Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

pam-config-2.11+git.20240906-slfo.1.1.1 RPM for aarch64

From OpenSuSE Leap 16.0 for aarch64

Name: pam-config Distribution: SUSE Linux Framework One
Version: 2.11+git.20240906 Vendor: SUSE LLC <https://www.suse.com/>
Release: slfo.1.1.1 Build date: Fri Sep 6 10:20:00 2024
Group: System/Management Build host: reproducible
Size: 721832 Source RPM: pam-config-2.11+git.20240906-slfo.1.1.1.src.rpm
Packager: https://www.suse.com/
Url: https://github.com/SUSE/pam-config
Summary: Utility to modify common PAM configuration files
pam-config is a command line utility to maintain the common PAM
configuration files included by most PAM application configuration
files. It can be used to configure a system for different network or
hardware based authentication schemes. pam-config can also
add/adjust/remove other PAM modules and their options.

Provides

Requires

License

GPL-2.0-only

Changelog

* Fri Sep 06 2024 kukuk@suse.com
  - Update to version 2.11+git.20240906:
    * Move pam_limits before pam_systemd
* Thu Jun 20 2024 kukuk@suse.com
  - Update to version 2.11+git.20240620:
    * Call pam_fscrypt/pam_ecryptfs as first session module
      [bsc#1226452]
* Mon May 27 2024 kukuk@suse.com
  - Update to version 2.11+git.20240527:
    * Move ecryptfs/fscrypt earlier in session list [bsc#1225290]
* Thu Apr 11 2024 kukuk@suse.com
  - Update to version 2.11+git.20240411:
    * Configure Himmelblau correctly w/ other services present
    * Configure other services correctly w/ Himmelblau present
    * Himmelblau session is only optional
* Tue Feb 13 2024 kukuk@suse.com
  - Update to version 2.11
    - pam_gnome_keyring: use options in AUTH [bsc#1219767]
* Mon Nov 27 2023 kukuk@suse.com
  - Update to version 2.10
    - Enable session and account support for kanidm and himmelblau
* Fri Sep 29 2023 kukuk@suse.com
  - Update to version 2.9
    - Add support for kanidm
* Fri Sep 08 2023 kukuk@suse.com
  - Update to version 2.8
    - Replace aad module with himmelblau
* Thu Sep 07 2023 kukuk@suse.com
  - Update to version 2.7
    - Add support for aad module
* Wed Sep 06 2023 kukuk@suse.com
  - Update to version 2.6
    - Remove pam_cracklib from config even if no successor is installed
  - Run update in %posttrans after all other PAM modules got
    installed/removed
  - Both are required for [bsc#1214885]
* Wed Apr 12 2023 kukuk@suse.com
  - Update to version 2.5
    - Add skip_if option for pam_wtmpdb
* Mon Apr 03 2023 kukuk@suse.com
  - Update to version 2.4
    - Read postlogin files, too
* Mon Apr 03 2023 kukuk@suse.com
  - Update to version 2.3
    - Add silent_if option for pam_lastlog2
* Fri Mar 24 2023 kukuk@suse.com
  - Update to version 2.2
    - Fix ecryptfs and fscrypt
    - Add support for pam_wtmpdb
* Tue Mar 21 2023 kukuk@suse.com
  - Update to version 2.1
    - Bug fix release
* Mon Mar 20 2023 kukuk@suse.com
  - Update to version 2.0
    - Add support for pam_fscrypt
    - Add support for pam.d/common-session-nonlogin
    - Add support for pam.d/postlogin-{account,auth,password,session}
* Mon Mar 13 2023 kukuk@suse.com
  - Update to version 1.9
    - Add support for pam_lastlog2
* Thu Jan 12 2023 schubi@suse.com
  - Added pam-config-rpmlintrc in order to ignore the rpmlint check
