summaryrefslogtreecommitdiff
Commit message (Collapse)AuthorAge
...
| | * | | | | Relevant BUGIDs:Dmitry V. Levin2010-10-19
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Purpose of commit: new feature Commit summary: --------------- 2010-10-19 Dmitry V. Levin <ldv@altlinux.org> * m4/ld-no-undefined.m4: New file. * configure.in: Use PAM_LD_NO_UNDEFINED. * Makefile.am (M4_FILES): Add m4/ld-no-undefined.m4.
| | * | | | | Relevant BUGIDs:Dmitry V. Levin2010-10-19
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Purpose of commit: bugfix Commit summary: --------------- 2010-10-19 Dmitry V. Levin <ldv@altlinux.org> * m4/ld-O1.m4 (PAM_LD_O1): Fix typo.
| | * | | | | Relevant BUGIDs:Dmitry V. Levin2010-10-19
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Purpose of commit: bugfix Commit summary: --------------- 2010-10-19 Dmitry V. Levin <ldv@altlinux.org> * modules/pam_selinux/Makefile.am (pam_selinux_la_LIBADD): Add @LIBAUDIT@.
| | * | | | | Relevant BUGIDs:Thorsten Kukuk2010-10-19
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Purpose of commit: documentation Commit summary: --------------- 2010-10-19 Thorsten Kukuk <kukuk@thkukuk.de> * modules/pam_env/pam_env.8.xml: Document side effects of environment variables in the stack. * modules/pam_exec/pam_exec.8.xml: Document that user can have controll over the environment.
| | * | | | | revert preceding patch; under discussion, no consensusSteve Langasek2010-10-11
| | | | | | |
| | * | | | | Relevant BUGIDs:Tomas Mraz2010-10-11
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Purpose of commit: bugfix Commit summary: --------------- 2010-10-11 Tomas Mraz <t8m@centrum.cz> * modules/pam_env/pam_env.c: Change default for user_readenv to 0. * modules/pam_env/pam_env.8.xml: Document the new default for user_readenv.
| | * | | | | Relevant BUGIDs:Dmitry V. Levin2010-10-08
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Purpose of commit: bugfix Commit summary: --------------- 2010-10-07 Dmitry V. Levin <ldv@altlinux.org> * modules/pam_selinux/pam_selinux.c (verbose_message): Fix format string.
| | * | | | | Relevant BUGIDs:Dmitry V. Levin2010-10-03
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Purpose of commit: bugfix Commit summary: --------------- 2010-10-04 Dmitry V. Levin <ldv@altlinux.org> * libpam/pam_modutil_priv.c: New file. * libpam/Makefile.am (libpam_la_SOURCES): Add it. * libpam/include/security/pam_modutil.h (struct pam_modutil_privs, PAM_MODUTIL_DEF_PRIVS, pam_modutil_drop_priv, pam_modutil_regain_priv): New declarations. * libpam/libpam.map (LIBPAM_MODUTIL_1.1.3): New interface. * modules/pam_env/pam_env.c (handle_env): Use new pam_modutil interface. * modules/pam_mail/pam_mail.c (_do_mail): Likewise. * modules/pam_xauth/pam_xauth.c (check_acl, pam_sm_open_session, pam_sm_close_session): Likewise. (pam_sm_open_session): Remove redundant fchown call. Fixes CVE-2010-3430, CVE-2010-3431.
| | * | | | | Relevant BUGIDs: #3078936Thorsten Kukuk2010-10-01
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Purpose of commit: bugfix Commit summary: --------------- 2010-10-01 Thorsten Kukuk <kukuk@thkukuk.de> * configure.in: Extend cross compiling check. * doc/specs/Makefile.am: Set CFLAGS and LDFLAGS to BUILD_CFLAGS and BUILD_LDFLAGS. Bug #3078936 / gentoo #339174
| | * | | | | Relevant BUGIDs:Thorsten Kukuk2010-09-30
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Purpose of commit: cleanup Commit summary: --------------- 2010-09-30 Thorsten Kukuk <kukuk@thkukuk.de> * modules/pam_xauth/pam_xauth.c (pam_sm_close_session): Warn if unlink() fails.
