From a2b72aeb86f297d349bc9e6a8f059fedf97a499a Mon Sep 17 00:00:00 2001 From: "Dmitry V. Levin" Date: Thu, 31 May 2018 00:20:18 +0000 Subject: pam_unix: remove obsolete _unix_read_password prototype The function was removed by commit Linux-PAM-1.3.0~5 so the function prototype should go as well. * modules/pam_unix/support.h (_unix_read_password): Remove. Complements: 7e09188c5dc4 ("pam_unix: Use pam_get_authtok() instead of direct pam_prompt() calls.") --- modules/pam_unix/support.h | 7 ------- 1 file changed, 7 deletions(-) (limited to 'modules/pam_unix') diff --git a/modules/pam_unix/support.h b/modules/pam_unix/support.h index b4c279c3..543e9b9f 100644 --- a/modules/pam_unix/support.h +++ b/modules/pam_unix/support.h @@ -164,13 +164,6 @@ extern int _unix_blankpasswd(pam_handle_t *pamh,unsigned int ctrl, const char *name); extern int _unix_verify_password(pam_handle_t * pamh, const char *name ,const char *p, unsigned int ctrl); -extern int _unix_read_password(pam_handle_t * pamh - ,unsigned int ctrl - ,const char *comment - ,const char *prompt1 - ,const char *prompt2 - ,const char *data_name - ,const void **pass); extern int _unix_run_verify_binary(pam_handle_t *pamh, unsigned int ctrl, const char *user, int *daysleft); -- cgit v1.2.3 From e4a1c685a4b6b470194f4f5d1b69e7d9b2b4c63a Mon Sep 17 00:00:00 2001 From: "Dmitry V. Levin" Date: Thu, 31 May 2018 00:20:18 +0000 Subject: pam_unix: remove obsolete _UNIX_AUTHTOK, _UNIX_OLD_AUTHTOK, and _UNIX_NEW_AUTHTOK macros The last use of these macros was removed by commit Linux-PAM-1.3.0~5 so their definitions should go as well. * modules/pam_unix/pam_unix_auth.c (_UNIX_AUTHTOK): Remove. * modules/pam_unix/pam_unix_passwd.c (_UNIX_OLD_AUTHTOK, _UNIX_NEW_AUTHTOK): Likewise. Complements: 7e09188c5dc4 ("pam_unix: Use pam_get_authtok() instead of direct pam_prompt() calls.") --- modules/pam_unix/pam_unix_auth.c | 2 -- modules/pam_unix/pam_unix_passwd.c | 5 ----- 2 files changed, 7 deletions(-) (limited to 'modules/pam_unix') diff --git a/modules/pam_unix/pam_unix_auth.c b/modules/pam_unix/pam_unix_auth.c index fce6bce1..9d9f709d 100644 --- a/modules/pam_unix/pam_unix_auth.c +++ b/modules/pam_unix/pam_unix_auth.c @@ -74,8 +74,6 @@ * onto a normal UNIX authentication */ -#define _UNIX_AUTHTOK "-UN*X-PASS" - #define AUTH_RETURN \ do { \ D(("recording return code for next time [%d]", \ diff --git a/modules/pam_unix/pam_unix_passwd.c b/modules/pam_unix/pam_unix_passwd.c index 9fdebefb..302cf126 100644 --- a/modules/pam_unix/pam_unix_passwd.c +++ b/modules/pam_unix/pam_unix_passwd.c @@ -106,11 +106,6 @@ extern int getrpcport(const char *host, unsigned long prognum, Sets it. */ -/* data tokens */ - -#define _UNIX_OLD_AUTHTOK "-UN*X-OLD-PASS" -#define _UNIX_NEW_AUTHTOK "-UN*X-NEW-PASS" - #define MAX_PASSWD_TRIES 3 #ifdef HAVE_NIS -- cgit v1.2.3 From 0fb1f5b701432b6d9f40754b69f2fe0dc6f75103 Mon Sep 17 00:00:00 2001 From: "Dmitry V. Levin" Date: Tue, 19 Jun 2018 00:00:00 +0000 Subject: Fix grammar of messages printed via pam_prompt Turn into proper sentences those messages that are printed without further modifications using pam_prompt in contexts where proper sentences are expected. * libpam/pam_get_authtok.c (pam_get_authtok_internal): Fix grammar of the message passed to pam_error. * modules/pam_limits/pam_limits.c (pam_sm_open_session): Likewise. * modules/pam_cracklib/pam_cracklib.c (_pam_unix_approve_pass): Fix grammar of error messages passed to pam_error. * modules/pam_mail/pam_mail.c (report_mail): Fix grammar of a message passed to pam_info. * modules/pam_timestamp/pam_timestamp.c (verbose_success): Likewise. * modules/pam_selinux/pam_selinux.c (config_context, send_text): Fix grammar of messages passed to pam_prompt. * modules/pam_tally/pam_tally.c (tally_check): Fix grammar of messages passed to pam_info. * modules/pam_tally2/pam_tally2.c (tally_check): Likewise. * modules/pam_unix/pam_unix_acct.c (pam_sm_acct_mgmt): Fix grammar of messages passed to _make_remark. * modules/pam_unix/pam_unix_passwd.c (_pam_unix_approve_pass, pam_sm_chauthtok): Likewise. * po/Linux-PAM.pot: Regenerate. --- libpam/pam_get_authtok.c | 4 +- modules/pam_cracklib/pam_cracklib.c | 3 +- modules/pam_limits/pam_limits.c | 3 +- modules/pam_mail/pam_mail.c | 2 +- modules/pam_selinux/pam_selinux.c | 13 +++--- modules/pam_tally/pam_tally.c | 4 +- modules/pam_tally2/pam_tally2.c | 4 +- modules/pam_timestamp/pam_timestamp.c | 3 +- modules/pam_unix/pam_unix_acct.c | 16 +++---- modules/pam_unix/pam_unix_passwd.c | 7 +-- po/Linux-PAM.pot | 82 ++++++++++++++++++----------------- 11 files changed, 74 insertions(+), 67 deletions(-) (limited to 'modules/pam_unix') diff --git a/libpam/pam_get_authtok.c b/libpam/pam_get_authtok.c index 9bfbdf0f..800c6e54 100644 --- a/libpam/pam_get_authtok.c +++ b/libpam/pam_get_authtok.c @@ -161,7 +161,7 @@ pam_get_authtok_internal (pam_handle_t *pamh, int item, { /* We want to abort */ if (chpass) - pam_error (pamh, _("Password change aborted.")); + pam_error (pamh, _("Password change has been aborted.")); return PAM_AUTHTOK_ERR; } @@ -233,7 +233,7 @@ pam_get_authtok_verify (pam_handle_t *pamh, const char **authtok, { /* We want to abort the password change */ pam_set_item (pamh, PAM_AUTHTOK, NULL); - pam_error (pamh, _("Password change aborted.")); + pam_error (pamh, _("Password change has been aborted.")); return PAM_AUTHTOK_ERR; } diff --git a/modules/pam_cracklib/pam_cracklib.c b/modules/pam_cracklib/pam_cracklib.c index 45c02aba..29d3a616 100644 --- a/modules/pam_cracklib/pam_cracklib.c +++ b/modules/pam_cracklib/pam_cracklib.c @@ -692,7 +692,8 @@ static int _pam_unix_approve_pass(pam_handle_t *pamh, if (ctrl & PAM_DEBUG_ARG) pam_syslog(pamh, LOG_DEBUG, "bad authentication token"); pam_error(pamh, "%s", pass_new == NULL ? - _("No password supplied"):_("Password unchanged")); + _("No password has been supplied.") : + _("The password has not been changed.")); return PAM_AUTHTOK_ERR; } diff --git a/modules/pam_limits/pam_limits.c b/modules/pam_limits/pam_limits.c index 4bc4ae71..cac36999 100644 --- a/modules/pam_limits/pam_limits.c +++ b/modules/pam_limits/pam_limits.c @@ -1088,7 +1088,8 @@ out: retval = setup_limits(pamh, pwd->pw_name, pwd->pw_uid, ctrl, pl); if (retval & LOGIN_ERR) - pam_error(pamh, _("Too many logins for '%s'."), pwd->pw_name); + pam_error(pamh, _("There were too many logins for '%s'."), + pwd->pw_name); if (retval != LIMITED_OK) { return PAM_PERM_DENIED; } diff --git a/modules/pam_mail/pam_mail.c b/modules/pam_mail/pam_mail.c index 0022f6d6..703c93cb 100644 --- a/modules/pam_mail/pam_mail.c +++ b/modules/pam_mail/pam_mail.c @@ -294,7 +294,7 @@ report_mail(pam_handle_t *pamh, int ctrl, int type, const char *folder) switch (type) { case HAVE_NO_MAIL: - retval = pam_info (pamh, "%s", _("No mail.")); + retval = pam_info (pamh, "%s", _("You have no mail.")); break; case HAVE_NEW_MAIL: retval = pam_info (pamh, "%s", _("You have new mail.")); diff --git a/modules/pam_selinux/pam_selinux.c b/modules/pam_selinux/pam_selinux.c index 348cdd40..9b3fe22e 100644 --- a/modules/pam_selinux/pam_selinux.c +++ b/modules/pam_selinux/pam_selinux.c @@ -207,7 +207,7 @@ config_context (pam_handle_t *pamh, security_context_t defaultcon, int use_curre char *type=NULL; char resp_val = 0; - pam_prompt (pamh, PAM_TEXT_INFO, NULL, _("Default Security Context %s\n"), defaultcon); + pam_prompt (pamh, PAM_TEXT_INFO, NULL, _("The default security context is %s."), defaultcon); while (1) { if (query_response(pamh, @@ -227,7 +227,8 @@ config_context (pam_handle_t *pamh, security_context_t defaultcon, int use_curre if (query_response(pamh, _("role:"), context_role_get(new_context), &response, debug) == PAM_SUCCESS && response[0]) { if (get_default_type(response, &type)) { - pam_prompt (pamh, PAM_ERROR_MSG, NULL, _("No default type for role %s\n"), response); + pam_prompt(pamh, PAM_ERROR_MSG, NULL, + _("There is no default type for role %s."), response); _pam_drop(response); continue; } else { @@ -292,7 +293,7 @@ config_context (pam_handle_t *pamh, security_context_t defaultcon, int use_curre } else { send_audit_message(pamh, 0, defaultcon, context_str(new_context)); - send_text(pamh,_("Not a valid security context"),debug); + send_text(pamh,_("This is not a valid security context."),debug); } context_free(new_context); /* next time around allocates another */ } @@ -541,7 +542,7 @@ compute_exec_context(pam_handle_t *pamh, module_data_t *data, if (!data->exec_context) { pam_syslog(pamh, LOG_ERR, "Unable to get valid context for %s", username); pam_prompt(pamh, PAM_ERROR_MSG, NULL, - _("Unable to get valid context for %s"), username); + _("A valid context for %s could not be obtained."), username); } if (getexeccon(&data->prev_exec_context) < 0) @@ -660,7 +661,7 @@ set_context(pam_handle_t *pamh, const module_data_t *data, char msg[PATH_MAX]; snprintf(msg, sizeof(msg), - _("Security Context %s Assigned"), data->exec_context); + _("Security context %s has been assigned."), data->exec_context); send_text(pamh, msg, debug); } #ifdef HAVE_SETKEYCREATECON @@ -676,7 +677,7 @@ set_context(pam_handle_t *pamh, const module_data_t *data, char msg[PATH_MAX]; snprintf(msg, sizeof(msg), - _("Key Creation Context %s Assigned"), data->exec_context); + _("Key creation context %s has been assigned."), data->exec_context); send_text(pamh, msg, debug); } #endif diff --git a/modules/pam_tally/pam_tally.c b/modules/pam_tally/pam_tally.c index 66a515c2..0e51693c 100644 --- a/modules/pam_tally/pam_tally.c +++ b/modules/pam_tally/pam_tally.c @@ -538,7 +538,7 @@ tally_check (time_t oldtime, pam_handle_t *pamh, uid_t uid, { if (!(opts->ctrl & OPT_SILENT)) pam_info (pamh, - _("Account temporary locked (%ld seconds left)"), + _("Account is temporary locked (%ld seconds left)."), oldtime+lock_time-time(NULL)); if (!(opts->ctrl & OPT_NOLOGNOTICE)) @@ -563,7 +563,7 @@ tally_check (time_t oldtime, pam_handle_t *pamh, uid_t uid, ( ((opts->ctrl & OPT_DENY_ROOT) || uid) ) /* even_deny stops uid check */ ) { if (!(opts->ctrl & OPT_SILENT)) - pam_info (pamh, _("Account locked due to %u failed logins"), + pam_info (pamh, _("Account is locked due to %u failed logins."), (unsigned int)tally); if (!(opts->ctrl & OPT_NOLOGNOTICE)) diff --git a/modules/pam_tally2/pam_tally2.c b/modules/pam_tally2/pam_tally2.c index da1c0481..9a24d881 100644 --- a/modules/pam_tally2/pam_tally2.c +++ b/modules/pam_tally2/pam_tally2.c @@ -577,7 +577,7 @@ tally_check (tally_t oldcnt, time_t oldtime, pam_handle_t *pamh, uid_t uid, #endif if (!(opts->ctrl & OPT_QUIET)) { - pam_info(pamh, _("Account locked due to %u failed logins"), + pam_info(pamh, _("Account is locked due to %u failed logins."), (unsigned int)tally->fail_cnt); } loglevel = LOG_NOTICE; @@ -594,7 +594,7 @@ tally_check (tally_t oldcnt, time_t oldtime, pam_handle_t *pamh, uid_t uid, tally->fail_time = oldtime; if (!(opts->ctrl & OPT_QUIET)) { - pam_info(pamh, _("Account temporary locked (%ld seconds left)"), + pam_info(pamh, _("Account is temporary locked (%ld seconds left)."), oldtime+opts->lock_time-time(NULL)); } if (!(opts->ctrl & OPT_NOLOGNOTICE)) { diff --git a/modules/pam_timestamp/pam_timestamp.c b/modules/pam_timestamp/pam_timestamp.c index e29ce6e9..5da7575d 100644 --- a/modules/pam_timestamp/pam_timestamp.c +++ b/modules/pam_timestamp/pam_timestamp.c @@ -354,7 +354,8 @@ get_timestamp_name(pam_handle_t *pamh, int argc, const char **argv, static void verbose_success(pam_handle_t *pamh, long diff) { - pam_info(pamh, _("Access granted (last access was %ld seconds ago)."), diff); + pam_info(pamh, _("Access has been granted" + " (last access was %ld seconds ago)."), diff); } int diff --git a/modules/pam_unix/pam_unix_acct.c b/modules/pam_unix/pam_unix_acct.c index 88331149..fbc84e2f 100644 --- a/modules/pam_unix/pam_unix_acct.c +++ b/modules/pam_unix/pam_unix_acct.c @@ -250,7 +250,7 @@ pam_sm_acct_mgmt(pam_handle_t *pamh, int flags, int argc, const char **argv) "account %s has expired (account expired)", uname); _make_remark(pamh, ctrl, PAM_ERROR_MSG, - _("Your account has expired; please contact your system administrator")); + _("Your account has expired; please contact your system administrator.")); break; case PAM_NEW_AUTHTOK_REQD: if (daysleft == 0) { @@ -258,13 +258,13 @@ pam_sm_acct_mgmt(pam_handle_t *pamh, int flags, int argc, const char **argv) "expired password for user %s (root enforced)", uname); _make_remark(pamh, ctrl, PAM_ERROR_MSG, - _("You are required to change your password immediately (administrator enforced)")); + _("You are required to change your password immediately (administrator enforced).")); } else { pam_syslog(pamh, LOG_DEBUG, "expired password for user %s (password aged)", uname); _make_remark(pamh, ctrl, PAM_ERROR_MSG, - _("You are required to change your password immediately (password expired)")); + _("You are required to change your password immediately (password expired).")); } break; case PAM_AUTHTOK_EXPIRED: @@ -272,7 +272,7 @@ pam_sm_acct_mgmt(pam_handle_t *pamh, int flags, int argc, const char **argv) "account %s has expired (failed to change password)", uname); _make_remark(pamh, ctrl, PAM_ERROR_MSG, - _("Your account has expired; please contact your system administrator")); + _("Your account has expired; please contact your system administrator.")); break; case PAM_AUTHTOK_ERR: retval = PAM_SUCCESS; @@ -285,19 +285,19 @@ pam_sm_acct_mgmt(pam_handle_t *pamh, int flags, int argc, const char **argv) #if defined HAVE_DNGETTEXT && defined ENABLE_NLS snprintf (buf, sizeof (buf), dngettext(PACKAGE, - "Warning: your password will expire in %d day", - "Warning: your password will expire in %d days", + "Warning: your password will expire in %d day.", + "Warning: your password will expire in %d days.", daysleft), daysleft); #else if (daysleft == 1) snprintf(buf, sizeof (buf), - _("Warning: your password will expire in %d day"), + _("Warning: your password will expire in %d day."), daysleft); else snprintf(buf, sizeof (buf), /* TRANSLATORS: only used if dngettext is not supported */ - _("Warning: your password will expire in %d days"), + _("Warning: your password will expire in %d days."), daysleft); #endif _make_remark(pamh, ctrl, PAM_TEXT_INFO, buf); diff --git a/modules/pam_unix/pam_unix_passwd.c b/modules/pam_unix/pam_unix_passwd.c index 302cf126..9d0aa733 100644 --- a/modules/pam_unix/pam_unix_passwd.c +++ b/modules/pam_unix/pam_unix_passwd.c @@ -560,7 +560,8 @@ static int _pam_unix_approve_pass(pam_handle_t * pamh pam_syslog(pamh, LOG_DEBUG, "bad authentication token"); } _make_remark(pamh, ctrl, PAM_ERROR_MSG, pass_new == NULL ? - _("No password supplied") : _("Password unchanged")); + _("No password has been supplied.") : + _("The password has not been changed.")); return PAM_AUTHTOK_ERR; } /* @@ -577,7 +578,7 @@ static int _pam_unix_approve_pass(pam_handle_t * pamh } if (off(UNIX__IAMROOT, ctrl)) { if (strlen(pass_new) < pass_min_len) - remark = _("You must choose a longer password"); + remark = _("You must choose a longer password."); D(("length check [%s]", remark)); if (on(UNIX_REMEMBER_PASSWD, ctrl)) { if ((retval = check_old_password(user, pass_new)) == PAM_AUTHTOK_ERR) @@ -714,7 +715,7 @@ pam_sm_chauthtok(pam_handle_t *pamh, int flags, int argc, const char **argv) if (retval == PAM_AUTHTOK_ERR) { if (off(UNIX__IAMROOT, ctrl)) _make_remark(pamh, ctrl, PAM_ERROR_MSG, - _("You must wait longer to change your password")); + _("You must wait longer to change your password.")); else retval = PAM_SUCCESS; } diff --git a/po/Linux-PAM.pot b/po/Linux-PAM.pot index 74778010..25a59788 100644 --- a/po/Linux-PAM.pot +++ b/po/Linux-PAM.pot @@ -1,6 +1,6 @@ # SOME DESCRIPTIVE TITLE. # Copyright (C) YEAR Linux-PAM Project -# This file is distributed under the same license as the PACKAGE package. +# This file is distributed under the same license as the Linux-PAM package. # FIRST AUTHOR , YEAR. # #, fuzzy @@ -8,7 +8,7 @@ msgid "" msgstr "" "Project-Id-Version: Linux-PAM 1.3.1\n" "Report-Msgid-Bugs-To: http://sourceforge.net/projects/pam\n" -"POT-Creation-Date: 2018-05-18 12:58+0200\n" +"POT-Creation-Date: 2018-06-19 00:00+0000\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -61,7 +61,7 @@ msgid "Retype %s" msgstr "" #: libpam/pam_get_authtok.c:164 libpam/pam_get_authtok.c:236 -msgid "Password change aborted." +msgid "Password change has been aborted." msgstr "" #: libpam/pam_item.c:311 @@ -247,17 +247,17 @@ msgid "contains the user name in some form" msgstr "" #: modules/pam_cracklib/pam_cracklib.c:695 -#: modules/pam_unix/pam_unix_passwd.c:568 -msgid "No password supplied" +#: modules/pam_unix/pam_unix_passwd.c:563 +msgid "No password has been supplied." msgstr "" -#: modules/pam_cracklib/pam_cracklib.c:695 -#: modules/pam_unix/pam_unix_passwd.c:568 -msgid "Password unchanged" +#: modules/pam_cracklib/pam_cracklib.c:696 +#: modules/pam_unix/pam_unix_passwd.c:564 +msgid "The password has not been changed." msgstr "" -#: modules/pam_cracklib/pam_cracklib.c:715 -#: modules/pam_cracklib/pam_cracklib.c:797 +#: modules/pam_cracklib/pam_cracklib.c:716 +#: modules/pam_cracklib/pam_cracklib.c:798 #, c-format msgid "BAD PASSWORD: %s" msgstr "" @@ -326,11 +326,11 @@ msgstr "" #: modules/pam_limits/pam_limits.c:1091 #, c-format -msgid "Too many logins for '%s'." +msgid "There were too many logins for '%s'." msgstr "" #: modules/pam_mail/pam_mail.c:297 -msgid "No mail." +msgid "You have no mail." msgstr "" #: modules/pam_mail/pam_mail.c:300 @@ -376,7 +376,7 @@ msgid "Unable to create and initialize directory '%s'." msgstr "" #: modules/pam_pwhistory/pam_pwhistory.c:217 -#: modules/pam_unix/pam_unix_passwd.c:589 +#: modules/pam_unix/pam_unix_passwd.c:585 msgid "Password has been already used. Choose another." msgstr "" @@ -386,7 +386,7 @@ msgstr "" #: modules/pam_selinux/pam_selinux.c:210 #, c-format -msgid "Default Security Context %s\n" +msgid "The default security context is %s." msgstr "" #: modules/pam_selinux/pam_selinux.c:214 @@ -397,32 +397,32 @@ msgstr "" msgid "role:" msgstr "" -#: modules/pam_selinux/pam_selinux.c:230 +#: modules/pam_selinux/pam_selinux.c:231 #, c-format -msgid "No default type for role %s\n" +msgid "There is no default type for role %s." msgstr "" -#: modules/pam_selinux/pam_selinux.c:262 +#: modules/pam_selinux/pam_selinux.c:263 msgid "level:" msgstr "" -#: modules/pam_selinux/pam_selinux.c:295 -msgid "Not a valid security context" +#: modules/pam_selinux/pam_selinux.c:296 +msgid "This is not a valid security context." msgstr "" -#: modules/pam_selinux/pam_selinux.c:544 +#: modules/pam_selinux/pam_selinux.c:545 #, c-format -msgid "Unable to get valid context for %s" +msgid "A valid context for %s could not be obtained." msgstr "" -#: modules/pam_selinux/pam_selinux.c:663 +#: modules/pam_selinux/pam_selinux.c:664 #, c-format -msgid "Security Context %s Assigned" +msgid "Security context %s has been assigned." msgstr "" -#: modules/pam_selinux/pam_selinux.c:679 +#: modules/pam_selinux/pam_selinux.c:680 #, c-format -msgid "Key Creation Context %s Assigned" +msgid "Key creation context %s has been assigned." msgstr "" #: modules/pam_selinux/pam_selinux_check.c:99 @@ -442,12 +442,12 @@ msgstr "" #: modules/pam_tally/pam_tally.c:541 modules/pam_tally2/pam_tally2.c:597 #, c-format -msgid "Account temporary locked (%ld seconds left)" +msgid "Account is temporary locked (%ld seconds left)." msgstr "" #: modules/pam_tally/pam_tally.c:566 modules/pam_tally2/pam_tally2.c:580 #, c-format -msgid "Account locked due to %u failed logins" +msgid "Account is locked due to %u failed logins." msgstr "" #: modules/pam_tally/pam_tally.c:750 modules/pam_tally2/pam_tally2.c:863 @@ -502,48 +502,50 @@ msgstr "" #: modules/pam_timestamp/pam_timestamp.c:357 #, c-format -msgid "Access granted (last access was %ld seconds ago)." +msgid "Access has been granted (last access was %ld seconds ago)." msgstr "" #: modules/pam_unix/pam_unix_acct.c:253 modules/pam_unix/pam_unix_acct.c:275 -msgid "Your account has expired; please contact your system administrator" +msgid "Your account has expired; please contact your system administrator." msgstr "" #: modules/pam_unix/pam_unix_acct.c:261 msgid "" -"You are required to change your password immediately (administrator enforced)" +"You are required to change your password immediately (administrator " +"enforced)." msgstr "" #: modules/pam_unix/pam_unix_acct.c:267 -msgid "You are required to change your password immediately (password expired)" +msgid "" +"You are required to change your password immediately (password expired)." msgstr "" #: modules/pam_unix/pam_unix_acct.c:288 modules/pam_unix/pam_unix_acct.c:295 #, c-format -msgid "Warning: your password will expire in %d day" -msgid_plural "Warning: your password will expire in %d days" +msgid "Warning: your password will expire in %d day." +msgid_plural "Warning: your password will expire in %d days." msgstr[0] "" msgstr[1] "" #. TRANSLATORS: only used if dngettext is not supported #: modules/pam_unix/pam_unix_acct.c:300 #, c-format -msgid "Warning: your password will expire in %d days" +msgid "Warning: your password will expire in %d days." msgstr "" -#: modules/pam_unix/pam_unix_passwd.c:470 +#: modules/pam_unix/pam_unix_passwd.c:465 msgid "NIS password could not be changed." msgstr "" -#: modules/pam_unix/pam_unix_passwd.c:585 -msgid "You must choose a longer password" +#: modules/pam_unix/pam_unix_passwd.c:581 +msgid "You must choose a longer password." msgstr "" -#: modules/pam_unix/pam_unix_passwd.c:692 +#: modules/pam_unix/pam_unix_passwd.c:688 #, c-format msgid "Changing password for %s." msgstr "" -#: modules/pam_unix/pam_unix_passwd.c:722 -msgid "You must wait longer to change your password" +#: modules/pam_unix/pam_unix_passwd.c:718 +msgid "You must wait longer to change your password." msgstr "" -- cgit v1.2.3 From f7abb8c1ef3aa31e6c2564a8aaf69683a77c2016 Mon Sep 17 00:00:00 2001 From: Björn Esser Date: Thu, 15 Nov 2018 15:01:57 +0100 Subject: pam_unix: Use bcrypt b-variant for computing new hashes. Bcrypt hashes used the "$2a$" prefix since 1997. However, in 2011 an implementation bug was discovered in bcrypt affecting the handling of characters in passphrases with the 8th bit set. Besides fixing the bug, OpenBSD 5.5 introduced the "$2b$" prefix for a behavior that exactly matches crypt_blowfish's "$2y$", and the crypt_blowfish implementation supports it as well since v1.1. That said new computed bcrypt hashes should use the "$2b$" prefix. * modules/pam_unix/passverify.c: Use bcrypt b-variant. --- modules/pam_unix/passverify.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'modules/pam_unix') diff --git a/modules/pam_unix/passverify.c b/modules/pam_unix/passverify.c index 9c1771e2..1f433b3a 100644 --- a/modules/pam_unix/passverify.c +++ b/modules/pam_unix/passverify.c @@ -385,7 +385,7 @@ PAMH_ARG_DECL(char * create_password_hash, /* algoid = "$1" */ return crypt_md5_wrapper(password); } else if (on(UNIX_BLOWFISH_PASS, ctrl)) { - algoid = "$2a$"; + algoid = "$2b$"; } else if (on(UNIX_SHA256_PASS, ctrl)) { algoid = "$5$"; } else if (on(UNIX_SHA512_PASS, ctrl)) { -- cgit v1.2.3 From dce80b3f11b3c3aa137d18f22699809094dd64b6 Mon Sep 17 00:00:00 2001 From: Björn Esser Date: Thu, 15 Nov 2018 15:58:56 +0100 Subject: pam_unix: Prefer a gensalt function, that supports auto entropy. * modules/pam_unix/pam_unix_passwd.c: Initialize rounds parameter to 0. * modules/pam_unix/passverify.c: Prefer gensalt with auto entropy. * modules/pam_unix/support.c: Fix sanitizing of rounds parameter. --- modules/pam_unix/pam_unix_passwd.c | 2 +- modules/pam_unix/passverify.c | 13 +++++++++++++ modules/pam_unix/support.c | 7 +++++-- 3 files changed, 19 insertions(+), 3 deletions(-) (limited to 'modules/pam_unix') diff --git a/modules/pam_unix/pam_unix_passwd.c b/modules/pam_unix/pam_unix_passwd.c index 9d0aa733..f2c42513 100644 --- a/modules/pam_unix/pam_unix_passwd.c +++ b/modules/pam_unix/pam_unix_passwd.c @@ -603,7 +603,7 @@ pam_sm_chauthtok(pam_handle_t *pamh, int flags, int argc, const char **argv) unsigned int ctrl, lctrl; int retval; int remember = -1; - int rounds = -1; + int rounds = 0; int pass_min_len = 0; /* */ diff --git a/modules/pam_unix/passverify.c b/modules/pam_unix/passverify.c index 1f433b3a..0d2c8029 100644 --- a/modules/pam_unix/passverify.c +++ b/modules/pam_unix/passverify.c @@ -375,7 +375,12 @@ PAMH_ARG_DECL(char * create_password_hash, const char *password, unsigned int ctrl, int rounds) { const char *algoid; +#if defined(CRYPT_GENSALT_OUTPUT_SIZE) && CRYPT_GENSALT_OUTPUT_SIZE > 64 + /* Strings returned by crypt_gensalt_rn will be no longer than this. */ + char salt[CRYPT_GENSALT_OUTPUT_SIZE]; +#else char salt[64]; /* contains rounds number + max 16 bytes of salt + algo id */ +#endif char *sp; #ifdef HAVE_CRYPT_R struct crypt_data *cdata = NULL; @@ -406,6 +411,13 @@ PAMH_ARG_DECL(char * create_password_hash, return crypted; } +#if defined(CRYPT_GENSALT_IMPLEMENTS_AUTO_ENTROPY) && CRYPT_GENSALT_IMPLEMENTS_AUTO_ENTROPY + /* + * Any version of libcrypt supporting auto entropy is + * guaranteed to have crypt_gensalt_rn(). + */ + sp = crypt_gensalt_rn(algoid, rounds, NULL, 0, salt, sizeof(salt)); +#else #ifdef HAVE_CRYPT_GENSALT_R if (on(UNIX_BLOWFISH_PASS, ctrl)) { char entropy[17]; @@ -423,6 +435,7 @@ PAMH_ARG_DECL(char * create_password_hash, #ifdef HAVE_CRYPT_GENSALT_R } #endif +#endif /* CRYPT_GENSALT_IMPLEMENTS_AUTO_ENTROPY */ #ifdef HAVE_CRYPT_R sp = NULL; cdata = malloc(sizeof(*cdata)); diff --git a/modules/pam_unix/support.c b/modules/pam_unix/support.c index f2e28d35..753e5f89 100644 --- a/modules/pam_unix/support.c +++ b/modules/pam_unix/support.c @@ -175,6 +175,7 @@ int _set_ctrl(pam_handle_t *pamh, int flags, int *remember, int *rounds, if (val) { *rounds = strtol(val, NULL, 10); + set(UNIX_ALGO_ROUNDS, ctrl); free (val); } } @@ -254,11 +255,13 @@ int _set_ctrl(pam_handle_t *pamh, int flags, int *remember, int *rounds, if (*rounds < 4 || *rounds > 31) *rounds = 5; } else if (on(UNIX_SHA256_PASS, ctrl) || on(UNIX_SHA512_PASS, ctrl)) { - if ((*rounds < 1000) || (*rounds == INT_MAX)) + if ((*rounds < 1000) || (*rounds == INT_MAX)) { /* don't care about bogus values */ + *rounds = 0; unset(UNIX_ALGO_ROUNDS, ctrl); - if (*rounds >= 10000000) + } else if (*rounds >= 10000000) { *rounds = 9999999; + { } } -- cgit v1.2.3 From 4da9febc39b955892a30686e8396785b96bb8ba5 Mon Sep 17 00:00:00 2001 From: Björn Esser Date: Thu, 15 Nov 2018 19:49:44 +0100 Subject: pam_unix: Add support for crypt_checksalt, if libcrypt supports it. libxcrypt v4.3 has added the crypt_checksalt function to whether the prefix at the begining of a given hash string refers to a supported hashing method. Future revisions of this function will add support to check whether the hashing method, the prefix refers to, was disabled or considered deprecated by the system's factory presets or system administrator. Furthermore it will be able to detect whether the parameters, which are used by the corresponding hashing method, being encoded in the hash string are not considered to be strong enough anymore. *modules/pam_unix/passverify.c: Add support for crypt_checksalt. --- modules/pam_unix/passverify.c | 15 +++++++++++++++ 1 file changed, 15 insertions(+) (limited to 'modules/pam_unix') diff --git a/modules/pam_unix/passverify.c b/modules/pam_unix/passverify.c index 0d2c8029..95dfe528 100644 --- a/modules/pam_unix/passverify.c +++ b/modules/pam_unix/passverify.c @@ -244,7 +244,13 @@ PAMH_ARG_DECL(int check_shadow_expiry, D(("account expired")); return PAM_ACCT_EXPIRED; } +#if defined(CRYPT_CHECKSALT_AVAILABLE) && CRYPT_CHECKSALT_AVAILABLE + if (spent->sp_lstchg == 0 || + crypt_checksalt(spent->sp_pwdp) == CRYPT_SALT_METHOD_LEGACY || + crypt_checksalt(spent->sp_pwdp) == CRYPT_SALT_TOO_CHEAP) { +#else if (spent->sp_lstchg == 0) { +#endif D(("need a new password")); *daysleft = 0; return PAM_NEW_AUTHTOK_REQD; @@ -255,10 +261,19 @@ PAMH_ARG_DECL(int check_shadow_expiry, spent->sp_namp); return PAM_SUCCESS; } +#if defined(CRYPT_CHECKSALT_AVAILABLE) && CRYPT_CHECKSALT_AVAILABLE + if (((curdays - spent->sp_lstchg > spent->sp_max) + && (curdays - spent->sp_lstchg > spent->sp_inact) + && (curdays - spent->sp_lstchg > spent->sp_max + spent->sp_inact) + && (spent->sp_max != -1) && (spent->sp_inact != -1)) + || (crypt_checksalt(spent->sp_pwdp) == CRYPT_SALT_METHOD_DISABLED) + || (crypt_checksalt(spent->sp_pwdp) == CRYPT_SALT_INVALID)) { +#else if ((curdays - spent->sp_lstchg > spent->sp_max) && (curdays - spent->sp_lstchg > spent->sp_inact) && (curdays - spent->sp_lstchg > spent->sp_max + spent->sp_inact) && (spent->sp_max != -1) && (spent->sp_inact != -1)) { +#endif *daysleft = (int)((spent->sp_lstchg + spent->sp_max) - curdays); D(("authtok expired")); return PAM_AUTHTOK_EXPIRED; -- cgit v1.2.3 From b8ba9fafae478ae96529d61e2ce163b338f9b29b Mon Sep 17 00:00:00 2001 From: Björn Esser Date: Thu, 22 Nov 2018 17:04:08 +0100 Subject: pam_unix: Fix closing curly brace. (#77) This has been overlooked during review of commit dce80b3f11b3. * modules/pam_unix/support.c (_set_ctrl): Fix closing curly brace. Closes: https://github.com/linux-pam/linux-pam/issues/77 --- modules/pam_unix/support.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'modules/pam_unix') diff --git a/modules/pam_unix/support.c b/modules/pam_unix/support.c index 753e5f89..8cbc4217 100644 --- a/modules/pam_unix/support.c +++ b/modules/pam_unix/support.c @@ -261,7 +261,7 @@ int _set_ctrl(pam_handle_t *pamh, int flags, int *remember, int *rounds, unset(UNIX_ALGO_ROUNDS, ctrl); } else if (*rounds >= 10000000) { *rounds = 9999999; - { + } } } -- cgit v1.2.3 From 16bd523f85ede9fa9115f80e826f2d803d7e61d4 Mon Sep 17 00:00:00 2001 From: Björn Esser Date: Thu, 15 Nov 2018 16:38:05 +0100 Subject: pam_unix: Add support for (gost-)yescrypt hashing methods. libxcrypt (v4.2 and later) has added support for the yescrypt hashing method; gost-yescrypt has been added in v4.3. * modules/pam_unix/pam_unix.8.xml: Documentation for (gost-)yescrypt. * modules/pam_unix/pam_unix_acct.c: Use 64 bit type for control flags. * modules/pam_unix/pam_unix_auth.c: Likewise. * modules/pam_unix/pam_unix_passwd.c: Likewise. * modules/pam_unix/pam_unix_sess.c: Likewise. * modules/pam_unix/passverify.c: Add support for (gost-)yescrypt. * modules/pam_unix/passverify.h: Use 64 bit type for control flags. * modules/pam_unix/support.c: Set sane rounds for (gost-)yescrypt. * modules/pam_unix/support.h: Add support for (gost-)yescrypt. --- modules/pam_unix/pam_unix.8.xml | 35 ++++++++++++- modules/pam_unix/pam_unix_acct.c | 4 +- modules/pam_unix/pam_unix_auth.c | 4 +- modules/pam_unix/pam_unix_passwd.c | 12 ++--- modules/pam_unix/pam_unix_sess.c | 4 +- modules/pam_unix/passverify.c | 8 ++- modules/pam_unix/passverify.h | 2 +- modules/pam_unix/support.c | 33 +++++++----- modules/pam_unix/support.h | 101 ++++++++++++++++++++----------------- 9 files changed, 128 insertions(+), 75 deletions(-) (limited to 'modules/pam_unix') diff --git a/modules/pam_unix/pam_unix.8.xml b/modules/pam_unix/pam_unix.8.xml index 1b318f11..cae2aeaa 100644 --- a/modules/pam_unix/pam_unix.8.xml +++ b/modules/pam_unix/pam_unix.8.xml @@ -331,14 +331,45 @@ + + + + + + + When a user changes their password next, + encrypt it with the gost-yescrypt algorithm. If the + gost-yescrypt algorithm is not known to the + crypt3 + function, + fall back to MD5. + + + + + + + + + + When a user changes their password next, + encrypt it with the yescrypt algorithm. If the + yescrypt algorithm is not known to the + crypt3 + function, + fall back to MD5. + + + - Set the optional number of rounds of the SHA256, SHA512 - and blowfish password hashing algorithms to + Set the optional number of rounds of the SHA256, SHA512, + blowfish, gost-yescrypt, and yescrypt password hashing + algorithms to n. diff --git a/modules/pam_unix/pam_unix_acct.c b/modules/pam_unix/pam_unix_acct.c index fbc84e2f..d8d084ac 100644 --- a/modules/pam_unix/pam_unix_acct.c +++ b/modules/pam_unix/pam_unix_acct.c @@ -62,7 +62,7 @@ #include "support.h" #include "passverify.h" -int _unix_run_verify_binary(pam_handle_t *pamh, unsigned int ctrl, +int _unix_run_verify_binary(pam_handle_t *pamh, unsigned long long ctrl, const char *user, int *daysleft) { int retval=0, child, fds[2]; @@ -185,7 +185,7 @@ int _unix_run_verify_binary(pam_handle_t *pamh, unsigned int ctrl, int pam_sm_acct_mgmt(pam_handle_t *pamh, int flags, int argc, const char **argv) { - unsigned int ctrl; + unsigned long long ctrl; const void *void_uname; const char *uname; int retval, daysleft; diff --git a/modules/pam_unix/pam_unix_auth.c b/modules/pam_unix/pam_unix_auth.c index 9d9f709d..905fc66c 100644 --- a/modules/pam_unix/pam_unix_auth.c +++ b/modules/pam_unix/pam_unix_auth.c @@ -96,7 +96,7 @@ setcred_free (pam_handle_t *pamh UNUSED, void *ptr, int err UNUSED) int pam_sm_authenticate(pam_handle_t *pamh, int flags, int argc, const char **argv) { - unsigned int ctrl; + unsigned long long ctrl; int retval, *ret_data = NULL; const char *name; const char *p; @@ -194,7 +194,7 @@ pam_sm_setcred (pam_handle_t *pamh, int flags, { int retval; const void *pretval = NULL; - unsigned int ctrl; + unsigned long long ctrl; D(("called.")); diff --git a/modules/pam_unix/pam_unix_passwd.c b/modules/pam_unix/pam_unix_passwd.c index f2c42513..df4c1233 100644 --- a/modules/pam_unix/pam_unix_passwd.c +++ b/modules/pam_unix/pam_unix_passwd.c @@ -138,7 +138,7 @@ __taddr2port (const struct netconfig *nconf, const struct netbuf *nbuf) } #endif -static char *getNISserver(pam_handle_t *pamh, unsigned int ctrl) +static char *getNISserver(pam_handle_t *pamh, unsigned long long ctrl) { char *master; char *domainname; @@ -233,7 +233,7 @@ static char *getNISserver(pam_handle_t *pamh, unsigned int ctrl) #ifdef WITH_SELINUX -static int _unix_run_update_binary(pam_handle_t *pamh, unsigned int ctrl, const char *user, +static int _unix_run_update_binary(pam_handle_t *pamh, unsigned long long ctrl, const char *user, const char *fromwhat, const char *towhat, int remember) { int retval, child, fds[2]; @@ -388,7 +388,7 @@ static int check_old_password(const char *forwho, const char *newpass) static int _do_setpass(pam_handle_t* pamh, const char *forwho, const char *fromwhat, - char *towhat, unsigned int ctrl, int remember) + char *towhat, unsigned long long ctrl, int remember) { struct passwd *pwd = NULL; int retval = 0; @@ -512,7 +512,7 @@ done: return retval; } -static int _unix_verify_shadow(pam_handle_t *pamh, const char *user, unsigned int ctrl) +static int _unix_verify_shadow(pam_handle_t *pamh, const char *user, unsigned long long ctrl) { struct passwd *pwent = NULL; /* Password and shadow password */ struct spwd *spent = NULL; /* file entries for the user */ @@ -542,7 +542,7 @@ static int _unix_verify_shadow(pam_handle_t *pamh, const char *user, unsigned in } static int _pam_unix_approve_pass(pam_handle_t * pamh - ,unsigned int ctrl + ,unsigned long long ctrl ,const char *pass_old ,const char *pass_new, int pass_min_len) @@ -600,7 +600,7 @@ static int _pam_unix_approve_pass(pam_handle_t * pamh int pam_sm_chauthtok(pam_handle_t *pamh, int flags, int argc, const char **argv) { - unsigned int ctrl, lctrl; + unsigned long long ctrl, lctrl; int retval; int remember = -1; int rounds = 0; diff --git a/modules/pam_unix/pam_unix_sess.c b/modules/pam_unix/pam_unix_sess.c index 03e7dcd9..4b8af530 100644 --- a/modules/pam_unix/pam_unix_sess.c +++ b/modules/pam_unix/pam_unix_sess.c @@ -67,7 +67,7 @@ int pam_sm_open_session(pam_handle_t *pamh, int flags, int argc, const char **argv) { char *user_name, *service; - unsigned int ctrl; + unsigned long long ctrl; int retval; const char *login_name; @@ -103,7 +103,7 @@ int pam_sm_close_session(pam_handle_t *pamh, int flags, int argc, const char **argv) { char *user_name, *service; - unsigned int ctrl; + unsigned long long ctrl; int retval; D(("called.")); diff --git a/modules/pam_unix/passverify.c b/modules/pam_unix/passverify.c index 95dfe528..39e2bfac 100644 --- a/modules/pam_unix/passverify.c +++ b/modules/pam_unix/passverify.c @@ -387,7 +387,7 @@ crypt_md5_wrapper(const char *pass_new) } PAMH_ARG_DECL(char * create_password_hash, - const char *password, unsigned int ctrl, int rounds) + const char *password, unsigned long long ctrl, int rounds) { const char *algoid; #if defined(CRYPT_GENSALT_OUTPUT_SIZE) && CRYPT_GENSALT_OUTPUT_SIZE > 64 @@ -404,6 +404,10 @@ PAMH_ARG_DECL(char * create_password_hash, if (on(UNIX_MD5_PASS, ctrl)) { /* algoid = "$1" */ return crypt_md5_wrapper(password); + } else if (on(UNIX_YESCRYPT_PASS, ctrl)) { + algoid = "$y$"; + } else if (on(UNIX_GOST_YESCRYPT_PASS, ctrl)) { + algoid = "$gy$"; } else if (on(UNIX_BLOWFISH_PASS, ctrl)) { algoid = "$2b$"; } else if (on(UNIX_SHA256_PASS, ctrl)) { @@ -466,6 +470,8 @@ PAMH_ARG_DECL(char * create_password_hash, pam_syslog(pamh, LOG_ERR, "Algo %s not supported by the crypto backend, " "falling back to MD5\n", + on(UNIX_YESCRYPT_PASS, ctrl) ? "yescrypt" : + on(UNIX_GOST_YESCRYPT_PASS, ctrl) ? "gost_yescrypt" : on(UNIX_BLOWFISH_PASS, ctrl) ? "blowfish" : on(UNIX_SHA256_PASS, ctrl) ? "sha256" : on(UNIX_SHA512_PASS, ctrl) ? "sha512" : algoid); diff --git a/modules/pam_unix/passverify.h b/modules/pam_unix/passverify.h index caf7ae8a..086c28ac 100644 --- a/modules/pam_unix/passverify.h +++ b/modules/pam_unix/passverify.h @@ -66,7 +66,7 @@ read_passwords(int fd, int npass, char **passwords); #endif PAMH_ARG_DECL(char * create_password_hash, - const char *password, unsigned int ctrl, int rounds); + const char *password, unsigned long long ctrl, int rounds); PAMH_ARG_DECL(int get_account_info, const char *name, struct passwd **pwd, struct spwd **spwdent); diff --git a/modules/pam_unix/support.c b/modules/pam_unix/support.c index 8cbc4217..6894288d 100644 --- a/modules/pam_unix/support.c +++ b/modules/pam_unix/support.c @@ -107,7 +107,7 @@ search_key (const char *key, const char *filename) /* this is a front-end for module-application conversations */ -int _make_remark(pam_handle_t * pamh, unsigned int ctrl, +int _make_remark(pam_handle_t * pamh, unsigned long long ctrl, int type, const char *text) { int retval = PAM_SUCCESS; @@ -122,10 +122,11 @@ int _make_remark(pam_handle_t * pamh, unsigned int ctrl, * set the control flags for the UNIX module. */ -int _set_ctrl(pam_handle_t *pamh, int flags, int *remember, int *rounds, - int *pass_min_len, int argc, const char **argv) +unsigned long long _set_ctrl(pam_handle_t *pamh, int flags, int *remember, + int *rounds, int *pass_min_len, int argc, + const char **argv) { - unsigned int ctrl; + unsigned long long ctrl; char *val; int j; @@ -243,15 +244,23 @@ int _set_ctrl(pam_handle_t *pamh, int flags, int *remember, int *rounds, set(UNIX__NONULL, ctrl); } - /* Set default rounds for blowfish */ - if (on(UNIX_BLOWFISH_PASS, ctrl) && off(UNIX_ALGO_ROUNDS, ctrl) && rounds != NULL) { - *rounds = 5; - set(UNIX_ALGO_ROUNDS, ctrl); + /* Set default rounds for blowfish, gost-yescrypt and yescrypt */ + if (off(UNIX_ALGO_ROUNDS, ctrl) && rounds != NULL) { + if (on(UNIX_BLOWFISH_PASS, ctrl) || + on(UNIX_GOST_YESCRYPT_PASS, ctrl) || + on(UNIX_YESCRYPT_PASS, ctrl)) { + *rounds = 5; + set(UNIX_ALGO_ROUNDS, ctrl); + } } /* Enforce sane "rounds" values */ if (on(UNIX_ALGO_ROUNDS, ctrl)) { - if (on(UNIX_BLOWFISH_PASS, ctrl)) { + if (on(UNIX_GOST_YESCRYPT_PASS, ctrl) || + on(UNIX_YESCRYPT_PASS, ctrl)) { + if (*rounds < 3 || *rounds > 11) + *rounds = 5; + } else if (on(UNIX_BLOWFISH_PASS, ctrl)) { if (*rounds < 4 || *rounds > 31) *rounds = 5; } else if (on(UNIX_SHA256_PASS, ctrl) || on(UNIX_SHA512_PASS, ctrl)) { @@ -532,7 +541,7 @@ int _unix_comesfromsource(pam_handle_t *pamh, #include static int _unix_run_helper_binary(pam_handle_t *pamh, const char *passwd, - unsigned int ctrl, const char *user) + unsigned long long ctrl, const char *user) { int retval, child, fds[2]; struct sigaction newsa, oldsa; @@ -658,7 +667,7 @@ static int _unix_run_helper_binary(pam_handle_t *pamh, const char *passwd, */ int -_unix_blankpasswd (pam_handle_t *pamh, unsigned int ctrl, const char *name) +_unix_blankpasswd (pam_handle_t *pamh, unsigned long long ctrl, const char *name) { struct passwd *pwd = NULL; char *salt = NULL; @@ -706,7 +715,7 @@ _unix_blankpasswd (pam_handle_t *pamh, unsigned int ctrl, const char *name) } int _unix_verify_password(pam_handle_t * pamh, const char *name - ,const char *p, unsigned int ctrl) + ,const char *p, unsigned long long ctrl) { struct passwd *pwd = NULL; char *salt = NULL; diff --git a/modules/pam_unix/support.h b/modules/pam_unix/support.h index 543e9b9f..e02c05e0 100644 --- a/modules/pam_unix/support.h +++ b/modules/pam_unix/support.h @@ -22,8 +22,8 @@ typedef struct { const char *token; - unsigned int mask; /* shall assume 32 bits of flags */ - unsigned int flag; + unsigned long long mask; /* shall assume 64 bits of flags */ + unsigned long long flag; unsigned int is_hash_algo; } UNIX_Ctrls; @@ -48,7 +48,7 @@ typedef struct { /* the generic mask */ -#define _ALL_ON_ (~0U) +#define _ALL_ON_ (~0ULL) /* end of macro definitions definitions for the control flags */ @@ -98,47 +98,51 @@ typedef struct { #define UNIX_QUIET 28 /* Don't print informational messages */ #define UNIX_NO_PASS_EXPIRY 29 /* Don't check for password expiration if not used for authentication */ #define UNIX_DES 30 /* DES, default */ +#define UNIX_GOST_YESCRYPT_PASS 31 /* new password hashes will use gost-yescrypt */ +#define UNIX_YESCRYPT_PASS 32 /* new password hashes will use yescrypt */ /* -------------- */ -#define UNIX_CTRLS_ 31 /* number of ctrl arguments defined */ +#define UNIX_CTRLS_ 33 /* number of ctrl arguments defined */ -#define UNIX_DES_CRYPT(ctrl) (off(UNIX_MD5_PASS,ctrl)&&off(UNIX_BIGCRYPT,ctrl)&&off(UNIX_SHA256_PASS,ctrl)&&off(UNIX_SHA512_PASS,ctrl)&&off(UNIX_BLOWFISH_PASS,ctrl)) +#define UNIX_DES_CRYPT(ctrl) (off(UNIX_MD5_PASS,ctrl)&&off(UNIX_BIGCRYPT,ctrl)&&off(UNIX_SHA256_PASS,ctrl)&&off(UNIX_SHA512_PASS,ctrl)&&off(UNIX_BLOWFISH_PASS,ctrl)&&off(UNIX_GOST_YESCRYPT_PASS,ctrl)&&off(UNIX_YESCRYPT_PASS,ctrl)) static const UNIX_Ctrls unix_args[UNIX_CTRLS_] = { -/* symbol token name ctrl mask ctrl * - * ----------------------- ------------------- --------------------- -------- */ - -/* UNIX__OLD_PASSWD */ {NULL, _ALL_ON_, 01, 0}, -/* UNIX__VERIFY_PASSWD */ {NULL, _ALL_ON_, 02, 0}, -/* UNIX__IAMROOT */ {NULL, _ALL_ON_, 04, 0}, -/* UNIX_AUDIT */ {"audit", _ALL_ON_, 010, 0}, -/* UNIX_USE_FIRST_PASS */ {"use_first_pass", _ALL_ON_^(060), 020, 0}, -/* UNIX_TRY_FIRST_PASS */ {"try_first_pass", _ALL_ON_^(060), 040, 0}, -/* UNIX_AUTHTOK_TYPE */ {"authtok_type=", _ALL_ON_, 0100, 0}, -/* UNIX__PRELIM */ {NULL, _ALL_ON_^(0600), 0200, 0}, -/* UNIX__UPDATE */ {NULL, _ALL_ON_^(0600), 0400, 0}, -/* UNIX__NONULL */ {NULL, _ALL_ON_, 01000, 0}, -/* UNIX__QUIET */ {NULL, _ALL_ON_, 02000, 0}, -/* UNIX_USE_AUTHTOK */ {"use_authtok", _ALL_ON_, 04000, 0}, -/* UNIX_SHADOW */ {"shadow", _ALL_ON_, 010000, 0}, -/* UNIX_MD5_PASS */ {"md5", _ALL_ON_^(0260420000), 020000, 1}, -/* UNIX__NULLOK */ {"nullok", _ALL_ON_^(01000), 0, 0}, -/* UNIX_DEBUG */ {"debug", _ALL_ON_, 040000, 0}, -/* UNIX_NODELAY */ {"nodelay", _ALL_ON_, 0100000, 0}, -/* UNIX_NIS */ {"nis", _ALL_ON_, 0200000, 0}, -/* UNIX_BIGCRYPT */ {"bigcrypt", _ALL_ON_^(0260420000), 0400000, 1}, -/* UNIX_LIKE_AUTH */ {"likeauth", _ALL_ON_, 01000000, 0}, -/* UNIX_REMEMBER_PASSWD */ {"remember=", _ALL_ON_, 02000000, 0}, -/* UNIX_NOREAP */ {"noreap", _ALL_ON_, 04000000, 0}, -/* UNIX_BROKEN_SHADOW */ {"broken_shadow", _ALL_ON_, 010000000, 0}, -/* UNIX_SHA256_PASS */ {"sha256", _ALL_ON_^(0260420000), 020000000, 1}, -/* UNIX_SHA512_PASS */ {"sha512", _ALL_ON_^(0260420000), 040000000, 1}, -/* UNIX_ALGO_ROUNDS */ {"rounds=", _ALL_ON_, 0100000000, 0}, -/* UNIX_BLOWFISH_PASS */ {"blowfish", _ALL_ON_^(0260420000), 0200000000, 1}, -/* UNIX_MIN_PASS_LEN */ {"minlen=", _ALL_ON_, 0400000000, 0}, -/* UNIX_QUIET */ {"quiet", _ALL_ON_, 01000000000, 0}, -/* UNIX_NO_PASS_EXPIRY */ {"no_pass_expiry", _ALL_ON_, 02000000000, 0}, -/* UNIX_DES */ {"des", _ALL_ON_^(0260420000), 0, 1}, +/* symbol token name ctrl mask ctrl * + * --------------------------- -------------------- ------------------------- ---------------- */ + +/* UNIX__OLD_PASSWD */ {NULL, _ALL_ON_, 01, 0}, +/* UNIX__VERIFY_PASSWD */ {NULL, _ALL_ON_, 02, 0}, +/* UNIX__IAMROOT */ {NULL, _ALL_ON_, 04, 0}, +/* UNIX_AUDIT */ {"audit", _ALL_ON_, 010, 0}, +/* UNIX_USE_FIRST_PASS */ {"use_first_pass", _ALL_ON_^(060ULL), 020, 0}, +/* UNIX_TRY_FIRST_PASS */ {"try_first_pass", _ALL_ON_^(060ULL), 040, 0}, +/* UNIX_AUTHTOK_TYPE */ {"authtok_type=", _ALL_ON_, 0100, 0}, +/* UNIX__PRELIM */ {NULL, _ALL_ON_^(0600ULL), 0200, 0}, +/* UNIX__UPDATE */ {NULL, _ALL_ON_^(0600ULL), 0400, 0}, +/* UNIX__NONULL */ {NULL, _ALL_ON_, 01000, 0}, +/* UNIX__QUIET */ {NULL, _ALL_ON_, 02000, 0}, +/* UNIX_USE_AUTHTOK */ {"use_authtok", _ALL_ON_, 04000, 0}, +/* UNIX_SHADOW */ {"shadow", _ALL_ON_, 010000, 0}, +/* UNIX_MD5_PASS */ {"md5", _ALL_ON_^(015660420000ULL), 020000, 1}, +/* UNIX__NULLOK */ {"nullok", _ALL_ON_^(01000ULL), 0, 0}, +/* UNIX_DEBUG */ {"debug", _ALL_ON_, 040000, 0}, +/* UNIX_NODELAY */ {"nodelay", _ALL_ON_, 0100000, 0}, +/* UNIX_NIS */ {"nis", _ALL_ON_, 0200000, 0}, +/* UNIX_BIGCRYPT */ {"bigcrypt", _ALL_ON_^(015660420000ULL), 0400000, 1}, +/* UNIX_LIKE_AUTH */ {"likeauth", _ALL_ON_, 01000000, 0}, +/* UNIX_REMEMBER_PASSWD */ {"remember=", _ALL_ON_, 02000000, 0}, +/* UNIX_NOREAP */ {"noreap", _ALL_ON_, 04000000, 0}, +/* UNIX_BROKEN_SHADOW */ {"broken_shadow", _ALL_ON_, 010000000, 0}, +/* UNIX_SHA256_PASS */ {"sha256", _ALL_ON_^(015660420000ULL), 020000000, 1}, +/* UNIX_SHA512_PASS */ {"sha512", _ALL_ON_^(015660420000ULL), 040000000, 1}, +/* UNIX_ALGO_ROUNDS */ {"rounds=", _ALL_ON_, 0100000000, 0}, +/* UNIX_BLOWFISH_PASS */ {"blowfish", _ALL_ON_^(015660420000ULL), 0200000000, 1}, +/* UNIX_MIN_PASS_LEN */ {"minlen=", _ALL_ON_, 0400000000, 0}, +/* UNIX_QUIET */ {"quiet", _ALL_ON_, 01000000000, 0}, +/* UNIX_NO_PASS_EXPIRY */ {"no_pass_expiry", _ALL_ON_, 02000000000, 0}, +/* UNIX_DES */ {"des", _ALL_ON_^(015660420000ULL), 0, 1}, +/* UNIX_GOST_YESCRYPT_PASS */ {"gost_yescrypt", _ALL_ON_^(015660420000ULL), 04000000000, 