    for /etc/pam.d/common* files.
* Mon Oct 24 2022 kukuk@suse.com
  - Update to Version 1.8
    - Move systemd_home after all optional modules (#13)
    - Add pam_u2f support [bsc#1115512]
* Thu Oct 06 2022 kukuk@suse.com
  - Update to Version 1.7
    - Correctly handle --service option with /usr/lib/pam.d and
      /usr/etc/pam.d [bsc#1196613]
* Mon Feb 07 2022 kukuk@suse.com
  - Update to Version 1.6
    - Create /etc/pam.d if not there
    - Support file option of pam_pwhistory
* Mon Oct 11 2021 kukuk@suse.com
  - Update to Version 1.5
    - Don't print an error message if one of the systemd PAM modules
      does not exist if creating the *-pc files [bsc#1191528]
    - Drop pam_systemd_home again [bsc#1191528]
* Tue Sep 07 2021 kukuk@suse.com
  - Update to version 1.4
    - Fix support for mulitple locations for configuration files
    - Drop pam-config-fix-pam_keyinit-options.patch
    - Drop pam-config-remove-bad-access-call.patch
* Tue Jun 08 2021 josef.moellers@suse.com
  - Add "revoke" to the option list for pam_keyinit
    (Remove some leftover debugs while we're at it)
    [pam-config-fix-pam_keyinit-options.patch]
* Tue Jun 08 2021 josef.moellers@suse.com
  - prior to writing an service-specific config file, the main function
    calls access() on the destination file in /etc/pam.d.
    This will fail and no config file will be written when the original
    config file was installed in /usr/etc/pam.d.
    A similar problem exists when creating the new service file:
    create_service_file() wants to give the new service file the same
    user, group and mode as the old one, but the old one may not exist.
    In that case, set these to 0(root), 0(root), and 0644.
    [pam-config-remove-bad-access-call.patch]
* Fri May 01 2020 kukuk@suse.com
  - Update to version 1.3
    - Add support for pam_pwquality
    - Replace cracklib with pam_pwquality
    - Add pam_systemd if installed and we create a new configuration
    - Change check for existence of a Module
  - Drop bsc1153630-prevent-systemd-pam_mount.patch, integrated in v1.3
* Mon Nov 25 2019 josef.moellers@suse.com
  - Prevent systemd-user to call pam_mount when opening/closing a
    (PAM) session as it drops privileges in between and so when closing
    it may be unable to undo things set up during opening.
    [bsc#1153630, bsc1153630-prevent-systemd-pam_mount.patch]
* Fri Aug 16 2019 kukuk@suse.de
  - Update to version 1.2:
    - use /usr/etc as second fallback directory
* Tue Jul 16 2019 kukuk@suse.de
  - Update to version 1.1:
    - enhance comments in common-*-pc files
* Wed May 01 2019 jengelh@inai.de
  - Use noun phrase in summary.
* Tue Mar 26 2019 kukuk@suse.de
  - Update to version 1.0:
    - Add search in different locations for config files
    - Add support for pam_mktemp [bsc#1123878]
* Mon Dec 10 2018 kukuk@suse.de
  - Update to version 0.96:
    * Add missing pam_cracklib options [bsc#1114835]
* Wed Apr 11 2018 kukuk@suse.de
  - Add triggerun script: update config if pam-modules is removed
    [bsc#1088863]
* Fri Feb 23 2018 kukuk@suse.com
  - Use %license instead of %doc [bsc#1082318]
* Thu Feb 22 2018 kukuk@suse.de
  - Update to version 0.95:
    - fix migration from pam_unix2/pam_pwcheck to pam_unix/pam_cracklib
* Mon Jan 15 2018 kukuk@suse.de
