summaryrefslogtreecommitdiff
path: root/modules
Commit message (Collapse)AuthorAge
...
* Relevant BUGIDs:Thorsten Kukuk2008-07-09
| | | | | | | | | | | | | | Purpose of commit: new feature Commit summary: --------------- 2008-07-09 Thorsten Kukuk <kukuk@thkukuk.de> * modules/pam_tally/pam_tally.c: Add support for silent and no_log_info options. * modules/pam_tally/pam_tally.8.xml: Document silent and no_log_info options.
* Relevant BUGIDs:Thorsten Kukuk2008-07-08
| | | | | | | | | | | | Purpose of commit: bugfix Commit summary: --------------- 2008-07-08 Thorsten Kukuk <kukuk@thkukuk.de> * modules/pam_unix/passverify.c (verify_pwd_hash): Adjust debug statement.
* Relevant BUGIDs:Thorsten Kukuk2008-06-22
| | | | | | | | | | | | | | | Purpose of commit: bugfix Commit summary: --------------- 2008-06-22 Thorsten Kukuk <kukuk@thkukuk.de> * modules/pam_unix/unix_chkpwd.c (main): Fix compiling without audit support. * modules/pam_cracklib/pam_cracklib.8.xml: Fix typo in ucredit description (reported by Wayne Pollock <pollock@acm.org>)
* Relevant BUGIDs:Tomas Mraz2008-06-19
| | | | | | | | | | | Purpose of commit: bugfix Commit summary: --------------- 2008-06-19 Tomas Mraz <t8m@centrum.cz> * modules/pam_succeed_if/pam_succeed_if.c (pam_sm_authenticate): Detect configuration errors. Fail on incomplete condition.
* Relevant BUGIDs:Tomas Mraz2008-05-14
| | | | | | | | | | | | | Purpose of commit: bugfix Commit summary: --------------- 2008-05-14 Tomas Mraz <t8m@centrum.cz> * modules/pam_unix/pam_unix_passwd.c(pam_sm_chauthtok): Unset authtok item when password is not approved. * modules/pam_unix/support.c(_unix_read_password): UNIX_USE_FIRST_PASS is always set when UNIX_AUTHTOK is set, change order of conditions.
* Relevant BUGIDs:Tomas Mraz2008-05-02
| | | | | | | | | | | | | | | Purpose of commit: cleanup Commit summary: --------------- 2008-05-02 Tomas Mraz <t8m@centrum.cz> * modules/pam_selinux/pam_selinux.c(query_response): Add handling for NULL response. (manual_context): Handle failed query_response() properly. Rename variable responses to response which is more correct name. (config_context): Likewise. (pam_sm_open_session): Do not base decision on whether there is a tty.
* Relevant BUGIDs: rhbz#443667Tomas Mraz2008-04-22
| | | | | | | | | | | | Purpose of commit: bugfix Commit summary: --------------- 2008-04-22 Tomas Mraz <t8m@centrum.cz> * modules/pam_selinux/pam_selinux.c(pam_sm_close_sesion): Fix regression from the change from 2008-03-20. setexeccon() must be called also with NULL prev_context.
* Relevant BUGIDs:Thorsten Kukuk2008-04-21
| | | | | | | | | | | | | | | Purpose of commit: bugfix Commit summary: --------------- 2008-04-21 Thorsten Kukuk <kukuk@thkukuk.de> * modules/pam_access/access.conf.5.xml: Document changed behavior of LOCAL keyword. * modules/pam_access/pam_access.c: Add from_remote_host to struct login_info to change behavior of LOCAL keyword: if PAM_RHOST is not set, LOCAL will be true.
* Relevant BUGIDs:Tomas Mraz2008-04-18
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Purpose of commit: new feature Commit summary: --------------- 2008-04-18 Tomas Mraz <t8m@centrum.cz> * modules/pam_namespace/pam_namespace.c: New functions unprotect_dirs(), cleanup_protect_data(), protect_mount(), protect_dir() to protect directory by bind mount. (cleanup_data): Renamed to cleanup_polydir_data(). (parse_create_params): Allow missing specification of mode or owner. (check_inst_parent): Call protect_dir() on the instance parent directory. The directory is created when it doesn't exist. (create_polydir): Protect and make the polydir by protect_dir(), remove potential races. (create_dirs): Renamed to create_instance(), remove call to inst_init(). (ns_setup): Call protect_dir() on the polydir if it already exists. Call inst_init() after the polydir is mounted. (setup_namespace): Set the namespace protect data to be cleaned up on pam_close_session()/pam_end(). (pam_sm_open_session): Initialize the protect_dirs. (pam_sm_close_session): Cleanup namespace protect data. * modules/pam_namespace/pam_namespace.h: Define struct for the stack of protected dirs. * modules/pam_namespace/pam_namespace.8.xml: Document when the instance init script is called. * modules/pam_namespace/namespace.conf.5.xml: Likewise.