1}, +/* UNIX_YESCRYPT_PASS */ {"yescrypt", _ALL_ON_^(015660420000ULL), 010000000000, 1}, }; #define UNIX_DEFAULTS (unix_args[UNIX__NONULL].flag) @@ -151,20 +155,23 @@ static const UNIX_Ctrls unix_args[UNIX_CTRLS_] = _pam_drop(xx); \ } -extern int _make_remark(pam_handle_t * pamh, unsigned int ctrl - ,int type, const char *text); -extern int _set_ctrl(pam_handle_t * pamh, int flags, int *remember, int *rounds, - int *pass_min_len, int argc, const char **argv); +extern int _make_remark(pam_handle_t * pamh, unsigned long long ctrl, + int type, const char *text); +extern unsigned long long _set_ctrl(pam_handle_t * pamh, int flags, + int *remember, int *rounds, + int *pass_min_len, + int argc, const char **argv); extern int _unix_getpwnam (pam_handle_t *pamh, const char *name, int files, int nis, struct passwd **ret); extern int _unix_comesfromsource (pam_handle_t *pamh, const char *name, int files, int nis); -extern int _unix_blankpasswd(pam_handle_t *pamh,unsigned int ctrl, +extern int _unix_blankpasswd(pam_handle_t *pamh, unsigned long long ctrl, const char *name); -extern int _unix_verify_password(pam_handle_t * pamh, const char *name - ,const char *p, unsigned int ctrl); +extern int _unix_verify_password(pam_handle_t * pamh, const char *name, + const char *p, unsigned long long ctrl); extern int _unix_run_verify_binary(pam_handle_t *pamh, - unsigned int ctrl, const char *user, int *daysleft); + unsigned long long ctrl, + const char *user, int *daysleft); #endif /* _PAM_UNIX_SUPPORT_H */ -- cgit v1.2.3 From 619f19d378529defa5864941caf8c4233aef46f5 Mon Sep 17 00:00:00 2001 From: Tomas Mraz Date: Mon, 26 Nov 2018 12:50:14 +0100 Subject: Revert part of the commit 4da9febc pam_unix: Do not return a hard failure on invalid or disabled salt as in some cases the failure actually is not interesting and can broke things such as password-less sudo. * modules/pam_unix/passverify.c (check_shadow_expiry): Revert checking of disabled or invalid salt. --- modules/pam_unix/passverify.c | 9 --------- 1 file changed, 9 deletions(-) (limited to 'modules/pam_unix') diff --git a/modules/pam_unix/passverify.c b/modules/pam_unix/passverify.c index 39e2bfac..eb2444bb 100644 --- a/modules/pam_unix/passverify.c +++ b/modules/pam_unix/passverify.c @@ -261,19 +261,10 @@ PAMH_ARG_DECL(int check_shadow_expiry, spent->sp_namp); return PAM_SUCCESS; } -#if defined(CRYPT_CHECKSALT_AVAILABLE) && CRYPT_CHECKSALT_AVAILABLE - if (((curdays - spent->sp_lstchg > spent->sp_max) - && (curdays - spent->sp_lstchg > spent->sp_inact) - && (curdays - spent->sp_lstchg > spent->sp_max + spent->sp_inact) - && (spent->sp_max != -1) && (spent->sp_inact != -1)) - || (crypt_checksalt(spent->sp_pwdp) == CRYPT_SALT_METHOD_DISABLED) - || (crypt_checksalt(spent->sp_pwdp) == CRYPT_SALT_INVALID)) { -#else if ((curdays - spent->sp_lstchg > spent->sp_max) && (curdays - spent->sp_lstchg > spent->sp_inact) && (curdays - spent->sp_lstchg > spent->sp_max + spent->sp_inact) && (spent->sp_max != -1) && (spent->sp_inact != -1)) { -#endif *daysleft = (int)((spent->sp_lstchg + spent->sp_max) - curdays); D(("authtok expired")); return PAM_AUTHTOK_EXPIRED; -- cgit v1.2.3 From ad435b386b22b456724dc5c5b8d9f2d1beffc558 Mon Sep 17 00:00:00 2001 From: Björn Esser Date: Thu, 15 Nov 2018 16:57:35 +0100 Subject: pam_unix: Add crypt_default method, if supported. libxcrypt since v4.4.0 supports a default method for its gensalt function on most system configurations. As the default method is to be considered the strongest available hash method, it should be preferred over all other hash methods supported by pam. * modules/pam_unix/pam_unix.8.xml: Documentation for crypt_default. * modules/pam_unix/passverify.c: Add crypt_default method. * modules/pam_unix/support.h: Likewise. --- modules/pam_unix/pam_unix.8.xml | 20 ++++++++++++++++++++ modules/pam_unix/passverify.c | 9 +++++++++ modules/pam_unix/support.h | 22 ++++++++++++---------- 3 files changed, 41 insertions(+), 10 deletions(-) (limited to 'modules/pam_unix') diff --git a/modules/pam_unix/pam_unix.8.xml b/modules/pam_unix/pam_unix.8.xml index cae2aeaa..82e0c9af 100644 --- a/modules/pam_unix/pam_unix.8.xml +++ b/modules/pam_unix/pam_unix.8.xml @@ -361,6 +361,23 @@ + + + + + + + When a user changes their password next, + encrypt it with the default algorithm and the default + amount of rounds provided by the system configuration + of libcrypt. If this default algorithm is not known to + the + crypt3 + function, + fall back to MD5. + + + @@ -371,6 +388,9 @@ blowfish, gost-yescrypt, and yescrypt password hashing algorithms to n. + This option will be ignored when the crypt_default option + is used, as the default algorithm always uses the value + from the system configuration of libcrypt. diff --git a/modules/pam_unix/passverify.c b/modules/pam_unix/passverify.c index eb2444bb..0a4c67b4 100644 --- a/modules/pam_unix/passverify.c +++ b/modules/pam_unix/passverify.c @@ -395,6 +395,14 @@ PAMH_ARG_DECL(char * create_password_hash, if (on(UNIX_MD5_PASS, ctrl)) { /* algoid = "$1" */ return crypt_md5_wrapper(password); +#if (defined(CRYPT_PREFERRED_METHOD_AVAILABLE) && CRYPT_PREFERRED_METHOD_AVAILABLE) + } else if (on(UNIX_CRYPT_DEFAULT_PASS, ctrl) + && crypt_preferred_method() != NULL) { + algoid = crypt_preferred_method(); + rounds = 0; /* always use the system preset */ +#endif + } else if (on(UNIX_CRYPT_DEFAULT_PASS, ctrl)) { + algoid = "*0"; /* never ever a valid method */ } else if (on(UNIX_YESCRYPT_PASS, ctrl)) { algoid = "$y$"; } else if (on(UNIX_GOST_YESCRYPT_PASS, ctrl)) { @@ -461,6 +469,7 @@ PAMH_ARG_DECL(char * create_password_hash, pam_syslog(pamh, LOG_ERR, "Algo %s not supported by the crypto backend, " "falling back to MD5\n", + on(UNIX_CRYPT_DEFAULT_PASS, ctrl) ? "crypt_default \"" algoid "\"" : on(UNIX_YESCRYPT_PASS, ctrl) ? "yescrypt" : on(UNIX_GOST_YESCRYPT_PASS, ctrl) ? "gost_yescrypt" : on(UNIX_BLOWFISH_PASS, ctrl) ? "blowfish" : diff --git a/modules/pam_unix/support.h b/modules/pam_unix/support.h index e02c05e0..60a5872d 100644 --- a/modules/pam_unix/support.h +++ b/modules/pam_unix/support.h @@ -100,10 +100,11 @@ typedef struct { #define UNIX_DES 30 /* DES, default */ #define UNIX_GOST_YESCRYPT_PASS 31 /* new password hashes will use gost-yescrypt */ #define UNIX_YESCRYPT_PASS 32 /* new password hashes will use yescrypt */ +#define UNIX_CRYPT_DEFAULT_PASS 33 /* new password hashes will use the libcrypt default */ /* -------------- */ -#define UNIX_CTRLS_ 33 /* number of ctrl arguments defined */ +#define UNIX_CTRLS_ 34 /* number of ctrl arguments defined */ -#define UNIX_DES_CRYPT(ctrl) (off(UNIX_MD5_PASS,ctrl)&&off(UNIX_BIGCRYPT,ctrl)&&off(UNIX_SHA256_PASS,ctrl)&&off(UNIX_SHA512_PASS,ctrl)&&off(UNIX_BLOWFISH_PASS,ctrl)&&off(UNIX_GOST_YESCRYPT_PASS,ctrl)&&off(UNIX_YESCRYPT_PASS,ctrl)) +#define UNIX_DES_CRYPT(ctrl) (off(UNIX_MD5_PASS,ctrl)&&off(UNIX_BIGCRYPT,ctrl)&&off(UNIX_SHA256_PASS,ctrl)&&off(UNIX_SHA512_PASS,ctrl)&&off(UNIX_BLOWFISH_PASS,ctrl)&&off(UNIX_GOST_YESCRYPT_PASS,ctrl)&&off(UNIX_YESCRYPT_PASS,ctrl)&&off(UNIX_CRYPT_DEFAULT_PASS,ctrl)) static const UNIX_Ctrls unix_args[UNIX_CTRLS_] = { @@ -123,26 +124,27 @@ static const UNIX_Ctrls unix_args[UNIX_CTRLS_] = /* UNIX__QUIET */ {NULL, _ALL_ON_, 02000, 0}, /* UNIX_USE_AUTHTOK */ {"use_authtok", _ALL_ON_, 04000, 0}, /* UNIX_SHADOW */ {"shadow", _ALL_ON_, 010000, 0}, -/* UNIX_MD5_PASS */ {"md5", _ALL_ON_^(015660420000ULL), 020000, 1}, +/* UNIX_MD5_PASS */ {"md5", _ALL_ON_^(035660420000ULL), 020000, 1}, /* UNIX__NULLOK */ {"nullok", _ALL_ON_^(01000ULL), 0, 0}, /* UNIX_DEBUG */ {"debug", _ALL_ON_, 040000, 0}, /* UNIX_NODELAY */ {"nodelay", _ALL_ON_, 0100000, 0}, /* UNIX_NIS */ {"nis", _ALL_ON_, 0200000, 0}, -/* UNIX_BIGCRYPT */ {"bigcrypt", _ALL_ON_^(015660420000ULL), 0400000, 1}, +/* UNIX_BIGCRYPT */ {"bigcrypt", _ALL_ON_^(035660420000ULL), 0400000, 1}, /* UNIX_LIKE_AUTH */ {"likeauth", _ALL_ON_, 01000000, 0}, /* UNIX_REMEMBER_PASSWD */ {"remember=", _ALL_ON_, 02000000, 0}, /* UNIX_NOREAP */ {"noreap", _ALL_ON_, 04000000, 0}, /* UNIX_BROKEN_SHADOW */ {"broken_shadow", _ALL_ON_, 010000000, 0}, -/* UNIX_SHA256_PASS */ {"sha256", _ALL_ON_^(015660420000ULL), 020000000, 1}, -/* UNIX_SHA512_PASS */ {"sha512", _ALL_ON_^(015660420000ULL), 040000000, 1}, +/* UNIX_SHA256_PASS */ {"sha256", _ALL_ON_^(035660420000ULL), 020000000, 1}, +/* UNIX_SHA512_PASS */ {"sha512", _ALL_ON_^(035660420000ULL), 040000000, 1}, /* UNIX_ALGO_ROUNDS */ {"rounds=", _ALL_ON_, 0100000000, 0}, -/* UNIX_BLOWFISH_PASS */ {"blowfish", _ALL_ON_^(015660420000ULL), 0200000000, 1}, +/* UNIX_BLOWFISH_PASS */ {"blowfish", _ALL_ON_^(035660420000ULL), 0200000000, 1}, /* UNIX_MIN_PASS_LEN */ {"minlen=", _ALL_ON_, 0400000000, 0}, /* UNIX_QUIET */ {"quiet", _ALL_ON_, 01000000000, 0}, /* UNIX_NO_PASS_EXPIRY */ {"no_pass_expiry", _ALL_ON_, 02000000000, 0}, -/* UNIX_DES */ {"des", _ALL_ON_^(015660420000ULL), 0, 1}, -/* UNIX_GOST_YESCRYPT_PASS */ {"gost_yescrypt", _ALL_ON_^(015660420000ULL), 04000000000, 1}, -/* UNIX_YESCRYPT_PASS */ {"yescrypt", _ALL_ON_^(015660420000ULL), 010000000000, 1}, +/* UNIX_DES */ {"des", _ALL_ON_^(035660420000ULL), 0, 1}, +/* UNIX_GOST_YESCRYPT_PASS */ {"gost_yescrypt", _ALL_ON_^(035660420000ULL), 04000000000, 1}, +/* UNIX_YESCRYPT_PASS */ {"yescrypt", _ALL_ON_^(035660420000ULL), 010000000000, 1}, +/* UNIX_CRYPT_DEFAULT_PASS */ {"crypt_default", _ALL_ON_^(035660420000ULL), 020000000000, 1}, }; #define UNIX_DEFAULTS (unix_args[UNIX__NONULL].flag) -- cgit v1.2.3 From 396ef3a1c93457fe66391627eb996b920be94fb2 Mon Sep 17 00:00:00 2001 From: Tomas Mraz Date: Tue, 27 Nov 2018 11:54:23 +0100 Subject: Revert "pam_unix: Add crypt_default method, if supported." This reverts commit ad435b386b22b456724dc5c5b8d9f2d1beffc558. --- modules/pam_unix/pam_unix.8.xml | 20 -------------------- modules/pam_unix/passverify.c | 9 --------- modules/pam_unix/support.h | 22 ++++++++++------------ 3 files changed, 10 insertions(+), 41 deletions(-) (limited to 'modules/pam_unix') diff --git a/modules/pam_unix/pam_unix.8.xml b/modules/pam_unix/pam_unix.8.xml index 82e0c9af..cae2aeaa 100644 --- a/modules/pam_unix/pam_unix.8.xml +++ b/modules/pam_unix/pam_unix.8.xml @@ -361,23 +361,6 @@ - - - - - - - When a user changes their password next, - encrypt it with the default algorithm and the default - amount of rounds provided by the system configuration - of libcrypt. If this default algorithm is not known to - the - crypt3 - function, - fall back to MD5. - - - @@ -388,9 +371,6 @@ blowfish, gost-yescrypt, and yescrypt password hashing algorithms to n. - This option will be ignored when the crypt_default option - is used, as the default algorithm always uses the value - from the system configuration of libcrypt. diff --git a/modules/pam_unix/passverify.c b/modules/pam_unix/passverify.c index 0a4c67b4..eb2444bb 100644 --- a/modules/pam_unix/passverify.c +++ b/modules/pam_unix/passverify.c @@ -395,14 +395,6 @@ PAMH_ARG_DECL(char * create_password_hash, if (on(UNIX_MD5_PASS, ctrl)) { /* algoid = "$1" */ return crypt_md5_wrapper(password); -#if (defined(CRYPT_PREFERRED_METHOD_AVAILABLE) && CRYPT_PREFERRED_METHOD_AVAILABLE) - } else if (on(UNIX_CRYPT_DEFAULT_PASS, ctrl) - && crypt_preferred_method() != NULL) { - algoid = crypt_preferred_method(); - rounds = 0; /* always use the system preset */ -#endif - } else if (on(UNIX_CRYPT_DEFAULT_PASS, ctrl)) { - algoid = "*0"; /* never ever a valid method */ } else if (on(UNIX_YESCRYPT_PASS, ctrl)) { algoid = "$y$"; } else if (on(UNIX_GOST_YESCRYPT_PASS, ctrl)) { @@ -469,7 +461,6 @@ PAMH_ARG_DECL(char * create_password_hash, pam_syslog(pamh, LOG_ERR, "Algo %s not supported by the crypto backend, " "falling back to MD5\n", - on(UNIX_CRYPT_DEFAULT_PASS, ctrl) ? "crypt_default \"" algoid "\"" : on(UNIX_YESCRYPT_PASS, ctrl) ? "yescrypt" : on(UNIX_GOST_YESCRYPT_PASS, ctrl) ? "gost_yescrypt" : on(UNIX_BLOWFISH_PASS, ctrl) ? "blowfish" : diff --git a/modules/pam_unix/support.h b/modules/pam_unix/support.h index 60a5872d..e02c05e0 100644 --- a/modules/pam_unix/support.h +++ b/modules/pam_unix/support.h @@ -100,11 +100,10 @@ typedef struct { #define UNIX_DES 30 /* DES, default */ #define UNIX_GOST_YESCRYPT_PASS 31 /* new password hashes will use gost-yescrypt */ #define UNIX_YESCRYPT_PASS 32 /* new password hashes will use yescrypt */ -#define UNIX_CRYPT_DEFAULT_PASS 33 /* new password hashes will use the libcrypt default */ /* -------------- */ -#define UNIX_CTRLS_ 34 /* number of ctrl arguments defined */ +#define UNIX_CTRLS_ 33 /* number of ctrl arguments defined */ -#define UNIX_DES_CRYPT(ctrl) (off(UNIX_MD5_PASS,ctrl)&&off(UNIX_BIGCRYPT,ctrl)&&off(UNIX_SHA256_PASS,ctrl)&&off(UNIX_SHA512_PASS,ctrl)&&off(UNIX_BLOWFISH_PASS,ctrl)&&off(UNIX_GOST_YESCRYPT_PASS,ctrl)&&off(UNIX_YESCRYPT_PASS,ctrl)&&off(UNIX_CRYPT_DEFAULT_PASS,ctrl)) +#define UNIX_DES_CRYPT(ctrl) (off(UNIX_MD5_PASS,ctrl)&&off(UNIX_BIGCRYPT,ctrl)&&off(UNIX_SHA256_PASS,ctrl)&&off(UNIX_SHA512_PASS,ctrl)&&off(UNIX_BLOWFISH_PASS,ctrl)&&off(UNIX_GOST_YESCRYPT_PASS,ctrl)&&off(UNIX_YESCRYPT_PASS,ctrl)) static const UNIX_Ctrls unix_args[UNIX_CTRLS_] = { @@ -124,27 +123,26 @@ static const UNIX_Ctrls unix_args[UNIX_CTRLS_] = /* UNIX__QUIET */ {NULL, _ALL_ON_, 02000, 0}, /* UNIX_USE_AUTHTOK */ {"use_authtok", _ALL_ON_, 04000, 0}, /* UNIX_SHADOW */ {"shadow", _ALL_ON_, 010000, 0}, -/* UNIX_MD5_PASS */ {"md5", _ALL_ON_^(035660420000ULL), 020000, 1}, +/* UNIX_MD5_PASS */ {"md5", _ALL_ON_^(015660420000ULL), 020000, 1}, /* UNIX__NULLOK */ {"nullok", _ALL_ON_^(01000ULL), 0, 0}, /* UNIX_DEBUG */ {"debug", _ALL_ON_, 040000, 0}, /* UNIX_NODELAY */ {"nodelay", _ALL_ON_, 0100000, 0}, /* UNIX_NIS */ {"nis", _ALL_ON_, 0200000, 0}, -/* UNIX_BIGCRYPT */ {"bigcrypt", _ALL_ON_^(035660420000ULL), 0400000, 1}, +/* UNIX_BIGCRYPT */ {"bigcrypt", _ALL_ON_^(015660420000ULL), 0400000, 1}, /* UNIX_LIKE_AUTH */ {"likeauth", _ALL_ON_, 01000000, 0}, /* UNIX_REMEMBER_PASSWD */ {"remember=", _ALL_ON_, 02000000, 0}, /* UNIX_NOREAP */ {"noreap", _ALL_ON_, 04000000, 0}, /* UNIX_BROKEN_SHADOW */ {"broken_shadow", _ALL_ON_, 010000000, 0}, -/* UNIX_SHA256_PASS */ {"sha256", _ALL_ON_^(035660420000ULL), 020000000, 1}, -/* UNIX_SHA512_PASS */ {"sha512", _ALL_ON_^(035660420000ULL), 040000000, 1}, +/* UNIX_SHA256_PASS */ {"sha256", _ALL_ON_^(015660420000ULL), 020000000, 1}, +/* UNIX_SHA512_PASS */ {"sha512", _ALL_ON_^(015660420000ULL), 040000000, 1}, /* UNIX_ALGO_ROUNDS */ {"rounds=", _ALL_ON_, 0100000000, 0}, -/* UNIX_BLOWFISH_PASS */ {"blowfish", _ALL_ON_^(035660420000ULL), 0200000000, 1}, +/* UNIX_BLOWFISH_PASS */ {"blowfish", _ALL_ON_^(015660420000ULL), 0200000000, 1}, /* UNIX_MIN_PASS_LEN */ {"minlen=", _ALL_ON_, 0400000000, 0}, /* UNIX_QUIET */ {"quiet", _ALL_ON_, 01000000000, 0}, /* UNIX_NO_PASS_EXPIRY */ {"no_pass_expiry", _ALL_ON_, 02000000000, 0}, -/* UNIX_DES */ {"des", _ALL_ON_^(035660420000ULL), 0, 1}, -/* UNIX_GOST_YESCRYPT_PASS */ {"gost_yescrypt", _ALL_ON_^(035660420000ULL), 04000000000, 1}, -/* UNIX_YESCRYPT_PASS */ {"yescrypt", _ALL_ON_^(035660420000ULL), 010000000000, 1}, -/* UNIX_CRYPT_DEFAULT_PASS */ {"crypt_default", _ALL_ON_^(035660420000ULL), 020000000000, 1}, +/* UNIX_DES */ {"des", _ALL_ON_^(015660420000ULL), 0, 1}, +/* UNIX_GOST_YESCRYPT_PASS */ {"gost_yescrypt", _ALL_ON_^(015660420000ULL), 04000000000, 1}, +/* UNIX_YESCRYPT_PASS */ {"yescrypt", _ALL_ON_^(015660420000ULL), 010000000000, 1}, }; #define UNIX_DEFAULTS (unix_args[UNIX__NONULL].flag) -- cgit v1.2.3 From 86eed7ca01864b9fd17099e57f10f2b9b6b568a1 Mon Sep 17 00:00:00 2001 From: Björn Esser Date: Mon, 26 Nov 2018 22:33:17 +0100 Subject: pam_unix: Report unusable hashes found by checksalt to syslog. libxcrypt can be build-time configured to support (or not support) various hashing methods. Future versions will also have support for runtime configuration by the system's vendor and/or administrator. For that reason adminstrator should be notified by pam if users cannot log into their account anymore because of such a change in the system's configuration of libxcrypt. Also check for malformed hashes, like descrypt hashes starting with "$2...", which might have been generated by unsafe base64 encoding functions as used in glibc <= 2.16. Such hashes are likely to be rejected by many recent implementations of libcrypt. * modules/pam_unix/passverify.c (verify_pwd_hash): Report unusable hashes found by checksalt to syslog. --- modules/pam_unix/passverify.c | 36 ++++++++++++++++++++++++++++++++++++ 1 file changed, 36 insertions(+) (limited to 'modules/pam_unix') diff --git a/modules/pam_unix/passverify.c b/modules/pam_unix/passverify.c index eb2444bb..2c808eb5 100644 --- a/modules/pam_unix/passverify.c +++ b/modules/pam_unix/passverify.c @@ -103,6 +103,42 @@ verify_pwd_hash(const char *p, char *hash, unsigned int nullok) * Ok, we don't know the crypt algorithm, but maybe * libcrypt knows about it? We should try it. */ +#if defined(CRYPT_CHECKSALT_AVAILABLE) && CRYPT_CHECKSALT_AVAILABLE + /* Get the status of the hash from checksalt */ + int retval_checksalt = crypt_checksalt(hash); + + /* + * Check for hashing methods that are disabled by + * libcrypt configuration and/or system preset. + */ + if (retval_checksalt == CRYPT_SALT_METHOD_DISABLED) { + /* + * pam_syslog() needs a pam handle, + * but that's not available here. + */ + helper_log_err(LOG_ERR, + "pam_unix(verify_pwd_hash): The method " + "for computing the hash \"%.6s\" has been " + "disabled in libcrypt by the preset from " + "the system's vendor and/or administrator.", + hash); + } + /* + * Check for malformed hashes, like descrypt hashes + * starting with "$2...", which might have been + * generated by unsafe base64 encoding functions + * as used in glibc <= 2.16. + * Such hashes are likely to be rejected by many + * recent implementations of libcrypt. + */ + if (retval_checksalt == CRYPT_SALT_INVALID) { + helper_log_err(LOG_ERR, + "pam_unix(verify_pwd_hash): The hash \"%.6s\"" + "does not use a method known by the version " + "of libcrypt this system is supplied with.", + hash); + } +#endif #ifdef HAVE_CRYPT_R struct crypt_data *cdata; cdata = malloc(sizeof(*cdata)); -- cgit v1.2.3 From d8d11db2cef65da5d2afa7acf21aa9c8cd88abed Mon Sep 17 00:00:00 2001 From: Tomas Mraz Date: Tue, 27 Nov 2018 16:11:03 +0100 Subject: pam_unix: Use pam_syslog instead of helper_log_err. * modules/pam_unix/passverify.c (verify_pwd_hash): Add pamh argument via PAMH_ARG_DECL. Call pam_syslog() instead of helper_log_err(). * modules/pam_unix/passverify.h: Adjust the declaration of verify_pwd_hash(). * modules/pam_unix/support.c (_unix_verify_password): Add the pamh argument to verify_pwd_hash() call. --- modules/pam_unix/passverify.c | 24 +++++++++++++----------- modules/pam_unix/passverify.h | 6 +++--- modules/pam_unix/support.c | 2 +- 3 files changed, 17 insertions(+), 15 deletions(-) (limited to 'modules/pam_unix') diff --git a/modules/pam_unix/passverify.c b/modules/pam_unix/passverify.c index 2c808eb5..80e32767 100644 --- a/modules/pam_unix/passverify.c +++ b/modules/pam_unix/passverify.c @@ -65,8 +65,8 @@ strip_hpux_aging(char *hash) } } -int -verify_pwd_hash(const char *p, char *hash, unsigned int nullok) +PAMH_ARG_DECL(int verify_pwd_hash, + const char *p, char *hash, unsigned int nullok) { size_t hash_len; char *pp = NULL; @@ -116,11 +116,10 @@ verify_pwd_hash(const char *p, char *hash, unsigned int nullok) * pam_syslog() needs a pam handle, * but that's not available here. */ - helper_log_err(LOG_ERR, - "pam_unix(verify_pwd_hash): The method " - "for computing the hash \"%.6s\" has been " - "disabled in libcrypt by the preset from " - "the system's vendor and/or administrator.", + pam_syslog(pamh, LOG_ERR, + "The support for password hash \"%.6s\" " + "has been disabled in libcrypt " + "configuration.", hash); } /* @@ -132,12 +131,15 @@ verify_pwd_hash(const char *p, char *hash, unsigned int nullok) * recent implementations of libcrypt. */ if (retval_checksalt == CRYPT_SALT_INVALID) { - helper_log_err(LOG_ERR, - "pam_unix(verify_pwd_hash): The hash \"%.6s\"" - "does not use a method known by the version " - "of libcrypt this system is supplied with.", + pam_syslog(pamh, LOG_ERR, + "The password hash \"%.6s\" is unknown to " + "libcrypt.", hash); } +#else +#ifndef HELPER_COMPILE + (void)pamh; +#endif #endif #ifdef HAVE_CRYPT_R struct crypt_data *cdata; diff --git a/modules/pam_unix/passverify.h b/modules/pam_unix/passverify.h index 086c28ac..e9a88fbf 100644 --- a/modules/pam_unix/passverify.h +++ b/modules/pam_unix/passverify.h @@ -12,9 +12,6 @@ #define OLD_PASSWORDS_FILE "/etc/security/opasswd" -int -verify_pwd_hash(const char *p, char *hash, unsigned int nullok); - int is_pwd_shadowed(const struct passwd *pwd); @@ -65,6 +62,9 @@ read_passwords(int fd, int npass, char **passwords); #define PAMH_ARG(...) pamh, __VA_ARGS__ #endif +PAMH_ARG_DECL(int verify_pwd_hash, + const char *p, char *hash, unsigned int nullok); + PAMH_ARG_DECL(char * create_password_hash, const char *password, unsigned long long ctrl, int rounds); diff --git a/modules/pam_unix/support.c b/modules/pam_unix/support.c index 6894288d..ea5594d2 100644 --- a/modules/pam_unix/support.c +++ b/modules/pam_unix/support.c @@ -770,7 +770,7 @@ int _unix_verify_password(pam_handle_t * pamh, const char *name } } } else { - retval = verify_pwd_hash(p, salt, off(UNIX__NONULL, ctrl)); + retval = verify_pwd_hash(pamh, p, salt, off(UNIX__NONULL, ctrl)); } if (retval == PAM_SUCCESS) { -- cgit v1.2.3 From 00b38702c70ad3847a2b3d38930a6a390df81645 Mon Sep 17 00:00:00 2001 From: Tomas Mraz Date: Mon, 10 Dec 2018 16:41:47 +0100 Subject: Move the duplicated search_key function to pam_modutil. * libpam/pam_modutil_searchkey.c: New source file with pam_modutil_search_key(). * libpam/Makefile.am: Add the pam_modutil_searchkey.c. * libpam/include/security/pam_modutil.h: Add the pam_modutil_search_key() prototype. * libpam/libpam.map: Add the pam_modutil_search_key() into a new version. * modules/pam_faildelay/pam_faildelay.c: Drop search_key() and use pam_modutil_search_key(). * modules/pam_umask/pam_umask.c: Likewise. * modules/pam_unix/support.c: Likewise. --- libpam/Makefile.am | 2 +- libpam/include/security/pam_modutil.h | 6 +++ libpam/libpam.map | 5 ++ libpam/pam_modutil_searchkey.c | 91 +++++++++++++++++++++++++++++++++++ modules/pam_faildelay/pam_faildelay.c | 75 +---------------------------- modules/pam_umask/pam_umask.c | 80 ++---------------------------- modules/pam_unix/support.c | 78 +----------------------------- 7 files changed, 110 insertions(+), 227 deletions(-) create mode 100644 libpam/pam_modutil_searchkey.c (limited to 'modules/pam_unix') diff --git a/libpam/Makefile.am b/libpam/Makefile.am index 638bb5c4..875031ed 100644 --- a/libpam/Makefile.am +++ b/libpam/Makefile.am @@ -38,4 +38,4 @@ libpam_la_SOURCES = pam_account.c pam_auth.c pam_data.c pam_delay.c \ pam_modutil_cleanup.c pam_modutil_getpwnam.c pam_modutil_ioloop.c \ pam_modutil_getgrgid.c pam_modutil_getpwuid.c pam_modutil_getgrnam.c \ pam_modutil_getspnam.c pam_modutil_getlogin.c pam_modutil_ingroup.c \ - pam_modutil_priv.c pam_modutil_sanitize.c + pam_modutil_priv.c pam_modutil_sanitize.c pam_modutil_searchkey.c diff --git a/libpam/include/security/pam_modutil.h b/libpam/include/security/pam_modutil.h index 4ce8c552..3a6aec6a 100644 --- a/libpam/include/security/pam_modutil.h +++ b/libpam/include/security/pam_modutil.h @@ -142,6 +142,12 @@ pam_modutil_sanitize_helper_fds(pam_handle_t *pamh, enum pam_modutil_redirect_fd redirect_stdout, enum pam_modutil_redirect_fd redirect_stderr); +/* lookup a value for key in login.defs file or similar key value format */ +extern char * PAM_NONNULL((1,2,3)) +pam_modutil_search_key(pam_handle_t *pamh, + const char *file_name, + const char *key); + #ifdef __cplusplus } #endif diff --git a/libpam/libpam.map b/libpam/libpam.map index d6835b47..74fb55b2 100644 --- a/libpam/libpam.map +++ b/libpam/libpam.map @@ -72,3 +72,8 @@ LIBPAM_MODUTIL_1.1.9 { global: pam_modutil_sanitize_helper_fds; } LIBPAM_MODUTIL_1.1.3; + +LIBPAM_MODUTIL_1.3.2 { + global: + pam_modutil_search_key; +} LIBPAM_MODUTIL_1.1.9; diff --git a/libpam/pam_modutil_searchkey.c b/libpam/pam_modutil_searchkey.c new file mode 100644 index 00000000..338b44fd --- /dev/null +++ b/libpam/pam_modutil_searchkey.c @@ -0,0 +1,91 @@ +/* + * This file implements the following functions: + * pam_modutil_search_key: + * lookup a value for key in login.defs file or similar key value format + */ + +#include "config.h" + +#include "pam_private.h" +#include "pam_modutil_private.h" +#include +#include +#include +#include +#include + +#define BUF_SIZE 8192 + +/* lookup a value for key in login.defs file or similar key value format */ +char * +pam_modutil_search_key(pam_handle_t *pamh UNUSED, + const char *file_name, + const char *key) +{ + FILE *fp; + char *buf = NULL; + size_t buflen = 0; + char *retval = NULL; + + fp = fopen(file_name, "r"); + if (NULL == fp) + return NULL; + + while (!feof(fp)) { + char *tmp, *cp; +#if defined(HAVE_GETLINE) + ssize_t n = getline(&buf, &buflen, fp); +#elif defined (HAVE_GETDELIM) + ssize_t n = getdelim(&buf, &buflen, '\n', fp); +#else + ssize_t n; + + if (buf == NULL) { + buflen = BUF_SIZE; + buf = malloc(buflen); + if (buf == NULL) { + fclose(fp); + return NULL; + } + } + buf[0] = '\0'; + if (fgets(buf, buflen - 1, fp) == NULL) + break; + else if (buf != NULL) + n = strlen(buf); + else + n = 0; +#endif /* HAVE_GETLINE / HAVE_GETDELIM */ + cp = buf; + + if (n < 1) + break; + if (cp[n - 1] == '\n') + cp[n - 1] = '\0'; + + tmp = strchr(cp, '#'); /* remove comments */ + if (tmp) + *tmp = '\0'; + while (isspace((int)*cp)) /* remove spaces and tabs */ + ++cp; + if (*cp == '\0') /* ignore empty lines */ + continue; + + tmp = strsep (&cp, " \t="); + if (cp != NULL) + while (isspace((int)*cp) || *cp == '=') + ++cp; + else + cp = ""; + + if (strcasecmp(tmp, key) == 0) { + retval = strdup(cp); + break; + } + } + fclose(fp); + + free(buf); + + return retval; +} diff --git a/modules/pam_faildelay/pam_faildelay.c b/modules/pam_faildelay/pam_faildelay.c index 7ea8f837..215074b2 100644 --- a/modules/pam_faildelay/pam_faildelay.c +++ b/modules/pam_faildelay/pam_faildelay.c @@ -75,81 +75,10 @@ #include #include +#include - -#define BUF_SIZE 8192 #define LOGIN_DEFS "/etc/login.defs" -static char * -search_key (const char *filename) -{ - FILE *fp; - char *buf = NULL; - size_t buflen = 0; - char *retval = NULL; - - fp = fopen (filename, "r"); - if (NULL == fp) - return NULL; - - while (!feof (fp)) - { - char *tmp, *cp; -#if defined(HAVE_GETLINE) - ssize_t n = getline (&buf, &buflen, fp); -#elif defined (HAVE_GETDELIM) - ssize_t n = getdelim (&buf, &buflen, '\n', fp); -#else - ssize_t n; - - if (buf == NULL) - { - buflen = BUF_SIZE; - buf = malloc (buflen); - } - buf[0] = '\0'; - if (fgets (buf, buflen - 1, fp) == NULL) - break; - else if (buf != NULL) - n = strlen (buf); - else - n = 0; -#endif /* HAVE_GETLINE / HAVE_GETDELIM */ - cp = buf; - - if (n < 1) - break; - - tmp = strchr (cp, '#'); /* remove comments */ - if (tmp) - *tmp = '\0'; - while (isspace ((int)*cp)) /* remove spaces and tabs */ - ++cp; - if (*cp == '\0') /* ignore empty lines */ - continue; - - if (cp[strlen (cp) - 1] == '\n') - cp[strlen (cp) - 1] = '\0'; - - tmp = strsep (&cp, " \t="); - if (cp != NULL) - while (isspace ((int)*cp) || *cp == '=') - ++cp; - - if (strcasecmp (tmp, "FAIL_DELAY") == 0) - { - retval = strdup (cp); - break; - } - } - fclose (fp); - - free (buf); - - return retval; -} - - /* --- authentication management functions (only) --- */ int pam_sm_authenticate(pam_handle_t *pamh, int flags UNUSED, @@ -171,7 +100,7 @@ int pam_sm_authenticate(pam_handle_t *pamh, int flags UNUSED, if (delay == -1) { char *endptr; - char *val = search_key (LOGIN_DEFS); + char *val = pam_modutil_search_key (pamh, LOGIN_DEFS, "FAIL_DELAY"); const char *val_orig = val; if (val == NULL) diff --git a/modules/pam_umask/pam_umask.c b/modules/pam_umask/pam_umask.c index ab490645..3dcc5b10 100644 --- a/modules/pam_umask/pam_umask.c +++ b/modules/pam_umask/pam_umask.c @@ -56,7 +56,6 @@ #include #include -#define BUF_SIZE 4096 #define LOGIN_DEFS "/etc/login.defs" #define LOGIN_CONF "/etc/default/login" @@ -86,81 +85,8 @@ parse_option (const pam_handle_t *pamh, const char *argv, options_t *options) pam_syslog (pamh, LOG_ERR, "Unknown option: `%s'", argv); } -static char * -search_key (const char *filename) -{ - FILE *fp; - char *buf = NULL; - size_t buflen = 0; - char *retval = NULL; - - fp = fopen (filename, "r"); - if (NULL == fp) - return NULL; - - while (!feof (fp)) - { - char *tmp, *cp; -#if defined(HAVE_GETLINE) - ssize_t n = getline (&buf, &buflen, fp); -#elif defined (HAVE_GETDELIM) - ssize_t n = getdelim (&buf, &buflen, '\n', fp); -#else - ssize_t n; - - if (buf == NULL) - { - buflen = BUF_SIZE; - buf = malloc (buflen); - if (buf == NULL) { - fclose (fp); - return NULL; - } - } - buf[0] = '\0'; - if (fgets (buf, buflen - 1, fp) == NULL) - break; - else if (buf != NULL) - n = strlen (buf); - else - n = 0; -#endif /* HAVE_GETLINE / HAVE_GETDELIM */ - cp = buf; - - if (n < 1) - break; - - tmp = strchr (cp, '#'); /* remove comments */ - if (tmp) - *tmp = '\0'; - while (isspace ((int)*cp)) /* remove spaces and tabs */ - ++cp; - if (*cp == '\0') /* ignore empty lines */ - continue; - - if (cp[strlen (cp) - 1] == '\n') - cp[strlen (cp) - 1] = '\0'; - - tmp = strsep (&cp, " \t="); - if (cp != NULL) - while (isspace ((int)*cp) || *cp == '=') - ++cp; - - if (strcasecmp (tmp, "UMASK") == 0) - { - retval = strdup (cp); - break; - } - } - fclose (fp); - - free (buf); - - return retval; -} - static int -get_options (const pam_handle_t *pamh, options_t *options, +get_options (pam_handle_t *pamh, options_t *options, int argc, const char **argv) { memset (options, 0, sizeof (options_t)); @@ -169,9 +95,9 @@ get_options (const pam_handle_t *pamh, options_t *options, parse_option (pamh, *argv, options); if (options->umask == NULL) - options->umask = search_key (LOGIN_DEFS); + options->umask = pam_modutil_search_key (pamh, LOGIN_DEFS, "UMASK"); if (options->umask == NULL) - options->umask = search_key (LOGIN_CONF); + options->umask = pam_modutil_search_key (pamh, LOGIN_CONF, "UMASK"); return 0; } diff --git a/modules/pam_unix/support.c b/modules/pam_unix/support.c index ea5594d2..75851508 100644 --- a/modules/pam_unix/support.c +++ b/modules/pam_unix/support.c @@ -31,80 +31,6 @@ #include "support.h" #include "passverify.h" -static char * -search_key (const char *key, const char *filename) -{ - FILE *fp; - char *buf = NULL; - size_t buflen = 0; - char *retval = NULL; - - fp = fopen (filename, "r"); - if (NULL == fp) - return NULL; - - while (!feof (fp)) - { - char *tmp, *cp; -#if defined(HAVE_GETLINE) - ssize_t n = getline (&buf, &buflen, fp); -#elif defined (HAVE_GETDELIM) - ssize_t n = getdelim (&buf, &buflen, '\n', fp); -#else - ssize_t n; - - if (buf == NULL) - { - buflen = BUF_SIZE; - buf = malloc (buflen); - if (buf == NULL) { - fclose (fp); - return NULL; - } - } - buf[0] = '\0'; - if (fgets (buf, buflen - 1, fp) == NULL) - break; - else if (buf != NULL) - n = strlen (buf); - else - n = 0; -#endif /* HAVE_GETLINE / HAVE_GETDELIM */ - cp = buf; - - if (n < 1) - break; - - tmp = strchr (cp, '#'); /* remove comments */ - if (tmp) - *tmp = '\0'; - while (isspace ((int)*cp)) /* remove spaces and tabs */ - ++cp; - if (*cp == '\0') /* ignore empty lines */ - continue; - - if (cp[strlen (cp) - 1] == '\n') - cp[strlen (cp) - 1] = '\0'; - - tmp = strsep (&cp, " \t="); - if (cp != NULL) - while (isspace ((int)*cp) || *cp == '=') - ++cp; - - if (strcasecmp (tmp, key) == 0) - { - retval = strdup (cp); - break; - } - } - fclose (fp); - - free (buf); - - return retval; -} - - /* this is a front-end for module-application conversations */ int _make_remark(pam_handle_t * pamh, unsigned long long ctrl, @@ -154,7 +80,7 @@ unsigned long long _set_ctrl(pam_handle_t *pamh, int flags, int *remember, } /* preset encryption method with value from /etc/login.defs */ - val = search_key ("ENCRYPT_METHOD", LOGIN_DEFS); + val = pam_modutil_search_key(pamh, LOGIN_DEFS, "ENCRYPT_METHOD"); if (val) { for (j = 0; j < UNIX_CTRLS_; ++j) { if (unix_args[j].token && unix_args[j].is_hash_algo @@ -172,7 +98,7 @@ unsigned long long _set_ctrl(pam_handle_t *pamh, int flags, int *remember, /* read number of rounds for crypt algo */ if (rounds && (on(UNIX_SHA256_PASS, ctrl) || on(UNIX_SHA512_PASS, ctrl))) { - val=search_key ("SHA_CRYPT_MAX_ROUNDS", LOGIN_DEFS); + val = pam_modutil_search_key(pamh, LOGIN_DEFS, "SHA_CRYPT_MAX_ROUNDS"); if (val) { *rounds = strtol(val, NULL, 10); -- cgit v1.2.3 From 65816326c285c5d5eec51766e1de329f177c28f7 Mon Sep 17 00:00:00 2001 From: Florian Best Date: Wed, 26 Jun 2019 13:49:23 +0200 Subject: Trim password at PAM_MAX_RESP_SIZE chars Issue #118: Protect against Denial of Service attacks. To prevent hashsum generation via crypt of very long passwords the password is now stripped to 512 characters. This is equivalent behavior to unix_chkpwd. --- modules/pam_unix/support.c | 7 +++++++ 1 file changed, 7 insertions(+) (limited to 'modules/pam_unix') diff --git a/modules/pam_unix/support.c b/modules/pam_unix/support.c index 75851508..e5415f59 100644 --- a/modules/pam_unix/support.c +++ b/modules/pam_unix/support.c @@ -646,6 +646,7 @@ int _unix_verify_password(pam_handle_t * pamh, const char *name struct passwd *pwd = NULL; char *salt = NULL; char *data_name; + char pw[MAX_PASS + 1]; int retval; @@ -672,6 +673,11 @@ int _unix_verify_password(pam_handle_t * pamh, const char *name strcpy(data_name + sizeof(FAIL_PREFIX) - 1, name); } + if (p != NULL && strlen(p) > MAX_PASS) { + memset(pw, 0, sizeof(pw)); + p = strncpy(pw, p, sizeof(pw) - 1); + } + if (retval != PAM_SUCCESS) { if (retval == PAM_UNIX_RUN_HELPER) { D(("running helper binary")); @@ -781,6 +787,7 @@ int _unix_verify_password(pam_handle_t * pamh, const char *name } cleanup: + memset(pw, 0, sizeof(pw)); /* clear memory of the password */ if (data_name) _pam_delete(data_name); if (salt) -- cgit v1.2.3 From 5154aabe8aac27d569059cad3332cd12c7442a8a Mon Sep 17 00:00:00 2001 From: Florian Best Date: Wed, 26 Jun 2019 23:13:13 +0200 Subject: Restrict password length when changing password --- modules/pam_unix/pam_unix_passwd.c | 6 +++++- po/af.po | 3 +++ po/am.po | 3 +++ po/anp.po | 3 +++ po/ar.po | 3 +++ po/as.po | 3 +++ po/ast.po | 3 +++ po/bal.po | 3 +++ po/be.po | 3 +++ po/bg.po | 3 +++ po/bn.po | 3 +++ po/bn_IN.po | 3 +++ po/bo.po | 3 +++ po/br.po | 3 +++ po/brx.po | 3 +++ po/bs.po | 3 +++ po/ca.po | 3 +++ po/cs.po | 3 +++ po/cy.po | 3 +++ po/da.po | 3 +++ po/de.po | 3 +++ po/de_CH.po | 3 +++ po/el.po | 3 +++ po/en_GB.po | 3 +++ po/eo.po | 3 +++ po/es.po | 3 +++ po/et.po | 3 +++ po/eu.po | 3 +++ po/fa.po | 3 +++ po/fi.po | 3 +++ po/fr.po | 3 +++ po/ga.po | 3 +++ po/gl.po | 3 +++ po/gu.po | 3 +++ po/he.po | 3 +++ po/hi.po | 3 +++ po/hr.po | 3 +++ po/hu.po | 3 +++ po/ia.po | 3 +++ po/id.po | 3 +++ po/ilo.po | 3 +++ po/is.po | 3 +++ po/it.po | 3 +++ po/ja.po | 3 +++ po/ka.po | 3 +++ po/kk.po | 3 +++ po/km.po | 3 +++ po/kn.po | 3 +++ po/ko.po | 3 +++ po/kw.po | 3 +++ po/kw@kkcor.po | 3 +++ po/kw@uccor.po | 3 +++ po/kw_GB.po | 3 +++ po/ky.po | 3 +++ po/lt.po | 3 +++ po/lv.po | 3 +++ po/mai.po | 3 +++ po/mk.po | 3 +++ po/ml.po | 3 +++ po/mn.po | 3 +++ po/mr.po | 3 +++ po/ms.po | 3 +++ po/my.po | 3 +++ po/nb.po | 3 +++ po/nds.po | 3 +++ po/ne.po | 3 +++ po/nl.po | 3 +++ po/nn.po | 3 +++ po/nso.po | 3 +++ po/or.po | 3 +++ po/pa.po | 3 +++ po/pl.po | 3 +++ po/pt.po | 3 +++ po/pt_BR.po | 3 +++ po/ro.po | 3 +++ po/ru.po | 3 +++ po/si.po | 3 +++ po/sk.po | 3 +++ po/sl.po | 3 +++ po/sq.po | 3 +++ po/sr.po | 3 +++ po/sr@latin.po | 3 +++ po/sv.po | 3 +++ po/ta.po | 3 +++ po/te.po | 3 +++ po/tg.po | 3 +++ po/th.po | 3 +++ po/tr.po | 3 +++ po/tw.po | 3 +++ po/uk.po | 3 +++ po/ur.po | 3 +++ po/vi.po | 3 +++ po/wba.po | 3 +++ po/yo.po | 3 +++ po/zh_CN.po | 3 +++ po/zh_HK.po | 3 +++ po/zh_TW.po | 3 +++ po/zu.po | 3 +++ 98 files changed, 296 insertions(+), 1 deletion(-) (limited to 'modules/pam_unix') diff --git a/modules/pam_unix/pam_unix_passwd.c b/modules/pam_unix/pam_unix_passwd.c index df4c1233..4d2f5e2c 100644 --- a/modules/pam_unix/pam_unix_passwd.c +++ b/modules/pam_unix/pam_unix_passwd.c @@ -576,7 +576,11 @@ static int _pam_unix_approve_pass(pam_handle_t * pamh return PAM_AUTHTOK_ERR; } } - if (off(UNIX__IAMROOT, ctrl)) { + + if (strlen(pass_new) > MAX_PASS) { + remark = _("You must choose a shorter password."); + D(("length exceeded [%s]", remark)); + } else if (off(UNIX__IAMROOT, ctrl)) { if (strlen(pass_new) < pass_min_len) remark = _("You must choose a longer password."); D(("length check [%s]", remark)); diff --git a/po/af.po b/po/af.po index 4850ed42..5fad6de4 100644 --- a/po/af.po +++ b/po/af.po @@ -566,3 +566,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "" + +msgid "You must choose a shorter password." +msgstr "Jy moet 'n korter wagwoord kies." diff --git a/po/am.po b/po/am.po index 65afbfa2..6734dec1 100644 --- a/po/am.po +++ b/po/am.po @@ -566,3 +566,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "" + +msgid "You must choose a shorter password." +msgstr "አጠር ያለ የይለፍ ቃል መምረጥ አለብህ." diff --git a/po/anp.po b/po/anp.po index d517e0ae..5251b460 100644 --- a/po/anp.po +++ b/po/anp.po @@ -562,3 +562,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "" + +msgid "You must choose a shorter password." +msgstr "" diff --git a/po/ar.po b/po/ar.po index b078d478..e06d455c 100644 --- a/po/ar.po +++ b/po/ar.po @@ -578,3 +578,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "يجب الانتظار فترة أطول لتغيير كلمة السر" + +msgid "You must choose a shorter password." +msgstr "يجب عليك اختيار كلمة مرور أقصر." diff --git a/po/as.po b/po/as.po index 455ae99b..77281385 100644 --- a/po/as.po +++ b/po/as.po @@ -575,3 +575,6 @@ msgstr "%s ৰ বাবে গুপ্তশব্দ সলনি কৰা #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "আপোনাৰ গুপ্তশব্দ সলনি কৰিবলৈ আপুনি আৰু কিছু পৰ অপেক্ষা কৰিব লাগিব" + +msgid "You must choose a shorter password." +msgstr "" diff --git a/po/ast.po b/po/ast.po index 8ddd6309..5db61744 100644 --- a/po/ast.po +++ b/po/ast.po @@ -566,3 +566,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "" + +msgid "You must choose a shorter password." +msgstr "" diff --git a/po/bal.po b/po/bal.po index 8d756d96..cb88538d 100644 --- a/po/bal.po +++ b/po/bal.po @@ -565,3 +565,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "" + +msgid "You must choose a shorter password." +msgstr "" diff --git a/po/be.po b/po/be.po index d238b047..40a03552 100644 --- a/po/be.po +++ b/po/be.po @@ -571,3 +571,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "" + +msgid "You must choose a shorter password." +msgstr "Вы павінны выбраць больш кароткі пароль." diff --git a/po/bg.po b/po/bg.po index c58f8ee0..a544f196 100644 --- a/po/bg.po +++ b/po/bg.po @@ -579,3 +579,6 @@ msgstr "Смяна на паролата за %s." #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "Трябва да изчакате повече, за да промените Вашата парола" + +msgid "You must choose a shorter password." +msgstr "Трябва да изберете по-кратка парола." diff --git a/po/bn.po b/po/bn.po index 1da2a383..d1a3abe4 100644 --- a/po/bn.po +++ b/po/bn.po @@ -583,3 +583,6 @@ msgstr "%s-র পাসওয়ার্ড পরিবর্তন করা #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "কিছু কাল পরে পাসওয়ার্ড পরিবর্তন করা সম্ভব হবে" + +msgid "You must choose a shorter password." +msgstr "আপনি একটি ছোট পাসওয়ার্ড নির্বাচন করতে হবে।" diff --git a/po/bn_IN.po b/po/bn_IN.po index 4e1a504a..366b70b4 100644 --- a/po/bn_IN.po +++ b/po/bn_IN.po @@ -578,3 +578,6 @@ msgstr "%s-র পাসওয়ার্ড পরিবর্তন করা #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "কিছু কাল পরে পাসওয়ার্ড পরিবর্তন করা সম্ভব হবে" + +msgid "You must choose a shorter password." +msgstr "আপনি একটি ছোট পাসওয়ার্ড নির্বাচন করতে হবে।" diff --git a/po/bo.po b/po/bo.po index 43cd8c21..d080b943 100644 --- a/po/bo.po +++ b/po/bo.po @@ -564,3 +564,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "" + +msgid "You must choose a shorter password." +msgstr "" diff --git a/po/br.po b/po/br.po index 1839f3d3..af59a546 100644 --- a/po/br.po +++ b/po/br.po @@ -566,3 +566,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "" + +msgid "You must choose a shorter password." +msgstr "" diff --git a/po/brx.po b/po/brx.po index 85a5863b..929f5852 100644 --- a/po/brx.po +++ b/po/brx.po @@ -566,3 +566,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "" + +msgid "You must choose a shorter password." +msgstr "" diff --git a/po/bs.po b/po/bs.po index dd8e5c50..47a615f1 100644 --- a/po/bs.po +++ b/po/bs.po @@ -569,3 +569,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "" + +msgid "You must choose a shorter password." +msgstr "Morate odabrati kraću lozinku." diff --git a/po/ca.po b/po/ca.po index 680f1cb8..cf77ad51 100644 --- a/po/ca.po +++ b/po/ca.po @@ -580,3 +580,6 @@ msgstr "S'està canviant la contrasenya de %s." #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "Heu d'esperar més temps abans de canviar la contrasenya" + +msgid "You must choose a shorter password." +msgstr "Heu de triar una contrasenya més curta." diff --git a/po/cs.po b/po/cs.po index 762ad8d0..69731a10 100644 --- a/po/cs.po +++ b/po/cs.po @@ -576,3 +576,6 @@ msgstr "Změna hesla pro %s." #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "Na změnu svého hesla musíte počkat déle" + +msgid "You must choose a shorter password." +msgstr "Musíte zvolit kratší heslo." diff --git a/po/cy.po b/po/cy.po index ec442d89..8416d51f 100644 --- a/po/cy.po +++ b/po/cy.po @@ -571,3 +571,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "" + +msgid "You must choose a shorter password." +msgstr "Rhaid i chi ddewis cyfrinair byrrach." diff --git a/po/da.po b/po/da.po index 9436302f..8a1d605d 100644 --- a/po/da.po +++ b/po/da.po @@ -572,3 +572,6 @@ msgstr "Ændrer adgangskode for %s." #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "Du skal vente lidt længere for at ændre din adgangskode" + +msgid "You must choose a shorter password." +msgstr "Du skal vælge en kortere adgangskode." diff --git a/po/de.po b/po/de.po index 815497fb..6c8e343b 100644 --- a/po/de.po +++ b/po/de.po @@ -580,3 +580,6 @@ msgstr "Ändern des Passworts für %s." #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "Sie können Ihr Passwort noch nicht ändern" + +msgid "You must choose a shorter password." +msgstr "Sie müssen ein kürzeres Passwort wählen." diff --git a/po/de_CH.po b/po/de_CH.po index 002af986..af50343b 100644 --- a/po/de_CH.po +++ b/po/de_CH.po @@ -566,3 +566,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "" + +msgid "You must choose a shorter password." +msgstr "Sie müssen ein kürzeres Passwort wählen." diff --git a/po/el.po b/po/el.po index e0547802..2b5a78b9 100644 --- a/po/el.po +++ b/po/el.po @@ -565,3 +565,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "" + +msgid "You must choose a shorter password." +msgstr "Πρέπει να επιλέξετε μικρότερο κωδικό πρόσβασης." diff --git a/po/en_GB.po b/po/en_GB.po index 66cf3429..e04689e5 100644 --- a/po/en_GB.po +++ b/po/en_GB.po @@ -566,3 +566,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "" + +msgid "You must choose a shorter password." +msgstr "" diff --git a/po/eo.po b/po/eo.po index 1ab548ea..45ddfd17 100644 --- a/po/eo.po +++ b/po/eo.po @@ -566,3 +566,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "" + +msgid "You must choose a shorter password." +msgstr "Vi devas elekti pli mallongan pasvorton." diff --git a/po/es.po b/po/es.po index 88490203..22b6fc68 100644 --- a/po/es.po +++ b/po/es.po @@ -585,3 +585,6 @@ msgstr "Cambiando la contraseña de %s." #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "Debe esperar más tiempo para cambiar la contraseña" + +msgid "You must choose a shorter password." +msgstr "Debes elegir una contraseña más corta." diff --git a/po/et.po b/po/et.po index 0c4e9b31..d826104e 100644 --- a/po/et.po +++ b/po/et.po @@ -568,3 +568,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "" + +msgid "You must choose a shorter password." +msgstr "Peate valima lühema parooli." diff --git a/po/eu.po b/po/eu.po index cba3e90a..f0de0402 100644 --- a/po/eu.po +++ b/po/eu.po @@ -567,3 +567,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "" + +msgid "You must choose a shorter password." +msgstr "Pasahitz laburragoa aukeratu behar duzu." diff --git a/po/fa.po b/po/fa.po index f7e77c9b..743e2c99 100644 --- a/po/fa.po +++ b/po/fa.po @@ -564,3 +564,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "" + +msgid "You must choose a shorter password." +msgstr "شما باید رمز عبور کوتاهتری انتخاب کنید." diff --git a/po/fi.po b/po/fi.po index 0e458aea..ccad0c40 100644 --- a/po/fi.po +++ b/po/fi.po @@ -584,3 +584,6 @@ msgstr "Vaihdetaan käyttäjän %s salasana." #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "Sinun täytyy odottaa kauemmin vaihtaaksesi salasanan" + +msgid "You must choose a shorter password." +msgstr "Sinun on valittava lyhyempi salasana." diff --git a/po/fr.po b/po/fr.po index dfca80a0..ce2176fe 100644 --- a/po/fr.po +++ b/po/fr.po @@ -593,3 +593,6 @@ msgstr "Changement du mot de passe pour %s." #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "Vous devez encore attendre avant de changer votre mot de passe" + +msgid "You must choose a shorter password." +msgstr "Vous devez choisir un mot de passe plus court." diff --git a/po/ga.po b/po/ga.po index f9b76a0e..c8a74319 100644 --- a/po/ga.po +++ b/po/ga.po @@ -601,3 +601,6 @@ msgstr "Focal faire %s á athrú." #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "Caithfidh tú fanacht níos faide chun d'fhocal faire a athrú" + +msgid "You must choose a shorter password." +msgstr "Ní mór duit pasfhocal níos giorra a roghnú." diff --git a/po/gl.po b/po/gl.po index d073f9b1..bc237ec1 100644 --- a/po/gl.po +++ b/po/gl.po @@ -566,3 +566,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "" + +msgid "You must choose a shorter password." +msgstr "Debes escoller un contrasinal máis curto." diff --git a/po/gu.po b/po/gu.po index 820cb457..44fb7179 100644 --- a/po/gu.po +++ b/po/gu.po @@ -575,3 +575,6 @@ msgstr "%s માટે પાસવર્ડ બદલવાનું." #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "તમારો પાસવર્ડ બદલવા માટે તમારે લાંબો સમય રાહ જોવી જ પડશે" + +msgid "You must choose a shorter password." +msgstr "તમારે ટૂંકા પાસવર્ડને પસંદ કરવો આવશ્યક છે." diff --git a/po/he.po b/po/he.po index 485b4491..cd6fe2e1 100644 --- a/po/he.po +++ b/po/he.po @@ -568,3 +568,6 @@ msgstr "משנה ססמה עבור %s.