Hello community,

here is the log from the commit of package pam.2653 for openSUSE:13.1:Update 
checked in at 2014-03-21 10:31:59
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:13.1:Update/pam.2653 (Old)
 and      /work/SRC/openSUSE:13.1:Update/.pam.2653.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "pam.2653"

Changes:
--------
New Changes file:

--- /dev/null   2014-02-13 01:09:38.344032506 +0100
+++ /work/SRC/openSUSE:13.1:Update/.pam.2653.new/pam.changes    2014-03-21 
10:32:00.000000000 +0100
@@ -0,0 +1,1310 @@
+-------------------------------------------------------------------
+Wed Mar 12 23:49:05 UTC 2014 - nfbr...@suse.com
+
+- Remove libtirpc support to solve dependency/build cycles, plain
+  glibc is enough for now. (Original by ku...@suse.de)
+  (bnc#841788)
+
+-------------------------------------------------------------------
+Sat Sep 28 09:26:21 UTC 2013 - m...@suse.com
+
+- fix manpages links (bnc#842872) [fix-man-links.dif]
+
+-------------------------------------------------------------------
+Fri Sep 20 21:42:54 UTC 2013 - hrvoje.sen...@gmail.com
+
+- Explicitly add pam_systemd.so to list of modules in 
+  common-session.pamd (bnc#812462)
+
+-------------------------------------------------------------------
+Fri Sep 20 09:43:38 CEST 2013 - ku...@suse.de
+
+- Update to official release 1.1.8 (1.1.7 + git-20130916.diff)
+- Remove needless pam_tally-deprecated.diff patch
+
+-------------------------------------------------------------------
+Mon Sep 16 11:54:15 CEST 2013 - ku...@suse.de
+
+- Replace fix-compiler-warnings.diff with current git snapshot
+  (git-20130916.diff) for pam_unix.so:
+  - fix glibc warnings
+  - fix syntax error in SELinux code
+  - fix crash at login
+
+-------------------------------------------------------------------
+Thu Sep 12 10:05:53 CEST 2013 - ku...@suse.de
+
+- Remove pam_unix-login.defs.diff, not needed anymore 
+
+-------------------------------------------------------------------
+Thu Sep 12 09:47:52 CEST 2013 - ku...@suse.de
+
+- Update to version 1.1.7 (bugfix release)
+  - Drop missing-DESTDIR.diff and pam-fix-includes.patch
+  - fix-compiler-warnings.diff: fix unchecked setuid return code
+
+-------------------------------------------------------------------
+Tue Aug  6 10:30:13 CEST 2013 - m...@suse.de
+
+- adding hvc0-hvc7 to /etc/securetty on s390 (bnc#718516)
+
+-------------------------------------------------------------------
+Mon May 27 12:26:53 CEST 2013 - ku...@suse.de
+
+- Fix typo in common-password [bnc#821526]
+
+-------------------------------------------------------------------
+Fri Apr 26 10:25:06 UTC 2013 - mmeis...@suse.com
+
+- Added libtool as BuildRequire, and autoreconf -i option to fix 
+  build with new automake
+
+-------------------------------------------------------------------
+Tue Feb  5 17:28:25 CET 2013 - ku...@suse.de
+
+- Update pam_unix-login.defs.diff patch to the final upstream
+  version.
+
+-------------------------------------------------------------------
+Tue Feb  5 14:09:06 CET 2013 - ku...@suse.de
+
+- Adjust URL
+- Add set_permission macro and PreReq
+- Read default encryption method from /etc/login.defs
+  (pam_unix-login.defs.diff)
+
+-------------------------------------------------------------------
+Fri Jan 25 13:49:36 UTC 2013 - ku...@suse.com
+
+- Remove deprecated pam_tally.so module, it's too buggy and can
+  destroy config and log files.
+
+-------------------------------------------------------------------
+Mon Nov 12 14:42:53 CET 2012 - ku...@suse.de
+
+- Sync common-*.pamd config with pam-config (use pam_unix.so as
+  default).
+
+-------------------------------------------------------------------
+Wed Sep 19 14:20:54 CEST 2012 - ku...@suse.de
+
+- Fix building in Factory (add patch missing-DESTDIR.diff)
+
+-------------------------------------------------------------------