* Relevant BUGIDs:Tomas Mraz2008-04-17
| | | | | | | | | | | Purpose of commit: bugfix Commit summary: --------------- 2008-04-17 Tomas Mraz <t8m@centrum.cz> * modules/pam_sepermit/pam_sepermit.c(sepermit_match): Do not try to lock if euid != 0.
* Relevant BUGIDs:Tomas Mraz2008-04-17
| | | | | | | | | | | | | | Purpose of commit: bugfix Commit summary: --------------- 2008-04-17 Tomas Mraz <t8m@centrum.cz> * modules/pam_access/pam_access.c(myhostname): Removed function. (user_match): Supply hostname of the machine to the netgroup_match(). Use hostname from the loginfo instead of calling myhostname(). (pam_sm_authenticate): Call gethostname() to fill hostname in the loginfo.
* Relevant BUGIDs:Tomas Mraz2008-04-16
| | | | | | | | | | | | Purpose of commit: new feature Commit summary: --------------- 2008-04-16 Tomas Mraz <t8m@centrum.cz> * modules/pam_cracklib/pam_cracklib.c(_pam_parse): Recognize also try_first_pass and use_first_pass options. (pam_sm_chauthtok): Implement the new options.
* Relevant BUGIDs:Tomas Mraz2008-04-16
| | | | | | | | | | | | | Purpose of commit: new feature Commit summary: --------------- 2008-04-16 Tomas Mraz <t8m@centrum.cz> * modules/pam_unix/Makefile.am: Link unix_chkpwd with libaudit. * modules/pam_unix/unix_chkpwd.c(_audit_log): New function for audit. (main): Call _audit_log() when appropriate.
* Relevant BUGIDs:Tomas Mraz2008-04-08
| | | | | | | | | | | Purpose of commit: cleanup Commit summary: --------------- 2008-04-08 Tomas Mraz <t8m@centrum.cz> * modules/pam_xauth/pam_xauth.c(run_coprocess): Avoid multiple calls to sysconf() (based on patch by Sami Farin).
* Relevant BUGIDs:Tomas Mraz2008-03-31
| | | | | | | | | | | Purpose of commit: bugfix Commit summary: --------------- 2008-03-31 Dan Walsh <dwalsh@redhat.com> * modules/pam_sepermit/pam_sepermit.c(sepermit_lock): Mark lock fd to be closed on exec.
* Relevant BUGIDs: rhbz#438338, rhbz#438264Tomas Mraz2008-03-20
| | | | | | | | | | | | | | | Purpose of commit: bugfix Commit summary: --------------- 2008-03-20 Tomas Mraz <t8m@centrum.cz> * modules/pam_namespace/pam_namespace.c(poly_name): Switch to USER method only when appropriate. (setup_namespace): Do not umount when not mounted with RUSER. * modules/pam_selinux/pam_selinux.c(pam_sm_close_session): Call freecontext() after the context is logged not before.
* Relevant BUGIDs:Tomas Mraz2008-03-05
| | | | | | | | | | | | | Purpose of commit: cleanup Commit summary: --------------- 2008-03-05 Tomas Mraz <t8m@centrum.cz> * modules/pam_cracklib/pam_cracklib.c(pam_sm_chauthtok): Avoid unnecessary x_strdup() of resp. * modules/pam_ftp/pam_ftp(pam_sm_authenticate): Call _pam_overwrite() before dropping password resp.
* Relevant BUGIDs:Tomas Mraz2008-03-03
| | | | | | | | | | | Purpose of commit: translations Commit summary: --------------- 2008-03-03 Tomas Mraz <t8m@centrum.cz> * modules/pam_selinux/pam_selinux.c: Do not translate syslog messages. * po/Linux-PAM.pot: Update.