‏" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "אתה חייב לחכות יותר כדי לשנות את הססמה" + +msgid "You must choose a shorter password." +msgstr "עליך לבחור סיסמה קצרה יותר." diff --git a/po/hi.po b/po/hi.po index 78d0af1c..6ffa21b3 100644 --- a/po/hi.po +++ b/po/hi.po @@ -574,3 +574,6 @@ msgstr "%s के लिए कूटशब्द बदल रहा है" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "आपको अपना शब्दकूट बदलने के लिए लंबी प्रतीक्षा करनी होगी" + +msgid "You must choose a shorter password." +msgstr "आपको एक छोटा पासवर्ड चुनना होगा।" diff --git a/po/hr.po b/po/hr.po index 4e4a9a46..6240fb8c 100644 --- a/po/hr.po +++ b/po/hr.po @@ -569,3 +569,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "" + +msgid "You must choose a shorter password." +msgstr "Morate odabrati kraću zaporku." diff --git a/po/hu.po b/po/hu.po index a4992271..b362ba38 100644 --- a/po/hu.po +++ b/po/hu.po @@ -580,3 +580,6 @@ msgstr "%s jelszavának megváltoztatása." #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "Tovább kell várnia míg megváltoztathatja a jelszavát" + +msgid "You must choose a shorter password." +msgstr "Egy rövidebb jelszót kell választania." diff --git a/po/ia.po b/po/ia.po index fcd7a2b8..efbfea69 100644 --- a/po/ia.po +++ b/po/ia.po @@ -580,3 +580,6 @@ msgstr "Cambiamento del contrasigno pro %s." #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "Attende ancora pro cambiar le contrasigno" + +msgid "You must choose a shorter password." +msgstr "" diff --git a/po/id.po b/po/id.po index b45ed5ff..f85297fe 100644 --- a/po/id.po +++ b/po/id.po @@ -564,3 +564,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "" + +msgid "You must choose a shorter password." +msgstr "Anda harus memilih kata sandi yang lebih pendek." diff --git a/po/ilo.po b/po/ilo.po index bfac356f..3b1be996 100644 --- a/po/ilo.po +++ b/po/ilo.po @@ -566,3 +566,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "" + +msgid "You must choose a shorter password." +msgstr "" diff --git a/po/is.po b/po/is.po index 6f02ee32..fedbbe57 100644 --- a/po/is.po +++ b/po/is.po @@ -566,3 +566,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "" + +msgid "You must choose a shorter password." +msgstr "Þú verður að velja styttri lykilorð." diff --git a/po/it.po b/po/it.po index 09222493..7d343524 100644 --- a/po/it.po +++ b/po/it.po @@ -589,3 +589,6 @@ msgstr "Cambio password per %s." #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "Attendere ancora per cambiare la password" + +msgid "You must choose a shorter password." +msgstr "Devi scegliere una password più breve." diff --git a/po/ja.po b/po/ja.po index ef2148b6..8bc5229e 100644 --- a/po/ja.po +++ b/po/ja.po @@ -575,3 +575,6 @@ msgstr "%s 用にパスワードを変更中" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "パスワードを変更するには長く待つ必要があります" + +msgid "You must choose a shorter password." +msgstr "もっと短いパスワードを選択する必要があります。" diff --git a/po/ka.po b/po/ka.po index 7f465cb4..23e9e1bb 100644 --- a/po/ka.po +++ b/po/ka.po @@ -565,3 +565,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "" + +msgid "You must choose a shorter password." +msgstr "თქვენ უნდა აირჩიოთ მოკლე პაროლი." diff --git a/po/kk.po b/po/kk.po index 0cedb870..c7ec624a 100644 --- a/po/kk.po +++ b/po/kk.po @@ -574,3 +574,6 @@ msgstr "%s үшін парольді өзгерту." #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "Пароліңізді өзгерті үшін біраз күтуіңіз керек" + +msgid "You must choose a shorter password." +msgstr "Сіз қысқа парольді таңдауыңыз керек." diff --git a/po/km.po b/po/km.po index e15f1ed7..8085ca07 100644 --- a/po/km.po +++ b/po/km.po @@ -569,3 +569,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "អ្នក​ត្រូវ​តែ​រង់ចាំ​បន្តិច ដើម្បី​ផ្លាស់ប្ដូរ​ពាក្យសម្ងាត់​របស់​អ្នក" + +msgid "You must choose a shorter password." +msgstr "អ្នកត្រូវតែជ្រើសរើសពាក្យសម្ងាត់ខ្លី។" diff --git a/po/kn.po b/po/kn.po index 9a22f5b3..ba0005af 100644 --- a/po/kn.po +++ b/po/kn.po @@ -575,3 +575,6 @@ msgstr "%s ಗಾಗಿ ಗುಪ್ತಪದವನ್ನು ಬದಲಾಯಿ #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "ನಿಮ್ಮ ಗುಪ್ತಪದವನ್ನು ಬದಲಾಯಿಸಲು ನೀವು ಬಹಳ ಸಮಯ ಕಾಯಬೇಕು" + +msgid "You must choose a shorter password." +msgstr "ನೀವು ಕಡಿಮೆ ಪಾಸ್‌ವರ್ಡ್ ಅನ್ನು ಆರಿಸಬೇಕು." diff --git a/po/ko.po b/po/ko.po index a5a2beb8..1ebe07cb 100644 --- a/po/ko.po +++ b/po/ko.po @@ -573,3 +573,6 @@ msgstr "%s에 대한 암호 변경 중 " #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "암호 변경을 위해 조금더 기다려 주십시오." + +msgid "You must choose a shorter password." +msgstr "더 짧은 암호를 선택해야합니다." diff --git a/po/kw.po b/po/kw.po index 6cc4aa80..17b2f128 100644 --- a/po/kw.po +++ b/po/kw.po @@ -563,3 +563,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "" + +msgid "You must choose a shorter password." +msgstr "" diff --git a/po/kw@kkcor.po b/po/kw@kkcor.po index e10c5f4f..0bcb780a 100644 --- a/po/kw@kkcor.po +++ b/po/kw@kkcor.po @@ -563,3 +563,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "" + +msgid "You must choose a shorter password." +msgstr "" diff --git a/po/kw@uccor.po b/po/kw@uccor.po index 8ce6789f..1c3a7a4e 100644 --- a/po/kw@uccor.po +++ b/po/kw@uccor.po @@ -563,3 +563,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "" + +msgid "You must choose a shorter password." +msgstr "" diff --git a/po/kw_GB.po b/po/kw_GB.po index 55bac444..b7824fce 100644 --- a/po/kw_GB.po +++ b/po/kw_GB.po @@ -563,3 +563,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "" + +msgid "You must choose a shorter password." +msgstr "" diff --git a/po/ky.po b/po/ky.po index ef2744e6..279602d2 100644 --- a/po/ky.po +++ b/po/ky.po @@ -564,3 +564,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "" + +msgid "You must choose a shorter password." +msgstr "Сиз кыска сөздү тандоо керек." diff --git a/po/lt.po b/po/lt.po index 391393f0..35baf6ec 100644 --- a/po/lt.po +++ b/po/lt.po @@ -569,3 +569,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "" + +msgid "You must choose a shorter password." +msgstr "Turite pasirinkti trumpesnį slaptažodį." diff --git a/po/lv.po b/po/lv.po index 5951105f..71c023dd 100644 --- a/po/lv.po +++ b/po/lv.po @@ -569,3 +569,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "" + +msgid "You must choose a shorter password." +msgstr "Jums jāizvēlas īsāka parole." diff --git a/po/mai.po b/po/mai.po index f45e71c5..7af46914 100644 --- a/po/mai.po +++ b/po/mai.po @@ -566,3 +566,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "" + +msgid "You must choose a shorter password." +msgstr "" diff --git a/po/mk.po b/po/mk.po index 38b5e120..f91b12ed 100644 --- a/po/mk.po +++ b/po/mk.po @@ -566,3 +566,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "" + +msgid "You must choose a shorter password." +msgstr "Мора да изберете пократка лозинка." diff --git a/po/ml.po b/po/ml.po index d84115d5..ba0bcd00 100644 --- a/po/ml.po +++ b/po/ml.po @@ -574,3 +574,6 @@ msgstr "%s-നുളള അടയാളവാക്ക് മാറ്റുന #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "നിങ്ങളുടെ അടയാളവാക്ക് മാറ്റുന്നതിനായി ഇനിയും കാത്തിരിക്കേണ്ടതാണ്." + +msgid "You must choose a shorter password." +msgstr "നിങ്ങൾ ഒരു ഹ്രസ്വ പാസ്‌വേഡ് തിരഞ്ഞെടുക്കണം." diff --git a/po/mn.po b/po/mn.po index 6449114a..9195403a 100644 --- a/po/mn.po +++ b/po/mn.po @@ -566,3 +566,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "" + +msgid "You must choose a shorter password." +msgstr "Та богино нууц үг сонгох ёстой." diff --git a/po/mr.po b/po/mr.po index 9989305e..8a4f6bc0 100644 --- a/po/mr.po +++ b/po/mr.po @@ -574,3 +574,6 @@ msgstr "%s करीता गुप्तशब्द बदलवित आह #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "तुमचा गुप्तशब्द बदलण्यासाठी तुम्हाला बराच वेळ वाट पहावी लागेल" + +msgid "You must choose a shorter password." +msgstr "आपण लहान संकेतशब्द निवडणे आवश्यक आहे." diff --git a/po/ms.po b/po/ms.po index dea80954..aad48229 100644 --- a/po/ms.po +++ b/po/ms.po @@ -564,3 +564,6 @@ msgstr "Menukar katalaluan untuk %s." #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "" + +msgid "You must choose a shorter password." +msgstr "Anda mesti memilih kata laluan yang lebih pendek." diff --git a/po/my.po b/po/my.po index 7613d708..9aeb978e 100644 --- a/po/my.po +++ b/po/my.po @@ -564,3 +564,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "" + +msgid "You must choose a shorter password." +msgstr "သင်တစ်ဦးပိုမိုတိုတောင်းသောစကားဝှက်ကိုရွေးချယ်ရပါမည်။" diff --git a/po/nb.po b/po/nb.po index dffee3fd..1cf9a595 100644 --- a/po/nb.po +++ b/po/nb.po @@ -576,3 +576,6 @@ msgstr "Endrer passord for %s." #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "Du må vente lenger før du kan endre passordet" + +msgid "You must choose a shorter password." +msgstr "Du må velge et kortere passord." diff --git a/po/nds.po b/po/nds.po index f1efce3a..e839e9ae 100644 --- a/po/nds.po +++ b/po/nds.po @@ -565,3 +565,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "" + +msgid "You must choose a shorter password." +msgstr "" diff --git a/po/ne.po b/po/ne.po index f8dfebc2..546eaccf 100644 --- a/po/ne.po +++ b/po/ne.po @@ -566,3 +566,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "" + +msgid "You must choose a shorter password." +msgstr "तपाईंले छोटो पासवर्ड छान्नु पर्छ।" diff --git a/po/nl.po b/po/nl.po index d7652635..b675f4d7 100644 --- a/po/nl.po +++ b/po/nl.po @@ -586,3 +586,6 @@ msgstr "Veranderen van wachtwoord voor %s." #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "U moet langer wachten om uw wachtwoord te wijzigen" + +msgid "You must choose a shorter password." +msgstr "U moet een korter wachtwoord kiezen." diff --git a/po/nn.po b/po/nn.po index c1a4d73f..a057bbe0 100644 --- a/po/nn.po +++ b/po/nn.po @@ -565,3 +565,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "" + +msgid "You must choose a shorter password." +msgstr "Du må velge et kortere passord." diff --git a/po/nso.po b/po/nso.po index ae7321b6..9527b4f9 100644 --- a/po/nso.po +++ b/po/nso.po @@ -566,3 +566,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "" + +msgid "You must choose a shorter password." +msgstr "" diff --git a/po/or.po b/po/or.po index 28583df3..93463c6b 100644 --- a/po/or.po +++ b/po/or.po @@ -576,3 +576,6 @@ msgstr "%s ପାଇଁ ପ୍ରବେଶ ସଙ୍କେତକୁ ବଦଳା #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "ପ୍ରବେଶ ସଙ୍କେତକୁ ବଦଳାଇବା ପାଇଁ ଆପଣ ଅଧିକ ସମୟ ଅପେକ୍ଷା କରିବା ଉଚିତ" + +msgid "You must choose a shorter password." +msgstr "" diff --git a/po/pa.po b/po/pa.po index e1b21414..deb55e14 100644 --- a/po/pa.po +++ b/po/pa.po @@ -574,3 +574,6 @@ msgstr "%s ਲਈ ਪਾਸਵਰਡ ਤਬਦੀਲ ਕਰ ਰਿਹਾ ਹੈ #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "ਤੁਹਾਨੂੰ ਲੰਬੇ ਸਮੇਂ ਲਈ ਆਪਣੇ ਪਾਸਵਰਡ ਲਈ ਉਡੀਕ ਕਰਨੀ ਪਵੇਗੀ" + +msgid "You must choose a shorter password." +msgstr "ਤੁਹਾਨੂੰ ਇੱਕ ਛੋਟਾ ਪਾਸਵਰਡ ਚੁਣਨਾ ਚਾਹੀਦਾ ਹੈ." diff --git a/po/pl.po b/po/pl.po index 6ff6d754..a7a4ae76 100644 --- a/po/pl.po +++ b/po/pl.po @@ -582,3 +582,6 @@ msgstr "Zmienianie hasła dla %s." #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "Należy poczekać dłużej na zmianę hasła" + +msgid "You must choose a shorter password." +msgstr "Musisz wybrać krótsze hasło." diff --git a/po/pt.po b/po/pt.po index ccebe2ca..eff8f816 100644 --- a/po/pt.po +++ b/po/pt.po @@ -583,3 +583,6 @@ msgstr "A alterar senha para %s." #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "Tem de esperar mais antes de poder alterar a sua senha" + +msgid "You must choose a shorter password." +msgstr "Você deve escolher uma senha mais curta." diff --git a/po/pt_BR.po b/po/pt_BR.po index c54bad29..d3a02d96 100644 --- a/po/pt_BR.po +++ b/po/pt_BR.po @@ -578,3 +578,6 @@ msgstr "Mudando senha para %s." #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "Aguarde mais tempo para mudar a senha" + +msgid "You must choose a shorter password." +msgstr "Você deve escolher uma senha mais curta." diff --git a/po/ro.po b/po/ro.po index 486cab4f..4e443851 100644 --- a/po/ro.po +++ b/po/ro.po @@ -569,3 +569,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "" + +msgid "You must choose a shorter password." +msgstr "Trebuie să alegeți o parolă mai scurtă." diff --git a/po/ru.po b/po/ru.po index 03323082..bb54b412 100644 --- a/po/ru.po +++ b/po/ru.po @@ -586,3 +586,6 @@ msgstr "Смена пароля для %s." #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "До смены пароля должно пройти больше времени" + +msgid "You must choose a shorter password." +msgstr "Вы должны выбрать более короткий пароль." diff --git a/po/si.po b/po/si.po index aa6356c0..7234cc6a 100644 --- a/po/si.po +++ b/po/si.po @@ -571,3 +571,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "ඔබගේ රහස්පදය වෙනස් කිරීමට බොහෝ වෙලාවක් රැදී සිටීය යුතුම වේ" + +msgid "You must choose a shorter password." +msgstr "ඔබ කෙටි මුරපදයක් තෝරා ගත යුතුය." diff --git a/po/sk.po b/po/sk.po index ce7e534e..9c1718bd 100644 --- a/po/sk.po +++ b/po/sk.po @@ -588,3 +588,6 @@ msgstr "Zmena hesla pre %s." #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "Na zmenu svojho hesla musíte počkať dlhšie" + +msgid "You must choose a shorter password." +msgstr "Musíte zvoliť kratšie heslo." diff --git a/po/sl.po b/po/sl.po index 0fe22f90..db2b296e 100644 --- a/po/sl.po +++ b/po/sl.po @@ -571,3 +571,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "" + +msgid "You must choose a shorter password." +msgstr "Izbrati morate krajše geslo." diff --git a/po/sq.po b/po/sq.po index ab512375..77749c25 100644 --- a/po/sq.po +++ b/po/sq.po @@ -566,3 +566,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "" + +msgid "You must choose a shorter password." +msgstr "Ju duhet të zgjidhni një fjalëkalim më të shkurtër." diff --git a/po/sr.po b/po/sr.po index 582645d0..db257d03 100644 --- a/po/sr.po +++ b/po/sr.po @@ -581,3 +581,6 @@ msgstr "Мењам лозинку за %s." #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "Морате дуже сачекати на промену лозинке" + +msgid "You must choose a shorter password." +msgstr "Морате одабрати краћу лозинку." diff --git a/po/sr@latin.po b/po/sr@latin.po index 4f87077a..763610e4 100644 --- a/po/sr@latin.po +++ b/po/sr@latin.po @@ -581,3 +581,6 @@ msgstr "Menjam lozinku za %s." #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "Morate duže sačekati na promenu lozinke" + +msgid "You must choose a shorter password." +msgstr "" diff --git a/po/sv.po b/po/sv.po index 7791df4c..6a9fc1bf 100644 --- a/po/sv.po +++ b/po/sv.po @@ -581,3 +581,6 @@ msgstr "Ändrar lösenord för %s." #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "Du måste vänta längre innan du kan ändra lösenord" + +msgid "You must choose a shorter password." +msgstr "Du måste välja ett kortare lösenord." diff --git a/po/ta.po b/po/ta.po index f1ea10a9..e7ce7eb8 100644 --- a/po/ta.po +++ b/po/ta.po @@ -575,3 +575,6 @@ msgstr "%sக்கு கடவுச்சொல்லை மாற்று #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "உங்கள் கடவுச்சொல்லை மாற்ற சிறிது காத்திருக்க வேண்டும்" + +msgid "You must choose a shorter password." +msgstr "குறுகிய கடவுச்சொல்லை நீங்கள் தேர்வு செய்ய வேண்டும்." diff --git a/po/te.po b/po/te.po index 169e8839..bb26d6c6 100644 --- a/po/te.po +++ b/po/te.po @@ -574,3 +574,6 @@ msgstr "%s కొరకు సంకేతపదమును మార్చు #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "మీ సంకేతపదమును మార్చుటకు మీరు ఎక్కువసేపు వేచివుండాలి" + +msgid "You must choose a shorter password." +msgstr "మీరు తప్పనిసరిగా తక్కువ పాస్‌వర్డ్‌ను ఎంచుకోవాలి." diff --git a/po/tg.po b/po/tg.po index 51ed86b4..d61db052 100644 --- a/po/tg.po +++ b/po/tg.po @@ -566,3 +566,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "" + +msgid "You must choose a shorter password." +msgstr "Шумо бояд гузарвожаи кӯтоҳтарро интихоб кунед." diff --git a/po/th.po b/po/th.po index 94d9c000..36fa0336 100644 --- a/po/th.po +++ b/po/th.po @@ -564,3 +564,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "" + +msgid "You must choose a shorter password." +msgstr "คุณต้องเลือกรหัสผ่านที่สั้นกว่า" diff --git a/po/tr.po b/po/tr.po index 382909ae..eb55d94d 100644 --- a/po/tr.po +++ b/po/tr.po @@ -580,3 +580,6 @@ msgstr "%s kullanıcısının parolası değiştiriliyor." #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "Parolanızı değiştirmek için daha sonra denemelisiniz" + +msgid "You must choose a shorter password." +msgstr "Daha kısa bir şifre seçmelisiniz." diff --git a/po/tw.po b/po/tw.po index 2e9238f3..f08ddea3 100644 --- a/po/tw.po +++ b/po/tw.po @@ -562,3 +562,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "" + +msgid "You must choose a shorter password." +msgstr "" diff --git a/po/uk.po b/po/uk.po index fd2bacf5..6b1d5640 100644 --- a/po/uk.po +++ b/po/uk.po @@ -586,3 +586,6 @@ msgstr "Зміна пароля %s." #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "Ви повинні зачекати, щоб змінити ваш пароль" + +msgid "You must choose a shorter password." +msgstr "Необхідно вибрати коротший пароль." diff --git a/po/ur.po b/po/ur.po index 54f75ccb..9b65a4ec 100644 --- a/po/ur.po +++ b/po/ur.po @@ -565,3 +565,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "" + +msgid "You must choose a shorter password." +msgstr "آپ کو ایک چھوٹا پاس ورڈ منتخب کرنا ہوگا." diff --git a/po/vi.po b/po/vi.po index 998be99c..cd529ab1 100644 --- a/po/vi.po +++ b/po/vi.po @@ -577,3 +577,6 @@ msgstr "Thay đổi mật khẩu cho %s." #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "Bạn phải đợi thêm nữa, để thay đổi mật khẩu" + +msgid "You must choose a shorter password." +msgstr "Bạn phải chọn một mật khẩu ngắn hơn." diff --git a/po/wba.po b/po/wba.po index 7c088a2c..c6815502 100644 --- a/po/wba.po +++ b/po/wba.po @@ -562,3 +562,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "" + +msgid "You must choose a shorter password." +msgstr "" diff --git a/po/yo.po b/po/yo.po index b719d25a..175b2a87 100644 --- a/po/yo.po +++ b/po/yo.po @@ -562,3 +562,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "" + +msgid "You must choose a shorter password." +msgstr "O gbọdọ yan ọrọigbaniwọle kukuru." diff --git a/po/zh_CN.po b/po/zh_CN.po index 33c257d4..ce9b2333 100644 --- a/po/zh_CN.po +++ b/po/zh_CN.po @@ -572,3 +572,6 @@ msgstr "为 %s 更改 STRESS 密码。" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "您必须等待更长时间以更改密码" + +msgid "You must choose a shorter password." +msgstr "您必须选择较短的密码。" diff --git a/po/zh_HK.po b/po/zh_HK.po index bb861112..65b00415 100644 --- a/po/zh_HK.po +++ b/po/zh_HK.po @@ -563,3 +563,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "" + +msgid "You must choose a shorter password." +msgstr "您必須選擇較短的密碼。" diff --git a/po/zh_TW.po b/po/zh_TW.po index 105840ea..1a5e8beb 100644 --- a/po/zh_TW.po +++ b/po/zh_TW.po @@ -570,3 +570,6 @@ msgstr "正在更改 %s 的 STRESS 密碼。" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "您必須久候,以更改您的密碼" + +msgid "You must choose a shorter password." +msgstr "您必須選擇較短的密碼。" diff --git a/po/zu.po b/po/zu.po index 2bf11e92..f34b41db 100644 --- a/po/zu.po +++ b/po/zu.po @@ -576,3 +576,6 @@ msgstr "" #: modules/pam_unix/pam_unix_passwd.c:722 msgid "You must wait longer to change your password" msgstr "Kumelwe ulinde isikhashana ukuze ushintshe iphasiwedi yakho" + +msgid "You must choose a shorter password." +msgstr "Kumele ukhethe iphasiwedi emifushane." -- cgit v1.2.3 From 5caf76b1655c22e28d1167b786f741ed47f301b1 Mon Sep 17 00:00:00 2001 From: Tomas Mraz Date: Thu, 27 Jun 2019 19:00:41 +0200 Subject: pam_unix: Correct MAXPASS define name in the previous two commits. * modules/pam_unix/pam_unix_passwd.c: Change MAX_PASS to MAXPASS. * modules/pam_unix/support.c: Likewise. --- modules/pam_unix/pam_unix_passwd.c | 2 +- modules/pam_unix/support.c | 4 ++-- 2 files changed, 3 insertions(+), 3 deletions(-) (limited to 'modules/pam_unix') diff --git a/modules/pam_unix/pam_unix_passwd.c b/modules/pam_unix/pam_unix_passwd.c index 4d2f5e2c..4bb1bc56 100644 --- a/modules/pam_unix/pam_unix_passwd.c +++ b/modules/pam_unix/pam_unix_passwd.c @@ -577,7 +577,7 @@ static int _pam_unix_approve_pass(pam_handle_t * pamh } } - if (strlen(pass_new) > MAX_PASS) { + if (strlen(pass_new) > MAXPASS) { remark = _("You must choose a shorter password."); D(("length exceeded [%s]", remark)); } else if (off(UNIX__IAMROOT, ctrl)) { diff --git a/modules/pam_unix/support.c b/modules/pam_unix/support.c index e5415f59..81c7651c 100644 --- a/modules/pam_unix/support.c +++ b/modules/pam_unix/support.c @@ -646,7 +646,7 @@ int _unix_verify_password(pam_handle_t * pamh, const char *name struct passwd *pwd = NULL; char *salt = NULL; char *data_name; - char pw[MAX_PASS + 1]; + char pw[MAXPASS + 1]; int retval; @@ -673,7 +673,7 @@ int _unix_verify_password(pam_handle_t * pamh, const char *name strcpy(data_name + sizeof(FAIL_PREFIX) - 1, name); } - if (p != NULL && strlen(p) > MAX_PASS) { + if (p != NULL && strlen(p) > MAXPASS) { memset(pw, 0, sizeof(pw)); p = strncpy(pw, p, sizeof(pw) - 1); } -- cgit v1.2.3 From 71dafa6d49b47630e263f1cc621a0f07bbfec363 Mon Sep 17 00:00:00 2001 From: ed Date: Mon, 9 Sep 2019 20:16:25 +0100 Subject: pam_unix_sess.c add uid for opening session This adds the UID of the target user to the session open log. Also fixing tabulation in pam_unix_sess.c. --- modules/pam_unix/pam_unix_sess.c | 31 +++++++++++++++++++------------ 1 file changed, 19 insertions(+), 12 deletions(-) (limited to 'modules/pam_unix') diff --git a/modules/pam_unix/pam_unix_sess.c b/modules/pam_unix/pam_unix_sess.c index 4b8af530..71f5594d 100644 --- a/modules/pam_unix/pam_unix_sess.c +++ b/modules/pam_unix/pam_unix_sess.c @@ -69,7 +69,7 @@ pam_sm_open_session(pam_handle_t *pamh, int flags, int argc, const char **argv) char *user_name, *service; unsigned long long ctrl; int retval; - const char *login_name; + const char *login_name; D(("called.")); @@ -78,24 +78,31 @@ pam_sm_open_session(pam_handle_t *pamh, int flags, int argc, const char **argv) retval = pam_get_item(pamh, PAM_USER, (void *) &user_name); if (user_name == NULL || *user_name == '\0' || retval != PAM_SUCCESS) { pam_syslog(pamh, LOG_ERR, - "open_session - error recovering username"); + "open_session - error recovering username"); return PAM_SESSION_ERR; /* How did we get authenticated with no username?! */ } retval = pam_get_item(pamh, PAM_SERVICE, (void *) &service); if (service == NULL || *service == '\0' || retval != PAM_SUCCESS) { pam_syslog(pamh, LOG_CRIT, - "open_session - error recovering service"); + "open_session - error recovering service"); return PAM_SESSION_ERR; } login_name = pam_modutil_getlogin(pamh); if (login_name == NULL) { - login_name = ""; + login_name = ""; + } + if (off (UNIX_QUIET, ctrl)) { + char uid[32]; + struct passwd *pwd = pam_modutil_getpwnam (pamh, user_name); + if (pwd == NULL) { + snprintf (uid, 32, "getpwnam error"); + } + else { + snprintf (uid, 32, "%u", pwd->pw_uid); + } + pam_syslog(pamh, LOG_INFO, "session opened for user %s(uid=%s) by %s(uid=%lu)", user_name, uid, login_name, (unsigned long)getuid()); } - if (off (UNIX_QUIET, ctrl)) - pam_syslog(pamh, LOG_INFO, "session opened for user %s by %s(uid=%lu)", - user_name, login_name, (unsigned long)getuid()); - return PAM_SUCCESS; } @@ -113,19 +120,19 @@ pam_sm_close_session(pam_handle_t *pamh, int flags, int argc, const char **argv) retval = pam_get_item(pamh, PAM_USER, (void *) &user_name); if (user_name == NULL || *user_name == '\0' || retval != PAM_SUCCESS) { pam_syslog(pamh, LOG_ERR, - "close_session - error recovering username"); + "close_session - error recovering username"); return PAM_SESSION_ERR; /* How did we get authenticated with no username?! */ } retval = pam_get_item(pamh, PAM_SERVICE, (void *) &service); if (service == NULL || *service == '\0' || retval != PAM_SUCCESS) { pam_syslog(pamh, LOG_CRIT, - "close_session - error recovering service"); + "close_session - error recovering service"); return PAM_SESSION_ERR; } if (off (UNIX_QUIET, ctrl)) - pam_syslog(pamh, LOG_INFO, "session closed for user %s", - user_name); + pam_syslog(pamh, LOG_INFO, "session closed for user %s", + user_name); return PAM_SUCCESS; } -- cgit v1.2.3 From f87a953d223d5305adfe3bbb00b4c037c9ae7cd3 Mon Sep 17 00:00:00 2001 From: Tomas Mraz Date: Thu, 10 Oct 2019 11:11:14 +0200 Subject: pam_unix: Fix the spelling of Jan Rękorajski's name. MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit --- modules/pam_unix/CHANGELOG | 18 +++++++++--------- modules/pam_unix/pam_unix_acct.c | 2 +- modules/pam_unix/pam_unix_auth.c | 2 +- modules/pam_unix/pam_unix_passwd.c | 2 +- modules/pam_unix/pam_unix_sess.c | 2 +- modules/pam_unix/passverify.c | 2 +- modules/pam_unix/support.c | 2 +- 7 files changed, 15 insertions(+), 15 deletions(-) (limited to 'modules/pam_unix') diff --git a/modules/pam_unix/CHANGELOG b/modules/pam_unix/CHANGELOG index c18acc27..f8f70f59 100644 --- a/modules/pam_unix/CHANGELOG +++ b/modules/pam_unix/CHANGELOG @@ -1,6 +1,6 @@ $Id$ -* Mon Aug 16 1999 Jan Rkorajski +* Mon Aug 16 1999 Jan Rękorajski - fixed reentrancy problems * Sun Jul 4 21:03:42 PDT 1999 @@ -15,7 +15,7 @@ $Id$ * Sun Jun 27 1999 Steve Langasek - fix to uid-handling code for NIS+ -* Sat Jun 26 1999 Jan Rkorajski +* Sat Jun 26 1999 Jan Rękorajski - merged MD5 fix and early failure syslog by Andrey Vladimirovich Savochkin - minor fixes @@ -24,31 +24,31 @@ $Id$ * Fri Jun 25 1999 Stephen Langasek - reorganized the code to let it build as separate C files -* Sun Jun 20 1999 Jan Rkorajski +* Sun Jun 20 1999 Jan Rękorajski - fixes in pam_unix_auth, it incorrectly saved and restored return value when likeauth option was used -* Tue Jun 15 1999 Jan Rkorajski +* Tue Jun 15 1999 Jan Rękorajski - added NIS+ support -* Mon Jun 14 1999 Jan Rkorajski +* Mon Jun 14 1999 Jan Rękorajski - total rewrite based on pam_pwdb module, now there is ONE pam_unix.so module, it accepts the same options as pam_pwdb - all of them correctly ;) (pam_pwdb dosn't understand what DISALLOW_NULL_AUTHTOK means) -* Tue Apr 20 1999 Jan Rkorajski +* Tue Apr 20 1999 Jan Rękorajski - Arghhh, pam_unix_passwd was not updating /etc/shadow when used with pam_cracklib. -* Mon Apr 19 1999 Jan Rkorajski +* Mon Apr 19 1999 Jan Rękorajski - added "remember=XXX" option that means 'remember XXX old passwords' Old passwords are stored in /etc/security/opasswd, there can be maximum of 400 passwords per user. -* Sat Mar 27 1999 Jan Rkorajski +* Sat Mar 27 1999 Jan Rękorajski - added crypt16 to pam_unix_auth and pam_unix_passwd (check only, this algorithm is too lame to use it in real life) -* Sun Mar 21 1999 Jan Rkorajski +* Sun Mar 21 1999 Jan Rękorajski - pam_unix_auth now correctly behave when user has NULL AUTHTOK - pam_unix_auth returns PAM_PERM_DENIED when seteuid fails diff --git a/modules/pam_unix/pam_unix_acct.c b/modules/pam_unix/pam_unix_acct.c index d8d084ac..e99c2d03 100644 --- a/modules/pam_unix/pam_unix_acct.c +++ b/modules/pam_unix/pam_unix_acct.c @@ -1,6 +1,6 @@ /* * Copyright Elliot Lee, 1996. All rights reserved. - * Copyright Jan Rkorajski, 1999. All rights reserved. + * Copyright Jan Rękorajski, 1999. All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions diff --git a/modules/pam_unix/pam_unix_auth.c b/modules/pam_unix/pam_unix_auth.c index 905fc66c..681e49db 100644 --- a/modules/pam_unix/pam_unix_auth.c +++ b/modules/pam_unix/pam_unix_auth.c @@ -1,7 +1,7 @@ /* * Copyright Alexander O. Yuriev, 1996. All rights reserved. * NIS+ support by Thorsten Kukuk - * Copyright Jan Rkorajski, 1999. All rights reserved. + * Copyright Jan Rękorajski, 1999. All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions diff --git a/modules/pam_unix/pam_unix_passwd.c b/modules/pam_unix/pam_unix_passwd.c index 4bb1bc56..87db7cf1 100644 --- a/modules/pam_unix/pam_unix_passwd.c +++ b/modules/pam_unix/pam_unix_passwd.c @@ -1,7 +1,7 @@ /* * Main coding by Elliot Lee , Red Hat Software. * Copyright (C) 1996. - * Copyright (c) Jan Rêkorajski, 1999. + * Copyright (c) Jan Rękorajski, 1999. * Copyright (c) Red Hat, Inc., 2007, 2008. * * Redistribution and use in source and binary forms, with or without diff --git a/modules/pam_unix/pam_unix_sess.c b/modules/pam_unix/pam_unix_sess.c index 71f5594d..437d1242 100644 --- a/modules/pam_unix/pam_unix_sess.c +++ b/modules/pam_unix/pam_unix_sess.c @@ -2,7 +2,7 @@ * $Id$ * * Copyright Alexander O. Yuriev, 1996. All rights reserved. - * Copyright Jan Rkorajski, 1999. All rights reserved. + * Copyright Jan Rękorajski, 1999. All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions diff --git a/modules/pam_unix/passverify.c b/modules/pam_unix/passverify.c index 80e32767..2f9a4306 100644 --- a/modules/pam_unix/passverify.c +++ b/modules/pam_unix/passverify.c @@ -1217,7 +1217,7 @@ read_passwords(int fd, int npass, char **passwords) #endif /* ****************************************************************** * - * Copyright (c) Jan Rêkorajski 1999. + * Copyright (c) Jan Rękorajski 1999. * Copyright (c) Andrew G. Morgan 1996-8. * Copyright (c) Alex O. Yuriev, 1996. * Copyright (c) Cristian Gafton 1996. diff --git a/modules/pam_unix/support.c b/modules/pam_unix/support.c index 81c7651c..4f15b61b 100644 --- a/modules/pam_unix/support.c +++ b/modules/pam_unix/support.c @@ -799,7 +799,7 @@ cleanup: } /* ****************************************************************** * - * Copyright (c) Jan Rêkorajski 1999. + * Copyright (c) Jan Rękorajski 1999. * Copyright (c) Andrew G. Morgan 1996-8. * Copyright (c) Alex O. Yuriev, 1996. * Copyright (c) Cristian Gafton 1996. -- cgit v1.2.3 From a6845905869ccabb5eb802be37241eabec085dc7 Mon Sep 17 00:00:00 2001 From: Tomas Mraz Date: Mon, 14 Oct 2019 16:52:46 +0200 Subject: pam_unix: Add logging useful for debugging problems Two messages added about obtaining the username are guarded by the debug option as these should not be normally logged - they can be useful for debugging but they do not indicate any special condition. The message about authenticating user with blank password is still just LOG_DEBUG priority but it is logged unconditionally because it is somewhat extraordinary condition to have an user with blank password. * modules/pam_unix/pam_unix_auth.c (pam_sm_authenticate): Replace D() macro calls which are not enabled on production builds with regular pam_syslog() calls. --- modules/pam_unix/pam_unix_auth.c | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) (limited to 'modules/pam_unix') diff --git a/modules/pam_unix/pam_unix_auth.c b/modules/pam_unix/pam_unix_auth.c index 681e49db..3fca9452 100644 --- a/modules/pam_unix/pam_unix_auth.c +++ b/modules/pam_unix/pam_unix_auth.c @@ -130,15 +130,16 @@ pam_sm_authenticate(pam_handle_t *pamh, int flags, int argc, const char **argv) AUTH_RETURN; } if (on(UNIX_DEBUG, ctrl)) - D(("username [%s] obtained", name)); + pam_syslog(pamh, LOG_DEBUG, "username [%s] obtained", name); } else { - D(("trouble reading username")); if (retval == PAM_CONV_AGAIN) { D(("pam_get_user/conv() function is not ready yet")); /* it is safe to resume this function so we translate this * retval to the value that indicates we're happy to resume. */ retval = PAM_INCOMPLETE; + } else if (on(UNIX_DEBUG, ctrl)) { + pam_syslog(pamh, LOG_DEBUG, "could not obtain username"); } AUTH_RETURN; } @@ -146,7 +147,7 @@ pam_sm_authenticate(pam_handle_t *pamh, int flags, int argc, const char **argv) /* if this user does not have a password... */ if (_unix_blankpasswd(pamh, ctrl, name)) { - D(("user '%s' has blank passwd", name)); + pam_syslog(pamh, LOG_DEBUG, "user [%s] has blank password; authenticated without it", name); name = NULL; retval = PAM_SUCCESS; AUTH_RETURN; -- cgit v1.2.3 From 7fbb8592fb75dac96b31a26de7528917060eb589 Mon Sep 17 00:00:00 2001 From: Sophie Herold Date: Thu, 28 Nov 2019 15:27:04 +0100 Subject: Lower "bad username" log priority (#154) * modules/pam_unix/pam_unix_auth.c: Use LOG_NOTICE instead of LOG_ERR. * modules/pam_unix/pam_unix_passwd.c: Likewise. * modules/pam_umask/pam_umask.c: Likewise. --- modules/pam_umask/pam_umask.c | 2 +- modules/pam_unix/pam_unix_auth.c | 2 +- modules/pam_unix/pam_unix_passwd.c | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) (limited to 'modules/pam_unix') diff --git a/modules/pam_umask/pam_umask.c b/modules/pam_umask/pam_umask.c index 3dcc5b10..d962ed1f 100644 --- a/modules/pam_umask/pam_umask.c +++ b/modules/pam_umask/pam_umask.c @@ -199,7 +199,7 @@ pam_sm_open_session (pam_handle_t *pamh, int flags UNUSED, { if (name) { - pam_syslog (pamh, LOG_ERR, "bad username [%s]", name); + pam_syslog (pamh, LOG_NOTICE, "bad username [%s]", name); return PAM_USER_UNKNOWN; } return PAM_SERVICE_ERR; diff --git a/modules/pam_unix/pam_unix_auth.c b/modules/pam_unix/pam_unix_auth.c index 3fca9452..40ff7c65 100644 --- a/modules/pam_unix/pam_unix_auth.c +++ b/modules/pam_unix/pam_unix_auth.c @@ -125,7 +125,7 @@ pam_sm_authenticate(pam_handle_t *pamh, int flags, int argc, const char **argv) * allow this characters here. */ if (name == NULL || name[0] == '-' || name[0] == '+') { - pam_syslog(pamh, LOG_ERR, "bad username [%s]", name); + pam_syslog(pamh, LOG_NOTICE, "bad username [%s]", name); retval = PAM_USER_UNKNOWN; AUTH_RETURN; } diff --git a/modules/pam_unix/pam_unix_passwd.c b/modules/pam_unix/pam_unix_passwd.c index 87db7cf1..99a4c40f 100644 --- a/modules/pam_unix/pam_unix_passwd.c +++ b/modules/pam_unix/pam_unix_passwd.c @@ -632,7 +632,7 @@ pam_sm_chauthtok(pam_handle_t *pamh, int flags, int argc, const char **argv) * allow them. */ if (user == NULL || user[0] == '-' || user[0] == '+') { - pam_syslog(pamh, LOG_ERR, "bad username [%s]", user); + pam_syslog(pamh, LOG_NOTICE, "bad username [%s]", user); return PAM_USER_UNKNOWN; } if (retval == PAM_SUCCESS && on(UNIX_DEBUG, ctrl)) -- cgit v1.2.3 From 03f46bbe3f22d800a1516f4c535a1bfb573068de Mon Sep 17 00:00:00 2001 From: Tomas Mraz Date: Mon, 16 Dec 2019 10:38:52 +0100 Subject: Fix or suppress various warnings when compiling with -Wall -Wextra * conf/pam_conv1/Makefile.am: Add -Wno-unused-function -Wno-sign-compare to CFLAGS. * doc/specs/Makefile.am: Likewise. * libpamc/include/security/pam_client.h: Explicitly compare old_p with NULL. * modules/pam_access/pam_access.c: Avoid double const. * modules/pam_filter/pam_filter.c: Avoid arbitrary constants. Avoid strncpy() without copying the NUL byte. * modules/pam_group/pam_group.c: Mark switch fallthrough with comment. * modules/pam_time/pam_time.c: Likewise. * modules/pam_limits/pam_limits.c: Remove unused units variable. * modules/pam_listfile/pam_listfile.c: Avoid unnecessary strncpy, use pointers. * modules/pam_rootok/pam_rootok.c (log_callback): Mark unused parameter. * modules/pam_selinux/pam_selinux.c: Use string_to_security_class() instead of hardcoded value. * modules/pam_sepermit/pam_sepermit.c: Properly cast when comparing. * modules/pam_succeed_if/pam_succeed_if.c: Mark unused parameters. * modules/pam_unix/pam_unix_passwd.c: Remove unused variables and properly cast for comparison. * modules/pam_unix/support.c: Remove unused function. --- conf/pam_conv1/Makefile.am | 2 ++ doc/specs/Makefile.am | 2 ++ libpamc/include/security/pam_client.h | 2 +- modules/pam_access/pam_access.c | 2 +- modules/pam_filter/pam_filter.c | 16 ++++++++-------- modules/pam_group/pam_group.c | 1 + modules/pam_limits/pam_limits.c | 7 ++----- modules/pam_listfile/pam_listfile.c | 9 ++++----- modules/pam_rootok/pam_rootok.c | 2 +- modules/pam_selinux/pam_selinux.c | 4 +--- modules/pam_sepermit/pam_sepermit.c | 2 +- modules/pam_succeed_if/pam_succeed_if.c | 11 +++++++++-- modules/pam_time/pam_time.c | 1 + modules/pam_unix/pam_unix_passwd.c | 10 +++++----- modules/pam_unix/support.c | 5 ----- 15 files changed, 39 insertions(+), 37 deletions(-) (limited to 'modules/pam_unix') diff --git a/conf/pam_conv1/Makefile.am b/conf/pam_conv1/Makefile.am index ce50b686..2e643306 100644 --- a/conf/pam_conv1/Makefile.am +++ b/conf/pam_conv1/Makefile.am @@ -8,6 +8,8 @@ EXTRA_DIST = README AM_YFLAGS = -d +pam_conv1_CFLAGS = -Wno-unused-function -Wno-sign-compare + BUILT_SOURCES = pam_conv_y.h noinst_PROGRAMS = pam_conv1 diff --git a/doc/specs/Makefile.am b/doc/specs/Makefile.am index 99ecc70e..de20decd 100644 --- a/doc/specs/Makefile.am +++ b/doc/specs/Makefile.am @@ -16,6 +16,8 @@ CPPFLAGS = @BUILD_CPPFLAGS@ CFLAGS = @BUILD_CFLAGS@ LDFLAGS = @BUILD_LDFLAGS@ +padout_CFLAGS = -Wno-unused-function -Wno-sign-compare + BUILT_SOURCES = parse_y.h noinst_PROGRAMS = padout diff --git a/libpamc/include/security/pam_client.h b/libpamc/include/security/pam_client.h index 47e41aaf..86672a2e 100644 --- a/libpamc/include/security/pam_client.h +++ b/libpamc/include/security/pam_client.h @@ -109,7 +109,7 @@ char **pamc_list_agents(pamc_handle_t pch); #define PAM_BP_RENEW(old_p, cntrl, data_length) \ do { \ - if (old_p) { \ + if ((old_p) != NULL) { \ if (*(old_p)) { \ u_int32_t __size; \ __size = PAM_BP_SIZE(*(old_p)); \ diff --git a/modules/pam_access/pam_access.c b/modules/pam_access/pam_access.c index 80d885dd..128da01d 100644 --- a/modules/pam_access/pam_access.c +++ b/modules/pam_access/pam_access.c @@ -806,7 +806,7 @@ pam_sm_authenticate (pam_handle_t *pamh, int flags UNUSED, const char *user=NULL; const void *void_from=NULL; const char *from; - const char const *default_config = PAM_ACCESS_CONFIG; + const char *default_config = PAM_ACCESS_CONFIG; struct passwd *user_pw; char hostname[MAXHOSTNAMELEN + 1]; int rv; diff --git a/modules/pam_filter/pam_filter.c b/modules/pam_filter/pam_filter.c index 8ab7981a..de8c35ad 100644 --- a/modules/pam_filter/pam_filter.c +++ b/modules/pam_filter/pam_filter.c @@ -120,8 +120,8 @@ static int process_args(pam_handle_t *pamh /* the "ARGS" variable */ -#define ARGS_OFFSET 5 /* strlen('ARGS='); */ #define ARGS_NAME "ARGS=" +#define ARGS_OFFSET (sizeof(ARGS_NAME) - 1) size += ARGS_OFFSET; @@ -134,7 +134,7 @@ static int process_args(pam_handle_t *pamh return -1; } - strncpy(levp[0],ARGS_NAME,ARGS_OFFSET); + strcpy(levp[0], ARGS_NAME); for (i=0,size=ARGS_OFFSET; i terminate */ /* the "USER" variable */ -#define USER_OFFSET 5 /* strlen('USER='); */ #define USER_NAME "USER=" +#define USER_OFFSET (sizeof(USER_NAME) - 1) if (pam_get_user(pamh, &user, NULL) != PAM_SUCCESS || user == NULL) { @@ -194,14 +194,14 @@ static int process_args(pam_handle_t *pamh return -1; } - strncpy(levp[2],USER_NAME,USER_OFFSET); + strcpy(levp[2], USER_NAME); strcpy(levp[2]+USER_OFFSET, user); levp[2][size] = '\0'; /* terminate */ /* the "USER" variable */ -#define TYPE_OFFSET 5 /* strlen('TYPE='); */ #define TYPE_NAME "TYPE=" +#define TYPE_OFFSET (sizeof(TYPE_NAME) - 1) size = TYPE_OFFSET+strlen(type); @@ -217,7 +217,7 @@ static int process_args(pam_handle_t *pamh return -1; } - strncpy(levp[3],TYPE_NAME,TYPE_OFFSET); + strcpy(levp[3], TYPE_NAME); strcpy(levp[3]+TYPE_OFFSET, type); levp[3][size] = '\0'; /* terminate */ diff --git a/modules/pam_group/pam_group.c b/modules/pam_group/pam_group.c index 8cd178c0..66252c78 100644 --- a/modules/pam_group/pam_group.c +++ b/modules/pam_group/pam_group.c @@ -183,6 +183,7 @@ read_field(const pam_handle_t *pamh, int fd, char **buf, int *from, int *state) ++src; /* skip it */ break; } + /* fallthrough */ default: *to++ = c; onspace = 0; diff --git a/modules/pam_limits/pam_limits.c b/modules/pam_limits/pam_limits.c index cac36999..02967f36 100644 --- a/modules/pam_limits/pam_limits.c +++ b/modules/pam_limits/pam_limits.c @@ -384,7 +384,7 @@ static void parse_kernel_limits(pam_handle_t *pamh, struct pam_limit_s *pl, int FILE *limitsfile; const char *proclimits = "/proc/1/limits"; char line[256]; - char *units, *hard, *soft, *name; + char *hard, *soft, *name; if (!