+Fri Sep 14 10:55:31 CEST 2012 - ku...@suse.de
+
+- Update to Linux-PAM 1.1.6
+  - Update translations
+  - pam_cracklib: Add more checks for weak passwords
+  - pam_lastlog: Never lock out root
+  - Lot of bug fixes and smaller enhancements
+
+-------------------------------------------------------------------
+Thu Jun 21 11:59:52 UTC 2012 - a...@suse.de
+
+- Include correct headers for getrlimit (add patch pam-fix-includes.patch).
+
+-------------------------------------------------------------------
+Mon Apr 23 15:30:02 UTC 2012 - jeng...@medozas.de
+
+- Update homepage URL in specfile
+
+-------------------------------------------------------------------
+Sat Mar  3 15:16:42 UTC 2012 - jeng...@medozas.de
+
+- Update to new upstream release 1.1.5
+* pam_env: Fix CVE-2011-3148: correctly count leading whitespace
+  when parsing environment file in pam_env
+* Fix CVE-2011-3149: when overflowing, exit with PAM_BUF_ERR in
+  pam_env
+* pam_access: Add hostname resolution cache
+
+-------------------------------------------------------------------
+Tue Oct 25 14:24:27 CEST 2011 - m...@suse.de
+
+- pam_tally2: remove invalid options from manpage (bnc#726071)
+- fix possible overflow and DOS in pam_env (bnc#724480)
+  CVE-2011-3148, CVE-2011-3149
+
+-------------------------------------------------------------------
+Mon Jun 27 15:29:11 CEST 2011 - ku...@suse.de
+
+- Update to version 1.1.4
+  * pam_securetty: Honour console= kernel option, add noconsole option
+  * pam_limits: Add %group syntax, drop change_uid option, add set_all option
+  * Lot of small bug fixes
+  * Add support for libtirpc
+- Build against libtirpc
+
+-------------------------------------------------------------------
+Thu May 26 09:37:34 UTC 2011 - cfarr...@novell.com
+
+- license update: GPL-2.0+ or BSD-3-Clause
+  Updating to spdx.org/licenses syntax as legal-auto for some reason did
+  not accept the previous spec file license
+
+-------------------------------------------------------------------
+Wed May 25 16:15:30 CEST 2011 - ku...@suse.de
+
+- Remove libxcrypt-devel from BuildRequires
+
+-------------------------------------------------------------------
+Wed Feb 23 12:45:03 UTC 2011 - vci...@novell.com
+
+- bnc#673826 rework
+  * manpage is left intact, as it was 
+  * correct parsing of "quiet" option
+
+-------------------------------------------------------------------
+
+Wed Feb 23 10:00:22 UTC 2011 - vci...@novell.com
+
+- fix for bnc#673826 (pam_listfile)
+  * removed unnecessary logging when listfile is missing and quiet
+option is specified
+  * manpage is also updated, to reflect that all option
+require values
+
+-------------------------------------------------------------------
+Thu Oct 28 16:23:49 CEST 2010 - ku...@suse.de
+
+- Update to Linux-PAM 1.1.3
+  - fixes CVE-2010-3853, CVE-2010-3431, CVE-2010-3430
+  - pam_unix: Add minlen option, change default from 6 to 0
+
+-------------------------------------------------------------------
+Tue Aug 31 13:38:23 CEST 2010 - ku...@suse.de
+
+- Update to Linux-PAM 1.1.2
+
+-------------------------------------------------------------------
+Mon Jun 28 06:38:35 UTC 2010 - jeng...@medozas.de
+
+- use %_smp_mflags
+
+-------------------------------------------------------------------
+Mon May 10 14:22:18 CEST 2010 - ku...@suse.de
+
+- Update to current CVS version (pam_rootok: Add support for 
+  chauthtok and acct_mgmt, [bnc#533249])
+
+-------------------------------------------------------------------
+Thu Mar 11 13:25:46 CET 2010 - ku...@suse.de
+
+- Install correct documentation
+
+-------------------------------------------------------------------
+Wed Dec 16 15:22:39 CET 2009 - ku...@suse.de
++++ 1113 more lines (skipped)
++++ between /dev/null
++++ and /work/SRC/openSUSE:13.1:Update/.pam.2653.new/pam.changes