  - Update to version 0.94: add support for keyinit [bsc#1045886]
* Fri Oct 20 2017 kukuk@suse.de
  - Update to version 0.93: Teach pam_cracklib module about
    enforce_for_root [bnc#929079, FATE#312643].
* Wed Aug 09 2017 kukuk@suse.de
  - Update to version 0.92
    - add pam_kwallet5 support
    - move pam_systemd before pam_krb5 [bsc#1014995]
    - obsoletes gcc7-Add-break-to-a-case-label.patch
* Mon Jan 09 2017 mliska@suse.cz
  - Add gcc7-Add-break-to-a-case-label.patch: fix new warning reported
    by GCC7.
* Thu Jun 23 2016 kukuk@suse.de
  - Update to version 0.91
    - Adjust for Linux-PAM 1.3.0
    - Automatically replace obsolete PAM modules no longer installed
    - Extend error messages
* Fri Apr 01 2016 kukuk@suse.de
  - Update to version 0.89
    - Includes pam_google_authenticator.patch
    - Better check for dual-arch PAM stack
* Sat Dec 13 2014 ledest@gmail.com
  - fix bashism in postun script
* Wed Nov 12 2014 kukuk@suse.de
  - Added pam_google_authenticator.patch: support google authentiator
    [bnc#888149]
* Thu Sep 25 2014 kukuk@suse.de
  - Update to pam-config 0.88
    - Add pam_ecryptfs to password section [bnc#895096]
* Wed Apr 02 2014 kukuk@suse.de
  - Update to pam-config 0.87
    - Add support for pam_access.so
  - Rervert last change, it will break manually adjusted config
    files as documented
* Mon Mar 17 2014 speilicke@suse.com
  - "pam-config --debug --update" in the %post section fails if any
    /etc/pam.d/common-$TYPE file is not a symlink to /etc/pam.d/common-$TYPE-pc.
    Fix that by adding '--force'. This is mainly an update issue since
    fresh configs are created appropriatly
* Thu Feb 07 2013 kukuk@suse.de
  - Remove last change regarding sha512, is now solved directly by
    pam_unix.so.
* Mon Feb 04 2013 kukuk@suse.de
  - Add sha512 and shadow to pam_unix.so when creating common-passwd-pc
    by default, did somehow got lost [bnc#801970]
* Mon Nov 12 2012 kukuk@suse.de
  - Use --create --force for new installation
  - Update to pam-config 0.84
    - Add pam_env per default
    - Don't print wrong error messages
* Tue Sep 25 2012 kukuk@suse.de
  - Update to pam-config 0.83:
    - Fix stacking of pam_unix
    - Add new pam_unix options
* Thu Sep 20 2012 kukuk@suse.de
  - Use pam_unix and pam_cracklib as default on fresh installations.
* Tue Aug 14 2012 vcizek@suse.com
  - make pam_ssh a sufficient auth module (bnc#730851)
* Tue Aug 07 2012 kukuk@suse.de
  - Update to pam-config 0.81:
    - pam_ssh: fix try_first_pass bug fixed [bnc#773560]
    - pam_ecryptfs: fix order, still does not work with
      krb5 [bnc#740110]
* Tue Apr 03 2012 kukuk@suse.de
  - Add support for pam_ecryptfs [bnc#752851]
* Wed Dec 07 2011 jengelh@medozas.de
  - Remove redundant/unwanted tags/section (cf. specfile guidelines)
  - Use %_smp_mflags for parallel building
* Fri Dec 02 2011 coolo@suse.com
  - add automake as buildrequire to avoid implicit dependency
* Wed Aug 17 2011 fcrozat@suse.com
  - Add pam_systemd.patch: Add pam_systemd support
* Tue May 10 2011 kukuk@suse.de
  - Version 0.79
    * Make pam_lastlog optional [bnc#686034].
    * Document that if symlinks don't point to *-pc files config is
      ignored [FATE#310739].
* Wed Oct 13 2010 kukuk@suse.de
  - Version 0.78