(limitsfile = fopen(proclimits, "r"))) { pam_syslog(pamh, LOG_WARNING, "Could not read %s (%s), using PAM defaults", proclimits, strerror(errno)); @@ -410,10 +410,7 @@ static void parse_kernel_limits(pam_handle_t *pamh, struct pam_limit_s *pl, int if (pos == maxlen) { /* step backwards over "Units" name */ LIMITS_SKIP_WHITESPACE; - LIMITS_MARK_ITEM(units); - } - else { - units = ""; + LIMITS_MARK_ITEM(hard); /* not a typo, units unused */ } /* step backwards over "Hard Limit" value */ diff --git a/modules/pam_listfile/pam_listfile.c b/modules/pam_listfile/pam_listfile.c index 5723598e..1fe5f495 100644 --- a/modules/pam_listfile/pam_listfile.c +++ b/modules/pam_listfile/pam_listfile.c @@ -65,14 +65,14 @@ pam_sm_authenticate (pam_handle_t *pamh, int flags UNUSED, char mybuf[256],myval[256]; struct stat fileinfo; FILE *inf; - char apply_val[256]; + const char *apply_val; int apply_type; /* Stuff for "extended" items */ struct passwd *userinfo; apply_type=APPLY_TYPE_NULL; - memset(apply_val,0,sizeof(apply_val)); + apply_val=""; for(i=0; i < argc; i++) { { @@ -140,13 +140,12 @@ pam_sm_authenticate (pam_handle_t *pamh, int flags UNUSED, citem = 0; } else if(!strcmp(mybuf,"apply")) { apply_type=APPLY_TYPE_NONE; - memset(apply_val,'\0',sizeof(apply_val)); if (myval[0]=='@') { apply_type=APPLY_TYPE_GROUP; - strncpy(apply_val,myval+1,sizeof(apply_val)-1); + apply_val=myval+1; } else { apply_type=APPLY_TYPE_USER; - strncpy(apply_val,myval,sizeof(apply_val)-1); + apply_val=myval; } } else { free(ifname); diff --git a/modules/pam_rootok/pam_rootok.c b/modules/pam_rootok/pam_rootok.c index 17baabe4..80a67f6d 100644 --- a/modules/pam_rootok/pam_rootok.c +++ b/modules/pam_rootok/pam_rootok.c @@ -61,7 +61,7 @@ _pam_parse (const pam_handle_t *pamh, int argc, const char **argv) #ifdef WITH_SELINUX static int -log_callback (int type, const char *fmt, ...) +log_callback (int type UNUSED, const char *fmt, ...) { int audit_fd; va_list ap; diff --git a/modules/pam_selinux/pam_selinux.c b/modules/pam_selinux/pam_selinux.c index 9b3fe22e..5affec4f 100644 --- a/modules/pam_selinux/pam_selinux.c +++ b/modules/pam_selinux/pam_selinux.c @@ -63,8 +63,6 @@ #include #include -#include -#include #include #include #include @@ -591,7 +589,7 @@ compute_tty_context(const pam_handle_t *pamh, module_data_t *data) } if (security_compute_relabel(data->exec_context, data->prev_tty_context, - SECCLASS_CHR_FILE, &data->tty_context)) { + string_to_security_class("chr_file"), &data->tty_context)) { data->tty_context = NULL; pam_syslog(pamh, LOG_ERR, "Failed to compute new context for %s: %m", data->tty_path); diff --git a/modules/pam_sepermit/pam_sepermit.c b/modules/pam_sepermit/pam_sepermit.c index c6532907..f37af0fb 100644 --- a/modules/pam_sepermit/pam_sepermit.c +++ b/modules/pam_sepermit/pam_sepermit.c @@ -353,7 +353,7 @@ sepermit_match(pam_handle_t *pamh, const char *cfgfile, const char *user, if (*sense == PAM_SUCCESS) { if (ignore) *sense = PAM_IGNORE; - if (geteuid() == 0 && exclusive && get_loginuid(pamh) == -1) + if (geteuid() == 0 && exclusive && get_loginuid(pamh) == (uid_t)-1) if (sepermit_lock(pamh, user, debug) < 0) *sense = PAM_AUTH_ERR; } diff --git a/modules/pam_succeed_if/pam_succeed_if.c b/modules/pam_succeed_if/pam_succeed_if.c index afa61b3e..2a791d26 100644 --- a/modules/pam_succeed_if/pam_succeed_if.c +++ b/modules/pam_succeed_if/pam_succeed_if.c @@ -229,9 +229,16 @@ evaluate_notingroup(pam_handle_t *pamh, const char *user, const char *group) return PAM_SUCCESS; return PAM_AUTH_ERR; } + +#ifdef HAVE_INNETGR +# define SOMETIMES_UNUSED UNUSED +#else +# define SOMETIMES_UNUSED +#endif + /* Return PAM_SUCCESS if the (host,user) is in the netgroup. */ static int -evaluate_innetgr(const pam_handle_t* pamh, const char *host, const char *user, const char *group) +evaluate_innetgr(const pam_handle_t* pamh SOMETIMES_UNUSED, const char *host, const char *user, const char *group) { #ifdef HAVE_INNETGR if (innetgr(group, host, user, NULL) == 1) @@ -244,7 +251,7 @@ evaluate_innetgr(const pam_handle_t* pamh, const char *host, const char *user, c } /* Return PAM_SUCCESS if the (host,user) is NOT in the netgroup. */ static int -evaluate_notinnetgr(const pam_handle_t* pamh, const char *host, const char *user, const char *group) +evaluate_notinnetgr(const pam_handle_t* pamh SOMETIMES_UNUSED, const char *host, const char *user, const char *group) { #ifdef HAVE_INNETGR if (innetgr(group, host, user, NULL) == 0) diff --git a/modules/pam_time/pam_time.c b/modules/pam_time/pam_time.c index 26a374b5..4863ea4e 100644 --- a/modules/pam_time/pam_time.c +++ b/modules/pam_time/pam_time.c @@ -213,6 +213,7 @@ read_field(const pam_handle_t *pamh, int fd, char **buf, int *from, int *state) ++src; /* skip it */ break; } + /* fallthrough */ default: *to++ = c; onspace = 0; diff --git a/modules/pam_unix/pam_unix_passwd.c b/modules/pam_unix/pam_unix_passwd.c index 99a4c40f..93300f46 100644 --- a/modules/pam_unix/pam_unix_passwd.c +++ b/modules/pam_unix/pam_unix_passwd.c @@ -350,7 +350,7 @@ static int _unix_run_update_binary(pam_handle_t *pamh, unsigned long long ctrl, static int check_old_password(const char *forwho, const char *newpass) { static char buf[16384]; - char *s_luser, *s_uid, *s_npas, *s_pas; + char *s_pas; int retval = PAM_SUCCESS; FILE *opwfile; size_t len = strlen(forwho); @@ -364,9 +364,9 @@ static int check_old_password(const char *forwho, const char *newpass) buf[len] == ',')) { char *sptr; buf[strlen(buf) - 1] = '\0'; - s_luser = strtok_r(buf, ":,", &sptr); - s_uid = strtok_r(NULL, ":,", &sptr); - s_npas = strtok_r(NULL, ":,", &sptr); + /* s_luser = */ strtok_r(buf, ":,", &sptr); + /* s_uid = */ strtok_r(NULL, ":,", &sptr); + /* s_npas = */ strtok_r(NULL, ":,", &sptr); s_pas = strtok_r(NULL, ":,", &sptr); while (s_pas != NULL) { char *md5pass = Goodcrypt_md5(newpass, s_pas); @@ -581,7 +581,7 @@ static int _pam_unix_approve_pass(pam_handle_t * pamh remark = _("You must choose a shorter password."); D(("length exceeded [%s]", remark)); } else if (off(UNIX__IAMROOT, ctrl)) { - if (strlen(pass_new) < pass_min_len) + if ((int)strlen(pass_new) < pass_min_len) remark = _("You must choose a longer password."); D(("length check [%s]", remark)); if (on(UNIX_REMEMBER_PASSWD, ctrl)) { diff --git a/modules/pam_unix/support.c b/modules/pam_unix/support.c index 4f15b61b..814d4c08 100644 --- a/modules/pam_unix/support.c +++ b/modules/pam_unix/support.c @@ -211,11 +211,6 @@ unsigned long long _set_ctrl(pam_handle_t *pamh, int flags, int *remember, return ctrl; } -static void _cleanup(pam_handle_t * pamh UNUSED, void *x, int error_status UNUSED) -{ - _pam_delete(x); -} - /* ************************************************************** * * Useful non-trivial functions * * ************************************************************** */ -- cgit v1.2.3 From 1781f0165c6f83601088f47681a05956ad9c21e1 Mon Sep 17 00:00:00 2001 From: Tomas Mraz Date: Wed, 18 Dec 2019 13:55:23 +0100 Subject: Do not use CFLAGS for warning flags set from configure To be able to set CFLAGS from make command-line but not to lose the warning flags. * configure.ac: Put warning flags to WARN_CFLAGS instead of CFLAGS. * */Makefile.am: Apply WARN_CFLAGS to AM_CFLAGS. --- conf/pam_conv1/Makefile.am | 4 +++- configure.ac | 6 ++++-- doc/specs/Makefile.am | 2 +- examples/Makefile.am | 2 +- libpam/Makefile.am | 3 ++- libpam_misc/Makefile.am | 2 +- libpamc/Makefile.am | 2 +- modules/pam_access/Makefile.am | 2 +- modules/pam_cracklib/Makefile.am | 3 ++- modules/pam_debug/Makefile.am | 3 ++- modules/pam_deny/Makefile.am | 3 ++- modules/pam_echo/Makefile.am | 3 ++- modules/pam_env/Makefile.am | 2 +- modules/pam_exec/Makefile.am | 3 ++- modules/pam_faildelay/Makefile.am | 3 ++- modules/pam_filter/Makefile.am | 3 ++- modules/pam_filter/upperLOWER/Makefile.am | 2 +- modules/pam_ftp/Makefile.am | 3 ++- modules/pam_group/Makefile.am | 2 +- modules/pam_issue/Makefile.am | 3 ++- modules/pam_keyinit/Makefile.am | 3 ++- modules/pam_lastlog/Makefile.am | 3 ++- modules/pam_limits/Makefile.am | 2 +- modules/pam_listfile/Makefile.am | 3 ++- modules/pam_localuser/Makefile.am | 3 ++- modules/pam_loginuid/Makefile.am | 3 ++- modules/pam_mail/Makefile.am | 3 ++- modules/pam_mkhomedir/Makefile.am | 2 +- modules/pam_motd/Makefile.am | 3 ++- modules/pam_namespace/Makefile.am | 2 +- modules/pam_nologin/Makefile.am | 3 ++- modules/pam_permit/Makefile.am | 3 ++- modules/pam_pwhistory/Makefile.am | 3 ++- modules/pam_rhosts/Makefile.am | 3 ++- modules/pam_rootok/Makefile.am | 3 ++- modules/pam_securetty/Makefile.am | 3 ++- modules/pam_selinux/Makefile.am | 2 +- modules/pam_sepermit/Makefile.am | 2 +- modules/pam_shells/Makefile.am | 3 ++- modules/pam_stress/Makefile.am | 3 ++- modules/pam_succeed_if/Makefile.am | 3 ++- modules/pam_tally/Makefile.am | 3 ++- modules/pam_tally2/Makefile.am | 3 ++- modules/pam_time/Makefile.am | 2 +- modules/pam_timestamp/Makefile.am | 3 ++- modules/pam_tty_audit/Makefile.am | 3 ++- modules/pam_umask/Makefile.am | 3 ++- modules/pam_unix/Makefile.am | 2 +- modules/pam_userdb/Makefile.am | 3 ++- modules/pam_warn/Makefile.am | 3 ++- modules/pam_wheel/Makefile.am | 3 ++- modules/pam_xauth/Makefile.am | 3 ++- tests/Makefile.am | 2 +- xtests/Makefile.am | 3 ++- 54 files changed, 95 insertions(+), 55 deletions(-) (limited to 'modules/pam_unix') diff --git a/conf/pam_conv1/Makefile.am b/conf/pam_conv1/Makefile.am index 2e643306..4c72162b 100644 --- a/conf/pam_conv1/Makefile.am +++ b/conf/pam_conv1/Makefile.am @@ -8,7 +8,9 @@ EXTRA_DIST = README AM_YFLAGS = -d -pam_conv1_CFLAGS = -Wno-unused-function -Wno-sign-compare +AM_CFLAGS = $(WARN_CFLAGS) + +pam_conv1_CFLAGS = $(AM_CFLAGS) -Wno-unused-function -Wno-sign-compare BUILT_SOURCES = pam_conv_y.h diff --git a/configure.ac b/configure.ac index 4870f131..ab2963c1 100644 --- a/configure.ac +++ b/configure.ac @@ -96,7 +96,7 @@ if eval 'test "x$GCC" = "xyes" -a "$CC" != "icc"'; then -Winline \ -Wshadow do - JAPHAR_GREP_CFLAGS($flag, [ CFLAGS="$CFLAGS $flag" ]) + JAPHAR_GREP_CFLAGS($flag, [ WARN_CFLAGS="$WARN_CFLAGS $flag" ]) done fi dnl icc has special warning flags @@ -114,10 +114,12 @@ if eval 'test "x$CC" = "xicc"'; then -Wuninitialized \ -Wmain do - JAPHAR_GREP_CFLAGS($flag, [ CFLAGS="$CFLAGS $flag" ]) + JAPHAR_GREP_CFLAGS($flag, [ WARN_CFLAGS="$WARN_CFLAGS $flag" ]) done fi +AC_SUBST(WARN_CFLAGS) + if test "x${CC_FOR_BUILD+set}" != "xset" ; then if test "x$cross_compiling" = "xyes" ; then AC_CHECK_PROGS(CC_FOR_BUILD, gcc cc) diff --git a/doc/specs/Makefile.am b/doc/specs/Makefile.am index de20decd..58e14b38 100644 --- a/doc/specs/Makefile.am +++ b/doc/specs/Makefile.am @@ -16,7 +16,7 @@ CPPFLAGS = @BUILD_CPPFLAGS@ CFLAGS = @BUILD_CFLAGS@ LDFLAGS = @BUILD_LDFLAGS@ -padout_CFLAGS = -Wno-unused-function -Wno-sign-compare +padout_CFLAGS = $(WARN_CFLAGS) -Wno-unused-function -Wno-sign-compare BUILT_SOURCES = parse_y.h diff --git a/examples/Makefile.am b/examples/Makefile.am index ebec86d0..722ec686 100644 --- a/examples/Makefile.am +++ b/examples/Makefile.am @@ -7,7 +7,7 @@ CLEANFILES = *~ EXTRA_DIST = README AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include \ - -I$(top_srcdir)/libpam_misc/include + -I$(top_srcdir)/libpam_misc/include $(WARN_CFLAGS) LDADD = $(top_builddir)/libpam/libpam.la \ $(top_builddir)/libpam_misc/libpam_misc.la diff --git a/libpam/Makefile.am b/libpam/Makefile.am index ba57b98e..d9f9e041 100644 --- a/libpam/Makefile.am +++ b/libpam/Makefile.am @@ -4,7 +4,8 @@ AM_CFLAGS = -DDEFAULT_MODULE_PATH=\"$(SECUREDIR)/\" -DLIBPAM_COMPILE \ -I$(srcdir)/include $(LIBPRELUDE_CFLAGS) $(ECONF_CFLAGS) \ - -DPAM_VERSION=\"$(VERSION)\" -DSYSCONFDIR=\"$(sysconfdir)\" + -DPAM_VERSION=\"$(VERSION)\" -DSYSCONFDIR=\"$(sysconfdir)\" \ + $(WARN_CFLAGS) if HAVE_LIBSELINUX AM_CFLAGS += -D"WITH_SELINUX" endif diff --git a/libpam_misc/Makefile.am b/libpam_misc/Makefile.am index d58bfa4b..a4900bd9 100644 --- a/libpam_misc/Makefile.am +++ b/libpam_misc/Makefile.am @@ -9,7 +9,7 @@ EXTRA_DIST = libpam_misc.map include_HEADERS = include/security/pam_misc.h AM_CFLAGS = -I$(top_srcdir)/libpam/include \ - -I$(top_srcdir)/libpamc/include -I$(srcdir)/include + -I$(top_srcdir)/libpamc/include -I$(srcdir)/include $(WARN_CFLAGS) libpam_misc_la_LDFLAGS = -no-undefined -version-info 82:1:82 if HAVE_VERSIONING diff --git a/libpamc/Makefile.am b/libpamc/Makefile.am index 536e417a..85c9ce7f 100644 --- a/libpamc/Makefile.am +++ b/libpamc/Makefile.am @@ -12,7 +12,7 @@ include_HEADERS = include/security/pam_client.h noinst_HEADERS = libpamc.h -AM_CFLAGS=-I$(top_srcdir)/libpam/include -I$(srcdir)/include +AM_CFLAGS=-I$(top_srcdir)/libpam/include -I$(srcdir)/include $(WARN_CFLAGS) libpamc_la_LDFLAGS = -no-undefined -version-info 82:1:82 if HAVE_VERSIONING diff --git a/modules/pam_access/Makefile.am b/modules/pam_access/Makefile.am index 924b7219..24f174a3 100644 --- a/modules/pam_access/Makefile.am +++ b/modules/pam_access/Makefile.am @@ -16,7 +16,7 @@ secureconfdir = $(SCONFIGDIR) AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include \ -DPAM_ACCESS_CONFIG=\"$(SCONFIGDIR)/access.conf\" \ - -DACCESS_CONF_GLOB=\"$(SCONFIGDIR)/access.d/*.conf\" + -DACCESS_CONF_GLOB=\"$(SCONFIGDIR)/access.d/*.conf\" $(WARN_CFLAGS) AM_LDFLAGS = -no-undefined -avoid-version -module if HAVE_VERSIONING AM_LDFLAGS += -Wl,--version-script=$(srcdir)/../modules.map diff --git a/modules/pam_cracklib/Makefile.am b/modules/pam_cracklib/Makefile.am index 77b89d16..673fc30b 100644 --- a/modules/pam_cracklib/Makefile.am +++ b/modules/pam_cracklib/Makefile.am @@ -17,7 +17,8 @@ XMLS = README.xml pam_cracklib.8.xml securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) -AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include +AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include \ + $(WARN_CFLAGS) AM_LDFLAGS = -no-undefined -avoid-version -module if HAVE_VERSIONING AM_LDFLAGS += -Wl,--version-script=$(srcdir)/../modules.map diff --git a/modules/pam_debug/Makefile.am b/modules/pam_debug/Makefile.am index 9e27ec5e..efd9168b 100644 --- a/modules/pam_debug/Makefile.am +++ b/modules/pam_debug/Makefile.am @@ -13,7 +13,8 @@ XMLS = README.xml pam_debug.8.xml securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) -AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include +AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include \ + $(WARN_CFLAGS) AM_LDFLAGS = -no-undefined -avoid-version -module if HAVE_VERSIONING AM_LDFLAGS += -Wl,--version-script=$(srcdir)/../modules.map diff --git a/modules/pam_deny/Makefile.am b/modules/pam_deny/Makefile.am index e2d2ea4c..177fdfd6 100644 --- a/modules/pam_deny/Makefile.am +++ b/modules/pam_deny/Makefile.am @@ -14,7 +14,8 @@ XMLS = README.xml pam_deny.8.xml securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) -AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include +AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include \ + $(WARN_CFLAGS) AM_LDFLAGS = -no-undefined -avoid-version -module if HAVE_VERSIONING AM_LDFLAGS += -Wl,--version-script=$(srcdir)/../modules.map diff --git a/modules/pam_echo/Makefile.am b/modules/pam_echo/Makefile.am index dc14b057..228758d6 100644 --- a/modules/pam_echo/Makefile.am +++ b/modules/pam_echo/Makefile.am @@ -14,7 +14,8 @@ XMLS = README.xml pam_echo.8.xml securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) -AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include +AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include \ + $(WARN_CFLAGS) AM_LDFLAGS = -no-undefined -avoid-version -module if HAVE_VERSIONING AM_LDFLAGS += -Wl,--version-script=$(srcdir)/../modules.map diff --git a/modules/pam_env/Makefile.am b/modules/pam_env/Makefile.am index d6f081ff..169358d0 100644 --- a/modules/pam_env/Makefile.am +++ b/modules/pam_env/Makefile.am @@ -15,7 +15,7 @@ securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include \ - -DDEFAULT_CONF_FILE=\"$(SCONFIGDIR)/pam_env.conf\" + -DDEFAULT_CONF_FILE=\"$(SCONFIGDIR)/pam_env.conf\" $(WARN_CFLAGS) AM_LDFLAGS = -no-undefined -avoid-version -module if HAVE_VERSIONING AM_LDFLAGS += -Wl,--version-script=$(srcdir)/../modules.map diff --git a/modules/pam_exec/Makefile.am b/modules/pam_exec/Makefile.am index 293c00ae..d336f528 100644 --- a/modules/pam_exec/Makefile.am +++ b/modules/pam_exec/Makefile.am @@ -14,7 +14,8 @@ XMLS = README.xml pam_exec.8.xml securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) -AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include +AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include \ + $(WARN_CFLAGS) AM_LDFLAGS = -no-undefined -avoid-version -module if HAVE_VERSIONING AM_LDFLAGS += -Wl,--version-script=$(srcdir)/../modules.map diff --git a/modules/pam_faildelay/Makefile.am b/modules/pam_faildelay/Makefile.am index 9166d582..bc64b239 100644 --- a/modules/pam_faildelay/Makefile.am +++ b/modules/pam_faildelay/Makefile.am @@ -15,7 +15,8 @@ TESTS = tst-pam_faildelay securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) -AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include +AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include \ + $(WARN_CFLAGS) AM_LDFLAGS = -no-undefined -avoid-version -module if HAVE_VERSIONING AM_LDFLAGS += -Wl,--version-script=$(srcdir)/../modules.map diff --git a/modules/pam_filter/Makefile.am b/modules/pam_filter/Makefile.am index 47e9b491..3268ad72 100644 --- a/modules/pam_filter/Makefile.am +++ b/modules/pam_filter/Makefile.am @@ -15,7 +15,8 @@ XMLS = README.xml pam_filter.8.xml securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) -AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include +AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include \ + $(WARN_CFLAGS) AM_LDFLAGS = -no-undefined -avoid-version -module if HAVE_VERSIONING AM_LDFLAGS += -Wl,--version-script=$(srcdir)/../modules.map diff --git a/modules/pam_filter/upperLOWER/Makefile.am b/modules/pam_filter/upperLOWER/Makefile.am index 41f0a349..34391e89 100644 --- a/modules/pam_filter/upperLOWER/Makefile.am +++ b/modules/pam_filter/upperLOWER/Makefile.am @@ -8,7 +8,7 @@ securelibfilterdir = $(SECUREDIR)/pam_filter AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include \ - -I$(srcdir)/.. @PIE_CFLAGS@ + -I$(srcdir)/.. @PIE_CFLAGS@ $(WARN_CFLAGS) AM_LDFLAGS = @PIE_LDFLAGS@ LDADD = $(top_builddir)/libpam/libpam.la diff --git a/modules/pam_ftp/Makefile.am b/modules/pam_ftp/Makefile.am index bbc0a739..b60cb49b 100644 --- a/modules/pam_ftp/Makefile.am +++ b/modules/pam_ftp/Makefile.am @@ -13,7 +13,8 @@ XMLS = README.xml pam_ftp.8.xml securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) -AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include +AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include \ + $(WARN_CFLAGS) AM_LDFLAGS = -no-undefined -avoid-version -module if HAVE_VERSIONING AM_LDFLAGS += -Wl,--version-script=$(srcdir)/../modules.map diff --git a/modules/pam_group/Makefile.am b/modules/pam_group/Makefile.am index 6c1c5213..6d9cef10 100644 --- a/modules/pam_group/Makefile.am +++ b/modules/pam_group/Makefile.am @@ -14,7 +14,7 @@ securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include \ - -DPAM_GROUP_CONF=\"$(SCONFIGDIR)/group.conf\" + -DPAM_GROUP_CONF=\"$(SCONFIGDIR)/group.conf\" $(WARN_CFLAGS) AM_LDFLAGS = -no-undefined -avoid-version -module if HAVE_VERSIONING AM_LDFLAGS += -Wl,--version-script=$(srcdir)/../modules.map diff --git a/modules/pam_issue/Makefile.am b/modules/pam_issue/Makefile.am index 92917398..7ad2b260 100644 --- a/modules/pam_issue/Makefile.am +++ b/modules/pam_issue/Makefile.am @@ -15,7 +15,8 @@ TESTS = tst-pam_issue securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) -AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include +AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include \ + $(WARN_CFLAGS) AM_LDFLAGS = -no-undefined -avoid-version -module if HAVE_VERSIONING AM_LDFLAGS += -Wl,--version-script=$(srcdir)/../modules.map diff --git a/modules/pam_keyinit/Makefile.am b/modules/pam_keyinit/Makefile.am index 5e8657c6..219c3540 100644 --- a/modules/pam_keyinit/Makefile.am +++ b/modules/pam_keyinit/Makefile.am @@ -22,7 +22,8 @@ endif securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) -AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include +AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include \ + $(WARN_CFLAGS) AM_LDFLAGS = -no-undefined -avoid-version -module if HAVE_VERSIONING AM_LDFLAGS += -Wl,--version-script=$(srcdir)/../modules.map diff --git a/modules/pam_lastlog/Makefile.am b/modules/pam_lastlog/Makefile.am index 1c639327..e71e15e8 100644 --- a/modules/pam_lastlog/Makefile.am +++ b/modules/pam_lastlog/Makefile.am @@ -15,7 +15,8 @@ XMLS = README.xml pam_lastlog.8.xml TESTS = tst-pam_lastlog -AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include +AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include \ + $(WARN_CFLAGS) AM_LDFLAGS = -no-undefined -avoid-version -module if HAVE_VERSIONING AM_LDFLAGS += -Wl,--version-script=$(srcdir)/../modules.map diff --git a/modules/pam_limits/Makefile.am b/modules/pam_limits/Makefile.am index 75a49088..60db1f36 100644 --- a/modules/pam_limits/Makefile.am +++ b/modules/pam_limits/Makefile.am @@ -18,7 +18,7 @@ limits_conf_dir = $(SCONFIGDIR)/limits.d AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include \ -DLIMITS_FILE_DIR=\"$(limits_conf_dir)/*.conf\" \ - -DLIMITS_FILE=\"$(SCONFIGDIR)/limits.conf\" + -DLIMITS_FILE=\"$(SCONFIGDIR)/limits.conf\" $(WARN_CFLAGS) AM_LDFLAGS = -no-undefined -avoid-version -module if HAVE_VERSIONING AM_LDFLAGS += -Wl,--version-script=$(srcdir)/../modules.map diff --git a/modules/pam_listfile/Makefile.am b/modules/pam_listfile/Makefile.am index 7b10af98..85396a03 100644 --- a/modules/pam_listfile/Makefile.am +++ b/modules/pam_listfile/Makefile.am @@ -15,7 +15,8 @@ TESTS = tst-pam_listfile securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) -AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include +AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include \ + $(WARN_CFLAGS) AM_LDFLAGS = -no-undefined -avoid-version -module if HAVE_VERSIONING AM_LDFLAGS += -Wl,--version-script=$(srcdir)/../modules.map diff --git a/modules/pam_localuser/Makefile.am b/modules/pam_localuser/Makefile.am index 64f2ef3f..10bb3b7a 100644 --- a/modules/pam_localuser/Makefile.am +++ b/modules/pam_localuser/Makefile.am @@ -15,7 +15,8 @@ XMLS = README.xml pam_localuser.8.xml securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) -AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include +AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include \ + $(WARN_CFLAGS) AM_LDFLAGS = -no-undefined -avoid-version -module if HAVE_VERSIONING AM_LDFLAGS += -Wl,--version-script=$(srcdir)/../modules.map diff --git a/modules/pam_loginuid/Makefile.am b/modules/pam_loginuid/Makefile.am index 1b9e87bb..b37c9a2e 100644 --- a/modules/pam_loginuid/Makefile.am +++ b/modules/pam_loginuid/Makefile.am @@ -14,7 +14,8 @@ XMLS = README.xml pam_loginuid.8.xml securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) -AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include +AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include \ + $(WARN_CFLAGS) AM_LDFLAGS = -no-undefined -avoid-version -module if HAVE_VERSIONING AM_LDFLAGS += -Wl,--version-script=$(srcdir)/../modules.map diff --git a/modules/pam_mail/Makefile.am b/modules/pam_mail/Makefile.am index 84f3d9ed..f06093d8 100644 --- a/modules/pam_mail/Makefile.am +++ b/modules/pam_mail/Makefile.am @@ -15,7 +15,8 @@ TESTS = tst-pam_mail securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) -AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include +AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include \ + $(WARN_CFLAGS) AM_LDFLAGS = -no-undefined -avoid-version -module if HAVE_VERSIONING AM_LDFLAGS += -Wl,--version-script=$(srcdir)/../modules.map diff --git a/modules/pam_mkhomedir/Makefile.am b/modules/pam_mkhomedir/Makefile.am index eb047212..e0be030b 100644 --- a/modules/pam_mkhomedir/Makefile.am +++ b/modules/pam_mkhomedir/Makefile.am @@ -18,7 +18,7 @@ securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include \ - -DMKHOMEDIR_HELPER=\"$(sbindir)/mkhomedir_helper\" + -DMKHOMEDIR_HELPER=\"$(sbindir)/mkhomedir_helper\" $(WARN_CFLAGS) securelib_LTLIBRARIES = pam_mkhomedir.la pam_mkhomedir_la_SOURCES = pam_mkhomedir.c diff --git a/modules/pam_motd/Makefile.am b/modules/pam_motd/Makefile.am index bd499c54..ed77a739 100644 --- a/modules/pam_motd/Makefile.am +++ b/modules/pam_motd/Makefile.am @@ -15,7 +15,8 @@ TESTS = tst-pam_motd securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) -AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include +AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include \ + $(WARN_CFLAGS) AM_LDFLAGS = -no-undefined -avoid-version -module if HAVE_VERSIONING AM_LDFLAGS += -Wl,--version-script=$(srcdir)/../modules.map diff --git a/modules/pam_namespace/Makefile.am b/modules/pam_namespace/Makefile.am index ebb00f36..d69ca088 100644 --- a/modules/pam_namespace/Makefile.am +++ b/modules/pam_namespace/Makefile.am @@ -23,7 +23,7 @@ secureconfdir = $(SCONFIGDIR) namespaceddir = $(SCONFIGDIR)/namespace.d AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include \ - -DSECURECONF_DIR=\"$(SCONFIGDIR)/\" + -DSECURECONF_DIR=\"$(SCONFIGDIR)/\" $(WARN_CFLAGS) AM_LDFLAGS = -no-undefined -avoid-version -module if HAVE_VERSIONING AM_LDFLAGS += -Wl,--version-script=$(srcdir)/../modules.map diff --git a/modules/pam_nologin/Makefile.am b/modules/pam_nologin/Makefile.am index a4ed9ff3..40005b4a 100644 --- a/modules/pam_nologin/Makefile.am +++ b/modules/pam_nologin/Makefile.am @@ -15,7 +15,8 @@ XMLS = README.xml pam_nologin.8.xml securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) -AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include +AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include \ + $(WARN_CFLAGS) AM_LDFLAGS = -no-undefined -avoid-version -module if HAVE_VERSIONING AM_LDFLAGS += -Wl,--version-script=$(srcdir)/../modules.map diff --git a/modules/pam_permit/Makefile.am b/modules/pam_permit/Makefile.am index dcc75ebb..2871283f 100644 --- a/modules/pam_permit/Makefile.am +++ b/modules/pam_permit/Makefile.am @@ -15,7 +15,8 @@ TESTS = tst-pam_permit securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) -AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include +AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include \ + $(WARN_CFLAGS) AM_LDFLAGS = -no-undefined -avoid-version -module if HAVE_VERSIONING AM_LDFLAGS += -Wl,--version-script=$(srcdir)/../modules.map diff --git a/modules/pam_pwhistory/Makefile.am b/modules/pam_pwhistory/Makefile.am index 4bb4d6df..1e0b6060 100644 --- a/modules/pam_pwhistory/Makefile.am +++ b/modules/pam_pwhistory/Makefile.am @@ -16,7 +16,8 @@ XMLS = README.xml pam_pwhistory.8.xml securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) -AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include +AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include \ + $(WARN_CFLAGS) AM_LDFLAGS = -no-undefined -avoid-version -module if HAVE_VERSIONING AM_LDFLAGS += -Wl,--version-script=$(srcdir)/../modules.map diff --git a/modules/pam_rhosts/Makefile.am b/modules/pam_rhosts/Makefile.am index 7e043833..6308fa80 100644 --- a/modules/pam_rhosts/Makefile.am +++ b/modules/pam_rhosts/Makefile.am @@ -16,7 +16,8 @@ XMLS = README.xml pam_rhosts.8.xml securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) -AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include +AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include \ + $(WARN_CFLAGS) AM_LDFLAGS = -no-undefined -avoid-version -module if HAVE_VERSIONING AM_LDFLAGS += -Wl,--version-script=$(srcdir)/../modules.map diff --git a/modules/pam_rootok/Makefile.am b/modules/pam_rootok/Makefile.am index f8f292eb..1ceb17de 100644 --- a/modules/pam_rootok/Makefile.am +++ b/modules/pam_rootok/Makefile.am @@ -15,7 +15,8 @@ TESTS = tst-pam_rootok securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) -AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include +AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include \ + $(WARN_CFLAGS) if HAVE_LIBSELINUX AM_CFLAGS += -DWITH_SELINUX endif diff --git a/modules/pam_securetty/Makefile.am b/modules/pam_securetty/Makefile.am index 9bcbbd95..413cad32 100644 --- a/modules/pam_securetty/Makefile.am +++ b/modules/pam_securetty/Makefile.am @@ -15,7 +15,8 @@ XMLS = README.xml pam_securetty.8.xml securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) -AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include +AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include \ + $(WARN_CFLAGS) AM_LDFLAGS = -no-undefined -avoid-version -module if HAVE_VERSIONING AM_LDFLAGS += -Wl,--version-script=$(srcdir)/../modules.map diff --git a/modules/pam_selinux/Makefile.am b/modules/pam_selinux/Makefile.am index 28c60d84..054726b3 100644 --- a/modules/pam_selinux/Makefile.am +++ b/modules/pam_selinux/Makefile.am @@ -19,7 +19,7 @@ securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include \ - -I$(top_srcdir)/libpam_misc/include + -I$(top_srcdir)/libpam_misc/include $(WARN_CFLAGS) pam_selinux_la_LDFLAGS = -no-undefined -avoid-version -module pam_selinux_la_LIBADD = $(top_builddir)/libpam/libpam.la @LIBSELINUX@ @LIBAUDIT@ diff --git a/modules/pam_sepermit/Makefile.am b/modules/pam_sepermit/Makefile.am index bc822757..7155ed8f 100644 --- a/modules/pam_sepermit/Makefile.am +++ b/modules/pam_sepermit/Makefile.am @@ -22,7 +22,7 @@ sepermitlockdir = ${localstatedir}/run/sepermit AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include \ -I$(top_srcdir)/libpam_misc/include \ -D SEPERMIT_CONF_FILE=\"$(SCONFIGDIR)/sepermit.conf\" \ - -D SEPERMIT_LOCKDIR=\"$(sepermitlockdir)\" + -D SEPERMIT_LOCKDIR=\"$(sepermitlockdir)\" $(WARN_CFLAGS) pam_sepermit_la_LIBADD = $(top_builddir)/libpam/libpam.la @LIBSELINUX@ pam_sepermit_la_LDFLAGS = -no-undefined -avoid-version -module diff --git a/modules/pam_shells/Makefile.am b/modules/pam_shells/Makefile.am index c9e01ccd..5f1447be 100644 --- a/modules/pam_shells/Makefile.am +++ b/modules/pam_shells/Makefile.am @@ -15,7 +15,8 @@ TESTS = tst-pam_shells securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) -AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include +AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include \ + $(WARN_CFLAGS) AM_LDFLAGS = -no-undefined -avoid-version -module if HAVE_VERSIONING AM_LDFLAGS += -Wl,--version-script=$(srcdir)/../modules.map diff --git a/modules/pam_stress/Makefile.am b/modules/pam_stress/Makefile.am index a8d50eb8..b6f66b31 100644 --- a/modules/pam_stress/Makefile.am +++ b/modules/pam_stress/Makefile.am @@ -11,7 +11,8 @@ TESTS = tst-pam_stress securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) -AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include +AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include \ + $(WARN_CFLAGS) AM_LDFLAGS = -no-undefined -avoid-version -module if HAVE_VERSIONING AM_LDFLAGS += -Wl,--version-script=$(srcdir)/../modules.map diff --git a/modules/pam_succeed_if/Makefile.am b/modules/pam_succeed_if/Makefile.am index ce1eb500..c8e58c09 100644 --- a/modules/pam_succeed_if/Makefile.am +++ b/modules/pam_succeed_if/Makefile.am @@ -16,7 +16,8 @@ XMLS = README.xml pam_succeed_if.8.xml securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) -AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include +AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include \ + $(WARN_CFLAGS) AM_LDFLAGS = -no-undefined -avoid-version -module if HAVE_VERSIONING AM_LDFLAGS += -Wl,--version-script=$(srcdir)/../modules.map diff --git a/modules/pam_tally/Makefile.am b/modules/pam_tally/Makefile.am index 53d0c0a1..21135aeb 100644 --- a/modules/pam_tally/Makefile.am +++ b/modules/pam_tally/Makefile.am @@ -17,7 +17,8 @@ secureconfdir = $(SCONFIGDIR) noinst_HEADERS = faillog.h -AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include +AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include \ + $(WARN_CFLAGS) pam_tally_la_LDFLAGS = -no-undefined -avoid-version -module pam_tally_la_LIBADD = $(top_builddir)/libpam/libpam.la diff --git a/modules/pam_tally2/Makefile.am b/modules/pam_tally2/Makefile.am index ec898645..6fab0c44 100644 --- a/modules/pam_tally2/Makefile.am +++ b/modules/pam_tally2/Makefile.am @@ -18,7 +18,8 @@ secureconfdir = $(SCONFIGDIR) noinst_HEADERS = tallylog.h -AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include +AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include \ + $(WARN_CFLAGS) pam_tally2_la_LDFLAGS = -no-undefined -avoid-version -module pam_tally2_la_LIBADD = $(top_builddir)/libpam/libpam.la $(LIBAUDIT) diff --git a/modules/pam_time/Makefile.am b/modules/pam_time/Makefile.am index a1640c17..6eab52ec 100644 --- a/modules/pam_time/Makefile.am +++ b/modules/pam_time/Makefile.am @@ -16,7 +16,7 @@ securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include \ - -DPAM_TIME_CONF=\"$(SCONFIGDIR)/time.conf\" + -DPAM_TIME_CONF=\"$(SCONFIGDIR)/time.conf\" $(WARN_CFLAGS) AM_LDFLAGS = -no-undefined -avoid-version -module if HAVE_VERSIONING AM_LDFLAGS += -Wl,--version-script=$(srcdir)/../modules.map diff --git a/modules/pam_timestamp/Makefile.am b/modules/pam_timestamp/Makefile.am index 5588225b..27fc4fcc 100644 --- a/modules/pam_timestamp/Makefile.am +++ b/modules/pam_timestamp/Makefile.am @@ -19,7 +19,8 @@ secureconfdir = $(SCONFIGDIR) noinst_HEADERS = hmacsha1.h sha1.h -AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include +AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include \ + $(WARN_CFLAGS) pam_timestamp_la_LDFLAGS = -no-undefined -avoid-version -module $(AM_LDFLAGS) pam_timestamp_la_LIBADD = $(top_builddir)/libpam/libpam.la diff --git a/modules/pam_tty_audit/Makefile.am b/modules/pam_tty_audit/Makefile.am index 63784835..ef5ac803 100644 --- a/modules/pam_tty_audit/Makefile.am +++ b/modules/pam_tty_audit/Makefile.am @@ -15,7 +15,8 @@ XMLS = README.xml pam_tty_audit.8.xml securelibdir = $(SECUREDIR) -AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include +AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include \ + $(WARN_CFLAGS) AM_LDFLAGS = -no-undefined -avoid-version -module if HAVE_VERSIONING AM_LDFLAGS += -Wl,--version-script=$(srcdir)/../modules.map diff --git a/modules/pam_umask/Makefile.am b/modules/pam_umask/Makefile.am index 205e7718..d5e98e6d 100644 --- a/modules/pam_umask/Makefile.am +++ b/modules/pam_umask/Makefile.am @@ -16,7 +16,8 @@ TESTS = tst-pam_umask securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) -AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include +AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include \ + $(WARN_CFLAGS) AM_LDFLAGS = -no-undefined -avoid-version -module if HAVE_VERSIONING AM_LDFLAGS += -Wl,--version-script=$(srcdir)/../modules.map diff --git a/modules/pam_unix/Makefile.am b/modules/pam_unix/Makefile.am index 56df1782..3b0f528e 100644 --- a/modules/pam_unix/Makefile.am +++ b/modules/pam_unix/Makefile.am @@ -19,7 +19,7 @@ secureconfdir = $(SCONFIGDIR) AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include \ -DCHKPWD_HELPER=\"$(sbindir)/unix_chkpwd\" \ -DUPDATE_HELPER=\"$(sbindir)/unix_update\" \ - @TIRPC_CFLAGS@ @NSL_CFLAGS@ + @TIRPC_CFLAGS@ @NSL_CFLAGS@ $(WARN_CFLAGS) if HAVE_LIBSELINUX AM_CFLAGS += -D"WITH_SELINUX" diff --git a/modules/pam_userdb/Makefile.am b/modules/pam_userdb/Makefile.am index 047b1009..32107e7c 100644 --- a/modules/pam_userdb/Makefile.am +++ b/modules/pam_userdb/Makefile.am @@ -17,7 +17,8 @@ XMLS = README.xml pam_userdb.8.xml securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) -AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include +AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include \ + $(WARN_CFLAGS) AM_LDFLAGS = -no-undefined -avoid-version -module @LIBDB@ @LIBCRYPT@ if HAVE_VERSIONING AM_LDFLAGS += -Wl,--version-script=$(srcdir)/../modules.map diff --git a/modules/pam_warn/Makefile.am b/modules/pam_warn/Makefile.am index 40c5bb6b..aeb669b5 100644 --- a/modules/pam_warn/Makefile.am +++ b/modules/pam_warn/Makefile.am @@ -15,7 +15,8 @@ TESTS = tst-pam_warn securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) -AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include +AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include \ + $(WARN_CFLAGS) AM_LDFLAGS = -no-undefined -avoid-version -module if HAVE_VERSIONING AM_LDFLAGS += -Wl,--version-script=$(srcdir)/../modules.map diff --git a/modules/pam_wheel/Makefile.am b/modules/pam_wheel/Makefile.am index 0042ca82..90d67116 100644 --- a/modules/pam_wheel/Makefile.am +++ b/modules/pam_wheel/Makefile.am @@ -15,7 +15,8 @@ TESTS = tst-pam_wheel securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) -AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include +AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include \ + $(WARN_CFLAGS) AM_LDFLAGS = -no-undefined -avoid-version -module if HAVE_VERSIONING AM_LDFLAGS += -Wl,--version-script=$(srcdir)/../modules.map diff --git a/modules/pam_xauth/Makefile.am b/modules/pam_xauth/Makefile.am index 0735d13b..0691504e 100644 --- a/modules/pam_xauth/Makefile.am +++ b/modules/pam_xauth/Makefile.am @@ -15,7 +15,8 @@ TESTS = tst-pam_xauth securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) -AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include +AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include \ + $(WARN_CFLAGS) AM_LDFLAGS = -no-undefined -avoid-version -module if HAVE_VERSIONING AM_LDFLAGS += -Wl,--version-script=$(srcdir)/../modules.map diff --git a/tests/Makefile.am b/tests/Makefile.am index 7fb62dea..c44a2ee7 100644 --- a/tests/Makefile.am +++ b/tests/Makefile.am @@ -3,7 +3,7 @@ # AM_CFLAGS = -DLIBPAM_COMPILE -I$(top_srcdir)/libpam/include \ - -I$(top_srcdir)/libpam + -I$(top_srcdir)/libpam $(WARN_CFLAGS) LDADD = $(top_builddir)/libpam/libpam.la CLEANFILES = *~ diff --git a/xtests/Makefile.am b/xtests/Makefile.am index 4d5aba3d..2e942e8d 100644 --- a/xtests/Makefile.am +++ b/xtests/Makefile.am @@ -3,7 +3,8 @@ # AM_CFLAGS = -DLIBPAM_COMPILE -I$(top_srcdir)/libpam/include \ - -I$(top_srcdir)/libpamc/include -I$(top_srcdir)/libpam_misc/include + -I$(top_srcdir)/libpamc/include -I$(top_srcdir)/libpam_misc/include \ + $(WARN_CFLAGS) LDADD = $(top_builddir)/libpam/libpam.la \ $(top_builddir)/libpam_misc/libpam_misc.la -- cgit v1.2.3 From ded7401a0bc743aaffa785a8b015ceec7780462d Mon Sep 17 00:00:00 2001 From: Hulto Date: Wed, 23 Jan 2019 22:40:23 -0500 Subject: Changed variable salt to hash helper_verify_password's variable salt is not just the salt but the whole hash. Renamed for clarity and conformity with the rest of the code. --- modules/pam_unix/passverify.c | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) (limited to 'modules/pam_unix') diff --git a/modules/pam_unix/passverify.c b/modules/pam_unix/passverify.c index 2f9a4306..e03e75b2 100644 --- a/modules/pam_unix/passverify.c +++ b/modules/pam_unix/passverify.c @@ -1080,21 +1080,21 @@ int helper_verify_password(const char *name, const char *p, int nullok) { struct passwd *pwd = NULL; - char *salt = NULL; + char *hash = NULL; int retval; - retval = get_pwd_hash(name, &pwd, &salt); + retval = get_pwd_hash(name, &pwd, &hash); - if (pwd == NULL || salt == NULL) { + if (pwd == NULL || hash == NULL) { helper_log_err(LOG_NOTICE, "check pass; user unknown"); retval = PAM_USER_UNKNOWN; } else { - retval = verify_pwd_hash(p, salt, nullok); + retval = verify_pwd_hash(p, hash, nullok); } - if (salt) { - _pam_overwrite(salt); - _pam_drop(salt); + if (hash) { + _pam_overwrite(hash); + _pam_drop(hash); } p = NULL; /* no longer needed here */ -- cgit v1.2.3 From a12ec8b879337c15acba04fe7f5c8e75f5a91809 Mon Sep 17 00:00:00 2001 From: Björn Esser Date: Fri, 23 Nov 2018 19:57:43 +0100 Subject: pam_unix: Return NULL instead of calling crypt_md5_wrapper(). If the call to the crypt(3) function failed for some reason during hashing a new login passphrase, the wrapper function for computing a hash with the md5crypt method was called internally by the pam_unix module in previous versions of linux-pam. With CVE-2012-3287 in mind, the md5crypt method is not considered to be a safe nor recommended hashing method for a new login passphrase since at least 2012. Thus pam_unix should error out in case of a failure in crypt(3) instead of silently computing a hashed passphrase using a potentially unsafe method. * modules/pam_unix/pam_unix.8.xml: Update documentation. * modules/pam_unix/passverify.c (create_password_hash): Return NULL on error instead of silently invoke crypt_md5_wrapper(). --- modules/pam_unix/pam_unix.8.xml | 35 +++++++++++++++-------------------- modules/pam_unix/passverify.c | 7 +++---- 2 files changed, 18 insertions(+), 24 deletions(-) (limited to 'modules/pam_unix') diff --git a/modules/pam_unix/pam_unix.8.xml b/modules/pam_unix/pam_unix.8.xml index cae2aeaa..93a01c89 100644 --- a/modules/pam_unix/pam_unix.8.xml +++ b/modules/pam_unix/pam_unix.8.xml @@ -293,11 +293,10 @@ When a user changes their password next, - encrypt it with the SHA256 algorithm. If the - SHA256 algorithm is not known to the + encrypt it with the SHA256 algorithm. The + SHA256 algorithm must be supported by the crypt3 - function, - fall back to MD5. + function. @@ -308,11 +307,10 @@ When a user changes their password next, - encrypt it with the SHA512 algorithm. If the - SHA512 algorithm is not known to the + encrypt it with the SHA512 algorithm. The + SHA512 algorithm must be supported by the crypt3 - function, - fall back to MD5. + function. @@ -323,11 +321,10 @@ When a user changes their password next, - encrypt it with the blowfish algorithm. If the - blowfish algorithm is not known to the + encrypt it with the blowfish algorithm. The + blowfish algorithm must be supported by the crypt3 - function, - fall back to MD5. + function. @@ -338,11 +335,10 @@ When a user changes their password next, - encrypt it with the gost-yescrypt algorithm. If the - gost-yescrypt algorithm is not known to the + encrypt it with the gost-yescrypt algorithm. The + gost-yescrypt algorithm must be supported by the crypt3 - function, - fall back to MD5. + function. @@ -353,11 +349,10 @@ When a user changes their password next, - encrypt it with the yescrypt algorithm. If the - yescrypt algorithm is not known to the + encrypt it with the yescrypt algorithm. The + yescrypt algorithm must be supported by the crypt3 - function, - fall back to MD5. + function. diff --git a/modules/pam_unix/passverify.c b/modules/pam_unix/passverify.c index e03e75b2..67f9e6f7 100644 --- a/modules/pam_unix/passverify.c +++ b/modules/pam_unix/passverify.c @@ -495,10 +495,9 @@ PAMH_ARG_DECL(char * create_password_hash, sp = crypt(password, salt); #endif if (!sp || strncmp(algoid, sp, strlen(algoid)) != 0) { - /* libxcrypt/libc doesn't know the algorithm, use MD5 */ + /* libxcrypt/libc doesn't know the algorithm, error out */ pam_syslog(pamh, LOG_ERR, - "Algo %s not supported by the crypto backend, " - "falling back to MD5\n", + "Algo %s not supported by the crypto backend.\n", on(UNIX_YESCRYPT_PASS, ctrl) ? "yescrypt" : on(UNIX_GOST_YESCRYPT_PASS, ctrl) ? "gost_yescrypt" : on(UNIX_BLOWFISH_PASS, ctrl) ? "blowfish" : @@ -510,7 +509,7 @@ PAMH_ARG_DECL(char * create_password_hash, #ifdef HAVE_CRYPT_R free(cdata); #endif - return crypt_md5_wrapper(password); + return NULL; } sp = x_strdup(sp); #ifdef HAVE_CRYPT_R -- cgit v1.2.3 From df86351adfbe6a5dc7a68dce1074403f97fd1046 Mon Sep 17 00:00:00 2001 From: "Dmitry V. Levin" Date: Sat, 18 Jan 2020 00:35:14 +0000 Subject: Fix remaining -Wcast-qual compilation warnings MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit Introduce a new internal header file with definitions of DIAG_PUSH_IGNORE_CAST_QUAL and DIAG_POP_IGNORE_CAST_QUAL macros, use them to temporary silence -Wcast-qual compilation warnings in various modules. * libpam/include/pam_cc_compat.h: New file. * libpam/Makefile.am (noinst_HEADERS): Add include/pam_cc_compat.h. * modules/pam_mkhomedir/pam_mkhomedir.c: Include "pam_cc_compat.h". (create_homedir): Wrap execve invocation in DIAG_PUSH_IGNORE_CAST_QUAL and DIAG_POP_IGNORE_CAST_QUAL. * modules/pam_namespace/pam_namespace.c: Include "pam_cc_compat.h". (pam_sm_close_session): Wrap the cast that discards ‘const’ qualifier in DIAG_PUSH_IGNORE_CAST_QUAL and DIAG_POP_IGNORE_CAST_QUAL. * modules/pam_tty_audit/pam_tty_audit.c: Include "pam_cc_compat.h". (nl_send): Wrap the cast that discards ‘const’ qualifier in DIAG_PUSH_IGNORE_CAST_QUAL and DIAG_POP_IGNORE_CAST_QUAL. * modules/pam_unix/pam_unix_acct.c: Include "pam_cc_compat.h". (_unix_run_verify_binary): Wrap execve invocation in DIAG_PUSH_IGNORE_CAST_QUAL and DIAG_POP_IGNORE_CAST_QUAL. * modules/pam_unix/pam_unix_passwd.c: Include "pam_cc_compat.h". (_unix_run_update_binary): Wrap execve invocation in DIAG_PUSH_IGNORE_CAST_QUAL and DIAG_POP_IGNORE_CAST_QUAL. * modules/pam_unix/passverify.c: Include "pam_cc_compat.h". (unix_update_shadow): Wrap the cast that discards ‘const’ qualifier in DIAG_PUSH_IGNORE_CAST_QUAL and DIAG_POP_IGNORE_CAST_QUAL. * modules/pam_unix/support.c: Include "pam_cc_compat.h". (_unix_run_helper_binary): Wrap execve invocation in DIAG_PUSH_IGNORE_CAST_QUAL and DIAG_POP_IGNORE_CAST_QUAL. * modules/pam_xauth/pam_xauth.c: Include "pam_cc_compat.h". (run_coprocess): Wrap execv invocation in DIAG_PUSH_IGNORE_CAST_QUAL and DIAG_POP_IGNORE_CAST_QUAL. --- libpam/Makefile.am | 2 +- libpam/include/pam_cc_compat.h | 35 +++++++++++++++++++++++++++++++++++ modules/pam_mkhomedir/pam_mkhomedir.c | 4 ++++ modules/pam_namespace/pam_namespace.c | 3 +++ modules/pam_tty_audit/pam_tty_audit.c | 4 ++++ modules/pam_unix/pam_unix_acct.c | 3 +++ modules/pam_unix/pam_unix_passwd.c | 3 +++ modules/pam_unix/passverify.c | 3 +++ modules/pam_unix/support.c | 3 +++ modules/pam_xauth/pam_xauth.c | 4 ++++ 10 files changed, 63 insertions(+), 1 deletion(-) create mode 100644 libpam/include/pam_cc_compat.h (limited to 'modules/pam_unix') diff --git a/libpam/Makefile.am b/libpam/Makefile.am index d9f9e041..9d5c844d 100644 --- a/libpam/Makefile.am +++ b/libpam/Makefile.am @@ -23,7 +23,7 @@ include_HEADERS = include/security/_pam_compat.h \ include/security/pam_ext.h include/security/pam_modutil.h noinst_HEADERS = pam_prelude.h pam_private.h pam_tokens.h \ - pam_modutil_private.h + pam_modutil_private.h include/pam_cc_compat.h libpam_la_LDFLAGS = -no-undefined -version-info 84:2:84 libpam_la_LIBADD = @LIBAUDIT@ $(LIBPRELUDE_LIBS) $(ECONF_LIBS) @LIBDL@ diff --git a/libpam/include/pam_cc_compat.h b/libpam/include/pam_cc_compat.h new file mode 100644 index 00000000..a4b84c62 --- /dev/null +++ b/libpam/include/pam_cc_compat.h @@ -0,0 +1,35 @@ +/* + * Copyright (c) 2020 Dmitry V. Levin + */ + +#ifndef PAM_CC_COMPAT_H +#define PAM_CC_COMPAT_H + +#include "config.h" +#include + +#if defined __clang__ && defined __clang_major__ && defined __clang_minor__ +# define PAM_CLANG_PREREQ(maj, min) \ + ((__clang_major__ << 16) + __clang_minor__ >= ((maj) << 16) + (min)) +#else +# define PAM_CLANG_PREREQ(maj, min) 0 +#endif + +#if PAM_GNUC_PREREQ(4, 6) +# define DIAG_PUSH_IGNORE_CAST_QUAL \ + _Pragma("GCC diagnostic push"); \ + _Pragma("GCC diagnostic ignored \"-Wcast-qual\"") +# define DIAG_POP_IGNORE_CAST_QUAL \ + _Pragma("GCC diagnostic pop") +#elif PAM_CLANG_PREREQ(2, 6) +# define DIAG_PUSH_IGNORE_CAST_QUAL \ + _Pragma("clang diagnostic push"); \ + _Pragma("clang diagnostic ignored \"-Wcast-qual\"") +# define DIAG_POP_IGNORE_CAST_QUAL \ + _Pragma("clang diagnostic pop") +#else +# define DIAG_PUSH_IGNORE_CAST_QUAL /* empty */ +# define DIAG_POP_IGNORE_CAST_QUAL /* empty */ +#endif + +#endif /* PAM_CC_COMPAT_H */ diff --git a/modules/pam_mkhomedir/pam_mkhomedir.c b/modules/pam_mkhomedir/pam_mkhomedir.c index aec1e7e5..1a4dab47 100644 --- a/modules/pam_mkhomedir/pam_mkhomedir.c +++ b/modules/pam_mkhomedir/pam_mkhomedir.c @@ -58,6 +58,8 @@ #include #include +#include "pam_cc_compat.h" + /* argument parsing */ #define MKHOMEDIR_DEBUG 020 /* be verbose about things */ #define MKHOMEDIR_QUIET 040 /* keep quiet about things */ @@ -143,7 +145,9 @@ create_homedir (pam_handle_t *pamh, options_t *opt, args[2] = opt->umask; args[3] = opt->skeldir; + DIAG_PUSH_IGNORE_CAST_QUAL; execve(MKHOMEDIR_HELPER, (char **)args, envp); + DIAG_POP_IGNORE_CAST_QUAL; /* should not get here: exit with error */ D(("helper binary is not available")); diff --git a/modules/pam_namespace/pam_namespace.c b/modules/pam_namespace/pam_namespace.c index d49dc621..155d3965 100644 --- a/modules/pam_namespace/pam_namespace.c +++ b/modules/pam_namespace/pam_namespace.c @@ -34,6 +34,7 @@ #define _ATFILE_SOURCE +#include "pam_cc_compat.h" #include "pam_namespace.h" #include "argv_parse.h" @@ -2230,7 +2231,9 @@ int pam_sm_close_session(pam_handle_t *pamh, int flags UNUSED, /* nothing to reset */ return PAM_SUCCESS; + DIAG_PUSH_IGNORE_CAST_QUAL; idata.polydirs_ptr = (void *)polyptr; + DIAG_POP_IGNORE_CAST_QUAL; if (idata.flags & PAMNS_DEBUG) pam_syslog(idata.pamh, LOG_DEBUG, "Resetting namespace for pid %d", diff --git a/modules/pam_tty_audit/pam_tty_audit.c b/modules/pam_tty_audit/pam_tty_audit.c index 79e5d511..7dbcada2 100644 --- a/modules/pam_tty_audit/pam_tty_audit.c +++ b/modules/pam_tty_audit/pam_tty_audit.c @@ -54,6 +54,8 @@ #include #include +#include "pam_cc_compat.h" + #define DATANAME "pam_tty_audit_last_state" /* Open an audit netlink socket */ @@ -79,7 +81,9 @@ nl_send (int fd, unsigned type, unsigned flags, const void *data, size_t size) nlm.nlmsg_pid = 0; iov[0].iov_base = &nlm; iov[0].iov_len = sizeof (nlm); + DIAG_PUSH_IGNORE_CAST_QUAL; iov[1].iov_base = (void *)data; + DIAG_POP_IGNORE_CAST_QUAL; iov[1].iov_len = size; addr.nl_family = AF_NETLINK; addr.nl_pid = 0; diff --git a/modules/pam_unix/pam_unix_acct.c b/modules/pam_unix/pam_unix_acct.c index e99c2d03..36f68eff 100644 --- a/modules/pam_unix/pam_unix_acct.c +++ b/modules/pam_unix/pam_unix_acct.c @@ -59,6 +59,7 @@ #include #include +#include "pam_cc_compat.h" #include "support.h" #include "passverify.h" @@ -127,7 +128,9 @@ int _unix_run_verify_binary(pam_handle_t *pamh, unsigned long long ctrl, args[1] = user; args[2] = "chkexpiry"; + DIAG_PUSH_IGNORE_CAST_QUAL; execve(CHKPWD_HELPER, (char *const *) args, envp); + DIAG_POP_IGNORE_CAST_QUAL; pam_syslog(pamh, LOG_ERR, "helper binary execve failed: %m"); /* should not get here: exit with error */ diff --git a/modules/pam_unix/pam_unix_passwd.c b/modules/pam_unix/pam_unix_passwd.c index 93300f46..636ace97 100644 --- a/modules/pam_unix/pam_unix_passwd.c +++ b/modules/pam_unix/pam_unix_passwd.c @@ -70,6 +70,7 @@ #include #include +#include "pam_cc_compat.h" #include "md5.h" #include "support.h" #include "passverify.h" @@ -293,7 +294,9 @@ static int _unix_run_update_binary(pam_handle_t *pamh, unsigned long long ctrl, snprintf(buffer, sizeof(buffer), "%d", remember); args[4] = buffer; + DIAG_PUSH_IGNORE_CAST_QUAL; execve(UPDATE_HELPER, (char *const *) args, envp); + DIAG_POP_IGNORE_CAST_QUAL; /* should not get here: exit with error */ D(("helper binary is not available")); diff --git a/modules/pam_unix/passverify.c b/modules/pam_unix/passverify.c index 67f9e6f7..65307e11 100644 --- a/modules/pam_unix/passverify.c +++ b/modules/pam_unix/passverify.c @@ -25,6 +25,7 @@ #include #endif +#include "pam_cc_compat.h" #include "md5.h" #include "bigcrypt.h" #include "passverify.h" @@ -1020,7 +1021,9 @@ PAMH_ARG_DECL(int unix_update_shadow, fclose(opwfile); if (!wroteentry && !err) { + DIAG_PUSH_IGNORE_CAST_QUAL; spwdent.sp_namp = (char *)forwho; + DIAG_POP_IGNORE_CAST_QUAL; spwdent.sp_pwdp = towhat; spwdent.sp_lstchg = time(NULL) / (60 * 60 * 24); if (spwdent.sp_lstchg == 0) diff --git a/modules/pam_unix/support.c b/modules/pam_unix/support.c index 814d4c08..33761840 100644 --- a/modules/pam_unix/support.c +++ b/modules/pam_unix/support.c @@ -28,6 +28,7 @@ #include #include +#include "pam_cc_compat.h" #include "support.h" #include "passverify.h" @@ -526,7 +527,9 @@ static int _unix_run_helper_binary(pam_handle_t *pamh, const char *passwd, args[2]="nonull"; } + DIAG_PUSH_IGNORE_CAST_QUAL; execve(CHKPWD_HELPER, (char *const *) args, envp); + DIAG_POP_IGNORE_CAST_QUAL; /* should not get here: exit with error */ D(("helper binary is not available")); diff --git a/modules/pam_xauth/pam_xauth.c b/modules/pam_xauth/pam_xauth.c index 3339def8..61e98253 100644 --- a/modules/pam_xauth/pam_xauth.c +++ b/modules/pam_xauth/pam_xauth.c @@ -65,6 +65,8 @@ #include #endif +#include "pam_cc_compat.h" + #define DATANAME "pam_xauth_cookie_file" #define XAUTHENV "XAUTHORITY" #define HOMEENV "HOME" @@ -179,7 +181,9 @@ run_coprocess(pam_handle_t *pamh, const char *input, char **output, } } /* Run the command. */ + DIAG_PUSH_IGNORE_CAST_QUAL; execv(command, (char *const *) args); + DIAG_POP_IGNORE_CAST_QUAL; /* Never reached. */ _exit(1); } -- cgit v1.2.3 From 4dd9b97b762cc73816cb867d49c9d0d0b91d642c Mon Sep 17 00:00:00 2001 From: Fabrice Fontaine Date: Sat, 25 Jan 2020 11:11:18 +0100 Subject: configure.ac: add --enable-doc option Allow the user to disable documentation through --disable-doc (enabled by default), this is especially useful when cross-compiling for embedded targets Signed-off-by: Fabrice Fontaine --- Makefile.am | 6 +++++- configure.ac | 7 ++++++- modules/pam_access/Makefile.am | 2 ++ modules/pam_cracklib/Makefile.am | 2 ++ modules/pam_debug/Makefile.am | 2 ++ modules/pam_deny/Makefile.am | 2 ++ modules/pam_echo/Makefile.am | 2 ++ modules/pam_env/Makefile.am | 2 ++ modules/pam_exec/Makefile.am | 2 ++ modules/pam_faildelay/Makefile.am | 2 ++ modules/pam_filter/Makefile.am | 2 ++ modules/pam_ftp/Makefile.am | 2 ++ modules/pam_group/Makefile.am | 2 ++ modules/pam_issue/Makefile.am | 2 ++ modules/pam_keyinit/Makefile.am | 2 ++ modules/pam_lastlog/Makefile.am | 2 ++ modules/pam_limits/Makefile.am | 2 ++ modules/pam_listfile/Makefile.am | 2 ++ modules/pam_localuser/Makefile.am | 2 ++ modules/pam_loginuid/Makefile.am | 2 ++ modules/pam_mail/Makefile.am | 2 ++ modules/pam_mkhomedir/Makefile.am | 2 ++ modules/pam_motd/Makefile.am | 2 ++ modules/pam_namespace/Makefile.am | 2 ++ modules/pam_nologin/Makefile.am | 2 ++ modules/pam_permit/Makefile.am | 2 ++ modules/pam_pwhistory/Makefile.am | 2 ++ modules/pam_rhosts/Makefile.am | 2 ++ modules/pam_rootok/Makefile.am | 2 ++ modules/pam_securetty/Makefile.am | 2 ++ modules/pam_selinux/Makefile.am | 2 ++ modules/pam_sepermit/Makefile.am | 2 ++ modules/pam_shells/Makefile.am | 2 ++ modules/pam_succeed_if/Makefile.am | 2 ++ modules/pam_tally/Makefile.am | 2 ++ modules/pam_tally2/Makefile.am | 2 ++ modules/pam_time/Makefile.am | 2 ++ modules/pam_timestamp/Makefile.am | 2 ++ modules/pam_tty_audit/Makefile.am | 2 ++ modules/pam_umask/Makefile.am | 2 ++ modules/pam_unix/Makefile.am | 2 ++ modules/pam_userdb/Makefile.am | 2 ++ modules/pam_warn/Makefile.am | 2 ++ modules/pam_wheel/Makefile.am | 2 ++ modules/pam_xauth/Makefile.am | 2 ++ 45 files changed, 97 insertions(+), 2 deletions(-) (limited to 'modules/pam_unix') diff --git a/Makefile.am b/Makefile.am index 40b300da..ddcdd124 100644 --- a/Makefile.am +++ b/Makefile.am @@ -4,7 +4,11 @@ AUTOMAKE_OPTIONS = 1.9 gnu dist-bzip2 dist-xz check-news -SUBDIRS = libpam tests libpamc libpam_misc modules po conf doc examples xtests +SUBDIRS = libpam tests libpamc libpam_misc modules po conf examples xtests + +if HAVE_DOC +SUBDIRS += doc +endif CLEANFILES = *~ diff --git a/configure.ac b/configure.ac index a124b274..90818683 100644 --- a/configure.ac +++ b/configure.ac @@ -249,6 +249,11 @@ dnl dnl options and defaults dnl +AC_ARG_ENABLE([doc], + AS_HELP_STRING([--disable-doc],[Do not generate or install documentation]), + WITH_DOC=$enableval, WITH_DOC=yes) +AM_CONDITIONAL([HAVE_DOC], [test "x$WITH_DOC" = "xyes"]) + AC_ARG_ENABLE([prelude], AS_HELP_STRING([--disable-prelude],[do not use prelude]), WITH_PRELUDE=$enableval, WITH_PRELUDE=yes) @@ -606,7 +611,7 @@ fi AC_PATH_PROG([FO2PDF], [fop]) -AM_CONDITIONAL(ENABLE_REGENERATE_MAN, test x$enable_docu != xno) +AM_CONDITIONAL(ENABLE_REGENERATE_MAN, test x$enable_docu != xno -a x$enable_doc != xno) AM_CONDITIONAL(ENABLE_GENERATE_PDF, test ! -z "$FO2PDF") diff --git a/modules/pam_access/Makefile.am b/modules/pam_access/Makefile.am index 24f174a3..2b44cb6f 100644 --- a/modules/pam_access/Makefile.am +++ b/modules/pam_access/Makefile.am @@ -7,7 +7,9 @@ MAINTAINERCLEANFILES = $(MANS) README EXTRA_DIST = README access.conf $(MANS) $(XMLS) tst-pam_access +if HAVE_DOC man_MANS = access.conf.5 pam_access.8 +endif XMLS = README.xml access.conf.5.xml pam_access.8.xml diff --git a/modules/pam_cracklib/Makefile.am b/modules/pam_cracklib/Makefile.am index 673fc30b..f6f7e821 100644 --- a/modules/pam_cracklib/Makefile.am +++ b/modules/pam_cracklib/Makefile.am @@ -9,8 +9,10 @@ EXTRA_DIST = README $(XMLS) pam_cracklib.8 tst-pam_cracklib if HAVE_LIBCRACK TESTS = tst-pam_cracklib +if HAVE_DOC man_MANS = pam_cracklib.8 endif +endif XMLS = README.xml pam_cracklib.8.xml diff --git a/modules/pam_debug/Makefile.am b/modules/pam_debug/Makefile.am index efd9168b..2342d1b4 100644 --- a/modules/pam_debug/Makefile.am +++ b/modules/pam_debug/Makefile.am @@ -7,7 +7,9 @@ MAINTAINERCLEANFILES = $(MANS) README EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_debug +if HAVE_DOC man_MANS = pam_debug.8 +endif XMLS = README.xml pam_debug.8.xml securelibdir = $(SECUREDIR) diff --git a/modules/pam_deny/Makefile.am b/modules/pam_deny/Makefile.am index 177fdfd6..32595f3b 100644 --- a/modules/pam_deny/Makefile.am +++ b/modules/pam_deny/Makefile.am @@ -7,7 +7,9 @@ MAINTAINERCLEANFILES = $(MANS) README EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_deny +if HAVE_DOC man_MANS = pam_deny.8 +endif XMLS = README.xml pam_deny.8.xml diff --git a/modules/pam_echo/Makefile.am b/modules/pam_echo/Makefile.am index 228758d6..792a8ea2 100644 --- a/modules/pam_echo/Makefile.am +++ b/modules/pam_echo/Makefile.am @@ -7,7 +7,9 @@ MAINTAINERCLEANFILES = $(MANS) README EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_echo +if HAVE_DOC man_MANS = pam_echo.8 +endif XMLS = README.xml pam_echo.8.xml diff --git a/modules/pam_env/Makefile.am b/modules/pam_env/Makefile.am index 169358d0..4e36e615 100644 --- a/modules/pam_env/Makefile.am +++ b/modules/pam_env/Makefile.am @@ -7,7 +7,9 @@ MAINTAINERCLEANFILES = $(MANS) README EXTRA_DIST = README pam_env.conf $(MANS) $(XMLS) tst-pam_env environment +if HAVE_DOC man_MANS = pam_env.conf.5 pam_env.8 environment.5 +endif XMLS = README.xml pam_env.conf.5.xml pam_env.8.xml diff --git a/modules/pam_exec/Makefile.am b/modules/pam_exec/Makefile.am index d336f528..14eefd9f 100644 --- a/modules/pam_exec/Makefile.am +++ b/modules/pam_exec/Makefile.am @@ -7,7 +7,9 @@ MAINTAINERCLEANFILES = $(MANS) README EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_exec +if HAVE_DOC man_MANS = pam_exec.8 +endif XMLS = README.xml pam_exec.8.xml diff --git a/modules/pam_faildelay/Makefile.am b/modules/pam_faildelay/Makefile.am index bc64b239..6da109f0 100644 --- a/modules/pam_faildelay/Makefile.am +++ b/modules/pam_faildelay/Makefile.am @@ -7,7 +7,9 @@ MAINTAINERCLEANFILES = $(MANS) README EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_faildelay +if HAVE_DOC man_MANS = pam_faildelay.8 +endif XMLS = README.xml pam_faildelay.8.xml TESTS = tst-pam_faildelay diff --git a/modules/pam_filter/Makefile.am b/modules/pam_filter/Makefile.am index 3268ad72..b233d1d8 100644 --- a/modules/pam_filter/Makefile.am +++ b/modules/pam_filter/Makefile.am @@ -9,7 +9,9 @@ MAINTAINERCLEANFILES = $(MANS) README EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_filter +if HAVE_DOC man_MANS = pam_filter.8 +endif XMLS = README.xml pam_filter.8.xml securelibdir = $(SECUREDIR) diff --git a/modules/pam_ftp/Makefile.am b/modules/pam_ftp/Makefile.am index b60cb49b..b39ac56e 100644 --- a/modules/pam_ftp/Makefile.am +++ b/modules/pam_ftp/Makefile.am @@ -7,7 +7,9 @@ MAINTAINERCLEANFILES = $(MANS) README EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_ftp +if HAVE_DOC man_MANS = pam_ftp.8 +endif XMLS = README.xml pam_ftp.8.xml securelibdir = $(SECUREDIR) diff --git a/modules/pam_group/Makefile.am b/modules/pam_group/Makefile.am index 6d9cef10..d226ce20 100644 --- a/modules/pam_group/Makefile.am +++ b/modules/pam_group/Makefile.am @@ -7,7 +7,9 @@ MAINTAINERCLEANFILES = $(MANS) README EXTRA_DIST = README group.conf $(MANS) $(XMLS) tst-pam_group +if HAVE_DOC man_MANS = group.conf.5 pam_group.8 +endif XMLS = README.xml group.conf.5.xml pam_group.8.xml securelibdir = $(SECUREDIR) diff --git a/modules/pam_issue/Makefile.am b/modules/pam_issue/Makefile.am index 7ad2b260..ea6ad098 100644 --- a/modules/pam_issue/Makefile.am +++ b/modules/pam_issue/Makefile.am @@ -7,7 +7,9 @@ MAINTAINERCLEANFILES = $(MANS) README EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_issue +if HAVE_DOC man_MANS = pam_issue.8 +endif XMLS = README.xml pam_issue.8.xml TESTS = tst-pam_issue diff --git a/modules/pam_keyinit/Makefile.am b/modules/pam_keyinit/Makefile.am index 219c3540..f7819e49 100644 --- a/modules/pam_keyinit/Makefile.am +++ b/modules/pam_keyinit/Makefile.am @@ -9,7 +9,9 @@ EXTRA_DIST = README $(XMLS) pam_keyinit.8 tst-pam_keyinit XMLS = README.xml pam_keyinit.8.xml if HAVE_KEY_MANAGEMENT +if HAVE_DOC man_MANS = pam_keyinit.8 +endif TESTS = tst-pam_keyinit endif diff --git a/modules/pam_lastlog/Makefile.am b/modules/pam_lastlog/Makefile.am index e71e15e8..4d69e596 100644 --- a/modules/pam_lastlog/Makefile.am +++ b/modules/pam_lastlog/Makefile.am @@ -10,7 +10,9 @@ secureconfdir = $(SCONFIGDIR) EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_lastlog +if HAVE_DOC man_MANS = pam_lastlog.8 +endif XMLS = README.xml pam_lastlog.8.xml TESTS = tst-pam_lastlog diff --git a/modules/pam_limits/Makefile.am b/modules/pam_limits/Makefile.am index 60db1f36..70f9775f 100644 --- a/modules/pam_limits/Makefile.am +++ b/modules/pam_limits/Makefile.am @@ -7,7 +7,9 @@ MAINTAINERCLEANFILES = $(MANS) README EXTRA_DIST = README $(MANS) $(XMLS) limits.conf tst-pam_limits +if HAVE_DOC man_MANS = limits.conf.5 pam_limits.8 +endif XMLS = README.xml limits.conf.5.xml pam_limits.8.xml TESTS = tst-pam_limits diff --git a/modules/pam_listfile/Makefile.am b/modules/pam_listfile/Makefile.am index 85396a03..eeb70151 100644 --- a/modules/pam_listfile/Makefile.am +++ b/modules/pam_listfile/Makefile.am @@ -7,7 +7,9 @@ MAINTAINERCLEANFILES = $(MANS) README EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_listfile +if HAVE_DOC man_MANS = pam_listfile.8 +endif XMLS = README.xml pam_listfile.8.xml TESTS = tst-pam_listfile diff --git a/modules/pam_localuser/Makefile.am b/modules/pam_localuser/Makefile.am index 10bb3b7a..c31c7532 100644 --- a/modules/pam_localuser/Makefile.am +++ b/modules/pam_localuser/Makefile.am @@ -9,7 +9,9 @@ EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_localuser TESTS = tst-pam_localuser +if HAVE_DOC man_MANS = pam_localuser.8 +endif XMLS = README.xml pam_localuser.8.xml securelibdir = $(SECUREDIR) diff --git a/modules/pam_loginuid/Makefile.am b/modules/pam_loginuid/Makefile.am index b37c9a2e..a95405b8 100644 --- a/modules/pam_loginuid/Makefile.am +++ b/modules/pam_loginuid/Makefile.am @@ -7,7 +7,9 @@ MAINTAINERCLEANFILES = $(MANS) README EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_loginuid +if HAVE_DOC man_MANS = pam_loginuid.8 +endif XMLS = README.xml pam_loginuid.8.xml diff --git a/modules/pam_mail/Makefile.am b/modules/pam_mail/Makefile.am index f06093d8..beb02150 100644 --- a/modules/pam_mail/Makefile.am +++ b/modules/pam_mail/Makefile.am @@ -7,7 +7,9 @@ MAINTAINERCLEANFILES = $(MANS) README EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_mail +if HAVE_DOC man_MANS = pam_mail.8 +endif XMLS = README.xml pam_mail.8.xml TESTS = tst-pam_mail diff --git a/modules/pam_mkhomedir/Makefile.am b/modules/pam_mkhomedir/Makefile.am index e0be030b..784eaed7 100644 --- a/modules/pam_mkhomedir/Makefile.am +++ b/modules/pam_mkhomedir/Makefile.am @@ -8,7 +8,9 @@ MAINTAINERCLEANFILES = $(MANS) README EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_mkhomedir +if HAVE_DOC man_MANS = pam_mkhomedir.8 mkhomedir_helper.8 +endif XMLS = README.xml pam_mkhomedir.8.xml mkhomedir_helper.8.xml diff --git a/modules/pam_motd/Makefile.am b/modules/pam_motd/Makefile.am index ed77a739..af94d6ad 100644 --- a/modules/pam_motd/Makefile.am +++ b/modules/pam_motd/Makefile.am @@ -7,7 +7,9 @@ MAINTAINERCLEANFILES = $(MANS) README EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_motd +if HAVE_DOC man_MANS = pam_motd.8 +endif XMLS = README.xml pam_motd.8.xml TESTS = tst-pam_motd diff --git a/modules/pam_namespace/Makefile.am b/modules/pam_namespace/Makefile.am index d69ca088..0a290160 100644 --- a/modules/pam_namespace/Makefile.am +++ b/modules/pam_namespace/Makefile.am @@ -6,8 +6,10 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MAN5) $(MAN8) README +if HAVE_DOC MAN5 = namespace.conf.5 MAN8 = pam_namespace.8 +endif EXTRA_DIST = README namespace.conf namespace.init $(MAN5) $(MAN8) $(XMLS) tst-pam_namespace diff --git a/modules/pam_nologin/Makefile.am b/modules/pam_nologin/Makefile.am index 40005b4a..09c925ec 100644 --- a/modules/pam_nologin/Makefile.am +++ b/modules/pam_nologin/Makefile.am @@ -9,7 +9,9 @@ EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_nologin TESTS = tst-pam_nologin +if HAVE_DOC man_MANS = pam_nologin.8 +endif XMLS = README.xml pam_nologin.8.xml securelibdir = $(SECUREDIR) diff --git a/modules/pam_permit/Makefile.am b/modules/pam_permit/Makefile.am index 2871283f..c30a9d80 100644 --- a/modules/pam_permit/Makefile.am +++ b/modules/pam_permit/Makefile.am @@ -7,7 +7,9 @@ MAINTAINERCLEANFILES = $(MANS) README EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_permit +if HAVE_DOC man_MANS = pam_permit.8 +endif XMLS = README.xml pam_permit.8.xml TESTS = tst-pam_permit diff --git a/modules/pam_pwhistory/Makefile.am b/modules/pam_pwhistory/Makefile.am index 1e0b6060..b5d508a6 100644 --- a/modules/pam_pwhistory/Makefile.am +++ b/modules/pam_pwhistory/Makefile.am @@ -9,7 +9,9 @@ EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_pwhistory TESTS = tst-pam_pwhistory +if HAVE_DOC man_MANS = pam_pwhistory.8 +endif XMLS = README.xml pam_pwhistory.8.xml diff --git a/modules/pam_rhosts/Makefile.am b/modules/pam_rhosts/Makefile.am index 6308fa80..db38d82f 100644 --- a/modules/pam_rhosts/Makefile.am +++ b/modules/pam_rhosts/Makefile.am @@ -9,7 +9,9 @@ EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_rhosts TESTS = tst-pam_rhosts +if HAVE_DOC man_MANS = pam_rhosts.8 +endif XMLS = README.xml pam_rhosts.8.xml diff --git a/modules/pam_rootok/Makefile.am b/modules/pam_rootok/Makefile.am index 1ceb17de..06e755c5 100644 --- a/modules/pam_rootok/Makefile.am +++ b/modules/pam_rootok/Makefile.am @@ -7,7 +7,9 @@ MAINTAINERCLEANFILES = $(MANS) README EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_rootok +if HAVE_DOC man_MANS = pam_rootok.8 +endif XMLS = README.xml pam_rootok.8.xml TESTS = tst-pam_rootok diff --git a/modules/pam_securetty/Makefile.am b/modules/pam_securetty/Makefile.am index 413cad32..204400fb 100644 --- a/modules/pam_securetty/Makefile.am +++ b/modules/pam_securetty/Makefile.am @@ -9,7 +9,9 @@ EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_securetty TESTS = tst-pam_securetty +if HAVE_DOC man_MANS = pam_securetty.8 +endif XMLS = README.xml pam_securetty.8.xml securelibdir = $(SECUREDIR) diff --git a/modules/pam_selinux/Makefile.am b/modules/pam_selinux/Makefile.am index 054726b3..d037f483 100644 --- a/modules/pam_selinux/Makefile.am +++ b/modules/pam_selinux/Makefile.am @@ -10,8 +10,10 @@ EXTRA_DIST = README $(XMLS) pam_selinux.8 pam_selinux_check.8 \ if HAVE_LIBSELINUX TESTS = tst-pam_selinux +if HAVE_DOC man_MANS = pam_selinux.8 endif +endif XMLS = README.xml pam_selinux.8.xml diff --git a/modules/pam_sepermit/Makefile.am b/modules/pam_sepermit/Makefile.am index 7155ed8f..3895e124 100644 --- a/modules/pam_sepermit/Makefile.am +++ b/modules/pam_sepermit/Makefile.am @@ -10,8 +10,10 @@ EXTRA_DIST = README $(XMLS) pam_sepermit.8 sepermit.conf sepermit.conf.5 tst-pam if HAVE_LIBSELINUX TESTS = tst-pam_sepermit +if HAVE_DOC man_MANS = pam_sepermit.8 sepermit.conf.5 endif +endif XMLS = README.xml pam_sepermit.8.xml sepermit.conf.5.xml diff --git a/modules/pam_shells/Makefile.am b/modules/pam_shells/Makefile.am index 5f1447be..a406eddd 100644 --- a/modules/pam_shells/Makefile.am +++ b/modules/pam_shells/Makefile.am @@ -7,7 +7,9 @@ MAINTAINERCLEANFILES = $(MANS) README EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_shells +if HAVE_DOC man_MANS = pam_shells.8 +endif XMLS = README.xml pam_shells.8.xml TESTS = tst-pam_shells diff --git a/modules/pam_succeed_if/Makefile.am b/modules/pam_succeed_if/Makefile.am index c8e58c09..5fef344f 100644 --- a/modules/pam_succeed_if/Makefile.am +++ b/modules/pam_succeed_if/Makefile.am @@ -9,7 +9,9 @@ EXTRA_DIST = README ${MANS} ${XMLS} tst-pam_succeed_if TESTS = tst-pam_succeed_if +if HAVE_DOC man_MANS = pam_succeed_if.8 +endif XMLS = README.xml pam_succeed_if.8.xml diff --git a/modules/pam_tally/Makefile.am b/modules/pam_tally/Makefile.am index 21135aeb..8a27f9fe 100644 --- a/modules/pam_tally/Makefile.am +++ b/modules/pam_tally/Makefile.am @@ -7,7 +7,9 @@ MAINTAINERCLEANFILES = $(MANS) README EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_tally +if HAVE_DOC man_MANS = pam_tally.8 +endif XMLS = README.xml pam_tally.8.xml TESTS = tst-pam_tally diff --git a/modules/pam_tally2/Makefile.am b/modules/pam_tally2/Makefile.am index 6fab0c44..c95b5352 100644 --- a/modules/pam_tally2/Makefile.am +++ b/modules/pam_tally2/Makefile.am @@ -8,7 +8,9 @@ MAINTAINERCLEANFILES = $(MANS) README EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_tally2 +if HAVE_DOC man_MANS = pam_tally2.8 +endif XMLS = README.xml pam_tally2.8.xml TESTS = tst-pam_tally2 diff --git a/modules/pam_time/Makefile.am b/modules/pam_time/Makefile.am index 6eab52ec..3d61078e 100644 --- a/modules/pam_time/Makefile.am +++ b/modules/pam_time/Makefile.am @@ -7,7 +7,9 @@ MAINTAINERCLEANFILES = $(MANS) README EXTRA_DIST = README $(MANS) $(XMLS) time.conf tst-pam_time +if HAVE_DOC man_MANS = time.conf.5 pam_time.8 +endif XMLS = README.xml time.conf.5.xml pam_time.8.xml TESTS = tst-pam_time diff --git a/modules/pam_timestamp/Makefile.am b/modules/pam_timestamp/Makefile.am index 27fc4fcc..fbac074a 100644 --- a/modules/pam_timestamp/Makefile.am +++ b/modules/pam_timestamp/Makefile.am @@ -7,7 +7,9 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README XMLS = README.xml pam_timestamp.8.xml pam_timestamp_check.8.xml +if HAVE_DOC man_MANS = pam_timestamp.8 pam_timestamp_check.8 +endif dist_TESTS = tst-pam_timestamp nodist_TESTS = hmacfile TESTS = $(dist_TESTS) $(nodist_TESTS) diff --git a/modules/pam_tty_audit/Makefile.am b/modules/pam_tty_audit/Makefile.am index ef5ac803..bdec8478 100644 --- a/modules/pam_tty_audit/Makefile.am +++ b/modules/pam_tty_audit/Makefile.am @@ -9,8 +9,10 @@ EXTRA_DIST = README pam_tty_audit.8 $(XMLS) tst-pam_tty_audit if HAVE_AUDIT_TTY_STATUS TESTS = tst-pam_tty_audit +if HAVE_DOC man_MANS = pam_tty_audit.8 endif +endif XMLS = README.xml pam_tty_audit.8.xml securelibdir = $(SECUREDIR) diff --git a/modules/pam_umask/Makefile.am b/modules/pam_umask/Makefile.am index d5e98e6d..b8244c80 100644 --- a/modules/pam_umask/Makefile.am +++ b/modules/pam_umask/Makefile.am @@ -7,7 +7,9 @@ MAINTAINERCLEANFILES = $(MANS) README EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_umask +if HAVE_DOC man_MANS = pam_umask.8 +endif XMLS = README.xml pam_umask.8.xml diff --git a/modules/pam_unix/Makefile.am b/modules/pam_unix/Makefile.am index 3b0f528e..55aac31a 100644 --- a/modules/pam_unix/Makefile.am +++ b/modules/pam_unix/Makefile.am @@ -8,7 +8,9 @@ MAINTAINERCLEANFILES = $(MANS) README EXTRA_DIST = README md5.c md5_crypt.c lckpwdf.-c $(MANS) CHANGELOG \ tst-pam_unix $(XMLS) +if HAVE_DOC man_MANS = pam_unix.8 unix_chkpwd.8 unix_update.8 +endif XMLS = README.xml pam_unix.8.xml unix_chkpwd.8.xml unix_update.8.xml TESTS = tst-pam_unix diff --git a/modules/pam_userdb/Makefile.am b/modules/pam_userdb/Makefile.am index 32107e7c..d62fc54c 100644 --- a/modules/pam_userdb/Makefile.am +++ b/modules/pam_userdb/Makefile.am @@ -8,7 +8,9 @@ MAINTAINERCLEANFILES = $(MANS) README EXTRA_DIST = README $(XMLS) pam_userdb.8 create.pl tst-pam_userdb if HAVE_LIBDB +if HAVE_DOC man_MANS = pam_userdb.8 +endif TESTS = tst-pam_userdb endif diff --git a/modules/pam_warn/Makefile.am b/modules/pam_warn/Makefile.am index aeb669b5..00c6d815 100644 --- a/modules/pam_warn/Makefile.am +++ b/modules/pam_warn/Makefile.am @@ -7,7 +7,9 @@ MAINTAINERCLEANFILES = $(MANS) README EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_warn +if HAVE_DOC man_MANS = pam_warn.8 +endif XMLS = README.xml pam_warn.8.xml TESTS = tst-pam_warn diff --git a/modules/pam_wheel/Makefile.am b/modules/pam_wheel/Makefile.am index 90d67116..ff08a573 100644 --- a/modules/pam_wheel/Makefile.am +++ b/modules/pam_wheel/Makefile.am @@ -7,7 +7,9 @@ MAINTAINERCLEANFILES = $(MANS) README EXTRA_DIST = README ${MANS} $(XMLS) tst-pam_wheel +if HAVE_DOC man_MANS = pam_wheel.8 +endif XMLS = README.xml pam_wheel.8.xml TESTS = tst-pam_wheel diff --git a/modules/pam_xauth/Makefile.am b/modules/pam_xauth/Makefile.am index 0691504e..22fe5869 100644 --- a/modules/pam_xauth/Makefile.am +++ b/modules/pam_xauth/Makefile.am @@ -7,7 +7,9 @@ MAINTAINERCLEANFILES = $(MANS) README EXTRA_DIST = README ${MANS} $(XMLS) tst-pam_xauth +if HAVE_DOC man_MANS = pam_xauth.8 +endif XMLS = README.xml pam_xauth.8.xml TESTS = tst-pam_xauth -- cgit v1.2.3 From a96e66f788b1460a8ef4c2883207d4474b829d10 Mon Sep 17 00:00:00 2001 From: MIZUTA Takeshi Date: Mon, 3 Feb 2020 19:12:21 +0900 Subject: Remove redundant header file inclusion There are some source code including the same header file redundantly. We remove these redundant header file inclusion. --- modules/pam_issue/pam_issue.c | 1 - modules/pam_loginuid/pam_loginuid.c | 1 - modules/pam_selinux/pam_selinux.c | 2 -- modules/pam_sepermit/pam_sepermit.c | 1 - modules/pam_shells/pam_shells.c | 1 - modules/pam_tally2/pam_tally2.c | 1 - modules/pam_unix/pam_unix_passwd.c | 1 - modules/pam_xauth/pam_xauth.c | 2 -- 8 files changed, 10 deletions(-) (limited to 'modules/pam_unix') diff --git a/modules/pam_issue/pam_issue.c b/modules/pam_issue/pam_issue.c index 5fa21c37..8c5ae576 100644 --- a/modules/pam_issue/pam_issue.c +++ b/modules/pam_issue/pam_issue.c @@ -22,7 +22,6 @@ #include #include #include -#include #include #include #include diff --git a/modules/pam_loginuid/pam_loginuid.c b/modules/pam_loginuid/pam_loginuid.c index 96bfd98e..03c0e3a3 100644 --- a/modules/pam_loginuid/pam_loginuid.c +++ b/modules/pam_loginuid/pam_loginuid.c @@ -42,7 +42,6 @@ #ifdef HAVE_LIBAUDIT #include #include -#include #endif /* diff --git a/modules/pam_selinux/pam_selinux.c b/modules/pam_selinux/pam_selinux.c index 5affec4f..96f9c831 100644 --- a/modules/pam_selinux/pam_selinux.c +++ b/modules/pam_selinux/pam_selinux.c @@ -63,14 +63,12 @@ #include #include -#include #include #include #ifdef HAVE_LIBAUDIT #include #include -#include #endif /* Send audit message */ diff --git a/modules/pam_sepermit/pam_sepermit.c b/modules/pam_sepermit/pam_sepermit.c index f37af0fb..14965a2f 100644 --- a/modules/pam_sepermit/pam_sepermit.c +++ b/modules/pam_sepermit/pam_sepermit.c @@ -53,7 +53,6 @@ #include #include #include -#include #include #define PAM_SM_AUTH diff --git a/modules/pam_shells/pam_shells.c b/modules/pam_shells/pam_shells.c index c8acb9e2..bfe7f116 100644 --- a/modules/pam_shells/pam_shells.c +++ b/modules/pam_shells/pam_shells.c @@ -15,7 +15,6 @@ #include #include #include -#include #include #include #include diff --git a/modules/pam_tally2/pam_tally2.c b/modules/pam_tally2/pam_tally2.c index 48282a33..fc6d6237 100644 --- a/modules/pam_tally2/pam_tally2.c +++ b/modules/pam_tally2/pam_tally2.c @@ -64,7 +64,6 @@ #include #include #include -#include #include #include "tallylog.h" diff --git a/modules/pam_unix/pam_unix_passwd.c b/modules/pam_unix/pam_unix_passwd.c index 636ace97..a8eec77a 100644 --- a/modules/pam_unix/pam_unix_passwd.c +++ b/modules/pam_unix/pam_unix_passwd.c @@ -56,7 +56,6 @@ #include #include -#include #include #include diff --git a/modules/pam_xauth/pam_xauth.c b/modules/pam_xauth/pam_xauth.c index 61e98253..ea99bb03 100644 --- a/modules/pam_xauth/pam_xauth.c +++ b/modules/pam_xauth/pam_xauth.c @@ -50,7 +50,6 @@ #include #include #include -#include #define PAM_SM_SESSION @@ -62,7 +61,6 @@ #ifdef WITH_SELINUX #include #include -#include #endif #include "pam_cc_compat.h" -- cgit v1.2.3 From f5adefa106e28c92dd73dbabac12bad667ef7b8f Mon Sep 17 00:00:00 2001 From: Pavel Březina Date: Thu, 31 Oct 2019 12:26:31 +0100 Subject: pam_unix: add nullresetok option to allow reset blank passwords Adding nullresetok to auth phase of pam_unix module will allow users with blank password to authenticate in order to immediatelly change their password even if nullok is not set. This allows to have blank password authentication disabled but still allows administrator to create new user accounts with expired blank password that must be change on the first login. --- modules/pam_unix/pam_unix.8.xml | 13 +++++++++++ modules/pam_unix/pam_unix_acct.c | 26 +--------------------- modules/pam_unix/support.c | 47 ++++++++++++++++++++++++++++++++++++++++ modules/pam_unix/support.h | 7 +++++- 4 files changed, 67 insertions(+), 26 deletions(-) (limited to 'modules/pam_unix') diff --git a/modules/pam_unix/pam_unix.8.xml b/modules/pam_unix/pam_unix.8.xml index 93a01c89..607ec85c 100644 --- a/modules/pam_unix/pam_unix.8.xml +++ b/modules/pam_unix/pam_unix.8.xml @@ -163,6 +163,19 @@ + + + + + + + Allow users to authenticate with blank password if password reset + is enforced even if is not set. If password + reset is not required and is not set the + authentication with blank password will be denied. + + + diff --git a/modules/pam_unix/pam_unix_acct.c b/modules/pam_unix/pam_unix_acct.c index 36f68eff..0c5dff96 100644 --- a/modules/pam_unix/pam_unix_acct.c +++ b/modules/pam_unix/pam_unix_acct.c @@ -192,8 +192,6 @@ pam_sm_acct_mgmt(pam_handle_t *pamh, int flags, int argc, const char **argv) const void *void_uname; const char *uname; int retval, daysleft; - struct spwd *spent; - struct passwd *pwent; char buf[256]; D(("called.")); @@ -210,29 +208,7 @@ pam_sm_acct_mgmt(pam_handle_t *pamh, int flags, int argc, const char **argv) return PAM_USER_UNKNOWN; } - retval = get_account_info(pamh, uname, &pwent, &spent); - if (retval == PAM_USER_UNKNOWN) { - pam_syslog(pamh, LOG_ERR, - "could not identify user (from getpwnam(%s))", - uname); - return retval; - } - - if (retval == PAM_SUCCESS && spent == NULL) - return PAM_SUCCESS; - - if (retval == PAM_UNIX_RUN_HELPER) { - retval = _unix_run_verify_binary(pamh, ctrl, uname, &daysleft); - if (retval == PAM_AUTHINFO_UNAVAIL && - on(UNIX_BROKEN_SHADOW, ctrl)) - return PAM_SUCCESS; - } else if (retval != PAM_SUCCESS) { - if (on(UNIX_BROKEN_SHADOW,ctrl)) - return PAM_SUCCESS; - else - return retval; - } else - retval = check_shadow_expiry(pamh, spent, &daysleft); + retval = _unix_verify_user(pamh, ctrl, uname, &daysleft); if (on(UNIX_NO_PASS_EXPIRY, ctrl)) { const void *pretval = NULL; diff --git a/modules/pam_unix/support.c b/modules/pam_unix/support.c index 33761840..6a840a26 100644 --- a/modules/pam_unix/support.c +++ b/modules/pam_unix/support.c @@ -595,6 +595,7 @@ _unix_blankpasswd (pam_handle_t *pamh, unsigned long long ctrl, const char *name { struct passwd *pwd = NULL; char *salt = NULL; + int daysleft; int retval; D(("called")); @@ -605,6 +606,15 @@ _unix_blankpasswd (pam_handle_t *pamh, unsigned long long ctrl, const char *name * else (CG) */ + if (on(UNIX_NULLRESETOK, ctrl)) { + retval = _unix_verify_user(pamh, ctrl, name, &daysleft); + if (retval == PAM_NEW_AUTHTOK_REQD) { + /* password reset is enforced, allow authentication with empty password */ + pam_syslog(pamh, LOG_DEBUG, "user [%s] has expired blank password, enabling nullok", name); + set(UNIX__NULLOK, ctrl); + } + } + if (on(UNIX__NONULL, ctrl)) return 0; /* will fail but don't let on yet */ @@ -796,6 +806,43 @@ cleanup: return retval; } +int +_unix_verify_user(pam_handle_t *pamh, + unsigned long long ctrl, + const char *name, + int *daysleft) +{ + int retval; + struct spwd *spent; + struct passwd *pwent; + + retval = get_account_info(pamh, name, &pwent, &spent); + if (retval == PAM_USER_UNKNOWN) { + pam_syslog(pamh, LOG_ERR, + "could not identify user (from getpwnam(%s))", + name); + return retval; + } + + if (retval == PAM_SUCCESS && spent == NULL) + return PAM_SUCCESS; + + if (retval == PAM_UNIX_RUN_HELPER) { + retval = _unix_run_verify_binary(pamh, ctrl, name, daysleft); + if (retval == PAM_AUTHINFO_UNAVAIL && + on(UNIX_BROKEN_SHADOW, ctrl)) + return PAM_SUCCESS; + } else if (retval != PAM_SUCCESS) { + if (on(UNIX_BROKEN_SHADOW,ctrl)) + return PAM_SUCCESS; + else + return retval; + } else + retval = check_shadow_expiry(pamh, spent, daysleft); + + return retval; +} + /* ****************************************************************** * * Copyright (c) Jan Rękorajski 1999. * Copyright (c) Andrew G. Morgan 1996-8. diff --git a/modules/pam_unix/support.h b/modules/pam_unix/support.h index e02c05e0..19754dc1 100644 --- a/modules/pam_unix/support.h +++ b/modules/pam_unix/support.h @@ -100,8 +100,9 @@ typedef struct { #define UNIX_DES 30 /* DES, default */ #define UNIX_GOST_YESCRYPT_PASS 31 /* new password hashes will use gost-yescrypt */ #define UNIX_YESCRYPT_PASS 32 /* new password hashes will use yescrypt */ +#define UNIX_NULLRESETOK 33 /* allow empty password if password reset is enforced */ /* -------------- */ -#define UNIX_CTRLS_ 33 /* number of ctrl arguments defined */ +#define UNIX_CTRLS_ 34 /* number of ctrl arguments defined */ #define UNIX_DES_CRYPT(ctrl) (off(UNIX_MD5_PASS,ctrl)&&off(UNIX_BIGCRYPT,ctrl)&&off(UNIX_SHA256_PASS,ctrl)&&off(UNIX_SHA512_PASS,ctrl)&&off(UNIX_BLOWFISH_PASS,ctrl)&&off(UNIX_GOST_YESCRYPT_PASS,ctrl)&&off(UNIX_YESCRYPT_PASS,ctrl)) @@ -143,6 +144,7 @@ static const UNIX_Ctrls unix_args[UNIX_CTRLS_] = /* UNIX_DES */ {"des", _ALL_ON_^(015660420000ULL), 0, 1}, /* UNIX_GOST_YESCRYPT_PASS */ {"gost_yescrypt", _ALL_ON_^(015660420000ULL), 04000000000, 1}, /* UNIX_YESCRYPT_PASS */ {"yescrypt", _ALL_ON_^(015660420000ULL), 010000000000, 1}, +/* UNIX_NULLRESETOK */ {"nullresetok", _ALL_ON_, 020000000000, 0}, }; #define UNIX_DEFAULTS (unix_args[UNIX__NONULL].flag) @@ -171,6 +173,9 @@ extern int _unix_blankpasswd(pam_handle_t *pamh, unsigned long long ctrl, extern int _unix_verify_password(pam_handle_t * pamh, const char *name, const char *p, unsigned long long ctrl); +extern int _unix_verify_user(pam_handle_t *pamh, unsigned long long ctrl, + const char *name, int *daysleft); + extern int _unix_run_verify_binary(pam_handle_t *pamh, unsigned long long ctrl, const char *user, int *daysleft); -- cgit v1.2.3 From 9569de568a7eeaf91e2134ee3e1dd00978882903 Mon Sep 17 00:00:00 2001 From: "Dmitry V. Levin" Date: Thu, 5 Mar 2020 19:33:12 +0000 Subject: pam_unix: fix --disable-nis compilation warnings When the build is configured using --disable-nis option, gcc complains: pam_unix_passwd.c: In function '_do_setpass': pam_unix_passwd.c:398:8: warning: unused variable 'master' [-Wunused-variable] support.c: In function '_unix_getpwnam': support.c:305:21: warning: parameter 'nis' set but not used [-Wunused-but-set-parameter] * modules/pam_unix/pam_unix_passwd.c (_do_setpass): Move the definition of "master" variable to [HAVE_NIS]. * modules/pam_unix/support.c (_unix_getpwnam) [!(HAVE_YP_GET_DEFAULT_DOMAIN && HAVE_YP_BIND && HAVE_YP_MATCH && HAVE_YP_UNBIND)]: Do not assign the unused parameter but mark it as used. --- modules/pam_unix/pam_unix_passwd.c | 3 ++- modules/pam_unix/support.c | 2 +- 2 files changed, 3 insertions(+), 2 deletions(-) (limited to 'modules/pam_unix') diff --git a/modules/pam_unix/pam_unix_passwd.c b/modules/pam_unix/pam_unix_passwd.c index a8eec77a..7985ad1b 100644 --- a/modules/pam_unix/pam_unix_passwd.c +++ b/modules/pam_unix/pam_unix_passwd.c @@ -395,7 +395,6 @@ static int _do_setpass(pam_handle_t* pamh, const char *forwho, struct passwd *pwd = NULL; int retval = 0; int unlocked = 0; - char *master = NULL; D(("called")); @@ -408,6 +407,8 @@ static int _do_setpass(pam_handle_t* pamh, const char *forwho, if (on(UNIX_NIS, ctrl) && _unix_comesfromsource(pamh, forwho, 0, 1)) { #ifdef HAVE_NIS + char *master; + if ((master=getNISserver(pamh, ctrl)) != NULL) { struct timeval timeout; struct yppasswd yppwd; diff --git a/modules/pam_unix/support.c b/modules/pam_unix/support.c index 6a840a26..a04211cd 100644 --- a/modules/pam_unix/support.c +++ b/modules/pam_unix/support.c @@ -351,7 +351,7 @@ int _unix_getpwnam(pam_handle_t *pamh, const char *name, } #else /* we don't have NIS support, make compiler happy. */ - nis = 0; + (void) nis; #endif if (matched && (ret != NULL)) { -- cgit v1.2.3 From e08bc8895045babcf4c41ed3147f44c1dcd77af0 Mon Sep 17 00:00:00 2001 From: "Dmitry V. Levin" Date: Thu, 19 Mar 2020 18:40:16 +0000 Subject: modules/pam_unix: fix gcc compilation warnings When setreuid() fails, there is no way to proceed any further: either the process credentials are unchanged but inappropriate, or they are in an inconsistent state and nothing good could be made out of it. This fixes the following compilation warnings: modules/pam_unix/passverify.c:209:5: warning: ignoring return value of 'setreuid', declared with attribute warn_unused_result [-Wunused-result] modules/pam_unix/passverify.c:211:5: warning: ignoring return value of 'setreuid', declared with attribute warn_unused_result [-Wunused-result] modules/pam_unix/passverify.c:213:6: warning: ignoring return value of 'setreuid', declared with attribute warn_unused_result [-Wunused-result] modules/pam_unix/passverify.c:214:6: warning: ignoring return value of 'setreuid', declared with attribute warn_unused_result [-Wunused-result] modules/pam_unix/passverify.c:222:5: warning: ignoring return value of 'setreuid', declared with attribute warn_unused_result [-Wunused-result] modules/pam_unix/passverify.c:224:5: warning: ignoring return value of 'setreuid', declared with attribute warn_unused_result [-Wunused-result] modules/pam_unix/passverify.c:225:5: warning: ignoring return value of 'setreuid', declared with attribute warn_unused_result [-Wunused-result] modules/pam_unix/passverify.c:226:5: warning: ignoring return value of 'setreuid', declared with attribute warn_unused_result [-Wunused-result] modules/pam_unix/passverify.c:209:5: warning: ignoring return value of 'setreuid', declared with attribute warn_unused_result [-Wunused-result] modules/pam_unix/passverify.c:211:5: warning: ignoring return value of 'setreuid', declared with attribute warn_unused_result [-Wunused-result] modules/pam_unix/passverify.c:213:6: warning: ignoring return value of 'setreuid', declared with attribute warn_unused_result [-Wunused-result] modules/pam_unix/passverify.c:214:6: warning: ignoring return value of 'setreuid', declared with attribute warn_unused_result [-Wunused-result] modules/pam_unix/passverify.c:222:5: warning: ignoring return value of 'setreuid', declared with attribute warn_unused_result [-Wunused-result] modules/pam_unix/passverify.c:224:5: warning: ignoring return value of 'setreuid', declared with attribute warn_unused_result [-Wunused-result] modules/pam_unix/passverify.c:225:5: warning: ignoring return value of 'setreuid', declared with attribute warn_unused_result [-Wunused-result] modules/pam_unix/passverify.c:226:5: warning: ignoring return value of 'setreuid', declared with attribute warn_unused_result [-Wunused-result] * modules/pam_unix/passverify.c (get_account_info) [HELPER_COMPILE]: Always check setreuid return code and return PAM_CRED_INSUFFICIENT if setreuid failed. --- modules/pam_unix/passverify.c | 33 +++++++++++++++++++-------------- 1 file changed, 19 insertions(+), 14 deletions(-) (limited to 'modules/pam_unix') diff --git a/modules/pam_unix/passverify.c b/modules/pam_unix/passverify.c index 65307e11..234db341 100644 --- a/modules/pam_unix/passverify.c +++ b/modules/pam_unix/passverify.c @@ -205,25 +205,30 @@ PAMH_ARG_DECL(int get_account_info, save_euid = geteuid(); save_uid = getuid(); - if (save_uid == (*pwd)->pw_uid) - setreuid(save_euid, save_uid); - else { - setreuid(0, -1); - if (setreuid(-1, (*pwd)->pw_uid) == -1) { - setreuid(-1, 0); - setreuid(0, -1); - if(setreuid(-1, (*pwd)->pw_uid) == -1) + if (save_uid == (*pwd)->pw_uid) { + if (setreuid(save_euid, save_uid)) + return PAM_CRED_INSUFFICIENT; + } else { + if (setreuid(0, -1)) + return PAM_CRED_INSUFFICIENT; + if (setreuid(-1, (*pwd)->pw_uid)) { + if (setreuid(-1, 0) + || setreuid(0, -1) + || setreuid(-1, (*pwd)->pw_uid)) { return PAM_CRED_INSUFFICIENT; + } } } *spwdent = pam_modutil_getspnam(pamh, name); - if (save_uid == (*pwd)->pw_uid) - setreuid(save_uid, save_euid); - else { - setreuid(-1, 0); - setreuid(save_uid, -1); - setreuid(-1, save_euid); + if (save_uid == (*pwd)->pw_uid) { + if (setreuid(save_uid, save_euid)) + return PAM_CRED_INSUFFICIENT; + } else { + if (setreuid(-1, 0) + || setreuid(save_uid, -1) + || setreuid(-1, save_euid)) + return PAM_CRED_INSUFFICIENT; } if (*spwdent == NULL || (*spwdent)->sp_pwdp == NULL) -- cgit v1.2.3 From f6c60926adc9fa08feaeb696ffa5bfbac7c8c9e8 Mon Sep 17 00:00:00 2001 From: "Dmitry V. Levin" Date: Thu, 19 Mar 2020 18:40:16 +0000 Subject: Fix most of clang -Wcast-align compilation warnings Unlike gcc, clang is not smart enough to infer the alignment of structure fields, so add some alignment hints to the code. * libpam/include/pam_cc_compat.h (PAM_ATTRIBUTE_ALIGNED): New macro. * modules/pam_namespace/md5.h: Include "pam_cc_compat.h". (struct MD5Context): Add PAM_ATTRIBUTE_ALIGNED to "in" field. * modules/pam_namespace/md5.c [!(__i386__ || __x86_64__)] (uint8_aligned): New type. [!(__i386__ || __x86_64__)] (byteReverse): Use it instead of unsigned char. * modules/pam_timestamp/sha1.h: Include "pam_cc_compat.h". (struct sha1_context): Add PAM_ATTRIBUTE_ALIGNED to pending field. * modules/pam_unix/md5.h: Include "pam_cc_compat.h". (struct MD5Context): Add PAM_ATTRIBUTE_ALIGNED to "in" field. * modules/pam_unix/md5.c [!HIGHFIRST] (uint8_aligned): New type. [!HIGHFIRST] (byteReverse): Use it instead of unsigned char. --- libpam/include/pam_cc_compat.h | 6 ++++++ modules/pam_namespace/md5.c | 6 ++++-- modules/pam_namespace/md5.h | 4 +++- modules/pam_timestamp/sha1.h | 3 ++- modules/pam_unix/md5.c | 7 +++++-- modules/pam_unix/md5.h | 4 +++- 6 files changed, 23 insertions(+), 7 deletions(-) (limited to 'modules/pam_unix') diff --git a/libpam/include/pam_cc_compat.h b/libpam/include/pam_cc_compat.h index a4b84c62..d4c905df 100644 --- a/libpam/include/pam_cc_compat.h +++ b/libpam/include/pam_cc_compat.h @@ -15,6 +15,12 @@ # define PAM_CLANG_PREREQ(maj, min) 0 #endif +#if PAM_GNUC_PREREQ(2, 7) +# define PAM_ATTRIBUTE_ALIGNED(arg) __attribute__((__aligned__(arg))) +#else +# define PAM_ATTRIBUTE_ALIGNED(arg) /* empty */ +#endif + #if PAM_GNUC_PREREQ(4, 6) # define DIAG_PUSH_IGNORE_CAST_QUAL \ _Pragma("GCC diagnostic push"); \ diff --git a/modules/pam_namespace/md5.c b/modules/pam_namespace/md5.c index dc95ab14..b9a7f084 100644 --- a/modules/pam_namespace/md5.c +++ b/modules/pam_namespace/md5.c @@ -26,12 +26,14 @@ #if defined(__i386) || defined(__i386__) || defined(__x86_64) || defined(__x86_64__) #define byteReverse(buf, len) /* Nothing */ #else -static void byteReverse(unsigned char *buf, unsigned longs); +typedef unsigned char PAM_ATTRIBUTE_ALIGNED(4) uint8_aligned; + +static void byteReverse(uint8_aligned *buf, unsigned longs); /* * Note: this code is harmless on little-endian machines. */ -static void byteReverse(unsigned char *buf, unsigned longs) +static void byteReverse(uint8_aligned *buf, unsigned longs) { uint32 t; do { diff --git a/modules/pam_namespace/md5.h b/modules/pam_namespace/md5.h index 73f85833..bded3302 100644 --- a/modules/pam_namespace/md5.h +++ b/modules/pam_namespace/md5.h @@ -2,12 +2,14 @@ #ifndef MD5_H #define MD5_H +#include "pam_cc_compat.h" + typedef unsigned int uint32; struct MD5Context { uint32 buf[4]; uint32 bits[2]; - unsigned char in[64]; + unsigned char in[64] PAM_ATTRIBUTE_ALIGNED(4); }; #define MD5_DIGEST_LENGTH 16 diff --git a/modules/pam_timestamp/sha1.h b/modules/pam_timestamp/sha1.h index a445e4e6..a1c38917 100644 --- a/modules/pam_timestamp/sha1.h +++ b/modules/pam_timestamp/sha1.h @@ -40,12 +40,13 @@ #include #include +#include "pam_cc_compat.h" #define SHA1_BLOCK_SIZE 64 struct sha1_context { size_t count; - unsigned char pending[SHA1_BLOCK_SIZE]; + unsigned char pending[SHA1_BLOCK_SIZE] PAM_ATTRIBUTE_ALIGNED(4); uint32_t counts[2]; size_t pending_count; uint32_t a, b, c, d, e; diff --git a/modules/pam_unix/md5.c b/modules/pam_unix/md5.c index 94f0485b..9954536f 100644 --- a/modules/pam_unix/md5.c +++ b/modules/pam_unix/md5.c @@ -24,13 +24,16 @@ #ifndef HIGHFIRST #define byteReverse(buf, len) /* Nothing */ #else -static void byteReverse(unsigned char *buf, unsigned longs); + +typedef unsigned char PAM_ATTRIBUTE_ALIGNED(4) uint8_aligned; + +static void byteReverse(uint8_aligned *buf, unsigned longs); #ifndef ASM_MD5 /* * Note: this code is harmless on little-endian machines. */ -static void byteReverse(unsigned char *buf, unsigned longs) +static void byteReverse(uint8_aligned *buf, unsigned longs) { uint32 t; do { diff --git a/modules/pam_unix/md5.h b/modules/pam_unix/md5.h index 103f168a..d9186b7f 100644 --- a/modules/pam_unix/md5.h +++ b/modules/pam_unix/md5.h @@ -2,12 +2,14 @@ #ifndef MD5_H #define MD5_H +#include "pam_cc_compat.h" + typedef unsigned int uint32; struct MD5Context { uint32 buf[4]; uint32 bits[2]; - unsigned char in[64]; + unsigned char in[64] PAM_ATTRIBUTE_ALIGNED(4); }; void GoodMD5Init(struct MD5Context *); -- cgit v1.2.3 From a49bdd6697c51625a52275fe8616bce0d77431c6 Mon Sep 17 00:00:00 2001 From: "Dmitry V. Levin" Date: Mon, 16 Mar 2020 21:02:18 +0000 Subject: modules/pam_unix: use pam_str_skip_prefix and pam_str_skip_prefix_len * modules/pam_unix/passverify.c: Include "pam_inline.h". (verify_pwd_hash): Use pam_str_skip_prefix instead of ugly strncmp invocations. * modules/pam_unix/support.c: Include "pam_inline.h". (_set_ctrl): Use pam_str_skip_prefix_len instead of hardcoding string lengths. * modules/pam_unix/md5_crypt.c: Include "pam_inline.h". (crypt_md5): Use pam_str_skip_prefix_len. squash! modules/pam_unix: use pam_str_skip_prefix and pam_str_skip_prefix_len --- modules/pam_unix/md5_crypt.c | 5 +++-- modules/pam_unix/passverify.c | 3 ++- modules/pam_unix/support.c | 14 +++++++++----- 3 files changed, 14 insertions(+), 8 deletions(-) (limited to 'modules/pam_unix') diff --git a/modules/pam_unix/md5_crypt.c b/modules/pam_unix/md5_crypt.c index 4ab9ec84..94f7b434 100644 --- a/modules/pam_unix/md5_crypt.c +++ b/modules/pam_unix/md5_crypt.c @@ -15,6 +15,7 @@ #include #include #include "md5.h" +#include "pam_inline.h" static unsigned char itoa64[] = /* 0 ... 63 => ascii - 64 */ "./0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz"; @@ -55,8 +56,8 @@ char *MD5Name(crypt_md5)(const char *pw, const char *salt) return NULL; /* If it starts with the magic string, then skip that */ - if (!strncmp(sp, magic, strlen(magic))) - sp += strlen(magic); + if ((ep = pam_str_skip_prefix_len(sp, magic, strlen(magic))) != NULL) + sp = ep; /* It stops at the first '$', max 8 chars */ for (ep = sp; *ep && *ep != '$' && ep < (sp + 8); ep++) diff --git a/modules/pam_unix/passverify.c b/modules/pam_unix/passverify.c index 234db341..a571b4f7 100644 --- a/modules/pam_unix/passverify.c +++ b/modules/pam_unix/passverify.c @@ -26,6 +26,7 @@ #endif #include "pam_cc_compat.h" +#include "pam_inline.h" #include "md5.h" #include "bigcrypt.h" #include "passverify.h" @@ -88,7 +89,7 @@ PAMH_ARG_DECL(int verify_pwd_hash, } else if (!p || *hash == '*' || *hash == '!') { retval = PAM_AUTH_ERR; } else { - if (!strncmp(hash, "$1$", 3)) { + if (pam_str_skip_prefix(hash, "$1$") != NULL) { pp = Goodcrypt_md5(p, hash); if (pp && strcmp(pp, hash) != 0) { _pam_delete(pp); diff --git a/modules/pam_unix/support.c b/modules/pam_unix/support.c index a04211cd..41db1f04 100644 --- a/modules/pam_unix/support.c +++ b/modules/pam_unix/support.c @@ -29,6 +29,7 @@ #include #include "pam_cc_compat.h" +#include "pam_inline.h" #include "support.h" #include "passverify.h" @@ -112,17 +113,20 @@ unsigned long long _set_ctrl(pam_handle_t *pamh, int flags, int *remember, /* now parse the arguments to this module */ for (; argc-- > 0; ++argv) { + const char *str = NULL; D(("pam_unix arg: %s", *argv)); for (j = 0; j < UNIX_CTRLS_; ++j) { if (unix_args[j].token - && !strncmp(*argv, unix_args[j].token, strlen(unix_args[j].token))) { + && (str = pam_str_skip_prefix_len(*argv, + unix_args[j].token, + strlen(unix_args[j].token))) != NULL) { break; } } - if (j >= UNIX_CTRLS_) { + if (str == NULL) { pam_syslog(pamh, LOG_ERR, "unrecognized option [%s]", *argv); } else { @@ -133,7 +137,7 @@ unsigned long long _set_ctrl(pam_handle_t *pamh, int flags, int *remember, "option remember not allowed for this module type"); continue; } - *remember = strtol(*argv + 9, NULL, 10); + *remember = strtol(str, NULL, 10); if ((*remember == INT_MIN) || (*remember == INT_MAX)) *remember = -1; if (*remember > 400) @@ -144,14 +148,14 @@ unsigned long long _set_ctrl(pam_handle_t *pamh, int flags, int *remember, "option minlen not allowed for this module type"); continue; } - *pass_min_len = atoi(*argv + 7); + *pass_min_len = atoi(str); } else if (j == UNIX_ALGO_ROUNDS) { if (rounds == NULL) { pam_syslog(pamh, LOG_ERR, "option rounds not allowed for this module type"); continue; } - *rounds = strtol(*argv + 7, NULL, 10); + *rounds = strtol(str, NULL, 10); } ctrl &= unix_args[j].mask; /* for turning things off */ -- cgit v1.2.3 From 897c7412b26ca618af6822dcaa7e6be68772dc52 Mon Sep 17 00:00:00 2001 From: "Dmitry V. Levin" Date: Sat, 28 Mar 2020 18:19:41 +0000 Subject: Fix various typos found using codespell tool --- NEWS | 8 ++++---- conf/pam_conv1/README | 2 +- configure.ac | 4 ++-- doc/man/pam.3.xml | 2 +- doc/sag/pam_time.xml | 2 +- doc/specs/draft-morgan-pam.raw | 4 ++-- libpam/include/security/_pam_types.h | 4 ++-- libpam/pam_delay.c | 4 ++-- libpam/pam_handlers.c | 4 ++-- libpam/pam_private.h | 2 +- libpam_misc/misc_conv.c | 2 +- libpamc/pamc_load.c | 2 +- m4/libprelude.m4 | 6 +++--- modules/pam_access/pam_access.c | 8 ++++---- modules/pam_cracklib/pam_cracklib.c | 4 ++-- modules/pam_env/pam_env.c | 4 ++-- modules/pam_filter/pam_filter.c | 4 ++-- modules/pam_ftp/pam_ftp.c | 4 ++-- modules/pam_issue/pam_issue.c | 2 +- modules/pam_keyinit/pam_keyinit.c | 4 ++-- modules/pam_lastlog/pam_lastlog.c | 6 +++--- modules/pam_limits/pam_limits.c | 2 +- modules/pam_mkhomedir/pam_mkhomedir.c | 2 +- modules/pam_namespace/pam_namespace.c | 4 ++-- modules/pam_namespace/pam_namespace.h | 4 ++-- modules/pam_sepermit/pam_sepermit.c | 2 +- modules/pam_stress/README | 2 +- modules/pam_tally/faillog.h | 4 ++-- modules/pam_tally/pam_tally.c | 2 +- modules/pam_tally2/pam_tally2.c | 2 +- modules/pam_unix/bigcrypt.c | 2 +- modules/pam_unix/unix_chkpwd.c | 2 +- tests/tst-pam_set_data.c | 2 +- xtests/run-xtests.sh | 8 ++++---- 34 files changed, 60 insertions(+), 60 deletions(-) (limited to 'modules/pam_unix') diff --git a/NEWS b/NEWS index 23e606b4..d0b18bbc 100644 --- a/NEWS +++ b/NEWS @@ -115,8 +115,8 @@ Release 1.1.4 Release 1.1.3 -* pam_namespace: Clean environment for childs (CVE-2010-3853) -* libpam: New interface to drop/regain privilegs +* pam_namespace: Clean environment for child processes (CVE-2010-3853) +* libpam: New interface to drop/regain privileges * Drop root privilegs in pam_env, pam_mail and pam_xauth before accessing user files (CVE-2010-3430, CVE-2010-3431) * pam_unix: Add minlen option, change default from 6 to 0 @@ -222,7 +222,7 @@ Release 0.99.10.0 SELinux mode. * Improved functionality of pam_namespace.so module (method flags, namespace.d configuration directory, new options). -* Finaly removed deprecated pam_rhosts_auth module. +* Finally removed deprecated pam_rhosts_auth module. Release 0.99.9.0 @@ -316,7 +316,7 @@ Release 0.99.4.0 * Add test suite * Fix building of static variants of libpam, libpamc and libpam_misc * pam_listfile: Add support for password and session management -* pam_exec: New PAM module to execute arbitary commands +* pam_exec: New PAM module to execute arbitrary commands * Fix building of a static libpam including all PAM modules * New/updated translations for: nl, pt, pl, fi, km, tr, uk, fr * pam_access: Add network(address) / netmask and IPv6 support diff --git a/conf/pam_conv1/README b/conf/pam_conv1/README index 8c748ba8..753d71f3 100644 --- a/conf/pam_conv1/README +++ b/conf/pam_conv1/README @@ -1,5 +1,5 @@ -This directory contains a untility to convert pam.conf files to a pam.d/ +This directory contains a utility to convert pam.conf files to a pam.d/ tree. The conversion program takes pam.conf from the standard input and creates the pam.d/ directory in the current directory. diff --git a/configure.ac b/configure.ac index 57886415..d8bedb8c 100644 --- a/configure.ac +++ b/configure.ac @@ -230,7 +230,7 @@ dnl dnl icc handles -fpie as -fp without error, so blacklist icc dnl AC_ARG_ENABLE(pie,AS_HELP_STRING([--disable-pie], - [disable position-independent executeables (PIE)]), + [disable position-independent executables (PIE)]), USE_PIE=$enableval, USE_PIE=yes) AC_CACHE_CHECK(for -fpie, libc_cv_fpie, [dnl @@ -438,7 +438,7 @@ if test -n "$opt_randomdev"; then fi dnl check for libdb or libndbm as fallback. Some libndbm compat -dnl libraries are unuseable, so try libdb first. +dnl libraries are unusable, so try libdb first. AC_ARG_ENABLE([db], AS_HELP_STRING([--enable-db=(db|ndbm|yes|no)],[Default behavior 'yes', which is to check for libdb first, followed by ndbm. Use 'no' to disable db support.]), WITH_DB=$enableval, WITH_DB=yes) diff --git a/doc/man/pam.3.xml b/doc/man/pam.3.xml index 3efffd95..0b1efccf 100644 --- a/doc/man/pam.3.xml +++ b/doc/man/pam.3.xml @@ -153,7 +153,7 @@ pam_get_item3 functions allows applications and PAM service modules to set and - retrieve PAM informations. + retrieve PAM information. The diff --git a/doc/sag/pam_time.xml b/doc/sag/pam_time.xml index dd9bba4c..74e9e02a 100644 --- a/doc/sag/pam_time.xml +++ b/doc/sag/pam_time.xml @@ -2,7 +2,7 @@