New:
----
  Linux-PAM-1.1.8-docs.tar.bz2
  Linux-PAM-1.1.8.tar.bz2
  baselibs.conf
  common-account.pamd
  common-auth.pamd
  common-password.pamd
  common-session.pamd
  etc.environment
  fix-man-links.dif
  other.pamd
  pam.changes
  pam.spec
  securetty

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ pam.spec ++++++
#
# spec file for package pam
#
# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
#
# All modifications and additions to the file contributed by third parties
# remain the property of their copyright owners, unless otherwise agreed
# upon. The license for this file, and modifications and additions to the
# file, is the same license as for the pristine package itself (unless the
# license for the pristine package is not an Open Source License, in which
# case the license is the MIT License). An "Open Source License" is a
# license that conforms to the Open Source Definition (Version 1.9)
# published by the Open Source Initiative.

# Please submit bugfixes or comments via http://bugs.opensuse.org/
#


#
%define enable_selinux 1

Name:           pam
Url:            http://www.linux-pam.org/
BuildRequires:  audit-devel
BuildRequires:  bison
BuildRequires:  cracklib-devel
BuildRequires:  db-devel
BuildRequires:  flex
#BuildRequires:  pkgconfig(libtirpc)
%if %{enable_selinux}
BuildRequires:  libselinux-devel
%endif
%define libpam_so_version 0.83.1
%define libpam_misc_so_version 0.82.0
%define libpamc_so_version 0.82.1
#
Version:        1.1.8
Release:        0
Summary:        A Security Tool that Provides Authentication for Applications
License:        GPL-2.0+ or BSD-3-Clause
Group:          System/Libraries
PreReq:         permissions

#DL-URL:        https://fedorahosted.org/releases/l/i/linux-pam/
Source:         Linux-PAM-%{version}.tar.bz2
Source1:        Linux-PAM-%{version}-docs.tar.bz2
Source2:        securetty
Source3:        other.pamd
Source4:        common-auth.pamd
Source5:        common-account.pamd
Source6:        common-password.pamd
Source7:        common-session.pamd
Source8:        etc.environment
Source9:        baselibs.conf
Patch0:         fix-man-links.dif
BuildRoot:      %{_tmppath}/%{name}-%{version}-build

%description
PAM (Pluggable Authentication Modules) is a system security tool that
allows system administrators to set authentication policies without
having to recompile programs that do authentication.



%package doc
Summary:        Documentation for Pluggable Authentication Modules
Group:          Documentation/HTML
%if 0%{?suse_version} >= 1140
BuildArch:      noarch
%endif

%description doc
PAM (Pluggable Authentication Modules) is a system security tool that
allows system administrators to set authentication policies without
having to recompile programs that do authentication.

This package contains the documentation.



%package devel
Summary:        Include Files and Libraries for PAM-Development
Group:          Development/Libraries/C and C++
Requires:       glibc-devel
Requires:       pam = %{version}

%description devel
PAM (Pluggable Authentication Modules) is a system security tool which
allows system administrators to set authentication policy without
having to recompile programs which do authentication.

This package contains header files and static libraries used for
building both PAM-aware applications and modules for use with PAM.



%prep
%setup -q -n Linux-PAM-%{version} -b 1
%patch0 -p1

%build
export CFLAGS="%optflags -DNDEBUG"
%configure \
        --sbindir=/sbin \
        --includedir=%_includedir/security \
        --docdir=%{_docdir}/pam \
        --htmldir=%{_docdir}/pam/html \
        --pdfdir=%{_docdir}/pam/pdf \
        --libdir=/%{_lib} \
        --enable-isadir=../../%{_lib}/security \
        --enable-securedir=/%{_lib}/security
make %{?_smp_mflags};

