly shared between Factory and SLE can use this macro
    [pam.spec]
* Thu Nov 19 2020 josef.moellers@suse.com
  - pam_cracklib: added code to check whether the password contains
    a substring of of the user's name of at least <N> characters length
    in some form.
    This is enabled by the new parameter "usersubstr=<N>"
    See https://github.com/libpwquality/libpwquality/commit/bfef79dbe6aa525e9557bf4b0a61e6dde12749c4
    [jsc#SLE-16719, jsc#SLE-16720, pam-pam_cracklib-add-usersubstr.patch]
* Wed Nov 18 2020 josef.moellers@suse.com
  - pam_xauth.c: do not free() a string which has been (successfully)
    passed to putenv().
    [bsc#1177858, pam-bsc1177858-dont-free-environment-string.patch]
* Fri Nov 13 2020 josef.moellers@suse.com
  - Initialize pam_unix pam_sm_acct_mgmt() local variable "daysleft"
    to avoid spurious (and misleading)
      Warning: your password will expire in ... days.
    fixed upstream with commit db6b293046a
    [bsc#1178727, pam-bsc1178727-initialize-daysleft.patch]
* Thu Oct 15 2020 josef.moellers@suse.com
  - /usr/bin/xauth chokes on the old user's $HOME being on an NFS
    file system. Run /usr/bin/xauth using the old user's uid/gid
    Patch courtesy of Dr. Werner Fink.
    [bsc#1174593, pam-xauth_ownership.patch]
* Fri Mar 20 2020 josef.moellers@suse.com
  - Moved pam_userdb to a separate package pam-extra.
    [bsc#1166510, pam.spec]
* Fri Mar 13 2020 meissner@suse.com
  - disable libdb usage and pam_userdb again, as this causes some license
    conflicts. (bsc#1166510)
* Fri Feb 21 2020 josef.moellers@suse.com
  - Add libdb as build-time dependency to enable pam_userdb module.
    Enable pam_userdb.so
    [jsc#sle-7258, bsc#1164562, pam.spec]
* Mon Nov 19 2018 josef.moellers@suse.com
  - When comparing an incoming IP address with an entry in
    access.conf that only specified a single host (ie no netmask),
    the incoming IP address was used rather than the IP address from
    access.conf, effectively comparing the incoming address with
    itself.  (Also fixed a small typo while I was at it)
    [bsc#1115640, use-correct-IP-address.patch, CVE-2018-17953]
* Thu Oct 11 2018 josef.moellers@suse.com
  - Remove limits for nproc from /etc/security/limits.conf
    ie remove pam-limit-nproc.patch
    [bsc#1110700, pam-limit-nproc.patch]
* Thu May 03 2018 josef.moellers@suse.com
  - pam_umask.8 needed to be patched as well.
    [bsc#1089884, pam-fix-config-order-in-manpage.patch]
* Wed May 02 2018 josef.moellers@suse.com
  - Changed order of configuration files to reflect actual code.
    [bsc#1089884, pam-fix-config-order-in-manpage.patch]
* Thu Feb 22 2018 fvogt@suse.com
  - Use %license (boo#1082318)
* Thu Oct 12 2017 schwab@suse.de
  - Prerequire group(shadow), user(root)
* Fri Jan 27 2017 josef.moellers@suse.com
  - Allow symbolic hostnames in access.conf file.
    [pam-hostnames-in-access_conf.patch, boo#1019866]
* Thu Dec 08 2016 josef.moellers@suse.com
  - Increased nproc limits for non-privileged users to 4069/16384.
    Removed limits for "root".
    [pam-limit-nproc.patch, bsc#1012494, bsc#1013706]
* Sun Jul 31 2016 develop7@develop7.info
  - pam-limit-nproc.patch: increased process limit to help
    Chrome/Chromuim users with really lots of tabs. New limit gets
    closer to UserTasksMax parameter in logind.conf
* Thu Jul 28 2016 kukuk@suse.de
  - Add doc directory to filelist.
* Mon May 02 2016 kukuk@suse.de
  - Remove obsolete README.pam_tally [bsc#977973]
* Thu Apr 28 2016 kukuk@suse.de
  - Update Linux-PAM to version 1.3.0
  - Rediff encryption_method_nis.diff
  - Link pam_unix against libtirpc and external libnsl to enable
    IPv6 support.
* Thu Apr 14 2016 kukuk@suse.de
  - Add /sbin/unix2_chkpwd (moved from pam-modules)
* Mon Apr 11 2016 kukuk@suse.de
  - Remove (since accepted upstream):
    - 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch
    - 0002-Remove-enable-static-modules-option-and-support-from.patch
    - 0003-fix-nis-checks.patch
    - 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch
    - 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch
* Fri Apr 01 2016 kukuk@suse.de
  - Add 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch
    - Replace IPv4 only functions
* Fri Apr 01 2016 kukuk@suse.de
  - Fix typo in common-account.pamd [bnc#959439]
* Tue Mar 29 2016 kukuk@suse.de
  - Add 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch
    - readd PAM_EXTERN for external PAM modules
* Wed Mar 23 2016 kukuk@suse.de
  - Add 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch
  - Add 0002-Remove-enable-static-modules-option-and-support-from.patch
  - Add 0003-fix-nis-checks.patch
* Sat Jul 25 2015 joschibrauchle@gmx.de
  - Add folder /etc/security/limits.d as mentioned in 'man pam_limits'
* Fri Jun 26 2015 kukuk@suse.de
  - Update to version 1.2.1
    - security update for CVE-2015-3238
* Mon Apr 27 2015 kukuk@suse.de
  - Update to version 1.2.0
    - obsoletes Linux-PAM-git-20150109.diff
* Fri Jan 09 2015 kukuk@suse.de
  - Re-add lost patch encryption_method_nis.diff [bnc#906660]
* Fri Jan 09 2015 kukuk@suse.de
  - Update to current git:
    - Linux-PAM-git-20150109.diff replaces Linux-PAM-git-20140127.diff
    - obsoletes pam_loginuid-log_write_errors.diff
    - obsoletes pam_xauth-sigpipe.diff
    - obsoletes bug-870433_pam_timestamp-fix-directory-traversal.patch
* Fri Jan 09 2015 bwiedemann@suse.com
  - increase process limit to 1200 to help chromium users with many tabs