    * Add pam_fprintd support [bnc#644168]
    * Move pam_env at the end of session stack
* Tue Aug 31 2010 kukuk@suse.de
  - Version 0.77
    * Fix check for lib64 [bnc#635098]
    * Add pam_sss support
* Wed Aug 25 2010 kukuk@suse.de
  - Version 0.76
    * Add pam_fprint (patch from ro@suse.de)
* Wed Aug 11 2010 kukuk@suse.de
  - Version 0.75
    * Update translations
    * Add pam_exec support
    * Rewrite pam_make rules to use pam_exec
* Tue Jun 29 2010 kukuk@suse.de
  - Version 0.74
    * Fix typo in warning
    * Update translations
* Tue Dec 08 2009 jengelh@medozas.de
  - enable parallel building
* Tue Dec 01 2009 mc@suse.de
  - Version 0.73
    * Add support for pam_passwdqc
    * Print warning if cracklib-minlen <= 5 is used (bnc#539053)
* Wed Jul 29 2009 mc@novell.com
  - Version 0.72
    * src/mod_pam_gnome_keyring.c: enable use_authtok and support
      new option only_if. (bnc#523379)
* Fri May 08 2009 mc@suse.de
  - Version 0.71
    * re-add lost query option [bnc#501341]
* Thu Apr 30 2009 kukuk@suse.de
  - Version 0.70
    * Fix try_first_pass handling for pam_ssh [bnc#499711]
* Wed Mar 25 2009 kukuk@suse.de
  - Version 0.69
    * Add --verify option.
    * pam_cracklib is now default instead of pam_pwcheck
      [FATE#305468].
* Mon Dec 01 2008 mc@suse.de
  - Version 0.68
    * fix linking; accept relative links (bnc#450019)
    * fix some testcases
    * Update translations.
* Fri Nov 21 2008 kukuk@suse.de
  - Version 0.67
    * Update translations.
    * Add type option for pam_pwhistory.
* Mon Nov 10 2008 mc@suse.de
  - No options in AUTH section for gnome-keyring (bnc#43189)
* Fri Nov 07 2008 mc@suse.de
  - Version 0.66
    * delete option, if argument is 0 (bnc#442552)
    * Add support for pam_gnome_keyring [bnc#440448].
    * Implement nullok for single services, too [bnc#440437].
* Wed Nov 05 2008 mc@suse.de
  - Version 0.65
    * fix error at option parsing.(bnc#440436)
    * update translations.
* Wed Oct 22 2008 mc@suse.de
  - configure pam_selinux with open and close option
* Tue Oct 21 2008 mc@suse.de
  - Version 0.64
    - Add support for pam_selinux
* Tue Oct 14 2008 kukuk@suse.de
  - Version 0.63
    - Add support for pam_pwhistory
* Tue Oct 07 2008 mc@suse.de
  - Version 0.62
  - add support for pam_fp
* Mon Oct 06 2008 mc@suse.de
  - Version 0.61
    * print correct error message if sanity check fails
    * fix the loose of values in case of some string options.
      (bnc#414447)
* Thu Sep 04 2008 kukuk@suse.de
  - Version 0.60
    * Generate manual page from internal data
    * Remove obsolete pam_pwcheck options
* Fri Aug 29 2008 mc@suse.de
  - Version 0.59
    * skip unix password change for uid > 999 in case of krb5 is used.
    * set LANG=C when running checks
    * Update translations.
* Fri Aug 22 2008 mc@suse.de
  - Version 0.58
    * return correct query result in case of
    - -ldap vs. --ldap-account_only
* Mon Jul 28 2008 sschober@suse.de
  - Version 0.57
    * fix pam_mount: use "optional" in session stack [bnc#409541]
* Mon Jul 14 2008 kukuk@suse.de
  - Version 0.56
    * Add is_enabled to pam_csync
* Thu Jul 10 2008 kukuk@suse.de
  - Version 0.55
    * Add pam_csync support [FATE#303805]
* Mon Jun 30 2008 kukuk@suse.de
  - Version 0.54
    * Add pam_ssh support (to start ssh-agent, not for authentication)