%check
make %{?_smp_mflags} check

%install
mkdir -p $RPM_BUILD_ROOT/etc/pam.d
mkdir -p $RPM_BUILD_ROOT/usr/include/security
mkdir -p $RPM_BUILD_ROOT/%{_lib}/security
mkdir -p $RPM_BUILD_ROOT/sbin
mkdir -p -m 755 $RPM_BUILD_ROOT%{_libdir}
make DESTDIR=$RPM_BUILD_ROOT install
/sbin/ldconfig -n $RPM_BUILD_ROOT/%{_lib}
# Install documentation
make -C doc install DESTDIR=$RPM_BUILD_ROOT
# install /etc/environment
install -m 644 %{SOURCE8} $RPM_BUILD_ROOT/etc/environment
# install securetty
install -m 644 %{SOURCE2} $RPM_BUILD_ROOT/etc
%ifarch s390 s390x
echo "ttyS0" >> $RPM_BUILD_ROOT/etc/securetty
echo "ttyS1" >> $RPM_BUILD_ROOT/etc/securetty
echo "hvc0" >> $RPM_BUILD_ROOT/etc/securetty
echo "hvc1" >> $RPM_BUILD_ROOT/etc/securetty
echo "hvc2" >> $RPM_BUILD_ROOT/etc/securetty
echo "hvc3" >> $RPM_BUILD_ROOT/etc/securetty
echo "hvc4" >> $RPM_BUILD_ROOT/etc/securetty
echo "hvc5" >> $RPM_BUILD_ROOT/etc/securetty
echo "hvc6" >> $RPM_BUILD_ROOT/etc/securetty
echo "hvc7" >> $RPM_BUILD_ROOT/etc/securetty
%endif
# install other.pamd and common-*.pamd
install -m 644 %{SOURCE3} $RPM_BUILD_ROOT/etc/pam.d/other
install -m 644 %{SOURCE4} $RPM_BUILD_ROOT/etc/pam.d/common-auth
install -m 644 %{SOURCE5} $RPM_BUILD_ROOT/etc/pam.d/common-account
install -m 644 %{SOURCE6} $RPM_BUILD_ROOT/etc/pam.d/common-password
install -m 644 %{SOURCE7} $RPM_BUILD_ROOT/etc/pam.d/common-session
rm $RPM_BUILD_ROOT/%{_lib}/libpam.so
ln -sf ../../%{_lib}/libpam.so.%{libpam_so_version} 
$RPM_BUILD_ROOT%{_libdir}/libpam.so
rm $RPM_BUILD_ROOT/%{_lib}/libpamc.so
ln -sf ../../%{_lib}/libpamc.so.%{libpamc_so_version} 
$RPM_BUILD_ROOT%{_libdir}/libpamc.so
rm $RPM_BUILD_ROOT/%{_lib}/libpam_misc.so
ln -sf ../../%{_lib}/libpam_misc.so.%{libpam_misc_so_version} 
$RPM_BUILD_ROOT%{_libdir}/libpam_misc.so
#
# Remove crap
#
rm -rf $RPM_BUILD_ROOT/%{_lib}/*.la $RPM_BUILD_ROOT/%{_lib}/security/*.la
for x in pam_unix_auth pam_unix_acct pam_unix_passwd pam_unix_session; do
  ln -f $RPM_BUILD_ROOT/%{_lib}/security/pam_unix.so 
$RPM_BUILD_ROOT/%{_lib}/security/$x.so
done
#
# pam_tally is deprecated since ages
#
rm -f $RPM_BUILD_ROOT/%{_lib}/security/pam_tally.so
rm -f $RPM_BUILD_ROOT/sbin/pam_tally
rm -f $RPM_BUILD_ROOT%{_mandir}/man8/pam_tally.8*
#
# Install READMEs of PAM modules
#
DOC=$RPM_BUILD_ROOT%{_defaultdocdir}/pam
mkdir -p $DOC/modules
(
  cd modules;
  for i in pam_*/README ; do
    cp -fpv ${i} $DOC/modules/README.`dirname ${i}`
  done
)
#
# Install misc docu and md5.config
#
install -m 644 NEWS COPYING $DOC
# Create filelist with translatins
%{find_lang} Linux-PAM