| | * | | | | Relevant BUGIDs:Dmitry V. Levin2010-09-28
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Purpose of commit: bugfix Commit summary: --------------- 2010-09-27 Dmitry V. Levin <ldv@altlinux.org> * modules/pam_xauth/pam_xauth.c (pam_sm_close_session): Return PAM_SUCCESS immediately if no cookie file is defined. Return PAM_SESSION_ERR if cookie file is defined but target uid cannot be determined. Do not modify cookiefile string returned by pam_get_data.
| | * | | | | Relevant BUGIDs:Dmitry V. Levin2010-09-28
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Purpose of commit: bugfix Commit summary: --------------- 2010-09-27 Dmitry V. Levin <ldv@altlinux.org> * modules/pam_xauth/pam_xauth.c (check_acl): Check that the given access control file is a regular file.
| | * | | | | Relevant BUGIDs:Dmitry V. Levin2010-09-20
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Purpose of commit: cleanup Commit summary: --------------- 2010-09-16 Dmitry V. Levin <ldv@altlinux.org> * modules/pam_env/pam_env.c (handle_env): Use setfsuid() return code. * modules/pam_mail/pam_mail.c (_do_mail): Likewise. * modules/pam_xauth/pam_xauth.c (check_acl, pam_sm_open_session, pam_sm_close_session): Likewise.
* | | | | | | releasing version 1.1.2-3Steve Langasek2019-01-08
| | | | | | |
* | | | | | | Catalan, thanks to Innocent De Marchi <tangram.peces@gmail.com>Steve Langasek2019-01-08
| | | | | | | | | | | | | | | | | | | | | | | | | | | | (closes: #622786)
* | | | | | | update the existing 027_pam_limits_better_init_allow_explicit_root patchSteve Langasek2019-01-08
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | instead of creating a new parse-kernel-rlimits.patch, to keep these changes logically grouped together; and add a DEP3 patch header here since we didn't have one before
* | | | | | | merge from trunk since I forgot to pull before adding in the translations,Steve Langasek2019-01-08
|\ \ \ \ \ \ \ | | | | | | | | | | | | | | | | | | | | | | | | hmmph
| * | | | | | | parse-kernel-rlimits.patch has been forwarded upstream nowKees Cook2019-01-08
| | | | | | | |
| * | | | | | | debian/patches-applied/parse-kernel-rlimits.patch: load rlimit defaultsKees Cook2019-01-08
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | from the kernel (via /proc/1/limits), instead of continuing to hardcode the settings internally. Fall back to internal defaults when the kernel rlimits are not found. Closes: #620302. (LP: #746655, #391761)
* | | | | | | | Danish, thanks to Joe Dalton <joedalton2@yahoo.dk> (closes: #606739)Steve Langasek2019-01-08
| | | | | | | |
* | | | | | | | Dutch, thanks to Eric Spreen <erispre@gmail.com> (closes: #605592)Steve Langasek2019-01-08
| | | | | | | |
* | | | | | | | fix duplicate POT-Creation-Date in debian/po/it.poSteve Langasek2019-01-08
| | | | | | | |
* | | | | | | | * Updated debconf translations:Steve Langasek2019-01-08
|/ / / / / / / | | | | | | | | | | | | | | | | | | | | | | | | | | | | - Vietnamese, thanks to Clytie Siddall <clytie@riverland.net.au> (closes: #601197)
* | | | | | | releasing version 1.1.2-2Steve Langasek2019-01-08
| | | | | | |
* | | | | | | fix up the patch to be proper CSteve Langasek2019-01-08
| | | | | | |
* | | | | | | debian/patches-applied/hurd_no_setfsuid: handle some new calls toSteve Langasek2019-01-08
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | setfsuid in pam_xauth that I overlooked, so that the build works again on non-Linux. Closes: #613630.