* Fri May 23 2008 kukuk@suse.de
  - Version 0.53
    * Better debug messages on writing config files
    * Fix handling of backup files
    (both found when debugging [bnc#392950])
    * Update translations
* Tue Apr 01 2008 mc@suse.de
  - Version 0.52
    * fix missing pam_localuser (bnc#371558)
    * update localization files
* Mon Mar 10 2008 mc@suse.de
  - Version 0.51
    - adapt krb5 support to new pam_krb5 version
* Wed Feb 13 2008 kukuk@suse.de
  - Version 0.50
    - Add pam_time and pam_group support
    - Rewrite option handling
* Fri Nov 23 2007 mc@suse.de
  - Version 0.27
    - Move write_config after sanitize_check calles
* Wed Nov 14 2007 mc@suse.de
  - Version 0.26
    - Add support for ldap-account_only
* Tue Nov 13 2007 mc@suse.de
  - Version 0.25
    - Do not check for installed pam-module on
      delete request [#337369].
    - fix missconfiguration of pam_krb5 [#335521]
* Thu Oct 25 2007 sschober@suse.de
  - Version 0.24:
    - Bug fixing [#328519]
    - integrated testsuite
* Tue Aug 14 2007 sschober@suse.de
  - Version 0.23:
    - Bug fixing
    - Support for pam_thinkfinger [#300201] [Fate#301952]
* Tue Aug 14 2007 sschober@suse.de
  - Version 0.22:
    - Bug fixing
    - Support for pam_ck_connector [#297559]
* Fri Jul 27 2007 kukuk@suse.de
  - Version 0.21:
    - Add translations
    - Bug fixing
    - Add pam_cryptpass
* Fri Jul 06 2007 kukuk@suse.de
  - Version 0.20:
    - Rewrite internal interface
    - Add pam_unix and pam_mount
* Wed Jun 27 2007 kukuk@suse.de
  - Version 0.16:
    - Add support for pam_lastlog and pam_loginuid
* Mon Jan 29 2007 kukuk@suse.de
  - Version 0.15:
    - Fix -d handling of minlen option of pam_pwcheck
* Fri Jan 26 2007 kukuk@suse.de
  - Version 0.14:
    - Add --krb5_ignore_unknown_principals option
    - Add --pam_pwcheck-no_minlen option [bnc#227395]
* Wed Oct 25 2006 kukuk@suse.de
  - Version 0.13:
    - Add pam_capability support
    - pam_apparmor should only be optional [Fate#300510]
* Wed Sep 20 2006 kukuk@suse.de
  - Fix debug flag handling for pam_cracklib/pam_pwcheck
* Thu Sep 14 2006 kukuk@suse.de
  - Version 0.11:
    - Changes to account stack with krb5 and ldap
    - Add support for pam_umask.so
* Thu Aug 31 2006 kukuk@suse.de
  - Version 0.10:
    - Fix first install if pam-modules was updated before
    - Document missing options in manual page
* Fri Aug 25 2006 kukuk@suse.de
  - Version 0.9:
    - Add pam_winbind support
    - Rename pam_krb5afs to pam_krb5 if we find it
    - Support minimum_uid for pam_krb5
* Fri Aug 25 2006 kukuk@suse.de
  - Add LUM support and no_obscure_checks to pam_pwcheck (0.8)
* Thu Aug 24 2006 kukuk@suse.de
  - Version 0.7:
    - Add support for pam_cracklib.
    - Add support for pam_apparmor.
    - Fix stacking of pam_unix2 with pam_ldap.
* Wed Aug 23 2006 kukuk@suse.de
  - Fix stacking of modules, add query option for YaST2 (version 0.6)
* Tue Aug 22 2006 kukuk@suse.de
  - Bug fixes, add --update option (version 0.5)
* Tue Aug 22 2006 kukuk@suse.de
  - Add support for ccreds and pkcs11 (version 0.4)
* Mon Aug 21 2006 kukuk@suse.de
  - Add support for ldap and krb5 (version 0.3)
* Mon Aug 21 2006 kukuk@suse.de
  - Add documentation (version 0.2)
* Sun Aug 20 2006 kukuk@suse.de
  - Initial release

