pam 1.5.2-6ubuntu1 source package in Ubuntu

Changelog

pam (1.5.2-6ubuntu1) mantic; urgency=medium

  * Merge from Debian unstable, remaining changes:
    - debian/libpam-modules.postinst: Add PATH to /etc/environment if it's
      not present there or in /etc/security/pam_env.conf. (should send to
      Debian).
    - debian/libpam0g.postinst: only ask questions during update-manager when
      there are non-default services running.
    - debian/libpam0g.postinst: check if gdm is actually running before
      trying to reload it.
    - debian/patches-applied/ubuntu-rlimit_nice_correction: Explicitly
      initialise RLIMIT_NICE rather than relying on the kernel limits.
    - debian/patches-applied/pam_umask_usergroups_from_login.defs.patch:
      Deprecate pam_unix's explicit "usergroups" option and instead read it
      from /etc/login.def's "USERGROUP_ENAB" option if umask is only defined
      there. This restores compatibility with the pre-PAM behaviour of login.
    - debian/patches-applied/pam_motd-legal-notice: display the contents of
      /etc/legal once, then set a flag in the user's homedir to prevent
      showing it again.
    - debian/update-motd.5, debian/libpam-modules.manpages: add a manpage
      for update-motd, with some best practices and notes of explanation.
    - debian/patches/update-motd-manpage-ref: add a reference in pam_motd(8)
      to update-motd(5)
    - debian/local/common-session{,-noninteractive}: Enable pam_umask by
      default, now that the umask setting is gone from /etc/profile.
    - debian/local/pam-auth-update: Add the new md5sums for pam_umask addition.
    - debian/patches-applied/extrausers.patch: Add a pam_extrausers module
      that is basically just a copy of pam_unix but looks at
      /var/lib/extrausers/{group,passwd,shadow} instead of /etc/
    - debian/libpam-modules-bin.install: install the helper binaries for
      pam_extrausers to /sbin
    - debian/rules: Make pam_extrausers_chkpwd sguid shadow
    - Add lintian override for pam_extrausers_chkpwd
    - Disable custom daemon restart detection code if needrestart is available

pam (1.5.2-6) unstable; urgency=medium

  * Update debian/copyright, Thanks Bastian Germann, Closes: #460232
  * When pam-auth-update is called with --root,  use
    /usr/share/pam-configs from the root not from the host system, Thanks
    Johannes Schauer Marin Rodrigues, Closes: #1022952
  * Build-depend on libcrypt-dev, Closes: #1024645
  *  Add pam-auth-udpate --disable, Closes: #1004000
  * Add autopkgtests

 -- Steve Langasek <email address hidden>  Mon, 15 May 2023 15:17:53 -0700

Upload details

Uploaded by:
Steve Langasek
Uploaded to:
Mantic
Original maintainer:
Ubuntu Developers
Architectures:
any all
Section:
libs
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section
Mantic release main libs

Downloads

File Size SHA-256 Checksum
pam_1.5.2.orig.tar.xz 965.6 KiB e4ec7131a91da44512574268f493c6d8ca105c87091691b8e9b56ca685d4f94d
pam_1.5.2-6ubuntu1.debian.tar.xz 164.6 KiB 75f4287fd2b198c6cd95e52f00accd9bb4a4256d5e44324e7815c215978286d5
pam_1.5.2-6ubuntu1.dsc 2.7 KiB 61699cd2d113cfd6ea3b75422407e6cb146e40c4b7ad2239ae272096fe135b31

Available diffs

View changes file

Binary packages built by this source

libpam-doc: Documentation of PAM

 Contains documentation (in HTML, ASCII, and PostScript format) for libpam,
 the Pluggable Authentication Modules library, a library that enables the
 local system administrator to choose how applications authenticate users.

libpam-modules: Pluggable Authentication Modules for PAM

 This package completes the set of modules for PAM. It includes the
  pam_unix.so module as well as some specialty modules.

libpam-modules-bin: Pluggable Authentication Modules for PAM - helper binaries

 This package contains helper binaries used by the standard set of PAM
 modules in the libpam-modules package.

libpam-modules-bin-dbgsym: debug symbols for libpam-modules-bin
libpam-modules-dbgsym: debug symbols for libpam-modules
libpam-runtime: Runtime support for the PAM library

 Contains configuration files and directories required for
 authentication to work on Debian systems. This package is required
 on almost all installations.

libpam0g: Pluggable Authentication Modules library

 Contains the shared library for Linux-PAM, a library that enables the
 local system administrator to choose how applications authenticate users.
 In other words, without rewriting or recompiling a PAM-aware application,
 it is possible to switch between the authentication mechanism(s) it uses.
 One may entirely upgrade the local authentication system without touching
 the applications themselves.

libpam0g-dbgsym: debug symbols for libpam0g
libpam0g-dev: Development files for PAM

 Contains C header files and development libraries for libpam, the Pluggable
 Authentication Modules, a library that enables the local system
 administrator to choose how applications authenticate users.
 .
 PAM decouples applications from the authentication mechanism, making it
 possible to upgrade the authentication system without recompiling or
 rewriting the applications.