* | | | | | | releasing version 1.1.2-1Steve Langasek2019-01-08
| | | | | | |
* | | | | | | merge translations from the squeeze branchSteve Langasek2019-01-08
|\ \ \ \ \ \ \
| * \ \ \ \ \ \ * Updated debconf translations:Steve Langasek2019-01-08
| |\ \ \ \ \ \ \ | | |_|_|_|_|_|/ | |/| | | | | | | | | | | | | | - Italian, thanks to Nicole B. <damn3dg1rl@gmail.com> (closes: #602112)
| | * | | | | | * Updated debconf translations:Steve Langasek2019-01-08
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | - Italian, thanks to Nicole B. <damn3dg1rl@gmail.com> (closes: #602112)
| * | | | | | | Import l10n NMUChristian Perrier2019-01-08
| |/ / / / / /
| * | | | | | releasing version 1.1.1-6Steve Langasek2019-01-08
| | | | | | |
| * | | | | | * Updated debconf translations:Steve Langasek2019-01-08
| | | | | | | | | | | | | | | | | | | | | | | | | | | | - Swedish, thanks to Martin Bagge <brother@bsnet.se> (closes: #575875)
| * | | | | | releasing version 1.1.1-5Steve Langasek2019-01-08
| | | | | | |
| * | | | | | * debian/patches-applied/no_PATH_MAX_on_hurd: define PATH_MAX forSteve Langasek2019-01-08
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | compatibility when it's not already set. Closes: #552043. * debian/local/pam-auth-update: Don't try to pass embedded newlines to debconf; backslash-escape them instead and use CAPB escape. * debian/local/pam-auth-update: sort additional module options before writing them out, so that we don't wind up with a different config file on every invocation. Thanks to Jim Paris <jim@jtan.com> for the patch. Closes: #594123.
| * | | | | | Add lintian overrides for a few more spurious warnings.Steve Langasek2019-01-08
| | | | | | |
| * | | | | | Bump Standards-Version to 3.9.1.Steve Langasek2019-01-08
| | | | | | |
| * | | | | | cherry pick from sid/trunkSteve Langasek2019-01-08
| | | | | | |
* | | | | | | * Updated debconf translations:Steve Langasek2019-01-08
| | | | | | | | | | | | | | | | | | | | | | | | | | | | - Swedish, thanks to Martin Bagge <brother@bsnet.se> (closes: #575875)
* | | | | | | debian/libpam-runtime.{postinst,templates}: since 1.1.2-1 is targetedSteve Langasek2019-01-08
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | for post-squeeze, we don't need to support upgrades from 1.0.1-6 to 1.0.1-10 anymore. Drop the debconf error note about having configured your system with a lack of authentication, so that translators don't spend any more time on it.
* | | | | | | debian/local/pam-auth-update: sort additional module options beforeSteve Langasek2019-01-08
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | writing them out, so that we don't wind up with a different config file on every invocation. Thanks to Jim Paris <jim@jtan.com> for the patch. Closes: #594123.
* | | | | | | debian/local/pam-auth-update: Don't try to pass embedded newlines toSteve Langasek2019-01-08
| | | | | | | | | | | | | | | | | | | | | | | | | | | | debconf; backslash-escape them instead and use CAPB escape.
* | | | | | | debian/patches-applied/no_PATH_MAX_on_hurd: define PATH_MAX forSteve Langasek2019-01-08
| | | | | | | | | | | | | | | | | | | | | | | | | | | | compatibility when it's not already set. Closes: #552043.
* | | | | | | set the right upload target for debian/NEWS; dch really needs improvementSteve Langasek2019-01-08
| | | | | | | | | | | | | | | | | | | | | | | | | | | | here, I think
* | | | | | | Add lintian overrides for a few more spurious warnings.Steve Langasek2019-01-08
| | | | | | |
* | | | | | | one more patch tweakSteve Langasek2019-01-08
| | | | | | |
* | | | | | | further patch fixup to match upstreamSteve Langasek2019-01-08
| | | | | | |
* | | | | | | fix a typo in the patchSteve Langasek2019-01-08
| | | | | | |
* | | | | | | Bump Standards-Version to 3.9.1.Steve Langasek2019-01-08
| | | | | | |
* | | | | | | debian/patches/007_modules_pam_unix: drop compatibility handling ofSteve Langasek2019-01-08
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | 'max=' no-op; use of this option will now log an error, as warned three years ago.