Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

pam-32bit-1.3.0-lp152.11.9.1 RPM for x86_64

From OpenSuSE Leap 15.2 updates for x86_64

Name: pam-32bit Distribution: openSUSE Leap 15.2
Version: 1.3.0 Vendor: openSUSE
Release: lp152.11.9.1 Build date: Mon Feb 8 14:17:57 2021
Group: System/Libraries Build host: cloud111
Size: 661204 Source RPM: pam-1.3.0-lp152.11.9.1.src.rpm
Packager: http://bugs.opensuse.org
Url: http://www.linux-pam.org/
Summary: A Security Tool that Provides Authentication for Applications
PAM (Pluggable Authentication Modules) is a system security tool that
allows system administrators to set authentication policies without
having to recompile programs that do authentication.

Provides

Requires

License

GPL-2.0+ or BSD-3-Clause

Changelog

* Fri Jan 15 2021 Josef Möllers <josef.moellers@suse.com>
  - Create macros.pam with definition of %_pamdir so packages which
    are commonly shared between Factory and SLE can use this macro
    [pam.spec]
* Thu Nov 19 2020 Josef Möllers <josef.moellers@suse.com>
  - pam_cracklib: added code to check whether the password contains
    a substring of of the user's name of at least <N> characters length
    in some form.
    This is enabled by the new parameter "usersubstr=<N>"
    See https://github.com/libpwquality/libpwquality/commit/bfef79dbe6aa525e9557bf4b0a61e6dde12749c4
    [jsc#SLE-16719, jsc#SLE-16720, pam-pam_cracklib-add-usersubstr.patch]
* Wed Nov 18 2020 Josef Möllers <josef.moellers@suse.com>
  - pam_xauth.c: do not free() a string which has been (successfully)
    passed to putenv().
    [bsc#1177858, pam-bsc1177858-dont-free-environment-string.patch]
* Fri Nov 13 2020 Josef Möllers <josef.moellers@suse.com>
  - Initialize pam_unix pam_sm_acct_mgmt() local variable "daysleft"
    to avoid spurious (and misleading)
      Warning: your password will expire in ... days.
    fixed upstream with commit db6b293046a
    [bsc#1178727, pam-bsc1178727-initialize-daysleft.patch]
* Thu Oct 15 2020 Josef Möllers <josef.moellers@suse.com>
  - /usr/bin/xauth chokes on the old user's $HOME being on an NFS
    file system. Run /usr/bin/xauth using the old user's uid/gid
    Patch courtesy of Dr. Werner Fink.
    [bsc#1174593, pam-xauth_ownership.patch]
* Fri Mar 20 2020 Josef Möllers <josef.moellers@suse.com>
  - Moved pam_userdb to a separate package pam-extra.
    [bsc#1166510, pam.spec]
* Fri Mar 13 2020 Marcus Meissner <meissner@suse.com>
  - disable libdb usage and pam_userdb again, as this causes some license
    conflicts. (bsc#1166510)
* Fri Feb 21 2020 Josef Möllers <josef.moellers@suse.com>
  - Add libdb as build-time dependency to enable pam_userdb module.
    Enable pam_userdb.so
    [jsc#sle-7258, bsc#1164562, pam.spec]
* Mon Nov 19 2018 josef.moellers@suse.com
  - When comparing an incoming IP address with an entry in
    access.conf that only specified a single host (ie no netmask),
    the incoming IP address was used rather than the IP address from
    access.conf, effectively comparing the incoming address with
    itself.  (Also fixed a small typo while I was at it)
    [bsc#1115640, use-correct-IP-address.patch, CVE-2018-17953]
* Thu Oct 11 2018 josef.moellers@suse.com
  - Remove limits for nproc from /etc/security/limits.conf
    ie remove pam-limit-nproc.patch
    [bsc#1110700, pam-limit-nproc.patch]
* Thu May 03 2018 josef.moellers@suse.com
  - pam_umask.8 needed to be patched as well.
    [bsc#1089884, pam-fix-config-order-in-manpage.patch]
* Wed May 02 2018 josef.moellers@suse.com
  - Changed order of configuration files to reflect actual code.
    [bsc#1089884, pam-fix-config-order-in-manpage.patch]
* Thu Feb 22 2018 fvogt@suse.com
  - Use %license (boo#1082318)
* Thu Oct 12 2017 schwab@suse.de
  - Prerequire group(shadow), user(root)
* Fri Jan 27 2017 josef.moellers@suse.com
  - Allow symbolic hostnames in access.conf file.
    [pam-hostnames-in-access_conf.patch, boo#1019866]
* Thu Dec 08 2016 josef.moellers@suse.com
  - Increased nproc limits for non-privileged users to 4069/16384.
    Removed limits for "root".
    [pam-limit-nproc.patch, bsc#1012494, bsc#1013706]
* Sun Jul 31 2016 develop7@develop7.info
  - pam-limit-nproc.patch: increased process limit to help
    Chrome/Chromuim users with really lots of tabs. New limit gets
    closer to UserTasksMax parameter in logind.conf
* Thu Jul 28 2016 kukuk@suse.de
  - Add doc directory to filelist.
* Mon May 02 2016 kukuk@suse.de
  - Remove obsolete README.pam_tally [bsc#977973]
* Thu Apr 28 2016 kukuk@suse.de
  - Update Linux-PAM to version 1.3.0
  - Rediff encryption_method_nis.diff
  - Link pam_unix against libtirpc and external libnsl to enable
    IPv6 support.
* Thu Apr 14 2016 kukuk@suse.de
  - Add /sbin/unix2_chkpwd (moved from pam-modules)
* Mon Apr 11 2016 kukuk@suse.de
  - Remove (since accepted upstream):
    - 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch
    - 0002-Remove-enable-static-modules-option-and-support-from.patch
    - 0003-fix-nis-checks.patch
    - 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch
    - 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch
* Fri Apr 01 2016 kukuk@suse.de
  - Add 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch
    - Replace IPv4 only functions
* Fri Apr 01 2016 kukuk@suse.de
  - Fix typo in common-account.pamd [bnc#959439]
* Tue Mar 29 2016 kukuk@suse.de
  - Add 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch
    - readd PAM_EXTERN for external PAM modules
* Wed Mar 23 2016 kukuk@suse.de
  - Add 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch
  - Add 0002-Remove-enable-static-modules-option-and-support-from.patch
  - Add 0003-fix-nis-checks.patch
* Sat Jul 25 2015 joschibrauchle@gmx.de
  - Add folder /etc/security/limits.d as mentioned in 'man pam_limits'
* Fri Jun 26 2015 kukuk@suse.de
  - Update to version 1.2.1
    - security update for CVE-2015-3238
* Mon Apr 27 2015 kukuk@suse.de
  - Update to version 1.2.0
    - obsoletes Linux-PAM-git-20150109.diff
* Fri Jan 09 2015 kukuk@suse.de
  - Re-add lost patch encryption_method_nis.diff [bnc#906660]
* Fri Jan 09 2015 kukuk@suse.de
  - Update to current git:
    - Linux-PAM-git-20150109.diff replaces Linux-PAM-git-20140127.diff
    - obsoletes pam_loginuid-log_write_errors.diff
    - obsoletes pam_xauth-sigpipe.diff
    - obsoletes bug-870433_pam_timestamp-fix-directory-traversal.patch
* Fri Jan 09 2015 bwiedemann@suse.com
  - increase process limit to 1200 to help chromium users with many tabs