- pam_time - time controled access + pam_time - time controlled access diff --git a/doc/specs/draft-morgan-pam.raw b/doc/specs/draft-morgan-pam.raw index ec5bba49..8fdb0502 100644 --- a/doc/specs/draft-morgan-pam.raw +++ b/doc/specs/draft-morgan-pam.raw @@ -130,11 +130,11 @@ Here is a diagram to help orient the reader: ## +---------+ +--------+ +----------+ ## Solid lines connecting the boxes represent two-way interaction. The -dotted-directed lines indicate an optional connection beteween the +dotted-directed lines indicate an optional connection between the plugin module (agent) and the server (applicant). In the case of the module, this represents the module invoking the 'conversation' callback function provided to libpam by the server application when it -inititializes the libpam library. In the case of the agent, this may +initializes the libpam library. In the case of the agent, this may be some out-of-PAM API interaction (for example directly displaying a dialog box under X). diff --git a/libpam/include/security/_pam_types.h b/libpam/include/security/_pam_types.h index 2d684bce..2abb7ee5 100644 --- a/libpam/include/security/_pam_types.h +++ b/libpam/include/security/_pam_types.h @@ -41,7 +41,7 @@ typedef struct pam_handle pam_handle_t; /* can not retrieve authentication */ /* information */ #define PAM_USER_UNKNOWN 10 /* User not known to the underlying */ - /* authenticaiton module */ + /* authentication module */ #define PAM_MAXTRIES 11 /* An authentication service has */ /* maintained a retry count which has */ /* been reached. No further retries */ @@ -50,7 +50,7 @@ typedef struct pam_handle pam_handle_t; /* This is normally returned if the */ /* machine security policies require */ /* that the password should be changed */ - /* beccause the password is NULL or it */ + /* because the password is NULL or it */ /* has aged */ #define PAM_ACCT_EXPIRED 13 /* User account has expired */ #define PAM_SESSION_ERR 14 /* Can not make/remove an entry for */ diff --git a/libpam/pam_delay.c b/libpam/pam_delay.c index 8a2be7aa..549da896 100644 --- a/libpam/pam_delay.c +++ b/libpam/pam_delay.c @@ -44,10 +44,10 @@ void _pam_start_timer(pam_handle_t *pamh) /* ******************************************************************* * Compute a pseudo random time. The value is base*(1 +/- 1/5) where - * the distribution is pseudo gausian (the sum of three evenly + * the distribution is pseudo gaussian (the sum of three evenly * distributed random numbers -- central limit theorem and all ;^) The * linear random numbers are based on a formulae given in Knuth's - * Seminumerical recipies that was reproduced in `Numerical Recipies + * Seminumerical recipes that was reproduced in `Numerical Recipes * in C'. It is *not* a cryptographically strong generator, but it is * probably "good enough" for our purposes here. * diff --git a/libpam/pam_handlers.c b/libpam/pam_handlers.c index 79961ed2..ffa5e4ae 100644 --- a/libpam/pam_handlers.c +++ b/libpam/pam_handlers.c @@ -559,7 +559,7 @@ int _pam_init_handlers(pam_handle_t *pamh) /* * This is where we read a line of the PAM config file. The line may be - * preceeded by lines of comments and also extended with "\\\n" + * preceded by lines of comments and also extended with "\\\n" */ static int _pam_assemble_line(FILE *f, char *buffer, int buf_len) @@ -1034,7 +1034,7 @@ void _pam_free_handlers_aux(struct handler **hp) D(("called.")); while (h) { last = h; - _pam_drop(h->argv); /* This is all alocated in a single chunk */ + _pam_drop(h->argv); /* This is all allocated in a single chunk */ _pam_drop(h->mod_name); h = h->next; memset(last, 0, sizeof(*last)); diff --git a/libpam/pam_private.h b/libpam/pam_private.h index 69d2ef44..508527cf 100644 --- a/libpam/pam_private.h +++ b/libpam/pam_private.h @@ -220,7 +220,7 @@ int _pam_free_handlers(pam_handle_t *pamh); /* Parse config file, allocate handler structures, dlopen() */ int _pam_init_handlers(pam_handle_t *pamh); -/* Set all hander stuff to 0/NULL - called once from pam_start() */ +/* Set all handler stuff to 0/NULL - called once from pam_start() */ void _pam_start_handlers(pam_handle_t *pamh); /* environment helper functions */ diff --git a/libpam_misc/misc_conv.c b/libpam_misc/misc_conv.c index e29ce59e..f6397af1 100644 --- a/libpam_misc/misc_conv.c +++ b/libpam_misc/misc_conv.c @@ -23,7 +23,7 @@ #define CONV_ECHO_OFF 0 /* - * external timeout definitions - these can be overriden by the + * external timeout definitions - these can be overridden by the * application. */ diff --git a/libpamc/pamc_load.c b/libpamc/pamc_load.c index 5155e0ae..24a65dfd 100644 --- a/libpamc/pamc_load.c +++ b/libpamc/pamc_load.c @@ -113,7 +113,7 @@ static int __pamc_exec_agent(pamc_handle_t pch, pamc_agent_t *agent) pamc_converse) to make sure no privilege will leak into an (untrusted) agent. */ - /* we propogate no environment - future versions of this + /* we propagate no environment - future versions of this library may have the ability to audit all agent transactions. */ diff --git a/m4/libprelude.m4 b/m4/libprelude.m4 index f78527f6..a9ea404c 100644 --- a/m4/libprelude.m4 +++ b/m4/libprelude.m4 @@ -69,7 +69,7 @@ main () "$libprelude_config_version", prelude_check_version(NULL) ); printf("*** was found! If libprelude-config was correct, then it is best\n"); printf("*** to remove the old version of LIBPRELUDE. You may also be able to fix the error\n"); - printf("*** by modifying your LD_LIBRARY_PATH enviroment variable, or by editing\n"); + printf("*** by modifying your LD_LIBRARY_PATH environment variable, or by editing\n"); printf("*** /etc/ld.so.conf. Make sure you have run ldconfig if that is\n"); printf("*** required on your system.\n"); printf("*** If libprelude-config was wrong, set the environment variable LIBPRELUDE_CONFIG\n"); @@ -100,7 +100,7 @@ main () printf("*** being found. The easiest way to fix this is to remove the old version\n"); printf("*** of LIBPRELUDE, but you can also set the LIBPRELUDE_CONFIG environment to point to the\n"); printf("*** correct copy of libprelude-config. (In this case, you will have to\n"); - printf("*** modify your LD_LIBRARY_PATH enviroment variable, or edit /etc/ld.so.conf\n"); + printf("*** modify your LD_LIBRARY_PATH environment variable, or edit /etc/ld.so.conf\n"); printf("*** so that the correct libraries are found at run-time))\n"); } } @@ -151,7 +151,7 @@ main () echo "*** you may also be able to get things to work by modifying LD_LIBRARY_PATH" echo "***" ], [ echo "*** The test program failed to compile or link. See the file config.log for the" - echo "*** exact error that occured. This usually means LIBPRELUDE was incorrectly installed" + echo "*** exact error that occurred. This usually means LIBPRELUDE was incorrectly installed" echo "*** or that you have moved LIBPRELUDE since it was installed. In the latter case, you" echo "*** may want to edit the libprelude-config script: $LIBPRELUDE_CONFIG" ]) CFLAGS="$ac_save_CFLAGS" diff --git a/modules/pam_access/pam_access.c b/modules/pam_access/pam_access.c index 680b5860..4d4339a4 100644 --- a/modules/pam_access/pam_access.c +++ b/modules/pam_access/pam_access.c @@ -21,7 +21,7 @@ * * This software is provided "as is" and without any expressed or implied * warranties, including, without limitation, the implied warranties of - * merchantibility and fitness for any particular purpose. + * merchantability and fitness for any particular purpose. ************************************************************************* */ @@ -220,7 +220,7 @@ isipaddr (const char *string, int *addr_type, /* are_addresses_equal - translate IP address strings to real IP * addresses and compare them to find out if they are equal. - * If netmask was provided it will be used to focus comparation to + * If netmask was provided it will be used to focus comparison to * relevant bits. */ static int @@ -377,7 +377,7 @@ login_access (pam_handle_t *pamh, struct login_info *item) if (line[0] == 0) /* skip blank lines */ continue; - /* Allow field seperator in last field of froms */ + /* Allow field separator in last field of froms */ if (!(perm = strtok_r(line, item->fs, &sptr)) || !(users = strtok_r(NULL, item->fs, &sptr)) || !(froms = strtok_r(NULL, "\n", &sptr))) { @@ -584,7 +584,7 @@ group_match (pam_handle_t *pamh, const char *tok, const char* usr, if (strlen(tok) < 3) return NO; - /* token is recieved under the format '(...)' */ + /* token is received under the format '(...)' */ memset(grptok, 0, BUFSIZ); strncpy(grptok, tok + 1, strlen(tok) - 2); diff --git a/modules/pam_cracklib/pam_cracklib.c b/modules/pam_cracklib/pam_cracklib.c index e87ff7d8..f89f33da 100644 --- a/modules/pam_cracklib/pam_cracklib.c +++ b/modules/pam_cracklib/pam_cracklib.c @@ -13,7 +13,7 @@ * 0.5. supports retries - 'retry=N' argument * 0.4. added argument 'type=XXX' for 'New XXX password' prompt * 0.3. Added argument 'debug' - * 0.2. new password is feeded to cracklib for verify after typed once + * 0.2. new password is fed to cracklib for verify after typed once * 0.1. First release */ @@ -317,7 +317,7 @@ static int similar(struct cracklib_options *opt, } /* - * enough classes of charecters + * enough classes of characters */ static int minclass (struct cracklib_options *opt, diff --git a/modules/pam_env/pam_env.c b/modules/pam_env/pam_env.c index e514b2c2..1bdc119d 100644 --- a/modules/pam_env/pam_env.c +++ b/modules/pam_env/pam_env.c @@ -230,7 +230,7 @@ _parse_env_file(pam_handle_t *pamh, int ctrl, const char *file) mark[0] = '\0'; /* - * sanity check, the key must be alpha-numeric + * sanity check, the key must be alphanumeric */ if (key[0] == '=') { @@ -291,7 +291,7 @@ _parse_env_file(pam_handle_t *pamh, int ctrl, const char *file) /* * This is where we read a line of the PAM config file. The line may be - * preceeded by lines of comments and also extended with "\\\n" + * preceded by lines of comments and also extended with "\\\n" */ static int _assemble_line(FILE *f, char *buffer, int buf_len) diff --git a/modules/pam_filter/pam_filter.c b/modules/pam_filter/pam_filter.c index febb274f..b9274e83 100644 --- a/modules/pam_filter/pam_filter.c +++ b/modules/pam_filter/pam_filter.c @@ -296,7 +296,7 @@ set_filter (pam_handle_t *pamh, int flags UNUSED, int ctrl, struct termios t_mode = stored_mode; t_mode.c_iflag = 0; /* no input control */ - t_mode.c_oflag &= ~OPOST; /* no ouput post processing */ + t_mode.c_oflag &= ~OPOST; /* no output post processing */ /* no signals, canonical input, echoing, upper/lower output */ #ifdef XCASE @@ -444,7 +444,7 @@ set_filter (pam_handle_t *pamh, int flags UNUSED, int ctrl, close(fd[1]); - /* the current process is now aparently working with filtered + /* the current process is now apparently working with filtered stdio/stdout/stderr --- success! */ return PAM_SUCCESS; diff --git a/modules/pam_ftp/pam_ftp.c b/modules/pam_ftp/pam_ftp.c index 30806f28..ce6ead9a 100644 --- a/modules/pam_ftp/pam_ftp.c +++ b/modules/pam_ftp/pam_ftp.c @@ -123,7 +123,7 @@ pam_sm_authenticate (pam_handle_t *pamh, int flags UNUSED, const char *users = NULL; /* - * this module checks if the user name is ftp or annonymous. If + * this module checks if the user name is ftp or anonymous. If * this is the case, it can set the PAM_RUSER to the entered email * address and SUCCEEDS, otherwise it FAILS. */ @@ -186,7 +186,7 @@ pam_sm_authenticate (pam_handle_t *pamh, int flags UNUSED, } } - /* we are happy to grant annonymous access to the user */ + /* we are happy to grant anonymous access to the user */ retval = PAM_SUCCESS; } else { diff --git a/modules/pam_issue/pam_issue.c b/modules/pam_issue/pam_issue.c index ea8e2a06..0fd1a117 100644 --- a/modules/pam_issue/pam_issue.c +++ b/modules/pam_issue/pam_issue.c @@ -58,7 +58,7 @@ pam_sm_authenticate (pam_handle_t *pamh, int flags UNUSED, if(_user_prompt_set) return PAM_IGNORE; - /* We set this here so if we fail below, we wont get further + /* We set this here so if we fail below, we won't get further than this next time around (only one real failure) */ _user_prompt_set = 1; diff --git a/modules/pam_keyinit/pam_keyinit.c b/modules/pam_keyinit/pam_keyinit.c index 611c06dc..d58744d7 100644 --- a/modules/pam_keyinit/pam_keyinit.c +++ b/modules/pam_keyinit/pam_keyinit.c @@ -155,7 +155,7 @@ static int kill_keyrings(pam_handle_t *pamh, int error_ret) ret = error_ret; } - /* return to the orignal UID and GID (probably root) */ + /* return to the original UID and GID (probably root) */ if (revoke_as_uid != old_uid && setreuid(-1, old_uid) < 0) { error(pamh, "Unable to change UID back to %d\n", old_uid); ret = error_ret; @@ -227,7 +227,7 @@ static int do_keyinit(pam_handle_t *pamh, int argc, const char **argv, int error ret = init_keyrings(pamh, force, error_ret); - /* return to the orignal UID and GID (probably root) */ + /* return to the original UID and GID (probably root) */ if (uid != old_uid && setreuid(old_uid, -1) < 0) { error(pamh, "Unable to change UID back to %d\n", old_uid); ret = error_ret; diff --git a/modules/pam_lastlog/pam_lastlog.c b/modules/pam_lastlog/pam_lastlog.c index 2edac5bf..1f707d93 100644 --- a/modules/pam_lastlog/pam_lastlog.c +++ b/modules/pam_lastlog/pam_lastlog.c @@ -104,7 +104,7 @@ _pam_auth_parse(pam_handle_t *pamh, int flags, int argc, const char **argv, *inactive = DEFAULT_INACTIVE_DAYS; - /* does the appliction require quiet? */ + /* does the application require quiet? */ if (flags & PAM_SILENT) { ctrl |= LASTLOG_QUIET; } @@ -170,7 +170,7 @@ _pam_session_parse(pam_handle_t *pamh, int flags, int argc, const char **argv) } } - /* does the appliction require quiet? */ + /* does the application require quiet? */ if (flags & PAM_SILENT) { ctrl |= LASTLOG_QUIET; ctrl &= ~LASTLOG_BTMP; @@ -449,7 +449,7 @@ last_login_write(pam_handle_t *pamh, int announce, int last_fd, */ D(("setting limit for 'fsize'")); - if ((announce & LASTLOG_UNLIMITED) == 0) { /* don't set to unlimted */ + if ((announce & LASTLOG_UNLIMITED) == 0) { /* don't set to unlimited */ setrlimit_res = -1; } else if (getrlimit(RLIMIT_FSIZE, &old_limit) == 0) { if (old_limit.rlim_cur == RLIM_INFINITY) { /* already unlimited */ diff --git a/modules/pam_limits/pam_limits.c b/modules/pam_limits/pam_limits.c index a88fed28..c8a03ae4 100644 --- a/modules/pam_limits/pam_limits.c +++ b/modules/pam_limits/pam_limits.c @@ -1048,7 +1048,7 @@ pam_sm_open_session (pam_handle_t *pamh, int flags UNUSED, return PAM_SUCCESS; } if (retval != PAM_SUCCESS || pl->conf_file != NULL) - /* skip reading limits.d if config file explicitely specified */ + /* skip reading limits.d if config file explicitly specified */ goto out; /* Read subsequent *.conf files, if they exist. */ diff --git a/modules/pam_mkhomedir/pam_mkhomedir.c b/modules/pam_mkhomedir/pam_mkhomedir.c index 077e6171..6e035f70 100644 --- a/modules/pam_mkhomedir/pam_mkhomedir.c +++ b/modules/pam_mkhomedir/pam_mkhomedir.c @@ -80,7 +80,7 @@ _pam_parse (const pam_handle_t *pamh, int flags, int argc, const char **argv, opt->umask = "0022"; opt->skeldir = "/etc/skel"; - /* does the appliction require quiet? */ + /* does the application require quiet? */ if ((flags & PAM_SILENT) == PAM_SILENT) opt->ctrl |= MKHOMEDIR_QUIET; diff --git a/modules/pam_namespace/pam_namespace.c b/modules/pam_namespace/pam_namespace.c index d1010daf..63b5c665 100644 --- a/modules/pam_namespace/pam_namespace.c +++ b/modules/pam_namespace/pam_namespace.c @@ -740,7 +740,7 @@ static int parse_config_file(struct instance_data *idata) /* - * This funtion returns true if a given uid is present in the polyinstantiated + * This function returns true if a given uid is present in the polyinstantiated * directory's list of override uids. If the uid is one of the override * uids for the polyinstantiated directory, polyinstantiation is not * performed for that user for that directory. @@ -880,7 +880,7 @@ static int form_context(const struct polydir_s *polyptr, goto fail; } if (context_range_set(fcontext, context_range_get(scontext)) != 0) { - pam_syslog(idata->pamh, LOG_ERR, "Unable to set MLS Componant of context"); + pam_syslog(idata->pamh, LOG_ERR, "Unable to set MLS Component of context"); goto fail; } *i_context=strdup(context_str(fcontext)); diff --git a/modules/pam_namespace/pam_namespace.h b/modules/pam_namespace/pam_namespace.h index 1522386a..3a1e4ba3 100644 --- a/modules/pam_namespace/pam_namespace.h +++ b/modules/pam_namespace/pam_namespace.h @@ -138,12 +138,12 @@ enum polymethod { /* * Depending on the application using this namespace module, we - * may need to unmount priviously bind mounted instance directory. + * may need to unmount previously bind mounted instance directory. * Applications such as login and sshd, that establish a new * session unmount of instance directory is not needed. For applications * such as su and newrole, that switch the identity, this module * has to unmount previous instance directory first and re-mount - * based on the new indentity. For other trusted applications that + * based on the new identity. For other trusted applications that * just want to undo polyinstantiation, only unmount of previous * instance directory is needed. */ diff --git a/modules/pam_sepermit/pam_sepermit.c b/modules/pam_sepermit/pam_sepermit.c index 14965a2f..442703d3 100644 --- a/modules/pam_sepermit/pam_sepermit.c +++ b/modules/pam_sepermit/pam_sepermit.c @@ -1,5 +1,5 @@ /****************************************************************************** - * A module for Linux-PAM that allows/denies acces based on SELinux state. + * A module for Linux-PAM that allows/denies access based on SELinux state. * * Copyright (c) 2007, 2008, 2009 Red Hat, Inc. * Originally written by Tomas Mraz diff --git a/modules/pam_stress/README b/modules/pam_stress/README index e64bf2d3..ed56ae58 100644 --- a/modules/pam_stress/README +++ b/modules/pam_stress/README @@ -2,7 +2,7 @@ # This describes the behavior of this module with respect to the # /etc/pam.conf file. # -# writen by Andrew Morgan +# written by Andrew Morgan # This module recognizes the following arguments. diff --git a/modules/pam_tally/faillog.h b/modules/pam_tally/faillog.h index 7f704713..90756394 100644 --- a/modules/pam_tally/faillog.h +++ b/modules/pam_tally/faillog.h @@ -43,8 +43,8 @@ struct faillog { short fail_cnt; /* failures since last success */ short fail_max; /* failures before turning account off */ - char fail_line[12]; /* last failure occured here */ - time_t fail_time; /* last failure occured then */ + char fail_line[12]; /* last failure occurred here */ + time_t fail_time; /* last failure occurred then */ /* * If nonzero, the account will be re-enabled if there are no * failures for fail_locktime seconds since last failure. diff --git a/modules/pam_tally/pam_tally.c b/modules/pam_tally/pam_tally.c index cc221b87..6f578988 100644 --- a/modules/pam_tally/pam_tally.c +++ b/modules/pam_tally/pam_tally.c @@ -694,7 +694,7 @@ pam_sm_setcred(pam_handle_t *pamh, int flags, #ifdef PAM_SM_ACCOUNT -/* To reset failcount of user on successfull login */ +/* To reset failcount of user on successful login */ int pam_sm_acct_mgmt(pam_handle_t *pamh, int flags, diff --git a/modules/pam_tally2/pam_tally2.c b/modules/pam_tally2/pam_tally2.c index 6543991f..e8c74eb9 100644 --- a/modules/pam_tally2/pam_tally2.c +++ b/modules/pam_tally2/pam_tally2.c @@ -806,7 +806,7 @@ pam_sm_setcred(pam_handle_t *pamh, int flags UNUSED, /* --- authentication management functions (only) --- */ -/* To reset failcount of user on successfull login */ +/* To reset failcount of user on successful login */ int pam_sm_acct_mgmt(pam_handle_t *pamh, int flags UNUSED, diff --git a/modules/pam_unix/bigcrypt.c b/modules/pam_unix/bigcrypt.c index e1d57a07..e08e4098 100644 --- a/modules/pam_unix/bigcrypt.c +++ b/modules/pam_unix/bigcrypt.c @@ -13,7 +13,7 @@ * Description: The cleartext is divided into blocks of SEGMENT_SIZE=8 * characters or less. Each block is encrypted using the standard UNIX * libc crypt function. The result of the encryption for one block - * provides the salt for the suceeding block. + * provides the salt for the succeeding block. * * Restrictions: The buffer used to hold the encrypted result is * statically allocated. (see MAX_PASS_LEN below). This is necessary, diff --git a/modules/pam_unix/unix_chkpwd.c b/modules/pam_unix/unix_chkpwd.c index 39c84dbf..6aaf81a4 100644 --- a/modules/pam_unix/unix_chkpwd.c +++ b/modules/pam_unix/unix_chkpwd.c @@ -2,7 +2,7 @@ * This program is designed to run setuid(root) or with sufficient * privilege to read all of the unix password databases. It is designed * to provide a mechanism for the current user (defined by this - * process' uid) to verify their own password. + * process's uid) to verify their own password. * * The password is read from the standard input. The exit status of * this program indicates whether the user is authenticated or not. diff --git a/tests/tst-pam_set_data.c b/tests/tst-pam_set_data.c index 3b30dcc1..9acab6a6 100644 --- a/tests/tst-pam_set_data.c +++ b/tests/tst-pam_set_data.c @@ -331,7 +331,7 @@ main (void) if (retval == PAM_SUCCESS) { fprintf (stderr, - "pam_set_data with NULL as module_data_name succeded!\n"); + "pam_set_data with NULL as module_data_name succeeded!\n"); return 1; } free (dataptr); diff --git a/xtests/run-xtests.sh b/xtests/run-xtests.sh index 1cf8684b..14f585d9 100755 --- a/xtests/run-xtests.sh +++ b/xtests/run-xtests.sh @@ -13,7 +13,7 @@ XTESTS="$@" failed=0 pass=0 -skiped=0 +skipped=0 all=0 mkdir -p /etc/security @@ -36,7 +36,7 @@ for testname in $XTESTS ; do RETVAL=$? if test $RETVAL -eq 77 ; then echo "SKIP: $testname" - skiped=`expr $skiped + 1` + skipped=`expr $skipped + 1` elif test $RETVAL -ne 0 ; then echo "FAIL: $testname" failed=`expr $failed + 1` @@ -55,13 +55,13 @@ mv /etc/security/opasswd-pam-xtests /etc/security/opasswd if test "$failed" -ne 0; then echo "===================" echo "$failed of $all tests failed" - echo "$skiped tests not run" + echo "$skipped tests not run" echo "===================" exit 1 else echo "==================" echo "$all tests passed" - echo "$skiped tests not run" + echo "$skipped tests not run" echo "==================" fi exit 0 -- cgit v1.2.3 From cf4845be8b792a05da5698e07243b89ec0368b61 Mon Sep 17 00:00:00 2001 From: James Ralston Date: Mon, 4 Mar 2019 19:30:42 -0500 Subject: pam_unix: Return PAM_AUTHINFO_UNAVAIL when appropriate. The pam_unix.so will never return PAM_AUTHINFO_UNAVAIL on systems that use the unix_chkpwd helper. The reason is that in unix_chkpwd.c, towards the end of main(), if helper_verify_password() does not return PAM_SUCCESS, main() ignores the actual error that helper_verify_password() returned and instead returns PAM_AUTH_ERR. This commit corrects this behavior. Specifically, if helper_verify_password() returns PAM_USER_UNKNOWN, which it does when /etc/passwd entry indicates that shadow information is present but the /etc/shadow entry is missing, the unix_chkpwd now exits with PAM_AUTHINFO_UNAVAIL. For any other error from helper_verify_password(), unix_chkpwd continues to exit with PAM_AUTH_ERR. * modules/pam_unix/unix_chkpwd.c (main): Return PAM_AUTHINFO_UNAVAIL when helper_verify_password() returns PAM_USER_UNKNOWN. --- modules/pam_unix/unix_chkpwd.c | 9 ++++++++- 1 file changed, 8 insertions(+), 1 deletion(-) (limited to 'modules/pam_unix') diff --git a/modules/pam_unix/unix_chkpwd.c b/modules/pam_unix/unix_chkpwd.c index 6aaf81a4..88647e58 100644 --- a/modules/pam_unix/unix_chkpwd.c +++ b/modules/pam_unix/unix_chkpwd.c @@ -188,7 +188,14 @@ int main(int argc, char *argv[]) #endif helper_log_err(LOG_NOTICE, "password check failed for user (%s)", user); } - return PAM_AUTH_ERR; + /* if helper_verify_password() returned PAM_USER_UNKNOWN, the + most appropriate error to propagate to + _unix_verify_password() is PAM_AUTHINFO_UNAVAIL; otherwise + return general failure */ + if (retval == PAM_USER_UNKNOWN) + return PAM_AUTHINFO_UNAVAIL; + else + return PAM_AUTH_ERR; } else { if (getuid() != 0) { #ifdef HAVE_LIBAUDIT -- cgit v1.2.3 From 373f2659e0dc2546dd0997e3ba825b0f53838d59 Mon Sep 17 00:00:00 2001 From: Topi Miettinen Date: Fri, 10 Apr 2020 13:44:29 +0300 Subject: pam_unix: modernize example in manual page According to crypt(5), md5 should not be used for new hashes. Let's give a modern example with yescrypt. Signed-off-by: Topi Miettinen --- modules/pam_unix/pam_unix.8.xml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'modules/pam_unix') diff --git a/modules/pam_unix/pam_unix.8.xml b/modules/pam_unix/pam_unix.8.xml index 607ec85c..fa02c3a6 100644 --- a/modules/pam_unix/pam_unix.8.xml +++ b/modules/pam_unix/pam_unix.8.xml @@ -467,7 +467,7 @@ account required pam_unix.so # Change the user's password, but at first check the strength # with pam_cracklib(8) password required pam_cracklib.so retry=3 minlen=6 difok=3 -password required pam_unix.so use_authtok nullok md5 +password required pam_unix.so use_authtok nullok yescrypt session required pam_unix.so -- cgit v1.2.3 From 3edc51e9e1151a54172ec0a7c9660a7d7b1a6b49 Mon Sep 17 00:00:00 2001 From: "Dmitry V. Levin" Date: Sun, 26 Apr 2020 02:11:50 +0000 Subject: build: cleanup: do not add -DWITH_SELINUX to CFLAGS As WITH_SELINUX is already AC_DEFINE'd in configure.ac, there is no point in adding -DWITH_SELINUX to CFLAGS. * libpam/Makefile.am [HAVE_LIBSELINUX] (AM_CFLAGS): Do not add -DWITH_SELINUX. * modules/pam_rootok/Makefile.am: Likewise. * modules/pam_unix/Makefile.am: Likewise. --- libpam/Makefile.am | 3 --- modules/pam_rootok/Makefile.am | 3 --- modules/pam_unix/Makefile.am | 4 ---- 3 files changed, 10 deletions(-) (limited to 'modules/pam_unix') diff --git a/libpam/Makefile.am b/libpam/Makefile.am index 3845517f..67048702 100644 --- a/libpam/Makefile.am +++ b/libpam/Makefile.am @@ -6,9 +6,6 @@ AM_CFLAGS = -DDEFAULT_MODULE_PATH=\"$(SECUREDIR)/\" -DLIBPAM_COMPILE \ -I$(srcdir)/include $(LIBPRELUDE_CFLAGS) $(ECONF_CFLAGS) \ -DPAM_VERSION=\"$(VERSION)\" -DSYSCONFDIR=\"$(sysconfdir)\" \ $(WARN_CFLAGS) -if HAVE_LIBSELINUX - AM_CFLAGS += -D"WITH_SELINUX" -endif if HAVE_VENDORDIR AM_CFLAGS += -DVENDORDIR=\"$(VENDORDIR)\" endif diff --git a/modules/pam_rootok/Makefile.am b/modules/pam_rootok/Makefile.am index 06e755c5..2abf239b 100644 --- a/modules/pam_rootok/Makefile.am +++ b/modules/pam_rootok/Makefile.am @@ -19,9 +19,6 @@ secureconfdir = $(SCONFIGDIR) AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include \ $(WARN_CFLAGS) -if HAVE_LIBSELINUX -AM_CFLAGS += -DWITH_SELINUX -endif AM_LDFLAGS = -no-undefined -avoid-version -module if HAVE_VERSIONING AM_LDFLAGS += -Wl,--version-script=$(srcdir)/../modules.map diff --git a/modules/pam_unix/Makefile.am b/modules/pam_unix/Makefile.am index 55aac31a..2a9a76e7 100644 --- a/modules/pam_unix/Makefile.am +++ b/modules/pam_unix/Makefile.am @@ -23,10 +23,6 @@ AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include \ -DUPDATE_HELPER=\"$(sbindir)/unix_update\" \ @TIRPC_CFLAGS@ @NSL_CFLAGS@ $(WARN_CFLAGS) -if HAVE_LIBSELINUX - AM_CFLAGS += -D"WITH_SELINUX" -endif - pam_unix_la_LDFLAGS = -no-undefined -avoid-version -module if HAVE_VERSIONING pam_unix_la_LDFLAGS += -Wl,--version-script=$(srcdir)/../modules.map -- cgit v1.2.3 From 0f5b1b11d286a1ac070b75b49631f6327b286fb4 Mon Sep 17 00:00:00 2001 From: "Dmitry V. Levin" Date: Mon, 27 Apr 2020 15:34:04 +0000 Subject: modules/*/Makefile.am: list tests in EXTRA_DIST uniformly The change was prepared using the following script: git grep -l '^TESTS = tst-pam_' modules/ |while read m; do t="$(sed '/^TESTS = tst-pam_/!d;s/^TESTS = //;q' -- "$m")" sed -i "/^EXTRA_DIST =/ s/$t\\>/\$(TESTS)/" -- "$m" done * modules/pam_access/Makefile.am (EXTRA_DIST): Replace tst-pam_access with $(TESTS). * modules/pam_cracklib/Makefile.am (EXTRA_DIST): Replace tst-pam_cracklib with $(TESTS). * modules/pam_debug/Makefile.am (EXTRA_DIST): Replace tst-pam_debug with $(TESTS). * modules/pam_deny/Makefile.am (EXTRA_DIST): Replace tst-pam_deny with $(TESTS). * modules/pam_echo/Makefile.am (EXTRA_DIST): Replace tst-pam_echo with $(TESTS). * modules/pam_env/Makefile.am (EXTRA_DIST): Replace tst-pam_env with $(TESTS). * modules/pam_exec/Makefile.am (EXTRA_DIST): Replace tst-pam_exec with $(TESTS). * modules/pam_faildelay/Makefile.am (EXTRA_DIST): Replace tst-pam_faildelay with $(TESTS). * modules/pam_filter/Makefile.am (EXTRA_DIST): Replace tst-pam_filter with $(TESTS). * modules/pam_ftp/Makefile.am (EXTRA_DIST): Replace tst-pam_ftp with $(TESTS). * modules/pam_group/Makefile.am (EXTRA_DIST): Replace tst-pam_group with $(TESTS). * modules/pam_issue/Makefile.am (EXTRA_DIST): Replace tst-pam_issue with $(TESTS). * modules/pam_keyinit/Makefile.am (EXTRA_DIST): Replace tst-pam_keyinit with $(TESTS). * modules/pam_lastlog/Makefile.am (EXTRA_DIST): Replace tst-pam_lastlog with $(TESTS). * modules/pam_limits/Makefile.am (EXTRA_DIST): Replace tst-pam_limits with $(TESTS). * modules/pam_listfile/Makefile.am (EXTRA_DIST): Replace tst-pam_listfile with $(TESTS). * modules/pam_localuser/Makefile.am (EXTRA_DIST): Replace tst-pam_localuser with $(TESTS). * modules/pam_loginuid/Makefile.am (EXTRA_DIST): Replace tst-pam_loginuid with $(TESTS). * modules/pam_mail/Makefile.am (EXTRA_DIST): Replace tst-pam_mail with $(TESTS). * modules/pam_mkhomedir/Makefile.am (EXTRA_DIST): Replace tst-pam_mkhomedir with $(TESTS). * modules/pam_motd/Makefile.am (EXTRA_DIST): Replace tst-pam_motd with $(TESTS). * modules/pam_namespace/Makefile.am (EXTRA_DIST): Replace tst-pam_namespace with $(TESTS). * modules/pam_nologin/Makefile.am (EXTRA_DIST): Replace tst-pam_nologin with $(TESTS). * modules/pam_permit/Makefile.am (EXTRA_DIST): Replace tst-pam_permit with $(TESTS). * modules/pam_pwhistory/Makefile.am (EXTRA_DIST): Replace tst-pam_pwhistory with $(TESTS). * modules/pam_rhosts/Makefile.am (EXTRA_DIST): Replace tst-pam_rhosts with $(TESTS). * modules/pam_rootok/Makefile.am (EXTRA_DIST): Replace tst-pam_rootok with $(TESTS). * modules/pam_securetty/Makefile.am (EXTRA_DIST): Replace tst-pam_securetty with $(TESTS). * modules/pam_sepermit/Makefile.am (EXTRA_DIST): Replace tst-pam_sepermit with $(TESTS). * modules/pam_setquota/Makefile.am (EXTRA_DIST): Replace tst-pam_setquota with $(TESTS). * modules/pam_shells/Makefile.am (EXTRA_DIST): Replace tst-pam_shells with $(TESTS). * modules/pam_stress/Makefile.am (EXTRA_DIST): Replace tst-pam_stress with $(TESTS). * modules/pam_succeed_if/Makefile.am (EXTRA_DIST): Replace tst-pam_succeed_if with $(TESTS). * modules/pam_tally/Makefile.am (EXTRA_DIST): Replace tst-pam_tally with $(TESTS). * modules/pam_tally2/Makefile.am (EXTRA_DIST): Replace tst-pam_tally2 with $(TESTS). * modules/pam_time/Makefile.am (EXTRA_DIST): Replace tst-pam_time with $(TESTS). * modules/pam_tty_audit/Makefile.am (EXTRA_DIST): Replace tst-pam_tty_audit with $(TESTS). * modules/pam_umask/Makefile.am (EXTRA_DIST): Replace tst-pam_umask with $(TESTS). * modules/pam_userdb/Makefile.am (EXTRA_DIST): Replace tst-pam_userdb with $(TESTS). * modules/pam_usertype/Makefile.am (EXTRA_DIST): Replace tst-pam_usertype with $(TESTS). * modules/pam_warn/Makefile.am (EXTRA_DIST): Replace tst-pam_warn with $(TESTS). * modules/pam_wheel/Makefile.am (EXTRA_DIST): Replace tst-pam_wheel with $(TESTS). * modules/pam_xauth/Makefile.am (EXTRA_DIST): Replace tst-pam_xauth with $(TESTS). --- modules/pam_access/Makefile.am | 2 +- modules/pam_cracklib/Makefile.am | 2 +- modules/pam_debug/Makefile.am | 2 +- modules/pam_deny/Makefile.am | 2 +- modules/pam_echo/Makefile.am | 2 +- modules/pam_env/Makefile.am | 2 +- modules/pam_exec/Makefile.am | 2 +- modules/pam_faildelay/Makefile.am | 2 +- modules/pam_filter/Makefile.am | 2 +- modules/pam_ftp/Makefile.am | 2 +- modules/pam_group/Makefile.am | 2 +- modules/pam_issue/Makefile.am | 2 +- modules/pam_keyinit/Makefile.am | 2 +- modules/pam_lastlog/Makefile.am | 2 +- modules/pam_limits/Makefile.am | 2 +- modules/pam_listfile/Makefile.am | 2 +- modules/pam_localuser/Makefile.am | 2 +- modules/pam_loginuid/Makefile.am | 2 +- modules/pam_mail/Makefile.am | 2 +- modules/pam_mkhomedir/Makefile.am | 2 +- modules/pam_motd/Makefile.am | 2 +- modules/pam_namespace/Makefile.am | 2 +- modules/pam_nologin/Makefile.am | 2 +- modules/pam_permit/Makefile.am | 2 +- modules/pam_pwhistory/Makefile.am | 2 +- modules/pam_rhosts/Makefile.am | 2 +- modules/pam_rootok/Makefile.am | 2 +- modules/pam_securetty/Makefile.am | 2 +- modules/pam_selinux/Makefile.am | 3 +-- modules/pam_sepermit/Makefile.am | 2 +- modules/pam_setquota/Makefile.am | 2 +- modules/pam_shells/Makefile.am | 2 +- modules/pam_stress/Makefile.am | 2 +- modules/pam_succeed_if/Makefile.am | 2 +- modules/pam_tally/Makefile.am | 2 +- modules/pam_tally2/Makefile.am | 2 +- modules/pam_time/Makefile.am | 2 +- modules/pam_timestamp/Makefile.am | 2 +- modules/pam_tty_audit/Makefile.am | 2 +- modules/pam_umask/Makefile.am | 2 +- modules/pam_unix/Makefile.am | 3 +-- modules/pam_userdb/Makefile.am | 2 +- modules/pam_usertype/Makefile.am | 2 +- modules/pam_warn/Makefile.am | 2 +- modules/pam_wheel/Makefile.am | 2 +- modules/pam_xauth/Makefile.am | 2 +- 46 files changed, 46 insertions(+), 48 deletions(-) (limited to 'modules/pam_unix') diff --git a/modules/pam_access/Makefile.am b/modules/pam_access/Makefile.am index 2b44cb6f..829f2eea 100644 --- a/modules/pam_access/Makefile.am +++ b/modules/pam_access/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README access.conf $(MANS) $(XMLS) tst-pam_access +EXTRA_DIST = README access.conf $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = access.conf.5 pam_access.8 diff --git a/modules/pam_cracklib/Makefile.am b/modules/pam_cracklib/Makefile.am index 562307ee..46bcd2b5 100644 --- a/modules/pam_cracklib/Makefile.am +++ b/modules/pam_cracklib/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(XMLS) pam_cracklib.8 tst-pam_cracklib +EXTRA_DIST = README $(XMLS) pam_cracklib.8 $(TESTS) TESTS = tst-pam_cracklib if HAVE_DOC diff --git a/modules/pam_debug/Makefile.am b/modules/pam_debug/Makefile.am index 2342d1b4..386bf622 100644 --- a/modules/pam_debug/Makefile.am +++ b/modules/pam_debug/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_debug +EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_debug.8 diff --git a/modules/pam_deny/Makefile.am b/modules/pam_deny/Makefile.am index 32595f3b..e8616b6d 100644 --- a/modules/pam_deny/Makefile.am +++ b/modules/pam_deny/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_deny +EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_deny.8 diff --git a/modules/pam_echo/Makefile.am b/modules/pam_echo/Makefile.am index 792a8ea2..24df58bf 100644 --- a/modules/pam_echo/Makefile.am +++ b/modules/pam_echo/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_echo +EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_echo.8 diff --git a/modules/pam_env/Makefile.am b/modules/pam_env/Makefile.am index 4e36e615..e148fdd9 100644 --- a/modules/pam_env/Makefile.am +++ b/modules/pam_env/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README pam_env.conf $(MANS) $(XMLS) tst-pam_env environment +EXTRA_DIST = README pam_env.conf $(MANS) $(XMLS) $(TESTS) environment if HAVE_DOC man_MANS = pam_env.conf.5 pam_env.8 environment.5 diff --git a/modules/pam_exec/Makefile.am b/modules/pam_exec/Makefile.am index 14eefd9f..66cce931 100644 --- a/modules/pam_exec/Makefile.am +++ b/modules/pam_exec/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_exec +EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_exec.8 diff --git a/modules/pam_faildelay/Makefile.am b/modules/pam_faildelay/Makefile.am index 6da109f0..817fb41d 100644 --- a/modules/pam_faildelay/Makefile.am +++ b/modules/pam_faildelay/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_faildelay +EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_faildelay.8 diff --git a/modules/pam_filter/Makefile.am b/modules/pam_filter/Makefile.am index b233d1d8..4c423434 100644 --- a/modules/pam_filter/Makefile.am +++ b/modules/pam_filter/Makefile.am @@ -7,7 +7,7 @@ SUBDIRS = upperLOWER CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_filter +EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_filter.8 diff --git a/modules/pam_ftp/Makefile.am b/modules/pam_ftp/Makefile.am index b39ac56e..5b164a95 100644 --- a/modules/pam_ftp/Makefile.am +++ b/modules/pam_ftp/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_ftp +EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_ftp.8 diff --git a/modules/pam_group/Makefile.am b/modules/pam_group/Makefile.am index d226ce20..6595dffd 100644 --- a/modules/pam_group/Makefile.am +++ b/modules/pam_group/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README group.conf $(MANS) $(XMLS) tst-pam_group +EXTRA_DIST = README group.conf $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = group.conf.5 pam_group.8 diff --git a/modules/pam_issue/Makefile.am b/modules/pam_issue/Makefile.am index ea6ad098..a5a0bf6f 100644 --- a/modules/pam_issue/Makefile.am +++ b/modules/pam_issue/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_issue +EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_issue.8 diff --git a/modules/pam_keyinit/Makefile.am b/modules/pam_keyinit/Makefile.am index b1089b57..82e186ff 100644 --- a/modules/pam_keyinit/Makefile.am +++ b/modules/pam_keyinit/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(XMLS) pam_keyinit.8 tst-pam_keyinit +EXTRA_DIST = README $(XMLS) pam_keyinit.8 $(TESTS) XMLS = README.xml pam_keyinit.8.xml if HAVE_DOC diff --git a/modules/pam_lastlog/Makefile.am b/modules/pam_lastlog/Makefile.am index 4d69e596..79333a3e 100644 --- a/modules/pam_lastlog/Makefile.am +++ b/modules/pam_lastlog/Makefile.am @@ -8,7 +8,7 @@ MAINTAINERCLEANFILES = $(MANS) README securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) -EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_lastlog +EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_lastlog.8 diff --git a/modules/pam_limits/Makefile.am b/modules/pam_limits/Makefile.am index 70f9775f..f6181274 100644 --- a/modules/pam_limits/Makefile.am +++ b/modules/pam_limits/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) limits.conf tst-pam_limits +EXTRA_DIST = README $(MANS) $(XMLS) limits.conf $(TESTS) if HAVE_DOC man_MANS = limits.conf.5 pam_limits.8 diff --git a/modules/pam_listfile/Makefile.am b/modules/pam_listfile/Makefile.am index eeb70151..770a7c2d 100644 --- a/modules/pam_listfile/Makefile.am +++ b/modules/pam_listfile/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_listfile +EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_listfile.8 diff --git a/modules/pam_localuser/Makefile.am b/modules/pam_localuser/Makefile.am index c31c7532..4569561b 100644 --- a/modules/pam_localuser/Makefile.am +++ b/modules/pam_localuser/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_localuser +EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) TESTS = tst-pam_localuser diff --git a/modules/pam_loginuid/Makefile.am b/modules/pam_loginuid/Makefile.am index a95405b8..8bfbcdbe 100644 --- a/modules/pam_loginuid/Makefile.am +++ b/modules/pam_loginuid/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_loginuid +EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_loginuid.8 diff --git a/modules/pam_mail/Makefile.am b/modules/pam_mail/Makefile.am index beb02150..8e95b087 100644 --- a/modules/pam_mail/Makefile.am +++ b/modules/pam_mail/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_mail +EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_mail.8 diff --git a/modules/pam_mkhomedir/Makefile.am b/modules/pam_mkhomedir/Makefile.am index 784eaed7..8236c5c8 100644 --- a/modules/pam_mkhomedir/Makefile.am +++ b/modules/pam_mkhomedir/Makefile.am @@ -6,7 +6,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_mkhomedir +EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_mkhomedir.8 mkhomedir_helper.8 diff --git a/modules/pam_motd/Makefile.am b/modules/pam_motd/Makefile.am index af94d6ad..7b67ebeb 100644 --- a/modules/pam_motd/Makefile.am +++ b/modules/pam_motd/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_motd +EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_motd.8 diff --git a/modules/pam_namespace/Makefile.am b/modules/pam_namespace/Makefile.am index 03a63f49..ec62b1d3 100644 --- a/modules/pam_namespace/Makefile.am +++ b/modules/pam_namespace/Makefile.am @@ -10,7 +10,7 @@ if HAVE_DOC man_MANS = namespace.conf.5 pam_namespace.8 pam_namespace_helper.8 endif -EXTRA_DIST = README namespace.conf namespace.init $(MANS) $(XMLS) tst-pam_namespace +EXTRA_DIST = README namespace.conf namespace.init $(MANS) $(XMLS) $(TESTS) TESTS = tst-pam_namespace diff --git a/modules/pam_nologin/Makefile.am b/modules/pam_nologin/Makefile.am index 09c925ec..dd126f74 100644 --- a/modules/pam_nologin/Makefile.am +++ b/modules/pam_nologin/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_nologin +EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) TESTS = tst-pam_nologin diff --git a/modules/pam_permit/Makefile.am b/modules/pam_permit/Makefile.am index c30a9d80..1a5847b1 100644 --- a/modules/pam_permit/Makefile.am +++ b/modules/pam_permit/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_permit +EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_permit.8 diff --git a/modules/pam_pwhistory/Makefile.am b/modules/pam_pwhistory/Makefile.am index b5d508a6..e22c8bcf 100644 --- a/modules/pam_pwhistory/Makefile.am +++ b/modules/pam_pwhistory/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_pwhistory +EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) TESTS = tst-pam_pwhistory diff --git a/modules/pam_rhosts/Makefile.am b/modules/pam_rhosts/Makefile.am index db38d82f..f7dc4665 100644 --- a/modules/pam_rhosts/Makefile.am +++ b/modules/pam_rhosts/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_rhosts +EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) TESTS = tst-pam_rhosts diff --git a/modules/pam_rootok/Makefile.am b/modules/pam_rootok/Makefile.am index 2abf239b..f5fd47ae 100644 --- a/modules/pam_rootok/Makefile.am +++ b/modules/pam_rootok/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_rootok +EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_rootok.8 diff --git a/modules/pam_securetty/Makefile.am b/modules/pam_securetty/Makefile.am index 204400fb..bf41eff1 100644 --- a/modules/pam_securetty/Makefile.am +++ b/modules/pam_securetty/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_securetty +EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) TESTS = tst-pam_securetty diff --git a/modules/pam_selinux/Makefile.am b/modules/pam_selinux/Makefile.am index c3a753c5..e5b0a7d5 100644 --- a/modules/pam_selinux/Makefile.am +++ b/modules/pam_selinux/Makefile.am @@ -5,8 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(XMLS) pam_selinux.8 pam_selinux_check.8 \ - tst-pam_selinux +EXTRA_DIST = README $(XMLS) pam_selinux.8 pam_selinux_check.8 $(TESTS) TESTS = tst-pam_selinux if HAVE_DOC diff --git a/modules/pam_sepermit/Makefile.am b/modules/pam_sepermit/Makefile.am index 1ee5f7fa..2a1693e1 100644 --- a/modules/pam_sepermit/Makefile.am +++ b/modules/pam_sepermit/Makefile.am @@ -6,7 +6,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(XMLS) pam_sepermit.8 sepermit.conf sepermit.conf.5 tst-pam_sepermit +EXTRA_DIST = README $(XMLS) pam_sepermit.8 sepermit.conf sepermit.conf.5 $(TESTS) TESTS = tst-pam_sepermit if HAVE_DOC diff --git a/modules/pam_setquota/Makefile.am b/modules/pam_setquota/Makefile.am index 15eae05c..35db0b4c 100644 --- a/modules/pam_setquota/Makefile.am +++ b/modules/pam_setquota/Makefile.am @@ -1,7 +1,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_setquota +EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_setquota.8 diff --git a/modules/pam_shells/Makefile.am b/modules/pam_shells/Makefile.am index a406eddd..30a5e437 100644 --- a/modules/pam_shells/Makefile.am +++ b/modules/pam_shells/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_shells +EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_shells.8 diff --git a/modules/pam_stress/Makefile.am b/modules/pam_stress/Makefile.am index b6f66b31..88704bb0 100644 --- a/modules/pam_stress/Makefile.am +++ b/modules/pam_stress/Makefile.am @@ -4,7 +4,7 @@ CLEANFILES = *~ -EXTRA_DIST = README tst-pam_stress +EXTRA_DIST = README $(TESTS) TESTS = tst-pam_stress diff --git a/modules/pam_succeed_if/Makefile.am b/modules/pam_succeed_if/Makefile.am index 5fef344f..99ff1427 100644 --- a/modules/pam_succeed_if/Makefile.am +++ b/modules/pam_succeed_if/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README ${MANS} ${XMLS} tst-pam_succeed_if +EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) TESTS = tst-pam_succeed_if diff --git a/modules/pam_tally/Makefile.am b/modules/pam_tally/Makefile.am index 8a27f9fe..2bf3d725 100644 --- a/modules/pam_tally/Makefile.am +++ b/modules/pam_tally/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_tally +EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_tally.8 diff --git a/modules/pam_tally2/Makefile.am b/modules/pam_tally2/Makefile.am index c95b5352..b7e2c55c 100644 --- a/modules/pam_tally2/Makefile.am +++ b/modules/pam_tally2/Makefile.am @@ -6,7 +6,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_tally2 +EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_tally2.8 diff --git a/modules/pam_time/Makefile.am b/modules/pam_time/Makefile.am index 3d61078e..b4581017 100644 --- a/modules/pam_time/Makefile.am +++ b/modules/pam_time/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) time.conf tst-pam_time +EXTRA_DIST = README $(MANS) $(XMLS) time.conf $(TESTS) if HAVE_DOC man_MANS = time.conf.5 pam_time.8 diff --git a/modules/pam_timestamp/Makefile.am b/modules/pam_timestamp/Makefile.am index e5064285..ccb495f2 100644 --- a/modules/pam_timestamp/Makefile.am +++ b/modules/pam_timestamp/Makefile.am @@ -14,7 +14,7 @@ dist_TESTS = tst-pam_timestamp nodist_TESTS = hmacfile TESTS = $(dist_TESTS) $(nodist_TESTS) -EXTRA_DIST = $(MANS) $(XMLS) $(dist_TESTS) +EXTRA_DIST = README $(MANS) $(XMLS) $(dist_TESTS) securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_tty_audit/Makefile.am b/modules/pam_tty_audit/Makefile.am index 37890f98..8f90e085 100644 --- a/modules/pam_tty_audit/Makefile.am +++ b/modules/pam_tty_audit/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README pam_tty_audit.8 $(XMLS) tst-pam_tty_audit +EXTRA_DIST = README pam_tty_audit.8 $(XMLS) $(TESTS) TESTS = tst-pam_tty_audit if HAVE_DOC diff --git a/modules/pam_umask/Makefile.am b/modules/pam_umask/Makefile.am index b8244c80..fd7da1b0 100644 --- a/modules/pam_umask/Makefile.am +++ b/modules/pam_umask/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_umask +EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_umask.8 diff --git a/modules/pam_unix/Makefile.am b/modules/pam_unix/Makefile.am index 2a9a76e7..339bfb17 100644 --- a/modules/pam_unix/Makefile.am +++ b/modules/pam_unix/Makefile.am @@ -5,8 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README md5.c md5_crypt.c lckpwdf.