Files

/lib/libpam.so.0
/lib/libpam.so.0.84.2
/lib/libpam_misc.so.0
/lib/libpam_misc.so.0.82.1
/lib/libpamc.so.0
/lib/libpamc.so.0.82.1
/lib/security
/lib/security/pam_access.so
/lib/security/pam_cracklib.so
/lib/security/pam_debug.so
/lib/security/pam_deny.so
/lib/security/pam_echo.so
/lib/security/pam_env.so
/lib/security/pam_exec.so
/lib/security/pam_faildelay.so
/lib/security/pam_faillock.so
/lib/security/pam_filter.so
/lib/security/pam_ftp.so
/lib/security/pam_group.so
/lib/security/pam_issue.so
/lib/security/pam_keyinit.so
/lib/security/pam_lastlog.so
/lib/security/pam_limits.so
/lib/security/pam_listfile.so
/lib/security/pam_localuser.so
/lib/security/pam_loginuid.so
/lib/security/pam_mail.so
/lib/security/pam_mkhomedir.so
/lib/security/pam_motd.so
/lib/security/pam_namespace.so
/lib/security/pam_nologin.so
/lib/security/pam_permit.so
/lib/security/pam_pwhistory.so
/lib/security/pam_rhosts.so
/lib/security/pam_rootok.so
/lib/security/pam_securetty.so
/lib/security/pam_selinux.so
/lib/security/pam_sepermit.so
/lib/security/pam_shells.so
/lib/security/pam_stress.so
/lib/security/pam_succeed_if.so
/lib/security/pam_tally2.so
/lib/security/pam_time.so
/lib/security/pam_timestamp.so
/lib/security/pam_tty_audit.so
/lib/security/pam_umask.so
/lib/security/pam_unix.so
/lib/security/pam_unix_acct.so
/lib/security/pam_unix_auth.so
/lib/security/pam_unix_passwd.so
/lib/security/pam_unix_session.so
/lib/security/pam_warn.so
/lib/security/pam_wheel.so
/lib/security/pam_xauth.so


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Mar 9 17:02:19 2024