Files

/lib/libpam.so.0
/lib/libpam.so.0.84.2
/lib/libpam_misc.so.0
/lib/libpam_misc.so.0.82.1
/lib/libpamc.so.0
/lib/libpamc.so.0.82.1
/lib/security
/lib/security/pam_access.so
/lib/security/pam_cracklib.so
/lib/security/pam_debug.so
/lib/security/pam_deny.so
/lib/security/pam_echo.so
/lib/security/pam_env.so
/lib/security/pam_exec.so
/lib/security/pam_faildelay.so
/lib/security/pam_filter.so
/lib/security/pam_ftp.so
/lib/security/pam_group.so
/lib/security/pam_issue.so
/lib/security/pam_keyinit.so
/lib/security/pam_lastlog.so
/lib/security/pam_limits.so
/lib/security/pam_listfile.so
/lib/security/pam_localuser.so
/lib/security/pam_loginuid.so
/lib/security/pam_mail.so
/lib/security/pam_mkhomedir.so
/lib/security/pam_motd.so
/lib/security/pam_namespace.so
/lib/security/pam_nologin.so
/lib/security/pam_permit.so
/lib/security/pam_pwhistory.so
/lib/security/pam_rhosts.so
/lib/security/pam_rootok.so
/lib/security/pam_securetty.so
/lib/security/pam_selinux.so
/lib/security/pam_sepermit.so
/lib/security/pam_shells.so
/lib/security/pam_stress.so
/lib/security/pam_succeed_if.so
/lib/security/pam_tally2.so
/lib/security/pam_time.so
/lib/security/pam_timestamp.so
/lib/security/pam_tty_audit.so
/lib/security/pam_umask.so
/lib/security/pam_unix.so
/lib/security/pam_unix_acct.so
/lib/security/pam_unix_auth.so
/lib/security/pam_unix_passwd.so
/lib/security/pam_unix_session.so
/lib/security/pam_warn.so
/lib/security/pam_wheel.so
/lib/security/pam_xauth.so


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Mar 9 11:57:46 2024