Files

/etc/pam.d/common-account-pc
/etc/pam.d/common-auth-pc
/etc/pam.d/common-password-pc
/etc/pam.d/common-session-pc
/usr/sbin/pam-config
/usr/share/licenses/pam-config
/usr/share/licenses/pam-config/COPYING
/usr/share/locale/af/LC_MESSAGES/pam-config.mo
/usr/share/locale/ar/LC_MESSAGES/pam-config.mo
/usr/share/locale/bg/LC_MESSAGES/pam-config.mo
/usr/share/locale/bn/LC_MESSAGES/pam-config.mo
/usr/share/locale/bs/LC_MESSAGES/pam-config.mo
/usr/share/locale/ca/LC_MESSAGES/pam-config.mo
/usr/share/locale/cs/LC_MESSAGES/pam-config.mo
/usr/share/locale/cy/LC_MESSAGES/pam-config.mo
/usr/share/locale/da/LC_MESSAGES/pam-config.mo
/usr/share/locale/de/LC_MESSAGES/pam-config.mo
/usr/share/locale/el/LC_MESSAGES/pam-config.mo
/usr/share/locale/en_GB/LC_MESSAGES/pam-config.mo
/usr/share/locale/en_US/LC_MESSAGES/pam-config.mo
/usr/share/locale/es/LC_MESSAGES/pam-config.mo
/usr/share/locale/et/LC_MESSAGES/pam-config.mo
/usr/share/locale/fi/LC_MESSAGES/pam-config.mo
/usr/share/locale/fr/LC_MESSAGES/pam-config.mo
/usr/share/locale/gl/LC_MESSAGES/pam-config.mo
/usr/share/locale/gu/LC_MESSAGES/pam-config.mo
/usr/share/locale/he/LC_MESSAGES/pam-config.mo
/usr/share/locale/hi/LC_MESSAGES/pam-config.mo
/usr/share/locale/hr/LC_MESSAGES/pam-config.mo
/usr/share/locale/hu/LC_MESSAGES/pam-config.mo
/usr/share/locale/id/LC_MESSAGES/pam-config.mo
/usr/share/locale/it/LC_MESSAGES/pam-config.mo
/usr/share/locale/ja/LC_MESSAGES/pam-config.mo
/usr/share/locale/ka/LC_MESSAGES/pam-config.mo
/usr/share/locale/km/LC_MESSAGES/pam-config.mo
/usr/share/locale/ko/LC_MESSAGES/pam-config.mo
/usr/share/locale/lt/LC_MESSAGES/pam-config.mo
/usr/share/locale/mk/LC_MESSAGES/pam-config.mo
/usr/share/locale/mr/LC_MESSAGES/pam-config.mo
/usr/share/locale/nb/LC_MESSAGES/pam-config.mo
/usr/share/locale/nl/LC_MESSAGES/pam-config.mo
/usr/share/locale/pa/LC_MESSAGES/pam-config.mo
/usr/share/locale/pl/LC_MESSAGES/pam-config.mo
/usr/share/locale/pt/LC_MESSAGES/pam-config.mo
/usr/share/locale/pt_BR/LC_MESSAGES/pam-config.mo
/usr/share/locale/ro/LC_MESSAGES/pam-config.mo
/usr/share/locale/ru/LC_MESSAGES/pam-config.mo
/usr/share/locale/si/LC_MESSAGES/pam-config.mo
/usr/share/locale/sk/LC_MESSAGES/pam-config.mo
/usr/share/locale/sl/LC_MESSAGES/pam-config.mo
/usr/share/locale/sr/LC_MESSAGES/pam-config.mo
/usr/share/locale/sv/LC_MESSAGES/pam-config.mo
/usr/share/locale/ta/LC_MESSAGES/pam-config.mo
/usr/share/locale/th/LC_MESSAGES/pam-config.mo
/usr/share/locale/tr/LC_MESSAGES/pam-config.mo
/usr/share/locale/uk/LC_MESSAGES/pam-config.mo
/usr/share/locale/vi/LC_MESSAGES/pam-config.mo
/usr/share/locale/wa/LC_MESSAGES/pam-config.mo
/usr/share/locale/zh_CN/LC_MESSAGES/pam-config.mo
/usr/share/locale/zh_TW/LC_MESSAGES/pam-config.mo
/usr/share/man/man8/pam-config.8.gz


Generated by rpm2html 1.8.1

Fabrice Bellet, Mon Sep 16 00:10:49 2024