* Relevant BUGIDs:Tomas Mraz2008-02-29
| | | | | | | | | | | | Purpose of commit: cleanup Commit summary: --------------- 2008-02-26 Tomas Mraz <t8m@centrum.cz> * modules/pam_unix/Makefile.am: Do not link to cracklib. * modules/pam_unix/pam_unix_passwd.c(_pam_unix_approve_pass): Do not call FascistCheck() from cracklib.
* Relevant BUGIDs: rhbz#433459Tomas Mraz2008-02-21
| | | | | | | | | | | | | | | Purpose of commit: bugfix Commit summary: --------------- 2008-02-21 Tomas Mraz <t8m@centrum.cz> * libpam/pam_audit.c (_pam_audit_writelog): Silence syslog message on non-error return. * modules/pam_unix/unix_chkpwd.c (main): Proceed as unprivileged user when checking password of another user. * modules/pam_unix/unix_update.c: Fix comment.
* Relevant BUGIDs:Dmitry V. Levin2008-02-18
| | | | | | | | | | | Purpose of commit: bugfix Commit summary: --------------- 2008-02-18 Dmitry V. Levin <ldv@altlinux.org> * modules/pam_exec/pam_exec.c (call_exec): Fix asprintf return code check.
* Relevant BUGIDs:Thorsten Kukuk2008-02-13
| | | | | | | | | | | | | | | | Purpose of commit: bugfix Commit summary: --------------- 2008-02-13 Thorsten Kukuk <kukuk@thkukuk.de> * modules/pam_rhosts/Makefile.am: Remove pam_rhosts_auth. * modules/pam_rhosts/pam_rhosts_auth.c: Removed. * modules/pam_rhosts/tst-pam_rhosts_auth: Removed. * modules/pam_namespace/Makefile.am (noinst_HEADERS): Add pam_namespace.h.
* Relevant BUGIDs:Tomas Mraz2008-02-13
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Purpose of commit: bugfix, new feature Commit summary: --------------- 2008-02-13 Tomas Mraz <t8m@centrum.cz> * modules/pam_namespace/Makefile.am: Add argv_parse files and namespace.d dir. * modules/pam_namespace/argv_parse.c: New file. * modules/pam_namespace/argv_parse.h: New file. * modules/pam_namespace/namespace.conf.5.xml: Document new features. * modules/pam_namespace/pam_namespace.8.xml: Likewise. * modules/pam_namespace/pam_namespace.h: Use SECURECONF_DIR define. Define NAMESPACE_D_DIR and NAMESPACE_D_GLOB. Define new option flags and polydir flags. (polydir_s): Add rdir, replace exclusive with flags, add init_script, owner, group, and mode. (instance_data): Add ruser, gid, and ruid. * modules/pam_namespace/pam_namespace.c: Remove now unused copy_ent(). (add_polydir_entry): Add the entry directly, no copy. (del_polydir): New function. (del_polydir_list): Call del_polydir(). (expand_variables, parse_create_params, parse_iscript_params, parse_method): New functions. (process_line): Call expand_variables() on polydir and instance prefix. Call argv_parse() instead of strtok_r(). Allocate struct polydir_s on heap. (parse_config_file): Parse .conf files from namespace.d dir after namespace.conf. (form_context): Call getcon() or get_default_context_with_level() when appropriate flags are set. (poly_name): Handle shared polydir flag. (inst_init): Execute non-default init script when specified. (create_polydir): New function. (create_dirs): Remove the code which checks the polydir. Do not call inst_init() when noinit flag is set. (ns_setup): Check the polydir and eventually create it if the create flag is set. (setup_namespace): Use ruser uid from idata. Set the namespace polydir pam data only when namespace was set up correctly. Unmount polydir based on ruser. (get_user_data): New function. (pam_sm_open_session): Check for use_current_context and use_default_context options. Call get_user_data(). (pam_sm_close_session): Call get_user_data().
* Relevant BUGIDs:Thorsten Kukuk2008-02-04
| | | | | | | | | | | | | | Purpose of commit: new feature Commit summary: --------------- 2008-02-04 Thorsten Kukuk <kukuk@thkukuk.de> * modules/pam_exec/pam_exec.c: Set PAM environment variables and add 'quiet' option. * modules/pam_exec/pam_exec.8.xml: Document new behavior. Patch from Julien Lecomte <julien@lecomte.at>.
