Go to file
Tomas Mraz b05e999620 Move autoreconf call to %prep
Conflicts:
	pam.spec
2015-07-15 14:06:27 +02:00
.gitignore upgrade to new upstream release 2011-11-24 14:33:55 +01:00
20-nproc.conf rename the 90-nproc.conf to 20-nproc.conf (#1071618) 2014-03-10 15:36:16 +01:00
config-util.5 - new upstream version 2006-02-03 12:41:29 +00:00
config-util.pamd - don't include ps and pdf docs (#168823) 2005-09-30 13:52:28 +00:00
dlopen.sh auto-import pam-0.77-51 from pam-0.77-51.src.rpm 2004-09-09 09:58:35 +00:00
fingerprint-auth.pamd add pam_systemd to session modules 2012-05-09 11:12:48 +02:00
gpl-2.0.txt fix license handling 2014-07-30 10:54:10 -04:00
other.pamd - update to Linux-PAM-0.78 2004-11-23 15:32:59 +00:00
pam-1.0.90-redhat-modules.patch - upgrade to new upstream release 2008-12-16 15:17:16 +00:00
pam-1.1.0-console-nochmod.patch - do not change permissions with pam_console_apply 2009-09-01 16:03:13 +00:00
pam-1.1.0-notally.patch - do not change permissions with pam_console_apply 2009-09-01 16:03:13 +00:00
pam-1.1.1-console-errmsg.patch Multiple fixes. 2014-09-11 09:28:59 +02:00
pam-1.1.1-faillock.patch More pam_faillock updates. 2014-08-13 16:03:00 +02:00
pam-1.1.3-nouserenv.patch - upgrade to new upstream release fixing CVE-2010-3316 CVE-2010-3435 2010-11-01 23:42:26 +01:00
pam-1.1.5-unix-no-fallback.patch multiple backported fixes 2012-05-09 11:58:27 +02:00
pam-1.1.6-limits-user.patch add workaround for low nproc limit for confined root user (#432903) 2013-03-14 16:59:47 +01:00
pam-1.1.6-noflex.patch new upstream release 2012-08-17 15:24:18 +02:00
pam-1.1.6-std-noclose.patch pam_unix: do not fail with bad ld.so.preload 2013-04-24 17:46:23 +02:00
pam-1.1.6-use-links.patch use links instead of w3m to create txt documentation 2013-08-07 18:24:04 +02:00
pam-1.1.7-tty-audit-init.patch new upstream release 2013-10-14 14:51:50 +02:00
pam-1.1.8-audit-grantor.patch Multiple fixes. 2014-09-11 09:28:59 +02:00
pam-1.1.8-audit-user-mgmt.patch use USER_MGMT type for auditing in the pam_tally2 and faillock apps 2014-10-17 12:10:57 +02:00
pam-1.1.8-canonicalize-username.patch rename the 90-nproc.conf to 20-nproc.conf (#1071618) 2014-03-10 15:36:16 +01:00
pam-1.1.8-cve-2013-7041.patch fix CVE-2013-7041: use case sensitive comparison in pam_userdb 2014-03-11 10:16:58 +01:00
pam-1.1.8-cve-2014-2583.patch fix CVE-2014-2583: potential path traversal issue in pam_timestamp 2014-03-31 16:22:42 +02:00
pam-1.1.8-full-relro.patch Multiple fixes. 2014-09-11 09:28:59 +02:00
pam-1.1.8-lastlog-uninitialized.patch Multiple fixes. 2014-09-11 09:28:59 +02:00
pam-1.1.8-limits-check-process.patch Multiple fixes. 2014-09-11 09:28:59 +02:00
pam-1.1.8-limits-docfix.patch Multiple fixes. 2014-09-11 09:28:59 +02:00
pam-1.1.8-loginuid-container.patch pam_loginuid: make it return PAM_IGNORE in containers 2014-05-22 11:49:12 +02:00
pam-1.1.8-man-dbsuffix.patch Multiple fixes. 2014-09-11 09:28:59 +02:00
pam-1.1.8-opasswd-tolerant.patch be tolerant to corrupted opasswd file 2014-07-17 16:52:34 +02:00
pam-1.1.8-pwhistory-helper.patch Multiple fixes. 2014-09-11 09:28:59 +02:00
pam-1.1.8-translation-updates.patch updated translations 2013-12-02 14:52:15 +01:00
pam-1.2.0-password-limit.patch fix CVE-2015-3238 - minor security issue when handling long passwords 2015-06-26 14:27:34 +02:00
pam.spec Move autoreconf call to %prep 2015-07-15 14:06:27 +02:00
pamtmp.conf - add config for autocreation of subdirectories in /var/run (#656655) 2010-11-25 18:14:01 +01:00
password-auth.pamd add "local_users_only" to pam_pwquality in default configuration 2013-09-30 11:39:27 +02:00
postlogin.5 - add postlogin common PAM configuration file (#665059) 2010-12-22 18:22:11 +01:00
postlogin.pamd update lastlog with pam_lastlog also for su (#1021108) 2013-10-21 19:20:38 +02:00
smartcard-auth.pamd add pam_systemd to session modules 2012-05-09 11:12:48 +02:00
sources rename the 90-nproc.conf to 20-nproc.conf (#1071618) 2014-03-10 15:36:16 +01:00
system-auth.5 - add postlogin common PAM configuration file (#665059) 2010-12-22 18:22:11 +01:00
system-auth.pamd add "local_users_only" to pam_pwquality in default configuration 2013-09-30 11:39:27 +02:00