%verifyscript
%verify_permissions -e /sbin/unix_chkpwd

%post
/sbin/ldconfig
%set_permissions /sbin/unix_chkpwd

%postun -p /sbin/ldconfig

%files -f Linux-PAM.lang
%defattr(-,root,root)
%dir %{_sysconfdir}/pam.d
%dir %{_sysconfdir}/security
%config(noreplace) %{_sysconfdir}/pam.d/other
%config(noreplace) %{_sysconfdir}/pam.d/common-*
%config(noreplace) %{_sysconfdir}/securetty
%config(noreplace) %{_sysconfdir}/environment
%config(noreplace) %{_sysconfdir}/security/access.conf
%config(noreplace) %{_sysconfdir}/security/group.conf
%config(noreplace) %{_sysconfdir}/security/limits.conf
%config(noreplace) %{_sysconfdir}/security/pam_env.conf
%if %{enable_selinux}
%config(noreplace) %{_sysconfdir}/security/sepermit.conf
%endif
%config(noreplace) %{_sysconfdir}/security/time.conf
%config(noreplace) %{_sysconfdir}/security/namespace.conf
%config(noreplace) %{_sysconfdir}/security/namespace.init
%doc %{_defaultdocdir}/pam/NEWS
%doc %{_defaultdocdir}/pam/COPYING
%doc %{_mandir}/man5/*.conf.5*
%doc %{_mandir}/man5/pam.d.5*
%doc %{_mandir}/man8/*
/%{_lib}/libpam.so.0
/%{_lib}/libpam.so.%{libpam_so_version}
/%{_lib}/libpamc.so.0
/%{_lib}/libpamc.so.%{libpamc_so_version}
/%{_lib}/libpam_misc.so.0
/%{_lib}/libpam_misc.so.%{libpam_misc_so_version}
%dir /%{_lib}/security
/%{_lib}/security/pam_access.so
/%{_lib}/security/pam_cracklib.so
/%{_lib}/security/pam_debug.so
/%{_lib}/security/pam_deny.so
/%{_lib}/security/pam_echo.so
/%{_lib}/security/pam_env.so
/%{_lib}/security/pam_exec.so
/%{_lib}/security/pam_faildelay.so
/%{_lib}/security/pam_filter.so
%dir /%{_lib}/security/pam_filter
/%{_lib}/security//pam_filter/upperLOWER
/%{_lib}/security/pam_ftp.so
/%{_lib}/security/pam_group.so
/%{_lib}/security/pam_issue.so
/%{_lib}/security/pam_keyinit.so
/%{_lib}/security/pam_lastlog.so
/%{_lib}/security/pam_limits.so
/%{_lib}/security/pam_listfile.so
/%{_lib}/security/pam_localuser.so
/%{_lib}/security/pam_loginuid.so
/%{_lib}/security/pam_mail.so
/%{_lib}/security/pam_mkhomedir.so
/%{_lib}/security/pam_motd.so
/%{_lib}/security/pam_namespace.so
/%{_lib}/security/pam_nologin.so
/%{_lib}/security/pam_permit.so
/%{_lib}/security/pam_pwhistory.so
/%{_lib}/security/pam_rhosts.so
/%{_lib}/security/pam_rootok.so
/%{_lib}/security/pam_securetty.so
%if %{enable_selinux}
/%{_lib}/security/pam_selinux.so
/%{_lib}/security/pam_sepermit.so
%endif
/%{_lib}/security/pam_shells.so
/%{_lib}/security/pam_stress.so
/%{_lib}/security/pam_succeed_if.so
/%{_lib}/security/pam_tally2.so
/%{_lib}/security/pam_time.so
/%{_lib}/security/pam_timestamp.so
/%{_lib}/security/pam_tty_audit.so
/%{_lib}/security/pam_umask.so
/%{_lib}/security/pam_unix.so
/%{_lib}/security/pam_unix_acct.so
/%{_lib}/security/pam_unix_auth.so
/%{_lib}/security/pam_unix_passwd.so
/%{_lib}/security/pam_unix_session.so
/%{_lib}/security/pam_userdb.so
/%{_lib}/security/pam_warn.so
/%{_lib}/security/pam_wheel.so
/%{_lib}/security/pam_xauth.so
/sbin/mkhomedir_helper
/sbin/pam_tally2
/sbin/pam_timestamp_check
%verify(not mode) %attr(4755,root,shadow) /sbin/unix_chkpwd
%attr(0700,root,root) /sbin/unix_update

%files doc
%defattr(644,root,root,755)
%doc %{_defaultdocdir}/pam/html
%doc %{_defaultdocdir}/pam/modules
%doc %{_defaultdocdir}/pam/pdf
%doc %{_defaultdocdir}/pam/*.txt

%files devel
%defattr(644,root,root,755)
%dir /usr/include/security
%doc %{_mandir}/man3/pam*
%doc %{_mandir}/man3/misc_conv.3*
%{_includedir}/security/*.h
%{_libdir}/libpam.so
%{_libdir}/libpamc.so
%{_libdir}/libpam_misc.so