* Relevant BUGIDs:Thorsten Kukuk2008-02-04
| | | | | | | | | | | | | | | | Purpose of commit: bugfixes Commit summary: --------------- 2008-02-04 Thorsten Kukuk <kukuk@thkukuk.de> * modules/pam_sepermit/Makefile.am: Install config file only if we build the module. * doc/Makefile.am: Fix build out of source directory. * po/POTFILES.in: Add pam_sepermit.c.
* Relevant BUGIDs:Thorsten Kukuk2008-02-04
| | | | | | | | | | | Purpose of commit: bugfix Commit summary: --------------- 2008-02-04 Thorsten Kukuk <kukuk@thkukuk.de> * modules/Makefile.am: Add pam_sepermit.
* Relevant BUGIDs:Thorsten Kukuk2008-02-04
| | | | | | | | | | | | | | | | Purpose of commit: bugfixes Commit summary: --------------- 2008-02-04 Thorsten Kukuk <kukuk@thkukuk.de> * libpam/pam_static_modules.h: Add _pam_sepermit_modstruct. * modules/pam_sepermit/pam_sepermit.c: Fix typo. * README: Add --disable-pie to configure options for static library. * doc/man/Makefile.am: Fix building outside of src directory.
* Relevant BUGIDs:Tomas Mraz2008-02-01
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Purpose of commit: new feature Commit summary: --------------- 2008-02-01 Tomas Mraz <t8m@centrum.cz> * modules/pam_namespace/namespace.conf.5.xml: Add documentation for tmpfs and tmpdir polyinst and for ~ user list modifier. * modules/pam_namespace/namespace.init: Add documentation for the new init parameter. Add home directory initialization script. * modules/pam_namespace/pam_namespace.8.xml: Document the new init parameter of the namespace.init script. * modules/pam_namespace/pam_namespace.c(copy_ent): Copy exclusive flag. (cleanup_data): New function. (process_line): Set exclusive flag. Add tmpfs and tmpdir methods. (ns_override): Change behavior on the exclusive flag. (poly_name): Process tmpfs and tmpdir methods. (inst_init): Add flag for new directory initialization. (create_dirs): Process the tmpdir method, add the new directory flag. (ns_setup): Remove unused code. Process the tmpfs method. (cleanup_tmpdirs): New function. (setup_namespace): Set data for proper cleanup. Cleanup the tmpdirs on failures. (pam_sm_close_session): Instead of parsing the config file again use the previously set data for cleanup. * modules/pam_namespace/pam_namespace.h: Add TMPFS and TMPDIR methods and exclusive flag.
* Relevant BUGIDs:Tomas Mraz2008-01-29
| | | | | | | | | | | | | | | | | | | | | | Purpose of commit: new feature Commit summary: --------------- 2008-01-29 Tomas Mraz <t8m@centrum.cz> * configure.in: Test for setkeycreatecon needs libselinux. Add new module pam_sepermit. * modules/Makefile.am: Add new module pam_sepermit. * modules/pam_sepermit/.cvsignore: New file. * modules/pam_sepermit/Makefile.am: Likewise. * modules/pam_sepermit/README.xml: Likewise. * modules/pam_sepermit/pam_sepermit.8.xml: Likewise. * modules/pam_sepermit/pam_sepermit.c: Likewise. * modules/pam_sepermit/sepermit.conf: Likewise. * modules/pam_sepermit/tst-pam_sepermit: Likewise. * doc/sag/pam_sepermit.xml: Likewise. * doc/sag/pam_tty_audit.xml: Add pam_tty_audit to SAG.
* Relevant BUGIDs:Tomas Mraz2008-01-29
| | | | | | | | | | | | | | Purpose of commit: new feature Commit summary: --------------- 2008-01-29 Miloslav Trmac <mitr@redhat.com> * modules/pam_tty_audit/README.xml: Add notes section. * modules/pam_tty_audit/pam_tty_audit.8.xml: Describe patterns support and open_only option. Add notes. * modules/pam_tty_audit/pam_tty_audit.c(pam_sm_open_session): Add support for pattern matching and the open_only option.
* Relevant BUGIDs:Thorsten Kukuk2008-01-28
| | | | | | | | | | | | Purpose of commit: bugfix Commit summary: --------------- 2008-01-28 Thorsten Kukuk <kukuk@suse.de> * modules/pam_unix/passverify.c: Fix compiling without SELinux support.
