rpms/vixie-cron/devel vixie-cron-4.1-loginuid.patch, NONE, 1.1 vixie-cron.spec, 1.48, 1.49

fedora-cvs-commits at redhat.com fedora-cvs-commits at redhat.com
Fri Jun 17 17:31:11 UTC 2005


Author: jvdias

Update of /cvs/dist/rpms/vixie-cron/devel
In directory cvs.devel.redhat.com:/tmp/cvs-serv30177

Modified Files:
	vixie-cron.spec 
Added Files:
	vixie-cron-4.1-loginuid.patch 
Log Message:
fix bug 159216: add pam_loginuid support for new audit system

vixie-cron-4.1-loginuid.patch:
 crond.pam |   19 +++++++++++--------
 1 files changed, 11 insertions(+), 8 deletions(-)

--- NEW FILE vixie-cron-4.1-loginuid.patch ---
--- vixie-cron-4.1/crond.pam.loginuid	2005-06-17 11:15:07.732769000 -0400
+++ vixie-cron-4.1/crond.pam	2005-06-17 11:07:23.000000000 -0400
@@ -2,12 +2,15 @@
 # The PAM configuration file for the cron daemon
 #
 #
-auth	   sufficient /lib/security/$ISA/pam_rootok.so
-auth       required  /lib/security/$ISA/pam_stack.so service=system-auth
-auth       required  pam_env.so
-account    required  /lib/security/$ISA/pam_stack.so service=system-auth
-session    required  /lib/security/$ISA/pam_stack.so service=system-auth
-# Sets up user limits, please uncomment and read /etc/security/limits.conf
-# to enable this functionality.
-# session    required   pam_limits.so
+auth	   sufficient pam_rootok.so
+auth       required   pam_stack.so service=system-auth
+auth       required   pam_env.so
+account    required   pam_stack.so service=system-auth
+account    required   pam_access.so
+session    required   pam_stack.so service=system-auth
+session    required   pam_loginuid.so
+# To enable PAM user limits for cron jobs, 
+# configure /etc/security/limits.conf and 
+# uncomment this line:
+# session  required   pam_limits.so
 #


Index: vixie-cron.spec
===================================================================
RCS file: /cvs/dist/rpms/vixie-cron/devel/vixie-cron.spec,v
retrieving revision 1.48
retrieving revision 1.49
diff -u -r1.48 -r1.49
--- vixie-cron.spec	14 Apr 2005 23:01:25 -0000	1.48
+++ vixie-cron.spec	17 Jun 2005 17:31:01 -0000	1.49
@@ -7,8 +7,8 @@
 Summary: The Vixie cron daemon for executing specified programs at set times.
 Name: vixie-cron
 Version: 4.1
-Release: 33
-Epoch:   1
+Release: FC5.34
+Epoch:   2
 License: distributable
 Group:   System Environment/Base
 Source0: ftp://ftp.isc.org/isc/cron/vixie-cron-%{version}.tar.gz
@@ -53,6 +53,7 @@
 Patch36: vixie-cron-4.1-_36-pam_close_fork_fail.patch
 Patch37: vixie-cron-4.1-_37-limits.patch
 Patch38: vixie-cron-4.1-_38-CAN-2005-1038.patch
+Patch39: vixie-cron-4.1-loginuid.patch
 
 Buildroot: %{_tmppath}/%{name}-%{version}-root
 Requires: sysklogd >= 1.3.33-6, bash >= 2.0
@@ -61,7 +62,7 @@
 Buildrequires: libselinux-devel
 %endif
 %if %{WITH_PAM}
-Requires: pam
+Requires: pam >= 0.77-66.8
 Buildrequires: pam-devel
 %endif
 
@@ -122,6 +123,7 @@
 %patch36 -p1 -b .pam_close_fork_fail
 %patch37 -p1 -b .limits
 %patch38 -p1 -b .CAN-2005-1038
+%patch39 -p1 -b .loginuid
 
 %build
 make RPM_OPT_FLAGS="$RPM_OPT_FLAGS"
@@ -179,6 +181,10 @@
 %config(noreplace) /etc/sysconfig/crond
 
 %changelog
+* Fri Jul 17 2005 Jason Vas Dias <jvdias at redhat.com> - 4.1-FC4.34
+- fix bug 160811: FC3 version compared >= FC4 version
+- fix bug 159216: add pam_loginuid support for new audit system
+
 * Thu Apr 14 2005 Jason Vas Dias <jvdias at redhat.com> - 4.1-33_FC4
 - fix bug 154922 / CAN-2005-1038: check that new crontab is 
       regular file after editor session ends.




More information about the fedora-cvs-commits mailing list