%changelog
++++++ baselibs.conf ++++++
pam
pam-devel
++++++ common-account.pamd ++++++
#
# /etc/pam.d/common-account - authorization settings common to all services
#
# This file is included from other service-specific PAM config files,
# and should contain a list of the authorization modules that define
# the central access policy for use on the system.  The default is to
# only deny service to users whose accounts are expired.
#
account required        pam_unix.so     try_first_pass
++++++ common-auth.pamd ++++++
#
# /etc/pam.d/common-auth - authentication settings common to all services
#
# This file is included from other service-specific PAM config files,
# and should contain a list of the authentication modules that define
# the central authentication scheme for use on the system
# (e.g., /etc/shadow, LDAP, Kerberos, etc.).  The default is to use the
# traditional Unix authentication mechanisms.
#
auth    required        pam_env.so
auth    required        pam_unix.so     try_first_pass
++++++ common-password.pamd ++++++
#
# /etc/pam.d/common-password - password-related modules common to all services
#
# This file is included from other service-specific PAM config files,
# and should contain a list of modules that define  the services to be
# used to change user passwords.
#
# The "nullok" option allows users to change an empty password, else
# empty passwords are treated as locked accounts.
#
password        requisite       pam_cracklib.so
password        required        pam_unix.so     use_authtok nullok 
try_first_pass
++++++ common-session.pamd ++++++
#
# /etc/pam.d/common-session - session-related modules common to all services
#
# This file is included from other service-specific PAM config files,
# and should contain a list of modules that define tasks to be performed
# at the start and end of sessions of *any* kind (both interactive and
# non-interactive).
#
session required        pam_limits.so
session required        pam_unix.so     try_first_pass
session optional        pam_umask.so
session optional        pam_env.so
session optional        pam_systemd.so++++++ etc.environment ++++++
#
# This file is parsed by pam_env module
#
# Syntax: simple "KEY=VAL" pairs on seperate lines
#
++++++ fix-man-links.dif ++++++
Index: Linux-PAM-1.1.8/doc/man/pam.8
===================================================================
--- Linux-PAM-1.1.8.orig/doc/man/pam.8
+++ Linux-PAM-1.1.8/doc/man/pam.8
@@ -1 +1 @@
-.so PAM.8
+.so man8/PAM.8
Index: Linux-PAM-1.1.8/doc/man/pam.d.5
===================================================================
--- Linux-PAM-1.1.8.orig/doc/man/pam.d.5
+++ Linux-PAM-1.1.8/doc/man/pam.d.5
@@ -1 +1 @@
-.so pam.conf.5
+.so man5/pam.conf.5
Index: Linux-PAM-1.1.8/doc/man/pam_get_authtok_noverify.3
===================================================================
--- Linux-PAM-1.1.8.orig/doc/man/pam_get_authtok_noverify.3
+++ Linux-PAM-1.1.8/doc/man/pam_get_authtok_noverify.3
@@ -1 +1 @@
-.so pam_get_authtok.3
+.so man3/pam_get_authtok.3
Index: Linux-PAM-1.1.8/doc/man/pam_get_authtok_verify.3
===================================================================
--- Linux-PAM-1.1.8.orig/doc/man/pam_get_authtok_verify.3
+++ Linux-PAM-1.1.8/doc/man/pam_get_authtok_verify.3
@@ -1 +1 @@
-.so pam_get_authtok.3
+.so man3/pam_get_authtok.3
Index: Linux-PAM-1.1.8/doc/man/pam_verror.3
===================================================================
--- Linux-PAM-1.1.8.orig/doc/man/pam_verror.3
+++ Linux-PAM-1.1.8/doc/man/pam_verror.3
@@ -1 +1 @@
-.so pam_error.3
+.so man3/pam_error.3
Index: Linux-PAM-1.1.8/doc/man/pam_vinfo.3
===================================================================
--- Linux-PAM-1.1.8.orig/doc/man/pam_vinfo.3
+++ Linux-PAM-1.1.8/doc/man/pam_vinfo.3
@@ -1 +1 @@
-.so pam_info.3
+.so man3/pam_info.3
Index: Linux-PAM-1.1.8/doc/man/pam_vprompt.3
===================================================================
--- Linux-PAM-1.1.8.orig/doc/man/pam_vprompt.3
+++ Linux-PAM-1.1.8/doc/man/pam_vprompt.3
@@ -1 +1 @@
-.so pam_prompt.3
+.so man3/pam_prompt.3
Index: Linux-PAM-1.1.8/doc/man/pam_vsyslog.3
===================================================================
--- Linux-PAM-1.1.8.orig/doc/man/pam_vsyslog.3
+++ Linux-PAM-1.1.8/doc/man/pam_vsyslog.3
@@ -1 +1 @@
-.so pam_syslog.3
+.so man3/pam_syslog.3
++++++ other.pamd ++++++
#%PAM-1.0
auth     required       pam_warn.so
auth     required       pam_deny.so
account  required       pam_warn.so
account  required       pam_deny.so
password required       pam_warn.so
password required       pam_deny.so
session  required       pam_warn.so
session  required       pam_deny.so

++++++ securetty ++++++
# 
# This file contains the device names of tty lines (one per line,
# without leading /dev/) on which root is allowed to login.
#
tty1
tty2
tty3
tty4
tty5
tty6
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org

Reply via email to