* Relevant BUGIDs: 1836981Tomas Mraz2008-01-24
| | | | | | | | | | | | | | | Purpose of commit: bugfix Commit summary: --------------- 2008-01-24 Tomas Mraz <t8m@centrum.cz> * modules/pam_unix/bigcrypt.c (bigcrypt): Use crypt_r() when available. * modules/pam_unix/passverify.c (strip_hpux_aging): New function to strip HP/UX aging info from password hash. (verify_pwd_hash): Call strip_hpux_aging(), use crypt_r() when available.
* Relevant BUGIDs:Tomas Mraz2008-01-23
| | | | | | | | | | Purpose of commit: cleanup, new feature Commit summary: --------------- Merging the the refactorization pam_unix_ref branch into the trunk. Added support for sha256 and sha512 password hashes to pam_unix when the libcrypt supports them.
* Relevant BUGIDs:Thorsten Kukuk2008-01-08
| | | | | | | | | | | | | | | | | | | Purpose of commit: bigfix Commit summary: --------------- 2008-01-08 Thorsten Kukuk <kukuk@thkukuk.de> * doc/man/Makefile.am: Fix manual page dependencies, add hack for bug in xsl stylestheets. 2008-01-02 Petteri Räty <betelgeuse@gentoo.org> * modules/pam_limits/limits.conf: document allowed values for nice. * modules/pam_limits/limits.conf.5.xml: Likewise. and readd files wrongly deleted before.
* Relevant BUGIDs:Thorsten Kukuk2008-01-08
| | | | | | | | | Purpose of commit: cleanup Commit summary: --------------- Remove autogenerated documentation from CVS
* Relevant BUGIDs: 1863490Thorsten Kukuk2008-01-07
| | | | | | | | | | | Purpose of commit: bugfix Commit summary: --------------- 2008-01-07 Thorsten Kukuk <kukuk@thkukuk.de> * modules/pam_succeed_if/pam_succeed_if.8.xml: Fix cut & paste error [#1863490].
* Relevant BUGIDs:Thorsten Kukuk2008-01-07
| | | | | | | | | | | | | | | | | Purpose of commit: cleanup Commit summary: --------------- 2008-01-07 Thorsten Kukuk <kukuk@thkukuk.de> * po/it.po: Fix typos. * po/de.po: Few new translations. * po/POTFILES.in: Add pam_tty_audit.c and passverify.c. * doc/man/pam_xauth_data.3.xml: Added to CVS. * doc/man/pam_xauth_data.3: Likewise. * modules/pam_tty_audit/README: Likewise. * modules/pam_tty_audit/pam_tty_audit.8: Likewise.
* Relevant BUGIDs:Tomas Mraz2007-12-07
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Purpose of commit: new feature and cleanup Commit summary: --------------- 2007-12-07 Tomas Mraz <t8m@centrum.cz> * libpam/libpam.map: Add LIBPAM_MODUTIL_1.1 version. * libpam/pam_audit.c: Add _pam_audit_open() and pam_modutil_audit_write(). (_pam_auditlog): Call _pam_audit_open(). * libpam/include/security/pam_modutil.h: Add pam_modutil_audit_write(). * modules/pam_access/pam_access.8.xml: Add noaudit option. Document auditing. * modules/pam_access/pam_access.c: Move fs, sep, pam_access_debug, and only_new_group_syntax variables to struct login_info. Add noaudit member. (_parse_args): Adjust for the move of variables and add support for noaudit option. (group_match): Add debug parameter. (string_match): Likewise. (network_netmask_match): Likewise. (login_access): Adjust for the move of variables. Add nonall_match. Add call to pam_modutil_audit_write(). (list_match): Adjust for the move of variables. (user_match): Likewise. (from_match): Likewise. (pam_sm_authenticate): Call _parse_args() earlier. * modules/pam_limits/pam_limits.8.xml: Add noaudit option. Document auditing. * modules/pam_limits/pam_limits.c (_pam_parse): Add noaudit option. (setup_limits): Call pam_modutil_audit_write(). * modules/pam_time/pam_time.8.xml: Add debug and noaudit options. Document auditing. * modules/pam_time/pam_time.c: Add option parsing (_pam_parse()). (check_account): Call _pam_parse(). Call pam_modutil_audit_write() and pam_syslog() on login denials.
