pam 1.1.3-11ubuntu1 source package in Ubuntu

Changelog

pam (1.1.3-11ubuntu1) trusty; urgency=medium

  * Merge from Debian unstable, remaining changes:
    - debian/libpam-modules.postinst: Add PATH to /etc/environment if it's
      not present there or in /etc/security/pam_env.conf. (should send to
      Debian).
    - debian/libpam0g.postinst: only ask questions during update-manager when
      there are non-default services running.
    - debian/libpam0g.postinst: check if gdm is actually running before
      trying to reload it.
    - debian/libpam0g.postinst: the init script for 'samba' is now named
      'smbd' in Ubuntu, so fix the restart handling.
    - Change Vcs-Bzr to point at the Ubuntu branch.
    - debian/patches-applied/series: Ubuntu patches are as below ...
    - debian/patches-applied/ubuntu-rlimit_nice_correction: Explicitly
      initialise RLIMIT_NICE rather than relying on the kernel limits.
    - debian/patches-applied/pam_umask_usergroups_from_login.defs.patch:
      Deprecate pam_unix's explicit "usergroups" option and instead read it
      from /etc/login.def's "USERGROUP_ENAB" option if umask is only defined
      there. This restores compatibility with the pre-PAM behaviour of login.
    - debian/patches-applied/pam_motd-legal-notice: display the contents of
      /etc/legal once, then set a flag in the user's homedir to prevent
      showing it again.
    - debian/update-motd.5, debian/libpam-modules.manpages: add a manpage
      for update-motd, with some best practices and notes of explanation.
    - debian/patches/update-motd-manpage-ref: add a reference in pam_motd(8)
      to update-motd(5)
    - debian/local/common-session{,-noninteractive}: Enable pam_umask by
      default, now that the umask setting is gone from /etc/profile.
    - debian/local/pam-auth-update: Add the new md5sums for pam_umask addition.
    - Build-depend on libfl-dev in addition to flex, for cross-building
      support.
    - Add /usr/local/games to PATH.
    - Adjust debian/patches-applied/update-motd to write to
      /run/motd.dynamic, as sysvinit/ssh/login in Debian have been changed
      to use this file and no longer links /etc/motd to /var/run/motd.
  * Dropped changes, merged in Debian:
    - Disable libaudit for stage1 bootstrap.

pam (1.1.3-11) unstable; urgency=low

  [ Wookey ]
  * Disable libaudit for stage1 bootstrap.

  [ Steve Langasek ]
  * debian/patches-applied/pam-loginuid-in-containers: pam_loginuid:
    Ignore failure in user namespaces.
  * Use [linux-any] in build-deps, instead of hard-coding a list of
    non-Linux archs.  Closes: #634516.
 -- Steve Langasek <email address hidden>   Mon, 13 Jan 2014 21:41:05 -0800

Upload details

Uploaded by:
Steve Langasek
Uploaded to:
Trusty
Original maintainer:
Ubuntu Developers
Architectures:
any all
Section:
libs
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
pam_1.1.3.orig.tar.gz 1.7 MiB a5bff0a161aeb6c0857fd441ff984749a8b208ad50b8d1f117058a6301741a0f
pam_1.1.3-11ubuntu1.diff.gz 192.7 KiB ed92c22550d560d8590b99f11480f3f40e5e4dcebe6e04c9f749b8c55f885128
pam_1.1.3-11ubuntu1.dsc 2.5 KiB b1fe3d6ac5c4660c2541b8a1d48d62bc700951b2085308e6802025ae35494607

View changes file

Binary packages built by this source

libpam-cracklib: PAM module to enable cracklib support

 This package includes libpam_cracklib, a PAM module that tests
 passwords to make sure they are not too weak during password change.

libpam-doc: Documentation of PAM

 Contains documentation (in HTML, ASCII, and PostScript format) for libpam,
 the Pluggable Authentication Modules library, a library that enables the
 local system administrator to choose how applications authenticate users.

libpam-modules: Pluggable Authentication Modules for PAM

 This package completes the set of modules for PAM. It includes the
  pam_unix.so module as well as some specialty modules.

libpam-modules-bin: Pluggable Authentication Modules for PAM - helper binaries

 This package contains helper binaries used by the standard set of PAM
 modules in the libpam-modules package.

libpam-runtime: Runtime support for the PAM library

 Contains configuration files and directories required for
 authentication to work on Debian systems. This package is required
 on almost all installations.

libpam0g: Pluggable Authentication Modules library

 Contains the shared library for Linux-PAM, a library that enables the
 local system administrator to choose how applications authenticate users.
 In other words, without rewriting or recompiling a PAM-aware application,
 it is possible to switch between the authentication mechanism(s) it uses.
 One may entirely upgrade the local authentication system without touching
 the applications themselves.

libpam0g-dev: Development files for PAM

 Contains C header files and development libraries for libpam, the Pluggable
 Authentication Modules, a library that enables the local system
 administrator to choose how applications authenticate users.
 .
 PAM decouples applications from the authentication mechanism, making it
 possible to upgrade the authentication system without recompiling or
 rewriting the applications.