Revisions of pam

Thorsten Kukuk's avatar Thorsten Kukuk (kukuk) committed (revision 234)
- Add missing conflicts for pam_unix-nis

- Add missing conflicts for pam_unix
Thorsten Kukuk's avatar Thorsten Kukuk (kukuk) accepted request 872796 from Thorsten Kukuk's avatar Thorsten Kukuk (kukuk) (revision 233)
- Makefile-pam_unix-nis.diff: Link pam_unix-nis.so against outside
  pam library
Thorsten Kukuk's avatar Thorsten Kukuk (kukuk) accepted request 872794 from Thorsten Kukuk's avatar Thorsten Kukuk (kukuk) (revision 232)
- Split out pam_unix module and build without NIS support


- Fix split provides and BuildRequires 

- standalone pam_unix with NIS support
Thorsten Kukuk's avatar Thorsten Kukuk (kukuk) accepted request 854846 from Ludwig Nussel's avatar Ludwig Nussel (lnussel) (revision 231)
Actually apply patch
Thorsten Kukuk's avatar Thorsten Kukuk (kukuk) accepted request 851800 from Ludwig Nussel's avatar Ludwig Nussel (lnussel) (revision 230)
- add macros.pam to abstract directory for pam modules 

- prepare usrmerge (boo#1029961, pam-usrmerge.diff)
Thorsten Kukuk's avatar Thorsten Kukuk (kukuk) committed (revision 229)
- Update to 1.5.1
  - pam_unix: fixed CVE-2020-27780 - authentication bypass when a user
    doesn't exist and root password is blank [bsc#1179166]
  - pam_faillock: added nodelay option to not set pam_fail_delay
  - pam_wheel: use pam_modutil_user_in_group to check for the group membership
    with getgrouplist where it is available
Thorsten Kukuk's avatar Thorsten Kukuk (kukuk) committed (revision 228)
- Update to 1.5.0
  - obsoletes pam-bsc1178727-initialize-daysleft.patch
  - Multiple minor bug fixes, portability fixes, and documentation improvements.
  - Extended libpam API with pam_modutil_check_user_in_passwd function.
  - pam_faillock: changed /run/faillock/$USER permissions from 0600 to 0660.
  - pam_motd: read motd files with target user credentials skipping unreadable ones.
  - pam_pwhistory: added a SELinux helper executable.
  - pam_unix, pam_usertype: implemented avoidance of certain timing attacks.
  - pam_wheel: implemented PAM_RUSER fallback for the case when getlogin fails.
  - pam_env: Reading of the user environment is deprecated and will be removed
             at some point in the future.
  - libpam: pam_modutil_drop_priv() now correctly sets the target user's
    supplementary groups, allowing pam_motd to filter messages accordingly
- Refresh pam-xauth_ownership.patch
- pam_tally2-removal.patch: Re-add pam_tally2 for deprecated sub-package
- pam_cracklib-removal.patch: Re-add pam_cracklib for deprecated sub-package
Thorsten Kukuk's avatar Thorsten Kukuk (kukuk) committed (revision 224)
- Enable pam_faillock [bnc#1171562]
buildservice-autocommit accepted request 840210 from Josef Möllers's avatar Josef Möllers (jmoellers) (revision 222)
baserev update by copy to link target
Josef Möllers's avatar Josef Möllers (jmoellers) accepted request 840140 from Stanislav Brabec's avatar Stanislav Brabec (sbrabec) (revision 220)
- pam-login_defs-check.sh: Fix the regexp to get a real variable
  list (boo#1164274).
buildservice-autocommit accepted request 812631 from Thorsten Kukuk's avatar Thorsten Kukuk (kukuk) (revision 217)
baserev update by copy to link target
Displaying revisions 61 - 80 of 296
openSUSE Build Service is sponsored by