* Relevant BUGIDs:Tomas Mraz2007-12-06
| | | | | | | | | | Purpose of commit: bugfix Commit summary: --------------- 2007-12-05 Tomas Mraz <t8m@centrum.cz> * modules/pam_tty_audit/pam_tty_audit.8.xml: Fix example.
* Relevant BUGIDs:Tomas Mraz2007-12-05
| | | | | | | | | | | | | | | | Purpose of commit: new feature Commit summary: --------------- 2007-12-05 Miloslav Trmac <mitr@redhat.com> * configure.in: Add test for audit_tty_status struct. Add pam_tty_audit module. * libpam/pam_static_modules.h: Add pam_tty_audit module. * modules/pam_tty_audit/Makefile.am: New file. * modules/pam_tty_audit/README.xml: Likewise. * modules/pam_tty_audit/pam_tty_audit.8.xml: Likewise. * modules/pam_tty_audit/pam_tty_audit.c: Likewise.
* Relevant BUGIDs:Tomas Mraz2007-12-05
| | | | | | | | | | | | | | | | | | | | | | Purpose of commit: cleanup Commit summary: --------------- 2007-12-05 Tomas Mraz <t8m@centrum.cz> * modules/pam_unix/Makefile.am: Add passverify.h and passverify.c as first part of pam_unix refactorization. * modules/pam_unix/pam_unix/pam_unix_acct.c: Include passverify.h. * modules/pam_unix/pam_unix_passwd.c: Likewise. * modules/pam_unix/passverify.c: New file with common functions. * modules/pam_unix/passverify.h: Prototypes for the common functions. * modules/pam_unix/support.c: Include passverify.h, move _unix_shadowed() to passverify.c. (_unix_verify_password): Refactor out verify_pwd_hash() function. * modules/pam_unix/support.h: Move _unix_shadowed() prototype to passverify.h * modules/pam_unix/unix_chkpwd.c: Use _unix_shadowed() and verify_pwd_hash() from passverify.c.
* Relevant BUGIDs: 1822779Thorsten Kukuk2007-11-20
| | | | | | | | | | | | Purpose of commit: bugfix Commit summary: --------------- 2007-11-20 Thorsten Kukuk <kukuk@thkukuk.de> * modules/pam_unix/Makefile.am (unix_chkpwd_LDADD): Don't link unix_chkpwd unnecessary against libpam (#1822779).
* Relevant BUGIDs: 1822779Thorsten Kukuk2007-11-20
| | | | | | | | | | | | | | | | | | Purpose of commit: bugfix Commit summary: --------------- Don't link pam_tally application against libpam, if linked static, libpam is not yet available. 2007-11-20 Thorsten Kukuk <kukuk@thkukuk.de> * modules/pam_tally/pam_tally.c (tally_log): Map pam_modutil_getpwnam to getpwnam if we don't compile as module. * modules/pam_tally/Makefile.am: Don't link pam_tally_app against libpam (#1822779).
* Relevant BUGIDs: 1822761Thorsten Kukuk2007-11-06
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Purpose of commit: bugfix Commit summary: --------------- 2007-11-06 Thorsten Kukuk <kukuk@thkukuk.de> * xtests/tst-pam_group1.c: Include stdlib.h * xtests/tst-pam_succeed_if1.c: Likewise. * xtests/tst-pam_limits1.c: Likewise. * xtests/tst-pam_access1.c: Likewise. * xtests/tst-pam_access2.c: Likewise. * xtests/tst-pam_access3.c: Likewise. * xtests/tst-pam_access4.c: Likewise. * xtests/tst-pam_unix1.c: Likewise. * xtests/tst-pam_unix2.c: Likewise. * xtests/tst-pam_unix3.c: Likewise. * xtests/tst-pam_cracklib1.c: Likewise. * xtests/tst-pam_cracklib2.c: Likewise. 2007-10-30 Peter Breitenlohner <peb@mppmu.mpg.de> * modules/pam_rhosts/pam_rhosts_auth.c (__icheckhost): Correct misplaced parenthesis. * modules/pam_unix/pam_unix_acct.c (pam_sm_acct_mgmt): Prevent use of dngettext() when NLS is disabled. * modules/pam_exec/pam_exec.c (call_exec): Avoid gcc warning. * doc/specs/parse_y.y (set_label, new_counter): Break trigraphs to avoid gcc warning. * modules/pam_wheel/pam_wheel.c: Remove excessive initializer elements.
* Relevant BUGIDs: 1822762Thorsten Kukuk2007-11-06
| | | | | | | | | | | | | | | | | | | | | | | | | Purpose of commit: bugfix Commit summary: --------------- 2007-11-01 Peter Breitenlohner <peb@mppmu.mpg.de> * doc/man/pam_conv.3.xml: Correct typo. 2007-10-30 Peter Breitenlohner <peb@mppmu.mpg.de> * modules/pam_cracklib/pam_cracklib.8.xml: Correct typo. * modules/pam_limits/limits.conf.5.xml: Likewise. * modules/pam_listfile/pam_listfile.8.xml: Likewise. * modules/pam_xauth/pam_xauth.8.xml: Likewise. * modules/pam_deny/pam_deny.8.xml: Correct spelling. * modules/pam_group/pam_group.8.xml: Likewise. * modules/pam_permit/pam_permit.8.xml: Likewise. * modules/pam_shells/pam_shells.8.xml: Likewise. * modules/pam_time/pam_time.8.xml: Likewise. * modules/pam_warn/pam_warn.8.xml: Likewise.
* Relevant BUGIDs: 1822779Thorsten Kukuk2007-11-06
| | | | | | | | | | | | | | | | | | | | | | Purpose of commit: bugfix Commit summary: --------------- 2007-11-06 Thorsten Kukuk <kukuk@thkukuk.de> * libpam/pam_static_modules.h: Fix name of pam_namespace variable. 2007-10-30 Peter Breitenlohner <peb@mppmu.mpg.de> * tests/tst-dlopen.c: Return 77 in case of static modules, such that all modules/pam_*/tst-pam_* tests yield SKIP instead of FAIL. * libpam/Makefile.am (libpam_la_LIBADD): Use "$(shell ls ...)" instead of "`ls ...`", to allow for static modules. * libpam/pam_static_modules.h: Make pam_keyinit module depend on HAVE_KEY_MANAGEMENT; correct name of pam_faildelay pam_module struct. * modules/pam_faildelay/pam_faildelay.c: Correct name of pam_module struct.
* Relevant BUGIDs: Debian bug #446327Steve Langasek2007-10-25
| | | | | | | | | | | | | | Purpose of commit: bugfix Commit summary: --------------- 2007-10-25 Steve Langasek <vorlon@debian.org> * modules/pam_tally/pam_tally.c: fix the definition of OPT_AUDIT to be octal instead of decimal, so that it works properly in a bit field instead of forcing the "even_deny_root_account" and "no_reset" options to on. Patch from Corey Wright <undefined@pobox.com>.
* Relevant BUGIDs:Tomas Mraz2007-10-10
| | | | | | | | | | Purpose of commit: bugfix Commit summary: --------------- 2007-10-09 Tomas Mraz <t8m@centrum.cz> * modules/pam_tally/pam_tally.8.xml: Document audit option correctly.
* Relevant BUGIDs:Thorsten Kukuk2007-10-08
| | | | | | | | | | | | | Purpose of commit: bugfix Commit summary: --------------- 2007-10-08 Thorsten Kukuk <kukuk@thkukuk.de> * modules/pam_time/pam_time.c (is_same): Length of strings without wildcard needs to be the same. * modules/pam_group/pam_group.c (is_same): Likewise.
* Relevant BUGIDs:Thorsten Kukuk2007-10-01
| | | | | | | | | | | | | | | | | | | | | | Purpose of commit: bugfix Commit summary: --------------- 2007-10-01 Thorsten Kukuk <kukuk@thkukuk.de> * xtests/tst-pam_group1.c: New test case for user compare in pam_group. * xtests/tst-pam_group1.sh: Script to run test case. * xtests/tst-pam_group1.pamd: Config for test case. * xtests/Makefile.am: Add tst-pam_group1 test case. * xtests/run-xtests.sh: Save/restore group.conf. * xtests/group.conf: New. * modules/pam_xauth/pam_xauth.c (pam_sm_open_session): Don't free arguments used for putenv(). * doc/man/pam_putenv.3.xml: Document that application has to free the memory.