-c $(MANS) CHANGELOG \ - tst-pam_unix $(XMLS) +EXTRA_DIST = README md5.c md5_crypt.c lckpwdf.-c $(MANS) $(XMLS) $(TESTS) CHANGELOG if HAVE_DOC man_MANS = pam_unix.8 unix_chkpwd.8 unix_update.8 diff --git a/modules/pam_userdb/Makefile.am b/modules/pam_userdb/Makefile.am index 5f2e7c8a..c5ea54b1 100644 --- a/modules/pam_userdb/Makefile.am +++ b/modules/pam_userdb/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(XMLS) pam_userdb.8 create.pl tst-pam_userdb +EXTRA_DIST = README $(XMLS) pam_userdb.8 create.pl $(TESTS) if HAVE_DOC man_MANS = pam_userdb.8 diff --git a/modules/pam_usertype/Makefile.am b/modules/pam_usertype/Makefile.am index 5e17df11..f10ee618 100644 --- a/modules/pam_usertype/Makefile.am +++ b/modules/pam_usertype/Makefile.am @@ -6,7 +6,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README ${MANS} ${XMLS} tst-pam_usertype +EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) TESTS = tst-pam_usertype diff --git a/modules/pam_warn/Makefile.am b/modules/pam_warn/Makefile.am index 00c6d815..1a121989 100644 --- a/modules/pam_warn/Makefile.am +++ b/modules/pam_warn/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) tst-pam_warn +EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_warn.8 diff --git a/modules/pam_wheel/Makefile.am b/modules/pam_wheel/Makefile.am index ff08a573..6b0fccd3 100644 --- a/modules/pam_wheel/Makefile.am +++ b/modules/pam_wheel/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README ${MANS} $(XMLS) tst-pam_wheel +EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_wheel.8 diff --git a/modules/pam_xauth/Makefile.am b/modules/pam_xauth/Makefile.am index 22fe5869..573f973f 100644 --- a/modules/pam_xauth/Makefile.am +++ b/modules/pam_xauth/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README ${MANS} $(XMLS) tst-pam_xauth +EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_xauth.8 -- cgit v1.2.3 From bd849daab0c0a1107512d4575404f22525db5f96 Mon Sep 17 00:00:00 2001 From: "Dmitry V. Levin" Date: Mon, 27 Apr 2020 15:34:04 +0000 Subject: modules/*/Makefile.am: list prerequisites of README target uniformly There is no need to list prerequisites of README targets manually as all README targets depend on $(XMLS). The change is performed automatically using the following script: sed -i 's/^README: pam_.*/README: $(XMLS)/' modules/*/Makefile.am * modules/pam_access/Makefile.am (README): Replace pam_access.8.xml and access.conf.5.xml with $(XMLS). * modules/pam_cracklib/Makefile.am (README): Replace pam_cracklib.8.xml with $(XMLS). * modules/pam_debug/Makefile.am (README): Replace pam_debug.8.xml with $(XMLS). * modules/pam_deny/Makefile.am (README): Replace pam_deny.8.xml with $(XMLS). * modules/pam_echo/Makefile.am (README): Replace pam_echo.8.xml with $(XMLS). * modules/pam_env/Makefile.am (README): Replace pam_env.8.xml and pam_env.conf.5.xml with $(XMLS). * modules/pam_exec/Makefile.am (README): Replace pam_exec.8.xml with $(XMLS). * modules/pam_faildelay/Makefile.am (README): Replace pam_faildelay.8.xml with $(XMLS). * modules/pam_filter/Makefile.am (README): Replace pam_filter.8.xml with $(XMLS). * modules/pam_ftp/Makefile.am (README): Replace pam_ftp.8.xml with $(XMLS). * modules/pam_group/Makefile.am (README): Replace pam_group.8.xml and group.conf.5.xml with $(XMLS). * modules/pam_issue/Makefile.am (README): Replace pam_issue.8.xml with $(XMLS). * modules/pam_keyinit/Makefile.am (README): Replace pam_keyinit.8.xml with $(XMLS). * modules/pam_lastlog/Makefile.am (README): Replace pam_lastlog.8.xml with $(XMLS). * modules/pam_limits/Makefile.am (README): Replace pam_limits.8.xml and limits.conf.5.xml with $(XMLS). * modules/pam_listfile/Makefile.am (README): Replace pam_listfile.8.xml with $(XMLS). * modules/pam_localuser/Makefile.am (README): Replace pam_localuser.8.xml with $(XMLS). * modules/pam_loginuid/Makefile.am (README): Replace pam_loginuid.8.xml with $(XMLS). * modules/pam_mail/Makefile.am (README): Replace pam_mail.8.xml with $(XMLS). * modules/pam_mkhomedir/Makefile.am (README): Replace pam_mkhomedir.8.xml with $(XMLS). * modules/pam_motd/Makefile.am (README): Replace pam_motd.8.xml with $(XMLS). * modules/pam_namespace/Makefile.am (README): Replace pam_namespace.8.xml, namespace.conf.5.xml, and pam_namespace_helper.8.xml with $(XMLS). * modules/pam_nologin/Makefile.am (README): Replace pam_nologin.8.xml with $(XMLS). * modules/pam_permit/Makefile.am (README): Replace pam_permit.8.xml with $(XMLS). * modules/pam_pwhistory/Makefile.am (README): Replace pam_pwhistory.8.xml with $(XMLS). * modules/pam_rhosts/Makefile.am (README): Replace pam_rhosts.8.xml with $(XMLS). * modules/pam_rootok/Makefile.am (README): Replace pam_rootok.8.xml with $(XMLS). * modules/pam_securetty/Makefile.am (README): Replace pam_securetty.8.xml with $(XMLS). * modules/pam_selinux/Makefile.am (README): Replace pam_selinux.8.xml with $(XMLS). * modules/pam_sepermit/Makefile.am (README): Replace pam_sepermit.8.xml with $(XMLS). * modules/pam_setquota/Makefile.am (README): Replace pam_setquota.8.xml with $(XMLS). * modules/pam_shells/Makefile.am (README): Replace pam_shells.8.xml with $(XMLS). * modules/pam_succeed_if/Makefile.am (README): Replace pam_succeed_if.8.xml with $(XMLS). * modules/pam_tally/Makefile.am (README): Replace pam_tally.8.xml with $(XMLS). * modules/pam_tally2/Makefile.am (README): Replace pam_tally2.8.xml with $(XMLS). * modules/pam_time/Makefile.am (README): Replace pam_time.8.xml and time.conf.5.xml with $(XMLS). * modules/pam_timestamp/Makefile.am (README): Replace pam_timestamp.8.xml with $(XMLS). * modules/pam_tty_audit/Makefile.am (README): Replace pam_tty_audit.8.xml with $(XMLS). * modules/pam_umask/Makefile.am (README): Replace pam_umask.8.xml with $(XMLS). * modules/pam_unix/Makefile.am (README): Replace pam_unix.8.xml with $(XMLS). * modules/pam_userdb/Makefile.am (README): Replace pam_userdb.8.xml with $(XMLS). * modules/pam_usertype/Makefile.am (README): Replace pam_usertype.8.xml with $(XMLS). * modules/pam_warn/Makefile.am (README): Replace pam_warn.8.xml with $(XMLS). * modules/pam_wheel/Makefile.am (README): Replace pam_wheel.8.xml with $(XMLS). * modules/pam_xauth/Makefile.am (README): Replace pam_xauth.8.xml with $(XMLS). --- modules/pam_access/Makefile.am | 2 +- modules/pam_cracklib/Makefile.am | 2 +- modules/pam_debug/Makefile.am | 2 +- modules/pam_deny/Makefile.am | 2 +- modules/pam_echo/Makefile.am | 2 +- modules/pam_env/Makefile.am | 2 +- modules/pam_exec/Makefile.am | 2 +- modules/pam_faildelay/Makefile.am | 2 +- modules/pam_filter/Makefile.am | 2 +- modules/pam_ftp/Makefile.am | 2 +- modules/pam_group/Makefile.am | 2 +- modules/pam_issue/Makefile.am | 2 +- modules/pam_keyinit/Makefile.am | 2 +- modules/pam_lastlog/Makefile.am | 2 +- modules/pam_limits/Makefile.am | 2 +- modules/pam_listfile/Makefile.am | 2 +- modules/pam_localuser/Makefile.am | 2 +- modules/pam_loginuid/Makefile.am | 2 +- modules/pam_mail/Makefile.am | 2 +- modules/pam_mkhomedir/Makefile.am | 2 +- modules/pam_motd/Makefile.am | 2 +- modules/pam_namespace/Makefile.am | 2 +- modules/pam_nologin/Makefile.am | 2 +- modules/pam_permit/Makefile.am | 2 +- modules/pam_pwhistory/Makefile.am | 2 +- modules/pam_rhosts/Makefile.am | 2 +- modules/pam_rootok/Makefile.am | 2 +- modules/pam_securetty/Makefile.am | 2 +- modules/pam_selinux/Makefile.am | 2 +- modules/pam_sepermit/Makefile.am | 2 +- modules/pam_setquota/Makefile.am | 2 +- modules/pam_shells/Makefile.am | 2 +- modules/pam_succeed_if/Makefile.am | 2 +- modules/pam_tally/Makefile.am | 2 +- modules/pam_tally2/Makefile.am | 2 +- modules/pam_time/Makefile.am | 2 +- modules/pam_timestamp/Makefile.am | 2 +- modules/pam_tty_audit/Makefile.am | 2 +- modules/pam_umask/Makefile.am | 2 +- modules/pam_unix/Makefile.am | 2 +- modules/pam_userdb/Makefile.am | 2 +- modules/pam_usertype/Makefile.am | 2 +- modules/pam_warn/Makefile.am | 2 +- modules/pam_wheel/Makefile.am | 2 +- modules/pam_xauth/Makefile.am | 2 +- 45 files changed, 45 insertions(+), 45 deletions(-) (limited to 'modules/pam_unix') diff --git a/modules/pam_access/Makefile.am b/modules/pam_access/Makefile.am index eff6457f..1ecae3f6 100644 --- a/modules/pam_access/Makefile.am +++ b/modules/pam_access/Makefile.am @@ -33,7 +33,7 @@ if ENABLE_REGENERATE_MAN noinst_DATA = README -README: pam_access.8.xml access.conf.5.xml +README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_cracklib/Makefile.am b/modules/pam_cracklib/Makefile.am index f954010b..59840bdd 100644 --- a/modules/pam_cracklib/Makefile.am +++ b/modules/pam_cracklib/Makefile.am @@ -29,6 +29,6 @@ securelib_LTLIBRARIES = pam_cracklib.la if ENABLE_REGENERATE_MAN noinst_DATA = README -README: pam_cracklib.8.xml +README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_debug/Makefile.am b/modules/pam_debug/Makefile.am index 386bf622..b761ded2 100644 --- a/modules/pam_debug/Makefile.am +++ b/modules/pam_debug/Makefile.am @@ -29,6 +29,6 @@ TESTS = tst-pam_debug if ENABLE_REGENERATE_MAN noinst_DATA = README -README: pam_debug.8.xml +README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_deny/Makefile.am b/modules/pam_deny/Makefile.am index e8616b6d..8be9a71d 100644 --- a/modules/pam_deny/Makefile.am +++ b/modules/pam_deny/Makefile.am @@ -30,7 +30,7 @@ if ENABLE_REGENERATE_MAN noinst_DATA = README -README: pam_deny.8.xml +README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_echo/Makefile.am b/modules/pam_echo/Makefile.am index 24df58bf..cafc4315 100644 --- a/modules/pam_echo/Makefile.am +++ b/modules/pam_echo/Makefile.am @@ -28,7 +28,7 @@ pam_echo_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN noinst_DATA = README -README: pam_echo.8.xml +README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_env/Makefile.am b/modules/pam_env/Makefile.am index c20e478d..00ac41b4 100644 --- a/modules/pam_env/Makefile.am +++ b/modules/pam_env/Makefile.am @@ -31,7 +31,7 @@ sysconf_DATA = environment if ENABLE_REGENERATE_MAN noinst_DATA = README -README: pam_env.8.xml pam_env.conf.5.xml +README: $(XMLS) environment.5: pam_env.conf.5.xml -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_exec/Makefile.am b/modules/pam_exec/Makefile.am index 66cce931..9bf4657b 100644 --- a/modules/pam_exec/Makefile.am +++ b/modules/pam_exec/Makefile.am @@ -30,7 +30,7 @@ if ENABLE_REGENERATE_MAN noinst_DATA = README -README: pam_exec.8.xml +README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_faildelay/Makefile.am b/modules/pam_faildelay/Makefile.am index 817fb41d..15633e3d 100644 --- a/modules/pam_faildelay/Makefile.am +++ b/modules/pam_faildelay/Makefile.am @@ -29,6 +29,6 @@ pam_faildelay_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN noinst_DATA = README -README: pam_faildelay.8.xml +README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_filter/Makefile.am b/modules/pam_filter/Makefile.am index 4c423434..c1ce6328 100644 --- a/modules/pam_filter/Makefile.am +++ b/modules/pam_filter/Makefile.am @@ -32,6 +32,6 @@ TESTS = tst-pam_filter if ENABLE_REGENERATE_MAN noinst_DATA = README -README: pam_filter.8.xml +README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_ftp/Makefile.am b/modules/pam_ftp/Makefile.am index 5b164a95..2c662458 100644 --- a/modules/pam_ftp/Makefile.am +++ b/modules/pam_ftp/Makefile.am @@ -29,6 +29,6 @@ TESTS = tst-pam_ftp if ENABLE_REGENERATE_MAN noinst_DATA = README -README: pam_ftp.8.xml +README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_group/Makefile.am b/modules/pam_group/Makefile.am index dc43cf01..c8d2501b 100644 --- a/modules/pam_group/Makefile.am +++ b/modules/pam_group/Makefile.am @@ -31,6 +31,6 @@ TESTS = tst-pam_group if ENABLE_REGENERATE_MAN noinst_DATA = README -README: pam_group.8.xml group.conf.5.xml +README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_issue/Makefile.am b/modules/pam_issue/Makefile.am index a5a0bf6f..ce85ec49 100644 --- a/modules/pam_issue/Makefile.am +++ b/modules/pam_issue/Makefile.am @@ -29,6 +29,6 @@ pam_issue_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN noinst_DATA = README -README: pam_issue.8.xml +README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_keyinit/Makefile.am b/modules/pam_keyinit/Makefile.am index 7eacc34d..6d58f345 100644 --- a/modules/pam_keyinit/Makefile.am +++ b/modules/pam_keyinit/Makefile.am @@ -15,7 +15,7 @@ TESTS = tst-pam_keyinit if ENABLE_REGENERATE_MAN noinst_DATA = README -README: pam_keyinit.8.xml +README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_lastlog/Makefile.am b/modules/pam_lastlog/Makefile.am index 79333a3e..beca380c 100644 --- a/modules/pam_lastlog/Makefile.am +++ b/modules/pam_lastlog/Makefile.am @@ -29,6 +29,6 @@ pam_lastlog_la_LIBADD = $(top_builddir)/libpam/libpam.la -lutil if ENABLE_REGENERATE_MAN noinst_DATA = README -README: pam_lastlog.8.xml +README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_limits/Makefile.am b/modules/pam_limits/Makefile.am index 231b37bf..b47c9ded 100644 --- a/modules/pam_limits/Makefile.am +++ b/modules/pam_limits/Makefile.am @@ -33,7 +33,7 @@ secureconf_DATA = limits.conf if ENABLE_REGENERATE_MAN noinst_DATA = README -README: pam_limits.8.xml limits.conf.5.xml +README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_listfile/Makefile.am b/modules/pam_listfile/Makefile.am index 770a7c2d..0e79856c 100644 --- a/modules/pam_listfile/Makefile.am +++ b/modules/pam_listfile/Makefile.am @@ -29,6 +29,6 @@ pam_listfile_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN noinst_DATA = README -README: pam_listfile.8.xml +README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_localuser/Makefile.am b/modules/pam_localuser/Makefile.am index 4569561b..e37a19aa 100644 --- a/modules/pam_localuser/Makefile.am +++ b/modules/pam_localuser/Makefile.am @@ -29,6 +29,6 @@ pam_localuser_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN noinst_DATA = README -README: pam_localuser.8.xml +README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_loginuid/Makefile.am b/modules/pam_loginuid/Makefile.am index 8bfbcdbe..561e08c7 100644 --- a/modules/pam_loginuid/Makefile.am +++ b/modules/pam_loginuid/Makefile.am @@ -30,7 +30,7 @@ if ENABLE_REGENERATE_MAN noinst_DATA = README -README: pam_loginuid.8.xml +README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_mail/Makefile.am b/modules/pam_mail/Makefile.am index 8e95b087..db8046af 100644 --- a/modules/pam_mail/Makefile.am +++ b/modules/pam_mail/Makefile.am @@ -29,6 +29,6 @@ pam_mail_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN noinst_DATA = README -README: pam_mail.8.xml +README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_mkhomedir/Makefile.am b/modules/pam_mkhomedir/Makefile.am index 8236c5c8..47aea856 100644 --- a/modules/pam_mkhomedir/Makefile.am +++ b/modules/pam_mkhomedir/Makefile.am @@ -36,6 +36,6 @@ mkhomedir_helper_LDADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN noinst_DATA = README -README: pam_mkhomedir.8.xml +README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_motd/Makefile.am b/modules/pam_motd/Makefile.am index 7b67ebeb..0554df82 100644 --- a/modules/pam_motd/Makefile.am +++ b/modules/pam_motd/Makefile.am @@ -29,6 +29,6 @@ pam_motd_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN noinst_DATA = README -README: pam_motd.8.xml +README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_namespace/Makefile.am b/modules/pam_namespace/Makefile.am index 995e5c94..9bc3956e 100644 --- a/modules/pam_namespace/Makefile.am +++ b/modules/pam_namespace/Makefile.am @@ -50,6 +50,6 @@ uninstall-local: if ENABLE_REGENERATE_MAN noinst_DATA = README -README: pam_namespace.8.xml namespace.conf.5.xml pam_namespace_helper.8.xml +README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_nologin/Makefile.am b/modules/pam_nologin/Makefile.am index dd126f74..234de54a 100644 --- a/modules/pam_nologin/Makefile.am +++ b/modules/pam_nologin/Makefile.am @@ -29,6 +29,6 @@ pam_nologin_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN noinst_DATA = README -README: pam_nologin.8.xml +README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_permit/Makefile.am b/modules/pam_permit/Makefile.am index 1a5847b1..226cece7 100644 --- a/modules/pam_permit/Makefile.am +++ b/modules/pam_permit/Makefile.am @@ -29,6 +29,6 @@ pam_permit_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN noinst_DATA = README -README: pam_permit.8.xml +README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_pwhistory/Makefile.am b/modules/pam_pwhistory/Makefile.am index e22c8bcf..788d04a8 100644 --- a/modules/pam_pwhistory/Makefile.am +++ b/modules/pam_pwhistory/Makefile.am @@ -33,6 +33,6 @@ pam_pwhistory_la_SOURCES = pam_pwhistory.c opasswd.c if ENABLE_REGENERATE_MAN noinst_DATA = README -README: pam_pwhistory.8.xml +README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_rhosts/Makefile.am b/modules/pam_rhosts/Makefile.am index f7dc4665..c7af7c10 100644 --- a/modules/pam_rhosts/Makefile.am +++ b/modules/pam_rhosts/Makefile.am @@ -30,6 +30,6 @@ pam_rhosts_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN noinst_DATA = README -README: pam_rhosts.8.xml +README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_rootok/Makefile.am b/modules/pam_rootok/Makefile.am index f5fd47ae..85f78bf2 100644 --- a/modules/pam_rootok/Makefile.am +++ b/modules/pam_rootok/Makefile.am @@ -29,6 +29,6 @@ pam_rootok_la_LIBADD = $(top_builddir)/libpam/libpam.la @LIBSELINUX@ @LIBAUDIT@ if ENABLE_REGENERATE_MAN noinst_DATA = README -README: pam_rootok.8.xml +README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_securetty/Makefile.am b/modules/pam_securetty/Makefile.am index bf41eff1..ff4f4218 100644 --- a/modules/pam_securetty/Makefile.am +++ b/modules/pam_securetty/Makefile.am @@ -32,7 +32,7 @@ pam_securetty_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN noinst_DATA = README -README: pam_securetty.8.xml +README: $(XMLS) if HAVE_VENDORDIR XSLTPROC_CUSTOM = --stringparam vendordir $(VENDORDIR) else diff --git a/modules/pam_selinux/Makefile.am b/modules/pam_selinux/Makefile.am index f8d23398..6aa99579 100644 --- a/modules/pam_selinux/Makefile.am +++ b/modules/pam_selinux/Makefile.am @@ -33,6 +33,6 @@ pam_selinux_check_LDADD = $(top_builddir)/libpam/libpam.la \ if ENABLE_REGENERATE_MAN noinst_DATA = README -README: pam_selinux.8.xml +README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_sepermit/Makefile.am b/modules/pam_sepermit/Makefile.am index c382ebd8..4fcb3d50 100644 --- a/modules/pam_sepermit/Makefile.am +++ b/modules/pam_sepermit/Makefile.am @@ -38,6 +38,6 @@ install-data-local: if ENABLE_REGENERATE_MAN noinst_DATA = README -README: pam_sepermit.8.xml +README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_setquota/Makefile.am b/modules/pam_setquota/Makefile.am index 35db0b4c..83c26f46 100644 --- a/modules/pam_setquota/Makefile.am +++ b/modules/pam_setquota/Makefile.am @@ -25,6 +25,6 @@ pam_setquota_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN noinst_DATA = README -README: pam_setquota.8.xml +README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_shells/Makefile.am b/modules/pam_shells/Makefile.am index 30a5e437..1ffcbc6a 100644 --- a/modules/pam_shells/Makefile.am +++ b/modules/pam_shells/Makefile.am @@ -29,6 +29,6 @@ pam_shells_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN noinst_DATA = README -README: pam_shells.8.xml +README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_succeed_if/Makefile.am b/modules/pam_succeed_if/Makefile.am index 99ff1427..97fe5c94 100644 --- a/modules/pam_succeed_if/Makefile.am +++ b/modules/pam_succeed_if/Makefile.am @@ -30,6 +30,6 @@ pam_succeed_if_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN noinst_DATA = README -README: pam_succeed_if.8.xml +README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_tally/Makefile.am b/modules/pam_tally/Makefile.am index 2bf3d725..531f0e04 100644 --- a/modules/pam_tally/Makefile.am +++ b/modules/pam_tally/Makefile.am @@ -35,6 +35,6 @@ pam_tally_SOURCES = pam_tally_app.c if ENABLE_REGENERATE_MAN noinst_DATA = README -README: pam_tally.8.xml +README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_tally2/Makefile.am b/modules/pam_tally2/Makefile.am index b7e2c55c..dbe1d0b8 100644 --- a/modules/pam_tally2/Makefile.am +++ b/modules/pam_tally2/Makefile.am @@ -39,6 +39,6 @@ pam_tally2_SOURCES = pam_tally2_app.c if ENABLE_REGENERATE_MAN noinst_DATA = README -README: pam_tally2.8.xml +README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_time/Makefile.am b/modules/pam_time/Makefile.am index 8db6645e..566156fd 100644 --- a/modules/pam_time/Makefile.am +++ b/modules/pam_time/Makefile.am @@ -30,6 +30,6 @@ secureconf_DATA = time.conf if ENABLE_REGENERATE_MAN noinst_DATA = README -README: pam_time.8.xml time.conf.5.xml +README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_timestamp/Makefile.am b/modules/pam_timestamp/Makefile.am index ccb495f2..7b945712 100644 --- a/modules/pam_timestamp/Makefile.am +++ b/modules/pam_timestamp/Makefile.am @@ -46,7 +46,7 @@ hmacfile_LDADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN noinst_DATA = README -README: pam_timestamp.8.xml +README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_tty_audit/Makefile.am b/modules/pam_tty_audit/Makefile.am index 2d1a56d7..19a2f237 100644 --- a/modules/pam_tty_audit/Makefile.am +++ b/modules/pam_tty_audit/Makefile.am @@ -27,6 +27,6 @@ securelib_LTLIBRARIES = pam_tty_audit.la if ENABLE_REGENERATE_MAN noinst_DATA = README -README: pam_tty_audit.8.xml +README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_umask/Makefile.am b/modules/pam_umask/Makefile.am index fd7da1b0..5a7c2ca4 100644 --- a/modules/pam_umask/Makefile.am +++ b/modules/pam_umask/Makefile.am @@ -30,6 +30,6 @@ pam_umask_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN noinst_DATA = README -README: pam_umask.8.xml +README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_unix/Makefile.am b/modules/pam_unix/Makefile.am index 339bfb17..a893c713 100644 --- a/modules/pam_unix/Makefile.am +++ b/modules/pam_unix/Makefile.am @@ -59,6 +59,6 @@ unix_update_LDADD = @LIBCRYPT@ @LIBSELINUX@ if ENABLE_REGENERATE_MAN noinst_DATA = README -README: pam_unix.8.xml +README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_userdb/Makefile.am b/modules/pam_userdb/Makefile.am index a969b9de..56747481 100644 --- a/modules/pam_userdb/Makefile.am +++ b/modules/pam_userdb/Makefile.am @@ -31,6 +31,6 @@ noinst_HEADERS = pam_userdb.h if ENABLE_REGENERATE_MAN noinst_DATA = README -README: pam_userdb.8.xml +README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_usertype/Makefile.am b/modules/pam_usertype/Makefile.am index f10ee618..2fd1ac38 100644 --- a/modules/pam_usertype/Makefile.am +++ b/modules/pam_usertype/Makefile.am @@ -31,6 +31,6 @@ pam_usertype_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN noinst_DATA = README -README: pam_usertype.8.xml +README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_warn/Makefile.am b/modules/pam_warn/Makefile.am index 1a121989..3cd9b90b 100644 --- a/modules/pam_warn/Makefile.am +++ b/modules/pam_warn/Makefile.am @@ -29,6 +29,6 @@ pam_warn_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN noinst_DATA = README -README: pam_warn.8.xml +README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_wheel/Makefile.am b/modules/pam_wheel/Makefile.am index 6b0fccd3..1995f1f2 100644 --- a/modules/pam_wheel/Makefile.am +++ b/modules/pam_wheel/Makefile.am @@ -29,6 +29,6 @@ pam_wheel_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN noinst_DATA = README -README: pam_wheel.8.xml +README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_xauth/Makefile.am b/modules/pam_xauth/Makefile.am index 573f973f..afda1834 100644 --- a/modules/pam_xauth/Makefile.am +++ b/modules/pam_xauth/Makefile.am @@ -29,6 +29,6 @@ pam_xauth_la_LIBADD = $(top_builddir)/libpam/libpam.la @LIBSELINUX@ if ENABLE_REGENERATE_MAN noinst_DATA = README -README: pam_xauth.8.xml +README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif -- cgit v1.2.3 From 1886b6020c510cab239b3ae8db20a66991d8f8db Mon Sep 17 00:00:00 2001 From: "Dmitry V. Levin" Date: Mon, 27 Apr 2020 15:34:04 +0000 Subject: build: move README prerequisites rule from modules/*/Makefile.am to Make.xml.rules As the rule is now the same in every modules/*/Makefile.am file, move it to Make.xml.rules. * Make.xml.rules (README): New prerequisites rule. * modules/pam_access/Makefile.am (README): Remove rule. * modules/pam_cracklib/Makefile.am (README): Likewise. * modules/pam_debug/Makefile.am (README): Likewise. * modules/pam_deny/Makefile.am (README): Likewise. * modules/pam_echo/Makefile.am (README): Likewise. * modules/pam_env/Makefile.am (README): Likewise. * modules/pam_exec/Makefile.am (README): Likewise. * modules/pam_faildelay/Makefile.am (README): Likewise. * modules/pam_filter/Makefile.am (README): Likewise. * modules/pam_ftp/Makefile.am (README): Likewise. * modules/pam_group/Makefile.am (README): Likewise. * modules/pam_issue/Makefile.am (README): Likewise. * modules/pam_keyinit/Makefile.am (README): Likewise. * modules/pam_lastlog/Makefile.am (README): Likewise. * modules/pam_limits/Makefile.am (README): Likewise. * modules/pam_listfile/Makefile.am (README): Likewise. * modules/pam_localuser/Makefile.am (README): Likewise. * modules/pam_loginuid/Makefile.am (README): Likewise. * modules/pam_mail/Makefile.am (README): Likewise. * modules/pam_mkhomedir/Makefile.am (README): Likewise. * modules/pam_motd/Makefile.am (README): Likewise. * modules/pam_namespace/Makefile.am (README): Likewise. * modules/pam_nologin/Makefile.am (README): Likewise. * modules/pam_permit/Makefile.am (README): Likewise. * modules/pam_pwhistory/Makefile.am (README): Likewise. * modules/pam_rhosts/Makefile.am (README): Likewise. * modules/pam_rootok/Makefile.am (README): Likewise. * modules/pam_securetty/Makefile.am (README): Likewise. * modules/pam_selinux/Makefile.am (README): Likewise. * modules/pam_sepermit/Makefile.am (README): Likewise. * modules/pam_setquota/Makefile.am (README): Likewise. * modules/pam_shells/Makefile.am (README): Likewise. * modules/pam_succeed_if/Makefile.am (README): Likewise. * modules/pam_tally/Makefile.am (README): Likewise. * modules/pam_tally2/Makefile.am (README): Likewise. * modules/pam_time/Makefile.am (README): Likewise. * modules/pam_timestamp/Makefile.am (README): Likewise. * modules/pam_tty_audit/Makefile.am (README): Likewise. * modules/pam_umask/Makefile.am (README): Likewise. * modules/pam_unix/Makefile.am (README): Likewise. * modules/pam_userdb/Makefile.am (README): Likewise. * modules/pam_usertype/Makefile.am (README): Likewise. * modules/pam_warn/Makefile.am (README): Likewise. * modules/pam_wheel/Makefile.am (README): Likewise. * modules/pam_xauth/Makefile.am (README): Likewise. --- Make.xml.rules | 2 ++ modules/pam_access/Makefile.am | 1 - modules/pam_cracklib/Makefile.am | 1 - modules/pam_debug/Makefile.am | 1 - modules/pam_deny/Makefile.am | 1 - modules/pam_echo/Makefile.am | 1 - modules/pam_env/Makefile.am | 1 - modules/pam_exec/Makefile.am | 1 - modules/pam_faildelay/Makefile.am | 1 - modules/pam_filter/Makefile.am | 1 - modules/pam_ftp/Makefile.am | 1 - modules/pam_group/Makefile.am | 1 - modules/pam_issue/Makefile.am | 1 - modules/pam_keyinit/Makefile.am | 1 - modules/pam_lastlog/Makefile.am | 1 - modules/pam_limits/Makefile.am | 1 - modules/pam_listfile/Makefile.am | 1 - modules/pam_localuser/Makefile.am | 1 - modules/pam_loginuid/Makefile.am | 1 - modules/pam_mail/Makefile.am | 1 - modules/pam_mkhomedir/Makefile.am | 1 - modules/pam_motd/Makefile.am | 1 - modules/pam_namespace/Makefile.am | 1 - modules/pam_nologin/Makefile.am | 1 - modules/pam_permit/Makefile.am | 1 - modules/pam_pwhistory/Makefile.am | 1 - modules/pam_rhosts/Makefile.am | 1 - modules/pam_rootok/Makefile.am | 1 - modules/pam_securetty/Makefile.am | 1 - modules/pam_selinux/Makefile.am | 1 - modules/pam_sepermit/Makefile.am | 1 - modules/pam_setquota/Makefile.am | 1 - modules/pam_shells/Makefile.am | 1 - modules/pam_succeed_if/Makefile.am | 1 - modules/pam_tally/Makefile.am | 1 - modules/pam_tally2/Makefile.am | 1 - modules/pam_time/Makefile.am | 1 - modules/pam_timestamp/Makefile.am | 1 - modules/pam_tty_audit/Makefile.am | 1 - modules/pam_umask/Makefile.am | 1 - modules/pam_unix/Makefile.am | 1 - modules/pam_userdb/Makefile.am | 1 - modules/pam_usertype/Makefile.am | 1 - modules/pam_warn/Makefile.am | 1 - modules/pam_wheel/Makefile.am | 1 - modules/pam_xauth/Makefile.am | 1 - 46 files changed, 2 insertions(+), 45 deletions(-) (limited to 'modules/pam_unix') diff --git a/Make.xml.rules b/Make.xml.rules index d19a02ef..9bda445f 100644 --- a/Make.xml.rules +++ b/Make.xml.rules @@ -2,6 +2,8 @@ # Copyright (c) 2006 Thorsten Kukuk # +README: $(XMLS) + README: README.xml $(XSLTPROC) --path $(srcdir) --xinclude --stringparam generate.toc "none" $(XSLTPROC_CUSTOM) --nonet $(top_srcdir)/doc/custom-html.xsl $< | $(BROWSER) > $(srcdir)/$@ diff --git a/modules/pam_access/Makefile.am b/modules/pam_access/Makefile.am index 1ecae3f6..94bcb8c2 100644 --- a/modules/pam_access/Makefile.am +++ b/modules/pam_access/Makefile.am @@ -33,7 +33,6 @@ if ENABLE_REGENERATE_MAN noinst_DATA = README -README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_cracklib/Makefile.am b/modules/pam_cracklib/Makefile.am index 59840bdd..0f73cb97 100644 --- a/modules/pam_cracklib/Makefile.am +++ b/modules/pam_cracklib/Makefile.am @@ -29,6 +29,5 @@ securelib_LTLIBRARIES = pam_cracklib.la if ENABLE_REGENERATE_MAN noinst_DATA = README -README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_debug/Makefile.am b/modules/pam_debug/Makefile.am index b761ded2..a9bd2c2d 100644 --- a/modules/pam_debug/Makefile.am +++ b/modules/pam_debug/Makefile.am @@ -29,6 +29,5 @@ TESTS = tst-pam_debug if ENABLE_REGENERATE_MAN noinst_DATA = README -README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_deny/Makefile.am b/modules/pam_deny/Makefile.am index 8be9a71d..ec7a6a2f 100644 --- a/modules/pam_deny/Makefile.am +++ b/modules/pam_deny/Makefile.am @@ -30,7 +30,6 @@ if ENABLE_REGENERATE_MAN noinst_DATA = README -README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_echo/Makefile.am b/modules/pam_echo/Makefile.am index cafc4315..4d114886 100644 --- a/modules/pam_echo/Makefile.am +++ b/modules/pam_echo/Makefile.am @@ -28,7 +28,6 @@ pam_echo_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN noinst_DATA = README -README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_env/Makefile.am b/modules/pam_env/Makefile.am index 00ac41b4..fb85ec52 100644 --- a/modules/pam_env/Makefile.am +++ b/modules/pam_env/Makefile.am @@ -31,7 +31,6 @@ sysconf_DATA = environment if ENABLE_REGENERATE_MAN noinst_DATA = README -README: $(XMLS) environment.5: pam_env.conf.5.xml -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_exec/Makefile.am b/modules/pam_exec/Makefile.am index 9bf4657b..acfbd18a 100644 --- a/modules/pam_exec/Makefile.am +++ b/modules/pam_exec/Makefile.am @@ -30,7 +30,6 @@ if ENABLE_REGENERATE_MAN noinst_DATA = README -README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_faildelay/Makefile.am b/modules/pam_faildelay/Makefile.am index 15633e3d..562564af 100644 --- a/modules/pam_faildelay/Makefile.am +++ b/modules/pam_faildelay/Makefile.am @@ -29,6 +29,5 @@ pam_faildelay_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN noinst_DATA = README -README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_filter/Makefile.am b/modules/pam_filter/Makefile.am index c1ce6328..740b377d 100644 --- a/modules/pam_filter/Makefile.am +++ b/modules/pam_filter/Makefile.am @@ -32,6 +32,5 @@ TESTS = tst-pam_filter if ENABLE_REGENERATE_MAN noinst_DATA = README -README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_ftp/Makefile.am b/modules/pam_ftp/Makefile.am index 2c662458..c9deaf56 100644 --- a/modules/pam_ftp/Makefile.am +++ b/modules/pam_ftp/Makefile.am @@ -29,6 +29,5 @@ TESTS = tst-pam_ftp if ENABLE_REGENERATE_MAN noinst_DATA = README -README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_group/Makefile.am b/modules/pam_group/Makefile.am index c8d2501b..a9059d40 100644 --- a/modules/pam_group/Makefile.am +++ b/modules/pam_group/Makefile.am @@ -31,6 +31,5 @@ TESTS = tst-pam_group if ENABLE_REGENERATE_MAN noinst_DATA = README -README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_issue/Makefile.am b/modules/pam_issue/Makefile.am index ce85ec49..eb201e8c 100644 --- a/modules/pam_issue/Makefile.am +++ b/modules/pam_issue/Makefile.am @@ -29,6 +29,5 @@ pam_issue_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN noinst_DATA = README -README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_keyinit/Makefile.am b/modules/pam_keyinit/Makefile.am index 6d58f345..8948a623 100644 --- a/modules/pam_keyinit/Makefile.am +++ b/modules/pam_keyinit/Makefile.am @@ -15,7 +15,6 @@ TESTS = tst-pam_keyinit if ENABLE_REGENERATE_MAN noinst_DATA = README -README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_lastlog/Makefile.am b/modules/pam_lastlog/Makefile.am index beca380c..ac0ecedd 100644 --- a/modules/pam_lastlog/Makefile.am +++ b/modules/pam_lastlog/Makefile.am @@ -29,6 +29,5 @@ pam_lastlog_la_LIBADD = $(top_builddir)/libpam/libpam.la -lutil if ENABLE_REGENERATE_MAN noinst_DATA = README -README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_limits/Makefile.am b/modules/pam_limits/Makefile.am index b47c9ded..98eefe7f 100644 --- a/modules/pam_limits/Makefile.am +++ b/modules/pam_limits/Makefile.am @@ -33,7 +33,6 @@ secureconf_DATA = limits.conf if ENABLE_REGENERATE_MAN noinst_DATA = README -README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_listfile/Makefile.am b/modules/pam_listfile/Makefile.am index 0e79856c..91a033d7 100644 --- a/modules/pam_listfile/Makefile.am +++ b/modules/pam_listfile/Makefile.am @@ -29,6 +29,5 @@ pam_listfile_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN noinst_DATA = README -README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_localuser/Makefile.am b/modules/pam_localuser/Makefile.am index e37a19aa..4102ba30 100644 --- a/modules/pam_localuser/Makefile.am +++ b/modules/pam_localuser/Makefile.am @@ -29,6 +29,5 @@ pam_localuser_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN noinst_DATA = README -README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_loginuid/Makefile.am b/modules/pam_loginuid/Makefile.am index 561e08c7..4ac57082 100644 --- a/modules/pam_loginuid/Makefile.am +++ b/modules/pam_loginuid/Makefile.am @@ -30,7 +30,6 @@ if ENABLE_REGENERATE_MAN noinst_DATA = README -README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_mail/Makefile.am b/modules/pam_mail/Makefile.am index db8046af..65c58af1 100644 --- a/modules/pam_mail/Makefile.am +++ b/modules/pam_mail/Makefile.am @@ -29,6 +29,5 @@ pam_mail_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN noinst_DATA = README -README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_mkhomedir/Makefile.am b/modules/pam_mkhomedir/Makefile.am index 47aea856..97fdbf11 100644 --- a/modules/pam_mkhomedir/Makefile.am +++ b/modules/pam_mkhomedir/Makefile.am @@ -36,6 +36,5 @@ mkhomedir_helper_LDADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN noinst_DATA = README -README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_motd/Makefile.am b/modules/pam_motd/Makefile.am index 0554df82..00124d70 100644 --- a/modules/pam_motd/Makefile.am +++ b/modules/pam_motd/Makefile.am @@ -29,6 +29,5 @@ pam_motd_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN noinst_DATA = README -README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_namespace/Makefile.am b/modules/pam_namespace/Makefile.am index 9bc3956e..9d256550 100644 --- a/modules/pam_namespace/Makefile.am +++ b/modules/pam_namespace/Makefile.am @@ -50,6 +50,5 @@ uninstall-local: if ENABLE_REGENERATE_MAN noinst_DATA = README -README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_nologin/Makefile.am b/modules/pam_nologin/Makefile.am index 234de54a..ae13a69d 100644 --- a/modules/pam_nologin/Makefile.am +++ b/modules/pam_nologin/Makefile.am @@ -29,6 +29,5 @@ pam_nologin_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN noinst_DATA = README -README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_permit/Makefile.am b/modules/pam_permit/Makefile.am index 226cece7..33aa32c4 100644 --- a/modules/pam_permit/Makefile.am +++ b/modules/pam_permit/Makefile.am @@ -29,6 +29,5 @@ pam_permit_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN noinst_DATA = README -README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_pwhistory/Makefile.am b/modules/pam_pwhistory/Makefile.am index 788d04a8..af8bcb43 100644 --- a/modules/pam_pwhistory/Makefile.am +++ b/modules/pam_pwhistory/Makefile.am @@ -33,6 +33,5 @@ pam_pwhistory_la_SOURCES = pam_pwhistory.c opasswd.c if ENABLE_REGENERATE_MAN noinst_DATA = README -README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_rhosts/Makefile.am b/modules/pam_rhosts/Makefile.am index c7af7c10..0fb78f40 100644 --- a/modules/pam_rhosts/Makefile.am +++ b/modules/pam_rhosts/Makefile.am @@ -30,6 +30,5 @@ pam_rhosts_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN noinst_DATA = README -README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_rootok/Makefile.am b/modules/pam_rootok/Makefile.am index 85f78bf2..66344eae 100644 --- a/modules/pam_rootok/Makefile.am +++ b/modules/pam_rootok/Makefile.am @@ -29,6 +29,5 @@ pam_rootok_la_LIBADD = $(top_builddir)/libpam/libpam.la @LIBSELINUX@ @LIBAUDIT@ if ENABLE_REGENERATE_MAN noinst_DATA = README -README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_securetty/Makefile.am b/modules/pam_securetty/Makefile.am index ff4f4218..40b613d5 100644 --- a/modules/pam_securetty/Makefile.am +++ b/modules/pam_securetty/Makefile.am @@ -32,7 +32,6 @@ pam_securetty_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN noinst_DATA = README -README: $(XMLS) if HAVE_VENDORDIR XSLTPROC_CUSTOM = --stringparam vendordir $(VENDORDIR) else diff --git a/modules/pam_selinux/Makefile.am b/modules/pam_selinux/Makefile.am index 6aa99579..f97808c6 100644 --- a/modules/pam_selinux/Makefile.am +++ b/modules/pam_selinux/Makefile.am @@ -33,6 +33,5 @@ pam_selinux_check_LDADD = $(top_builddir)/libpam/libpam.la \ if ENABLE_REGENERATE_MAN noinst_DATA = README -README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_sepermit/Makefile.am b/modules/pam_sepermit/Makefile.am index 4fcb3d50..066b1444 100644 --- a/modules/pam_sepermit/Makefile.am +++ b/modules/pam_sepermit/Makefile.am @@ -38,6 +38,5 @@ install-data-local: if ENABLE_REGENERATE_MAN noinst_DATA = README -README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_setquota/Makefile.am b/modules/pam_setquota/Makefile.am index 83c26f46..6b40f932 100644 --- a/modules/pam_setquota/Makefile.am +++ b/modules/pam_setquota/Makefile.am @@ -25,6 +25,5 @@ pam_setquota_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN noinst_DATA = README -README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_shells/Makefile.am b/modules/pam_shells/Makefile.am index 1ffcbc6a..e93f63b0 100644 --- a/modules/pam_shells/Makefile.am +++ b/modules/pam_shells/Makefile.am @@ -29,6 +29,5 @@ pam_shells_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN noinst_DATA = README -README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_succeed_if/Makefile.am b/modules/pam_succeed_if/Makefile.am index 97fe5c94..fff6ffe3 100644 --- a/modules/pam_succeed_if/Makefile.am +++ b/modules/pam_succeed_if/Makefile.am @@ -30,6 +30,5 @@ pam_succeed_if_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN noinst_DATA = README -README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_tally/Makefile.am b/modules/pam_tally/Makefile.am index 531f0e04..a8c48f0c 100644 --- a/modules/pam_tally/Makefile.am +++ b/modules/pam_tally/Makefile.am @@ -35,6 +35,5 @@ pam_tally_SOURCES = pam_tally_app.c if ENABLE_REGENERATE_MAN noinst_DATA = README -README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_tally2/Makefile.am b/modules/pam_tally2/Makefile.am index dbe1d0b8..49ccdaff 100644 --- a/modules/pam_tally2/Makefile.am +++ b/modules/pam_tally2/Makefile.am @@ -39,6 +39,5 @@ pam_tally2_SOURCES = pam_tally2_app.c if ENABLE_REGENERATE_MAN noinst_DATA = README -README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_time/Makefile.am b/modules/pam_time/Makefile.am index 566156fd..ce8418da 100644 --- a/modules/pam_time/Makefile.am +++ b/modules/pam_time/Makefile.am @@ -30,6 +30,5 @@ secureconf_DATA = time.conf if ENABLE_REGENERATE_MAN noinst_DATA = README -README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_timestamp/Makefile.am b/modules/pam_timestamp/Makefile.am index 7b945712..a5b292d8 100644 --- a/modules/pam_timestamp/Makefile.am +++ b/modules/pam_timestamp/Makefile.am @@ -46,7 +46,6 @@ hmacfile_LDADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN noinst_DATA = README -README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_tty_audit/Makefile.am b/modules/pam_tty_audit/Makefile.am index 19a2f237..cbd2e5f6 100644 --- a/modules/pam_tty_audit/Makefile.am +++ b/modules/pam_tty_audit/Makefile.am @@ -27,6 +27,5 @@ securelib_LTLIBRARIES = pam_tty_audit.la if ENABLE_REGENERATE_MAN noinst_DATA = README -README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_umask/Makefile.am b/modules/pam_umask/Makefile.am index 5a7c2ca4..b0f1f5c8 100644 --- a/modules/pam_umask/Makefile.am +++ b/modules/pam_umask/Makefile.am @@ -30,6 +30,5 @@ pam_umask_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN noinst_DATA = README -README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_unix/Makefile.am b/modules/pam_unix/Makefile.am index a893c713..3e72736f 100644 --- a/modules/pam_unix/Makefile.am +++ b/modules/pam_unix/Makefile.am @@ -59,6 +59,5 @@ unix_update_LDADD = @LIBCRYPT@ @LIBSELINUX@ if ENABLE_REGENERATE_MAN noinst_DATA = README -README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_userdb/Makefile.am b/modules/pam_userdb/Makefile.am index 56747481..bb6366a7 100644 --- a/modules/pam_userdb/Makefile.am +++ b/modules/pam_userdb/Makefile.am @@ -31,6 +31,5 @@ noinst_HEADERS = pam_userdb.h if ENABLE_REGENERATE_MAN noinst_DATA = README -README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_usertype/Makefile.am b/modules/pam_usertype/Makefile.am index 2fd1ac38..c4e691b6 100644 --- a/modules/pam_usertype/Makefile.am +++ b/modules/pam_usertype/Makefile.am @@ -31,6 +31,5 @@ pam_usertype_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN noinst_DATA = README -README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_warn/Makefile.am b/modules/pam_warn/Makefile.am index 3cd9b90b..f1f33a3c 100644 --- a/modules/pam_warn/Makefile.am +++ b/modules/pam_warn/Makefile.am @@ -29,6 +29,5 @@ pam_warn_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN noinst_DATA = README -README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_wheel/Makefile.am b/modules/pam_wheel/Makefile.am index 1995f1f2..cd02ec57 100644 --- a/modules/pam_wheel/Makefile.am +++ b/modules/pam_wheel/Makefile.am @@ -29,6 +29,5 @@ pam_wheel_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN noinst_DATA = README -README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_xauth/Makefile.am b/modules/pam_xauth/Makefile.am index afda1834..446fe332 100644 --- a/modules/pam_xauth/Makefile.am +++ b/modules/pam_xauth/Makefile.am @@ -29,6 +29,5 @@ pam_xauth_la_LIBADD = $(top_builddir)/libpam/libpam.la @LIBSELINUX@ if ENABLE_REGENERATE_MAN noinst_DATA = README -README: $(XMLS) -include $(top_srcdir)/Make.xml.rules endif -- cgit v1.2.3 From d9fe742a06af41711faba73d2f97f4d13b1b0534 Mon Sep 17 00:00:00 2001 From: "Dmitry V. Levin" Date: Mon, 27 Apr 2020 15:34:04 +0000 Subject: modules/*/Makefile.am: reorder lines to promote uniformity This is essentially a no-op change that makes modules/*/Makefile.am files less divergent. --- modules/pam_access/Makefile.am | 7 +------ modules/pam_cracklib/Makefile.am | 3 +-- modules/pam_debug/Makefile.am | 3 +-- modules/pam_deny/Makefile.am | 7 +------ modules/pam_echo/Makefile.am | 4 +--- modules/pam_env/Makefile.am | 4 +--- modules/pam_exec/Makefile.am | 7 +------ modules/pam_faildelay/Makefile.am | 1 - modules/pam_filter/Makefile.am | 2 +- modules/pam_ftp/Makefile.am | 3 +-- modules/pam_group/Makefile.am | 3 +-- modules/pam_issue/Makefile.am | 1 - modules/pam_keyinit/Makefile.am | 12 ++++++------ modules/pam_lastlog/Makefile.am | 7 +++---- modules/pam_limits/Makefile.am | 7 +++---- modules/pam_listfile/Makefile.am | 1 - modules/pam_localuser/Makefile.am | 3 +-- modules/pam_loginuid/Makefile.am | 7 +------ modules/pam_mail/Makefile.am | 1 - modules/pam_mkhomedir/Makefile.am | 2 -- modules/pam_motd/Makefile.am | 1 - modules/pam_namespace/Makefile.am | 9 +++------ modules/pam_nologin/Makefile.am | 3 +-- modules/pam_permit/Makefile.am | 1 - modules/pam_pwhistory/Makefile.am | 4 +--- modules/pam_rhosts/Makefile.am | 4 +--- modules/pam_rootok/Makefile.am | 1 - modules/pam_securetty/Makefile.am | 3 +-- modules/pam_selinux/Makefile.am | 3 +-- modules/pam_sepermit/Makefile.am | 3 +-- modules/pam_setquota/Makefile.am | 1 - modules/pam_shells/Makefile.am | 1 - modules/pam_succeed_if/Makefile.am | 4 +--- modules/pam_tally/Makefile.am | 1 - modules/pam_tally2/Makefile.am | 1 - modules/pam_time/Makefile.am | 1 - modules/pam_timestamp/Makefile.am | 10 +++++----- modules/pam_tty_audit/Makefile.am | 2 +- modules/pam_umask/Makefile.am | 2 -- modules/pam_unix/Makefile.am | 1 - modules/pam_userdb/Makefile.am | 3 +-- modules/pam_usertype/Makefile.am | 6 ++---- modules/pam_warn/Makefile.am | 1 - modules/pam_wheel/Makefile.am | 1 - modules/pam_xauth/Makefile.am | 1 - 45 files changed, 43 insertions(+), 110 deletions(-) (limited to 'modules/pam_unix') diff --git a/modules/pam_access/Makefile.am b/modules/pam_access/Makefile.am index 94bcb8c2..b13d4396 100644 --- a/modules/pam_access/Makefile.am +++ b/modules/pam_access/Makefile.am @@ -10,8 +10,8 @@ EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) $(secureconf_DATA) if HAVE_DOC man_MANS = access.conf.5 pam_access.8 endif - XMLS = README.xml access.conf.5.xml pam_access.8.xml +TESTS = tst-pam_access securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) @@ -30,11 +30,6 @@ pam_access_la_LIBADD = $(top_builddir)/libpam/libpam.la secureconf_DATA = access.conf if ENABLE_REGENERATE_MAN - noinst_DATA = README - - -include $(top_srcdir)/Make.xml.rules endif - -TESTS = tst-pam_access diff --git a/modules/pam_cracklib/Makefile.am b/modules/pam_cracklib/Makefile.am index 0f73cb97..f886df85 100644 --- a/modules/pam_cracklib/Makefile.am +++ b/modules/pam_cracklib/Makefile.am @@ -7,12 +7,11 @@ MAINTAINERCLEANFILES = $(MANS) README EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) -TESTS = tst-pam_cracklib if HAVE_DOC man_MANS = pam_cracklib.8 endif - XMLS = README.xml pam_cracklib.8.xml +TESTS = tst-pam_cracklib securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_debug/Makefile.am b/modules/pam_debug/Makefile.am index a9bd2c2d..59cedca8 100644 --- a/modules/pam_debug/Makefile.am +++ b/modules/pam_debug/Makefile.am @@ -11,6 +11,7 @@ if HAVE_DOC man_MANS = pam_debug.8 endif XMLS = README.xml pam_debug.8.xml +TESTS = tst-pam_debug securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) @@ -25,8 +26,6 @@ endif securelib_LTLIBRARIES = pam_debug.la pam_debug_la_LIBADD = $(top_builddir)/libpam/libpam.la -TESTS = tst-pam_debug - if ENABLE_REGENERATE_MAN noinst_DATA = README -include $(top_srcdir)/Make.xml.rules diff --git a/modules/pam_deny/Makefile.am b/modules/pam_deny/Makefile.am index ec7a6a2f..cc0b4955 100644 --- a/modules/pam_deny/Makefile.am +++ b/modules/pam_deny/Makefile.am @@ -10,8 +10,8 @@ EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_deny.8 endif - XMLS = README.xml pam_deny.8.xml +TESTS = tst-pam_deny securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) @@ -27,11 +27,6 @@ securelib_LTLIBRARIES = pam_deny.la pam_deny_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN - noinst_DATA = README - - -include $(top_srcdir)/Make.xml.rules endif - -TESTS = tst-pam_deny diff --git a/modules/pam_echo/Makefile.am b/modules/pam_echo/Makefile.am index 4d114886..d733cb57 100644 --- a/modules/pam_echo/Makefile.am +++ b/modules/pam_echo/Makefile.am @@ -10,8 +10,8 @@ EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_echo.8 endif - XMLS = README.xml pam_echo.8.xml +TESTS = tst-pam_echo securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) @@ -30,5 +30,3 @@ if ENABLE_REGENERATE_MAN noinst_DATA = README -include $(top_srcdir)/Make.xml.rules endif - -TESTS = tst-pam_echo diff --git a/modules/pam_env/Makefile.am b/modules/pam_env/Makefile.am index fb85ec52..7347e4e5 100644 --- a/modules/pam_env/Makefile.am +++ b/modules/pam_env/Makefile.am @@ -10,8 +10,8 @@ EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) $(secureconf_DATA) environment if HAVE_DOC man_MANS = pam_env.conf.5 pam_env.8 environment.5 endif - XMLS = README.xml pam_env.conf.5.xml pam_env.8.xml +TESTS = tst-pam_env securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) @@ -34,5 +34,3 @@ noinst_DATA = README environment.5: pam_env.conf.5.xml -include $(top_srcdir)/Make.xml.rules endif - -TESTS = tst-pam_env diff --git a/modules/pam_exec/Makefile.am b/modules/pam_exec/Makefile.am index acfbd18a..d7de6fa3 100644 --- a/modules/pam_exec/Makefile.am +++ b/modules/pam_exec/Makefile.am @@ -10,8 +10,8 @@ EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_exec.8 endif - XMLS = README.xml pam_exec.8.xml +TESTS = tst-pam_exec securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) @@ -27,11 +27,6 @@ securelib_LTLIBRARIES = pam_exec.la pam_exec_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN - noinst_DATA = README - - -include $(top_srcdir)/Make.xml.rules endif - -TESTS = tst-pam_exec diff --git a/modules/pam_faildelay/Makefile.am b/modules/pam_faildelay/Makefile.am index 562564af..c31e3836 100644 --- a/modules/pam_faildelay/Makefile.am +++ b/modules/pam_faildelay/Makefile.am @@ -11,7 +11,6 @@ if HAVE_DOC man_MANS = pam_faildelay.8 endif XMLS = README.xml pam_faildelay.8.xml - TESTS = tst-pam_faildelay securelibdir = $(SECUREDIR) diff --git a/modules/pam_filter/Makefile.am b/modules/pam_filter/Makefile.am index 740b377d..735efdcc 100644 --- a/modules/pam_filter/Makefile.am +++ b/modules/pam_filter/Makefile.am @@ -13,6 +13,7 @@ if HAVE_DOC man_MANS = pam_filter.8 endif XMLS = README.xml pam_filter.8.xml +TESTS = tst-pam_filter securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) @@ -28,7 +29,6 @@ include_HEADERS=pam_filter.h pam_filter_la_LIBADD = $(top_builddir)/libpam/libpam.la securelib_LTLIBRARIES = pam_filter.la -TESTS = tst-pam_filter if ENABLE_REGENERATE_MAN noinst_DATA = README diff --git a/modules/pam_ftp/Makefile.am b/modules/pam_ftp/Makefile.am index c9deaf56..49e2771a 100644 --- a/modules/pam_ftp/Makefile.am +++ b/modules/pam_ftp/Makefile.am @@ -11,6 +11,7 @@ if HAVE_DOC man_MANS = pam_ftp.8 endif XMLS = README.xml pam_ftp.8.xml +TESTS = tst-pam_ftp securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) @@ -25,8 +26,6 @@ endif securelib_LTLIBRARIES = pam_ftp.la pam_ftp_la_LIBADD = $(top_builddir)/libpam/libpam.la -TESTS = tst-pam_ftp - if ENABLE_REGENERATE_MAN noinst_DATA = README -include $(top_srcdir)/Make.xml.rules diff --git a/modules/pam_group/Makefile.am b/modules/pam_group/Makefile.am index a9059d40..1338b3a3 100644 --- a/modules/pam_group/Makefile.am +++ b/modules/pam_group/Makefile.am @@ -11,6 +11,7 @@ if HAVE_DOC man_MANS = group.conf.5 pam_group.8 endif XMLS = README.xml group.conf.5.xml pam_group.8.xml +TESTS = tst-pam_group securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) @@ -27,8 +28,6 @@ pam_group_la_LIBADD = $(top_builddir)/libpam/libpam.la secureconf_DATA = group.conf -TESTS = tst-pam_group - if ENABLE_REGENERATE_MAN noinst_DATA = README -include $(top_srcdir)/Make.xml.rules diff --git a/modules/pam_issue/Makefile.am b/modules/pam_issue/Makefile.am index eb201e8c..5d8b62cb 100644 --- a/modules/pam_issue/Makefile.am +++ b/modules/pam_issue/Makefile.am @@ -11,7 +11,6 @@ if HAVE_DOC man_MANS = pam_issue.8 endif XMLS = README.xml pam_issue.8.xml - TESTS = tst-pam_issue securelibdir = $(SECUREDIR) diff --git a/modules/pam_keyinit/Makefile.am b/modules/pam_keyinit/Makefile.am index 8948a623..0af70609 100644 --- a/modules/pam_keyinit/Makefile.am +++ b/modules/pam_keyinit/Makefile.am @@ -6,18 +6,13 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) -XMLS = README.xml pam_keyinit.8.xml if HAVE_DOC man_MANS = pam_keyinit.8 endif +XMLS = README.xml pam_keyinit.8.xml TESTS = tst-pam_keyinit -if ENABLE_REGENERATE_MAN -noinst_DATA = README --include $(top_srcdir)/Make.xml.rules -endif - securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) @@ -30,3 +25,8 @@ endif securelib_LTLIBRARIES = pam_keyinit.la pam_keyinit_la_LIBADD = $(top_builddir)/libpam/libpam.la + +if ENABLE_REGENERATE_MAN +noinst_DATA = README +-include $(top_srcdir)/Make.xml.rules +endif diff --git a/modules/pam_lastlog/Makefile.am b/modules/pam_lastlog/Makefile.am index ac0ecedd..7cc4c84a 100644 --- a/modules/pam_lastlog/Makefile.am +++ b/modules/pam_lastlog/Makefile.am @@ -5,18 +5,17 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -securelibdir = $(SECUREDIR) -secureconfdir = $(SCONFIGDIR) - EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_lastlog.8 endif XMLS = README.xml pam_lastlog.8.xml - TESTS = tst-pam_lastlog +securelibdir = $(SECUREDIR) +secureconfdir = $(SCONFIGDIR) + AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include \ $(WARN_CFLAGS) AM_LDFLAGS = -no-undefined -avoid-version -module diff --git a/modules/pam_limits/Makefile.am b/modules/pam_limits/Makefile.am index 98eefe7f..510997bf 100644 --- a/modules/pam_limits/Makefile.am +++ b/modules/pam_limits/Makefile.am @@ -11,7 +11,6 @@ if HAVE_DOC man_MANS = limits.conf.5 pam_limits.8 endif XMLS = README.xml limits.conf.5.xml pam_limits.8.xml - TESTS = tst-pam_limits securelibdir = $(SECUREDIR) @@ -31,10 +30,10 @@ pam_limits_la_LIBADD = $(top_builddir)/libpam/libpam.la secureconf_DATA = limits.conf +install-data-local: + mkdir -p $(DESTDIR)$(limits_conf_dir) + if ENABLE_REGENERATE_MAN noinst_DATA = README -include $(top_srcdir)/Make.xml.rules endif - -install-data-local: - mkdir -p $(DESTDIR)$(limits_conf_dir) diff --git a/modules/pam_listfile/Makefile.am b/modules/pam_listfile/Makefile.am index 91a033d7..1be6696a 100644 --- a/modules/pam_listfile/Makefile.am +++ b/modules/pam_listfile/Makefile.am @@ -11,7 +11,6 @@ if HAVE_DOC man_MANS = pam_listfile.8 endif XMLS = README.xml pam_listfile.8.xml - TESTS = tst-pam_listfile securelibdir = $(SECUREDIR) diff --git a/modules/pam_localuser/Makefile.am b/modules/pam_localuser/Makefile.am index 4102ba30..242cb6a2 100644 --- a/modules/pam_localuser/Makefile.am +++ b/modules/pam_localuser/Makefile.am @@ -7,12 +7,11 @@ MAINTAINERCLEANFILES = $(MANS) README EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) -TESTS = tst-pam_localuser - if HAVE_DOC man_MANS = pam_localuser.8 endif XMLS = README.xml pam_localuser.8.xml +TESTS = tst-pam_localuser securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_loginuid/Makefile.am b/modules/pam_loginuid/Makefile.am index 4ac57082..32898933 100644 --- a/modules/pam_loginuid/Makefile.am +++ b/modules/pam_loginuid/Makefile.am @@ -10,8 +10,8 @@ EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_loginuid.8 endif - XMLS = README.xml pam_loginuid.8.xml +TESTS = tst-pam_loginuid securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) @@ -27,11 +27,6 @@ securelib_LTLIBRARIES = pam_loginuid.la pam_loginuid_la_LIBADD = $(top_builddir)/libpam/libpam.la @LIBAUDIT@ if ENABLE_REGENERATE_MAN - noinst_DATA = README - - -include $(top_srcdir)/Make.xml.rules endif - -TESTS = tst-pam_loginuid diff --git a/modules/pam_mail/Makefile.am b/modules/pam_mail/Makefile.am index 65c58af1..9d3541b8 100644 --- a/modules/pam_mail/Makefile.am +++ b/modules/pam_mail/Makefile.am @@ -11,7 +11,6 @@ if HAVE_DOC man_MANS = pam_mail.8 endif XMLS = README.xml pam_mail.8.xml - TESTS = tst-pam_mail securelibdir = $(SECUREDIR) diff --git a/modules/pam_mkhomedir/Makefile.am b/modules/pam_mkhomedir/Makefile.am index 97fdbf11..06cbd653 100644 --- a/modules/pam_mkhomedir/Makefile.am +++ b/modules/pam_mkhomedir/Makefile.am @@ -11,9 +11,7 @@ EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_mkhomedir.8 mkhomedir_helper.8 endif - XMLS = README.xml pam_mkhomedir.8.xml mkhomedir_helper.8.xml - TESTS = tst-pam_mkhomedir securelibdir = $(SECUREDIR) diff --git a/modules/pam_motd/Makefile.am b/modules/pam_motd/Makefile.am index 00124d70..2bf5917f 100644 --- a/modules/pam_motd/Makefile.am +++ b/modules/pam_motd/Makefile.am @@ -11,7 +11,6 @@ if HAVE_DOC man_MANS = pam_motd.8 endif XMLS = README.xml pam_motd.8.xml - TESTS = tst-pam_motd securelibdir = $(SECUREDIR) diff --git a/modules/pam_namespace/Makefile.am b/modules/pam_namespace/Makefile.am index 9d256550..cb4f333d 100644 --- a/modules/pam_namespace/Makefile.am +++ b/modules/pam_namespace/Makefile.am @@ -6,15 +6,13 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README +EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) $(secureconf_DATA) namespace.init + if HAVE_DOC man_MANS = namespace.conf.5 pam_namespace.8 pam_namespace_helper.8 endif - -EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) $(secureconf_DATA) namespace.init - -TESTS = tst-pam_namespace - XMLS = README.xml namespace.conf.5.xml pam_namespace.8.xml pam_namespace_helper.8.xml +TESTS = tst-pam_namespace securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) @@ -47,7 +45,6 @@ sbin_SCRIPTS = pam_namespace_helper uninstall-local: -rm $(DESTDIR)$(servicedir)/pam_namespace.service - if ENABLE_REGENERATE_MAN noinst_DATA = README -include $(top_srcdir)/Make.xml.rules diff --git a/modules/pam_nologin/Makefile.am b/modules/pam_nologin/Makefile.am index ae13a69d..9f9eea14 100644 --- a/modules/pam_nologin/Makefile.am +++ b/modules/pam_nologin/Makefile.am @@ -7,12 +7,11 @@ MAINTAINERCLEANFILES = $(MANS) README EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) -TESTS = tst-pam_nologin - if HAVE_DOC man_MANS = pam_nologin.8 endif XMLS = README.xml pam_nologin.8.xml +TESTS = tst-pam_nologin securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_permit/Makefile.am b/modules/pam_permit/Makefile.am index 33aa32c4..ac201f57 100644 --- a/modules/pam_permit/Makefile.am +++ b/modules/pam_permit/Makefile.am @@ -11,7 +11,6 @@ if HAVE_DOC man_MANS = pam_permit.8 endif XMLS = README.xml pam_permit.8.xml - TESTS = tst-pam_permit securelibdir = $(SECUREDIR) diff --git a/modules/pam_pwhistory/Makefile.am b/modules/pam_pwhistory/Makefile.am index af8bcb43..f65fa60a 100644 --- a/modules/pam_pwhistory/Makefile.am +++ b/modules/pam_pwhistory/Makefile.am @@ -7,13 +7,11 @@ MAINTAINERCLEANFILES = $(MANS) README EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) -TESTS = tst-pam_pwhistory - if HAVE_DOC man_MANS = pam_pwhistory.8 endif - XMLS = README.xml pam_pwhistory.8.xml +TESTS = tst-pam_pwhistory securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_rhosts/Makefile.am b/modules/pam_rhosts/Makefile.am index 0fb78f40..e15f091c 100644 --- a/modules/pam_rhosts/Makefile.am +++ b/modules/pam_rhosts/Makefile.am @@ -7,13 +7,11 @@ MAINTAINERCLEANFILES = $(MANS) README EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) -TESTS = tst-pam_rhosts - if HAVE_DOC man_MANS = pam_rhosts.8 endif - XMLS = README.xml pam_rhosts.8.xml +TESTS = tst-pam_rhosts securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_rootok/Makefile.am b/modules/pam_rootok/Makefile.am index 66344eae..06b773fe 100644 --- a/modules/pam_rootok/Makefile.am +++ b/modules/pam_rootok/Makefile.am @@ -11,7 +11,6 @@ if HAVE_DOC man_MANS = pam_rootok.8 endif XMLS = README.xml pam_rootok.8.xml - TESTS = tst-pam_rootok securelibdir = $(SECUREDIR) diff --git a/modules/pam_securetty/Makefile.am b/modules/pam_securetty/Makefile.am index 40b613d5..4371dde8 100644 --- a/modules/pam_securetty/Makefile.am +++ b/modules/pam_securetty/Makefile.am @@ -7,12 +7,11 @@ MAINTAINERCLEANFILES = $(MANS) README EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) -TESTS = tst-pam_securetty - if HAVE_DOC man_MANS = pam_securetty.8 endif XMLS = README.xml pam_securetty.8.xml +TESTS = tst-pam_securetty securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_selinux/Makefile.am b/modules/pam_selinux/Makefile.am index f97808c6..42d34d11 100644 --- a/modules/pam_selinux/Makefile.am +++ b/modules/pam_selinux/Makefile.am @@ -7,12 +7,11 @@ MAINTAINERCLEANFILES = $(MANS) README EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) pam_selinux_check.8 -TESTS = tst-pam_selinux if HAVE_DOC man_MANS = pam_selinux.8 endif - XMLS = README.xml pam_selinux.8.xml +TESTS = tst-pam_selinux securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_sepermit/Makefile.am b/modules/pam_sepermit/Makefile.am index 066b1444..a1a8a02b 100644 --- a/modules/pam_sepermit/Makefile.am +++ b/modules/pam_sepermit/Makefile.am @@ -8,12 +8,11 @@ MAINTAINERCLEANFILES = $(MANS) README EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) $(secureconf_DATA) -TESTS = tst-pam_sepermit if HAVE_DOC man_MANS = pam_sepermit.8 sepermit.conf.5 endif - XMLS = README.xml pam_sepermit.8.xml sepermit.conf.5.xml +TESTS = tst-pam_sepermit securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_setquota/Makefile.am b/modules/pam_setquota/Makefile.am index 6b40f932..54812646 100644 --- a/modules/pam_setquota/Makefile.am +++ b/modules/pam_setquota/Makefile.am @@ -7,7 +7,6 @@ if HAVE_DOC man_MANS = pam_setquota.8 endif XMLS = README.xml pam_setquota.8.xml - TESTS = tst-pam_setquota securelibdir = $(SECUREDIR) diff --git a/modules/pam_shells/Makefile.am b/modules/pam_shells/Makefile.am index e93f63b0..56c2f2a6 100644 --- a/modules/pam_shells/Makefile.am +++ b/modules/pam_shells/Makefile.am @@ -11,7 +11,6 @@ if HAVE_DOC man_MANS = pam_shells.8 endif XMLS = README.xml pam_shells.8.xml - TESTS = tst-pam_shells securelibdir = $(SECUREDIR) diff --git a/modules/pam_succeed_if/Makefile.am b/modules/pam_succeed_if/Makefile.am index fff6ffe3..adce393b 100644 --- a/modules/pam_succeed_if/Makefile.am +++ b/modules/pam_succeed_if/Makefile.am @@ -7,13 +7,11 @@ MAINTAINERCLEANFILES = $(MANS) README EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) -TESTS = tst-pam_succeed_if - if HAVE_DOC man_MANS = pam_succeed_if.8 endif - XMLS = README.xml pam_succeed_if.8.xml +TESTS = tst-pam_succeed_if securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_tally/Makefile.am b/modules/pam_tally/Makefile.am index a8c48f0c..ed9d739b 100644 --- a/modules/pam_tally/Makefile.am +++ b/modules/pam_tally/Makefile.am @@ -11,7 +11,6 @@ if HAVE_DOC man_MANS = pam_tally.8 endif XMLS = README.xml pam_tally.8.xml - TESTS = tst-pam_tally securelibdir = $(SECUREDIR) diff --git a/modules/pam_tally2/Makefile.am b/modules/pam_tally2/Makefile.am index 49ccdaff..004e6ecc 100644 --- a/modules/pam_tally2/Makefile.am +++ b/modules/pam_tally2/Makefile.am @@ -12,7 +12,6 @@ if HAVE_DOC man_MANS = pam_tally2.8 endif XMLS = README.xml pam_tally2.8.xml - TESTS = tst-pam_tally2 securelibdir = $(SECUREDIR) diff --git a/modules/pam_time/Makefile.am b/modules/pam_time/Makefile.am index ce8418da..23d7aa59 100644 --- a/modules/pam_time/Makefile.am +++ b/modules/pam_time/Makefile.am @@ -11,7 +11,6 @@ if HAVE_DOC man_MANS = time.conf.5 pam_time.8 endif XMLS = README.xml time.conf.5.xml pam_time.8.xml - TESTS = tst-pam_time securelibdir = $(SECUREDIR) diff --git a/modules/pam_timestamp/Makefile.am b/modules/pam_timestamp/Makefile.am index a5b292d8..66b85729 100644 --- a/modules/pam_timestamp/Makefile.am +++ b/modules/pam_timestamp/Makefile.am @@ -6,16 +6,16 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -XMLS = README.xml pam_timestamp.8.xml pam_timestamp_check.8.xml +EXTRA_DIST = README $(MANS) $(XMLS) $(dist_TESTS) + if HAVE_DOC man_MANS = pam_timestamp.8 pam_timestamp_check.8 endif +XMLS = README.xml pam_timestamp.8.xml pam_timestamp_check.8.xml dist_TESTS = tst-pam_timestamp nodist_TESTS = hmacfile TESTS = $(dist_TESTS) $(nodist_TESTS) -EXTRA_DIST = README $(MANS) $(XMLS) $(dist_TESTS) - securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) @@ -44,9 +44,9 @@ pam_timestamp_check_LDFLAGS = @PIE_LDFLAGS@ hmacfile_SOURCES = hmacfile.c hmacsha1.c sha1.c hmacfile_LDADD = $(top_builddir)/libpam/libpam.la +noinst_PROGRAMS = hmacfile + if ENABLE_REGENERATE_MAN noinst_DATA = README -include $(top_srcdir)/Make.xml.rules endif - -noinst_PROGRAMS = hmacfile diff --git a/modules/pam_tty_audit/Makefile.am b/modules/pam_tty_audit/Makefile.am index cbd2e5f6..9b5d5d88 100644 --- a/modules/pam_tty_audit/Makefile.am +++ b/modules/pam_tty_audit/Makefile.am @@ -7,11 +7,11 @@ MAINTAINERCLEANFILES = $(MANS) README EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) -TESTS = tst-pam_tty_audit if HAVE_DOC man_MANS = pam_tty_audit.8 endif XMLS = README.xml pam_tty_audit.8.xml +TESTS = tst-pam_tty_audit securelibdir = $(SECUREDIR) diff --git a/modules/pam_umask/Makefile.am b/modules/pam_umask/Makefile.am index b0f1f5c8..98779638 100644 --- a/modules/pam_umask/Makefile.am +++ b/modules/pam_umask/Makefile.am @@ -10,9 +10,7 @@ EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_umask.8 endif - XMLS = README.xml pam_umask.8.xml - TESTS = tst-pam_umask securelibdir = $(SECUREDIR) diff --git a/modules/pam_unix/Makefile.am b/modules/pam_unix/Makefile.am index 3e72736f..6837b74b 100644 --- a/modules/pam_unix/Makefile.am +++ b/modules/pam_unix/Makefile.am @@ -11,7 +11,6 @@ if HAVE_DOC man_MANS = pam_unix.8 unix_chkpwd.8 unix_update.8 endif XMLS = README.xml pam_unix.8.xml unix_chkpwd.8.xml unix_update.8.xml - TESTS = tst-pam_unix securelibdir = $(SECUREDIR) diff --git a/modules/pam_userdb/Makefile.am b/modules/pam_userdb/Makefile.am index bb6366a7..597f7fba 100644 --- a/modules/pam_userdb/Makefile.am +++ b/modules/pam_userdb/Makefile.am @@ -10,9 +10,8 @@ EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) create.pl if HAVE_DOC man_MANS = pam_userdb.8 endif -TESTS = tst-pam_userdb - XMLS = README.xml pam_userdb.8.xml +TESTS = tst-pam_userdb securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_usertype/Makefile.am b/modules/pam_usertype/Makefile.am index c4e691b6..c6b67b59 100644 --- a/modules/pam_usertype/Makefile.am +++ b/modules/pam_usertype/Makefile.am @@ -8,13 +8,11 @@ MAINTAINERCLEANFILES = $(MANS) README EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) -TESTS = tst-pam_usertype - if HAVE_DOC - man_MANS = pam_usertype.8 +man_MANS = pam_usertype.8 endif - XMLS = README.xml pam_usertype.8.xml +TESTS = tst-pam_usertype securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_warn/Makefile.am b/modules/pam_warn/Makefile.am index f1f33a3c..c9298283 100644 --- a/modules/pam_warn/Makefile.am +++ b/modules/pam_warn/Makefile.am @@ -11,7 +11,6 @@ if HAVE_DOC man_MANS = pam_warn.8 endif XMLS = README.xml pam_warn.8.xml - TESTS = tst-pam_warn securelibdir = $(SECUREDIR) diff --git a/modules/pam_wheel/Makefile.am b/modules/pam_wheel/Makefile.am index cd02ec57..44c9a0a3 100644 --- a/modules/pam_wheel/Makefile.am +++ b/modules/pam_wheel/Makefile.am @@ -11,7 +11,6 @@ if HAVE_DOC man_MANS = pam_wheel.8 endif XMLS = README.xml pam_wheel.8.xml - TESTS = tst-pam_wheel securelibdir = $(SECUREDIR) diff --git a/modules/pam_xauth/Makefile.am b/modules/pam_xauth/Makefile.am index 446fe332..8a0e240d 100644 --- a/modules/pam_xauth/Makefile.am +++ b/modules/pam_xauth/Makefile.am @@ -11,7 +11,6 @@ if HAVE_DOC man_MANS = pam_xauth.8 endif XMLS = README.xml pam_xauth.8.xml - TESTS = tst-pam_xauth securelibdir = $(SECUREDIR) -- cgit v1.2.3 From d8a518391c4fd93a05e19d145a01bdc8f54a2ff8 Mon Sep 17 00:00:00 2001 From: "Dmitry V. Levin" Date: Mon, 27 Apr 2020 15:34:04 +0000 Subject: modules/*/Makefile.am: replace README with $(DATA) in EXTRA_DIST Since the GNU Automake distributes README files by default, the only reason why README had to be listed in EXTRA_DIST was to make these README files generated. Since README is also listed in noinst_DATA, we can safely replace README in EXTRA_DIST with $(DATA), this also opens the way for further EXTRA_DIST cleanup. * modules/*/Makefile.am (EXTRA_DIST): Replace README with $(DATA). --- modules/pam_access/Makefile.am | 2 +- modules/pam_cracklib/Makefile.am | 2 +- modules/pam_debug/Makefile.am | 2 +- modules/pam_deny/Makefile.am | 2 +- modules/pam_echo/Makefile.am | 2 +- modules/pam_env/Makefile.am | 2 +- modules/pam_exec/Makefile.am | 2 +- modules/pam_faildelay/Makefile.am | 2 +- modules/pam_filter/Makefile.am | 2 +- modules/pam_ftp/Makefile.am | 2 +- modules/pam_group/Makefile.am | 2 +- modules/pam_issue/Makefile.am | 2 +- modules/pam_keyinit/Makefile.am | 2 +- modules/pam_lastlog/Makefile.am | 2 +- modules/pam_limits/Makefile.am | 2 +- modules/pam_listfile/Makefile.am | 2 +- modules/pam_localuser/Makefile.am | 2 +- modules/pam_loginuid/Makefile.am | 2 +- modules/pam_mail/Makefile.am | 2 +- modules/pam_mkhomedir/Makefile.am | 2 +- modules/pam_motd/Makefile.am | 2 +- modules/pam_namespace/Makefile.am | 2 +- modules/pam_nologin/Makefile.am | 2 +- modules/pam_permit/Makefile.am | 2 +- modules/pam_pwhistory/Makefile.am | 2 +- modules/pam_rhosts/Makefile.am | 2 +- modules/pam_rootok/Makefile.am | 2 +- modules/pam_securetty/Makefile.am | 2 +- modules/pam_selinux/Makefile.am | 2 +- modules/pam_sepermit/Makefile.am | 2 +- modules/pam_setquota/Makefile.am | 2 +- modules/pam_shells/Makefile.am | 2 +- modules/pam_stress/Makefile.am | 2 +- modules/pam_succeed_if/Makefile.am | 2 +- modules/pam_tally/Makefile.am | 2 +- modules/pam_tally2/Makefile.am | 2 +- modules/pam_time/Makefile.am | 2 +- modules/pam_timestamp/Makefile.am | 2 +- modules/pam_tty_audit/Makefile.am | 2 +- modules/pam_umask/Makefile.am | 2 +- modules/pam_unix/Makefile.am | 2 +- modules/pam_userdb/Makefile.am | 2 +- modules/pam_usertype/Makefile.am | 2 +- modules/pam_warn/Makefile.am | 2 +- modules/pam_wheel/Makefile.am | 2 +- modules/pam_xauth/Makefile.am | 2 +- 46 files changed, 46 insertions(+), 46 deletions(-) (limited to 'modules/pam_unix') diff --git a/modules/pam_access/Makefile.am b/modules/pam_access/Makefile.am index b13d4396..dabd8690 100644 --- a/modules/pam_access/Makefile.am +++ b/modules/pam_access/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) $(secureconf_DATA) +EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) $(secureconf_DATA) if HAVE_DOC man_MANS = access.conf.5 pam_access.8 diff --git a/modules/pam_cracklib/Makefile.am b/modules/pam_cracklib/Makefile.am index f886df85..d9b70a67 100644 --- a/modules/pam_cracklib/Makefile.am +++ b/modules/pam_cracklib/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_cracklib.8 diff --git a/modules/pam_debug/Makefile.am b/modules/pam_debug/Makefile.am index 59cedca8..ca720845 100644 --- a/modules/pam_debug/Makefile.am +++ b/modules/pam_debug/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_debug.8 diff --git a/modules/pam_deny/Makefile.am b/modules/pam_deny/Makefile.am index cc0b4955..2ffd9a99 100644 --- a/modules/pam_deny/Makefile.am +++ b/modules/pam_deny/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_deny.8 diff --git a/modules/pam_echo/Makefile.am b/modules/pam_echo/Makefile.am index d733cb57..89f24c64 100644 --- a/modules/pam_echo/Makefile.am +++ b/modules/pam_echo/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_echo.8 diff --git a/modules/pam_env/Makefile.am b/modules/pam_env/Makefile.am index 7347e4e5..1e5cd090 100644 --- a/modules/pam_env/Makefile.am +++ b/modules/pam_env/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) $(secureconf_DATA) environment +EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) $(secureconf_DATA) environment if HAVE_DOC man_MANS = pam_env.conf.5 pam_env.8 environment.5 diff --git a/modules/pam_exec/Makefile.am b/modules/pam_exec/Makefile.am index d7de6fa3..91605457 100644 --- a/modules/pam_exec/Makefile.am +++ b/modules/pam_exec/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_exec.8 diff --git a/modules/pam_faildelay/Makefile.am b/modules/pam_faildelay/Makefile.am index c31e3836..10cc58cc 100644 --- a/modules/pam_faildelay/Makefile.am +++ b/modules/pam_faildelay/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_faildelay.8 diff --git a/modules/pam_filter/Makefile.am b/modules/pam_filter/Makefile.am index 735efdcc..9befb959 100644 --- a/modules/pam_filter/Makefile.am +++ b/modules/pam_filter/Makefile.am @@ -7,7 +7,7 @@ SUBDIRS = upperLOWER CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_filter.8 diff --git a/modules/pam_ftp/Makefile.am b/modules/pam_ftp/Makefile.am index 49e2771a..46d6456e 100644 --- a/modules/pam_ftp/Makefile.am +++ b/modules/pam_ftp/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_ftp.8 diff --git a/modules/pam_group/Makefile.am b/modules/pam_group/Makefile.am index 1338b3a3..513ce2c4 100644 --- a/modules/pam_group/Makefile.am +++ b/modules/pam_group/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) $(secureconf_DATA) +EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) $(secureconf_DATA) if HAVE_DOC man_MANS = group.conf.5 pam_group.8 diff --git a/modules/pam_issue/Makefile.am b/modules/pam_issue/Makefile.am index 5d8b62cb..73d1e855 100644 --- a/modules/pam_issue/Makefile.am +++ b/modules/pam_issue/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_issue.8 diff --git a/modules/pam_keyinit/Makefile.am b/modules/pam_keyinit/Makefile.am index 0af70609..31eb6e49 100644 --- a/modules/pam_keyinit/Makefile.am +++ b/modules/pam_keyinit/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_keyinit.8 diff --git a/modules/pam_lastlog/Makefile.am b/modules/pam_lastlog/Makefile.am index 7cc4c84a..d6b652ca 100644 --- a/modules/pam_lastlog/Makefile.am +++ b/modules/pam_lastlog/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_lastlog.8 diff --git a/modules/pam_limits/Makefile.am b/modules/pam_limits/Makefile.am index 510997bf..d6cbfe8b 100644 --- a/modules/pam_limits/Makefile.am +++ b/modules/pam_limits/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) $(secureconf_DATA) +EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) $(secureconf_DATA) if HAVE_DOC man_MANS = limits.conf.5 pam_limits.8 diff --git a/modules/pam_listfile/Makefile.am b/modules/pam_listfile/Makefile.am index 1be6696a..7a3c6eaf 100644 --- a/modules/pam_listfile/Makefile.am +++ b/modules/pam_listfile/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_listfile.8 diff --git a/modules/pam_localuser/Makefile.am b/modules/pam_localuser/Makefile.am index 242cb6a2..e91e55a2 100644 --- a/modules/pam_localuser/Makefile.am +++ b/modules/pam_localuser/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_localuser.8 diff --git a/modules/pam_loginuid/Makefile.am b/modules/pam_loginuid/Makefile.am index 32898933..05955ec3 100644 --- a/modules/pam_loginuid/Makefile.am +++ b/modules/pam_loginuid/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_loginuid.8 diff --git a/modules/pam_mail/Makefile.am b/modules/pam_mail/Makefile.am index 9d3541b8..9027b133 100644 --- a/modules/pam_mail/Makefile.am +++ b/modules/pam_mail/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_mail.8 diff --git a/modules/pam_mkhomedir/Makefile.am b/modules/pam_mkhomedir/Makefile.am index 06cbd653..2e43f8b8 100644 --- a/modules/pam_mkhomedir/Makefile.am +++ b/modules/pam_mkhomedir/Makefile.am @@ -6,7 +6,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_mkhomedir.8 mkhomedir_helper.8 diff --git a/modules/pam_motd/Makefile.am b/modules/pam_motd/Makefile.am index 2bf5917f..46f4673c 100644 --- a/modules/pam_motd/Makefile.am +++ b/modules/pam_motd/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_motd.8 diff --git a/modules/pam_namespace/Makefile.am b/modules/pam_namespace/Makefile.am index cb4f333d..cf7cbd54 100644 --- a/modules/pam_namespace/Makefile.am +++ b/modules/pam_namespace/Makefile.am @@ -6,7 +6,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) $(secureconf_DATA) namespace.init +EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) $(secureconf_DATA) namespace.init if HAVE_DOC man_MANS = namespace.conf.5 pam_namespace.8 pam_namespace_helper.8 diff --git a/modules/pam_nologin/Makefile.am b/modules/pam_nologin/Makefile.am index 9f9eea14..31de2372 100644 --- a/modules/pam_nologin/Makefile.am +++ b/modules/pam_nologin/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_nologin.8 diff --git a/modules/pam_permit/Makefile.am b/modules/pam_permit/Makefile.am index ac201f57..df5230ad 100644 --- a/modules/pam_permit/Makefile.am +++ b/modules/pam_permit/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_permit.8 diff --git a/modules/pam_pwhistory/Makefile.am b/modules/pam_pwhistory/Makefile.am index f65fa60a..fde29f80 100644 --- a/modules/pam_pwhistory/Makefile.am +++ b/modules/pam_pwhistory/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_pwhistory.8 diff --git a/modules/pam_rhosts/Makefile.am b/modules/pam_rhosts/Makefile.am index e15f091c..7278630e 100644 --- a/modules/pam_rhosts/Makefile.am +++ b/modules/pam_rhosts/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_rhosts.8 diff --git a/modules/pam_rootok/Makefile.am b/modules/pam_rootok/Makefile.am index 06b773fe..e91196b7 100644 --- a/modules/pam_rootok/Makefile.am +++ b/modules/pam_rootok/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_rootok.8 diff --git a/modules/pam_securetty/Makefile.am b/modules/pam_securetty/Makefile.am index 4371dde8..093da829 100644 --- a/modules/pam_securetty/Makefile.am +++ b/modules/pam_securetty/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_securetty.8 diff --git a/modules/pam_selinux/Makefile.am b/modules/pam_selinux/Makefile.am index 42d34d11..d32528df 100644 --- a/modules/pam_selinux/Makefile.am +++ b/modules/pam_selinux/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) pam_selinux_check.8 +EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) pam_selinux_check.8 if HAVE_DOC man_MANS = pam_selinux.8 diff --git a/modules/pam_sepermit/Makefile.am b/modules/pam_sepermit/Makefile.am index a1a8a02b..e3884f1a 100644 --- a/modules/pam_sepermit/Makefile.am +++ b/modules/pam_sepermit/Makefile.am @@ -6,7 +6,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) $(secureconf_DATA) +EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) $(secureconf_DATA) if HAVE_DOC man_MANS = pam_sepermit.8 sepermit.conf.5 diff --git a/modules/pam_setquota/Makefile.am b/modules/pam_setquota/Makefile.am index 54812646..1a9f3505 100644 --- a/modules/pam_setquota/Makefile.am +++ b/modules/pam_setquota/Makefile.am @@ -1,7 +1,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_setquota.8 diff --git a/modules/pam_shells/Makefile.am b/modules/pam_shells/Makefile.am index 56c2f2a6..b1f9a3e6 100644 --- a/modules/pam_shells/Makefile.am +++ b/modules/pam_shells/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_shells.8 diff --git a/modules/pam_stress/Makefile.am b/modules/pam_stress/Makefile.am index 88704bb0..6873cca3 100644 --- a/modules/pam_stress/Makefile.am +++ b/modules/pam_stress/Makefile.am @@ -4,7 +4,7 @@ CLEANFILES = *~ -EXTRA_DIST = README $(TESTS) +EXTRA_DIST = $(DATA) $(TESTS) TESTS = tst-pam_stress diff --git a/modules/pam_succeed_if/Makefile.am b/modules/pam_succeed_if/Makefile.am index adce393b..c06b16c6 100644 --- a/modules/pam_succeed_if/Makefile.am +++ b/modules/pam_succeed_if/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_succeed_if.8 diff --git a/modules/pam_tally/Makefile.am b/modules/pam_tally/Makefile.am index ed9d739b..57d3c8d3 100644 --- a/modules/pam_tally/Makefile.am +++ b/modules/pam_tally/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_tally.8 diff --git a/modules/pam_tally2/Makefile.am b/modules/pam_tally2/Makefile.am index 004e6ecc..9ec7012c 100644 --- a/modules/pam_tally2/Makefile.am +++ b/modules/pam_tally2/Makefile.am @@ -6,7 +6,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_tally2.8 diff --git a/modules/pam_time/Makefile.am b/modules/pam_time/Makefile.am index 23d7aa59..925b27d2 100644 --- a/modules/pam_time/Makefile.am +++ b/modules/pam_time/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) $(secureconf_DATA) +EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) $(secureconf_DATA) if HAVE_DOC man_MANS = time.conf.5 pam_time.8 diff --git a/modules/pam_timestamp/Makefile.am b/modules/pam_timestamp/Makefile.am index 66b85729..9153f888 100644 --- a/modules/pam_timestamp/Makefile.am +++ b/modules/pam_timestamp/Makefile.am @@ -6,7 +6,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) $(dist_TESTS) +EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(dist_TESTS) if HAVE_DOC man_MANS = pam_timestamp.8 pam_timestamp_check.8 diff --git a/modules/pam_tty_audit/Makefile.am b/modules/pam_tty_audit/Makefile.am index 9b5d5d88..0d8df5a5 100644 --- a/modules/pam_tty_audit/Makefile.am +++ b/modules/pam_tty_audit/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_tty_audit.8 diff --git a/modules/pam_umask/Makefile.am b/modules/pam_umask/Makefile.am index 98779638..6c9ea579 100644 --- a/modules/pam_umask/Makefile.am +++ b/modules/pam_umask/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_umask.8 diff --git a/modules/pam_unix/Makefile.am b/modules/pam_unix/Makefile.am index 6837b74b..cfffded5 100644 --- a/modules/pam_unix/Makefile.am +++ b/modules/pam_unix/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README md5.c md5_crypt.c lckpwdf.-c $(MANS) $(XMLS) $(TESTS) CHANGELOG +EXTRA_DIST = $(DATA) md5.c md5_crypt.c lckpwdf.-c $(MANS) $(XMLS) $(TESTS) CHANGELOG if HAVE_DOC man_MANS = pam_unix.8 unix_chkpwd.8 unix_update.8 diff --git a/modules/pam_userdb/Makefile.am b/modules/pam_userdb/Makefile.am index 597f7fba..971bc944 100644 --- a/modules/pam_userdb/Makefile.am +++ b/modules/pam_userdb/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) create.pl +EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) create.pl if HAVE_DOC man_MANS = pam_userdb.8 diff --git a/modules/pam_usertype/Makefile.am b/modules/pam_usertype/Makefile.am index c6b67b59..7ceecd13 100644 --- a/modules/pam_usertype/Makefile.am +++ b/modules/pam_usertype/Makefile.am @@ -6,7 +6,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_usertype.8 diff --git a/modules/pam_warn/Makefile.am b/modules/pam_warn/Makefile.am index c9298283..38093b15 100644 --- a/modules/pam_warn/Makefile.am +++ b/modules/pam_warn/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_warn.8 diff --git a/modules/pam_wheel/Makefile.am b/modules/pam_wheel/Makefile.am index 44c9a0a3..9da44a80 100644 --- a/modules/pam_wheel/Makefile.am +++ b/modules/pam_wheel/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_wheel.8 diff --git a/modules/pam_xauth/Makefile.am b/modules/pam_xauth/Makefile.am index 8a0e240d..bba77eee 100644 --- a/modules/pam_xauth/Makefile.am +++ b/modules/pam_xauth/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = README $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_xauth.8 -- cgit v1.2.3 From 97887fd27d83278d045f69759c9d45730c6e01c3 Mon Sep 17 00:00:00 2001 From: "Dmitry V. Levin" Date: Sun, 3 May 2020 01:18:44 +0000 Subject: modules/*/Makefile.am: add dist_ prefix to *_DATA ... and remove $(DATA) from EXTRA_DIST. The change is performed automatically using the following script: sed -i 's/^[a-z]*_DATA/dist_&/; /^EXTRA_DIST/ s/ \$(DATA)//' modules/*/Makefile.am --- modules/pam_access/Makefile.am | 6 +++--- modules/pam_cracklib/Makefile.am | 4 ++-- modules/pam_debug/Makefile.am | 4 ++-- modules/pam_deny/Makefile.am | 4 ++-- modules/pam_echo/Makefile.am | 4 ++-- modules/pam_env/Makefile.am | 8 ++++---- modules/pam_exec/Makefile.am | 4 ++-- modules/pam_faildelay/Makefile.am | 4 ++-- modules/pam_faillock/Makefile.am | 6 +++--- modules/pam_filter/Makefile.am | 4 ++-- modules/pam_ftp/Makefile.am | 4 ++-- modules/pam_group/Makefile.am | 6 +++--- modules/pam_issue/Makefile.am | 4 ++-- modules/pam_keyinit/Makefile.am | 4 ++-- modules/pam_lastlog/Makefile.am | 4 ++-- modules/pam_limits/Makefile.am | 6 +++--- modules/pam_listfile/Makefile.am | 4 ++-- modules/pam_localuser/Makefile.am | 4 ++-- modules/pam_loginuid/Makefile.am | 4 ++-- modules/pam_mail/Makefile.am | 4 ++-- modules/pam_mkhomedir/Makefile.am | 4 ++-- modules/pam_motd/Makefile.am | 4 ++-- modules/pam_namespace/Makefile.am | 6 +++--- modules/pam_nologin/Makefile.am | 4 ++-- modules/pam_permit/Makefile.am | 4 ++-- modules/pam_pwhistory/Makefile.am | 4 ++-- modules/pam_rhosts/Makefile.am | 4 ++-- modules/pam_rootok/Makefile.am | 4 ++-- modules/pam_securetty/Makefile.am | 4 ++-- modules/pam_selinux/Makefile.am | 4 ++-- modules/pam_sepermit/Makefile.am | 6 +++--- modules/pam_setquota/Makefile.am | 4 ++-- modules/pam_shells/Makefile.am | 4 ++-- modules/pam_stress/Makefile.am | 2 +- modules/pam_succeed_if/Makefile.am | 4 ++-- modules/pam_tally/Makefile.am | 4 ++-- modules/pam_tally2/Makefile.am | 4 ++-- modules/pam_time/Makefile.am | 6 +++--- modules/pam_timestamp/Makefile.am | 4 ++-- modules/pam_tty_audit/Makefile.am | 4 ++-- modules/pam_umask/Makefile.am | 4 ++-- modules/pam_unix/Makefile.am | 4 ++-- modules/pam_userdb/Makefile.am | 4 ++-- modules/pam_usertype/Makefile.am | 4 ++-- modules/pam_warn/Makefile.am | 4 ++-- modules/pam_wheel/Makefile.am | 4 ++-- modules/pam_xauth/Makefile.am | 4 ++-- 47 files changed, 102 insertions(+), 102 deletions(-) (limited to 'modules/pam_unix') diff --git a/modules/pam_access/Makefile.am b/modules/pam_access/Makefile.am index 7271a3ee..9ee2886e 100644 --- a/modules/pam_access/Makefile.am +++ b/modules/pam_access/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = access.conf.5 pam_access.8 @@ -27,9 +27,9 @@ endif securelib_LTLIBRARIES = pam_access.la pam_access_la_LIBADD = $(top_builddir)/libpam/libpam.la -secureconf_DATA = access.conf +dist_secureconf_DATA = access.conf if ENABLE_REGENERATE_MAN -noinst_DATA = README +dist_noinst_DATA = README -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_cracklib/Makefile.am b/modules/pam_cracklib/Makefile.am index d9b70a67..24d66b8f 100644 --- a/modules/pam_cracklib/Makefile.am +++ b/modules/pam_cracklib/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_cracklib.8 @@ -27,6 +27,6 @@ pam_cracklib_la_LIBADD = $(top_builddir)/libpam/libpam.la \ securelib_LTLIBRARIES = pam_cracklib.la if ENABLE_REGENERATE_MAN -noinst_DATA = README +dist_noinst_DATA = README -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_debug/Makefile.am b/modules/pam_debug/Makefile.am index ca720845..55af521c 100644 --- a/modules/pam_debug/Makefile.am +++ b/modules/pam_debug/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_debug.8 @@ -27,6 +27,6 @@ securelib_LTLIBRARIES = pam_debug.la pam_debug_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN -noinst_DATA = README +dist_noinst_DATA = README -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_deny/Makefile.am b/modules/pam_deny/Makefile.am index 2ffd9a99..12869282 100644 --- a/modules/pam_deny/Makefile.am +++ b/modules/pam_deny/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_deny.8 @@ -27,6 +27,6 @@ securelib_LTLIBRARIES = pam_deny.la pam_deny_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN -noinst_DATA = README +dist_noinst_DATA = README -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_echo/Makefile.am b/modules/pam_echo/Makefile.am index 89f24c64..362f6499 100644 --- a/modules/pam_echo/Makefile.am +++ b/modules/pam_echo/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_echo.8 @@ -27,6 +27,6 @@ securelib_LTLIBRARIES = pam_echo.la pam_echo_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN -noinst_DATA = README +dist_noinst_DATA = README -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_env/Makefile.am b/modules/pam_env/Makefile.am index ea59e4dc..140b129f 100644 --- a/modules/pam_env/Makefile.am +++ b/modules/pam_env/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_env.conf.5 pam_env.8 environment.5 @@ -26,11 +26,11 @@ endif securelib_LTLIBRARIES = pam_env.la pam_env_la_LIBADD = $(top_builddir)/libpam/libpam.la -secureconf_DATA = pam_env.conf -sysconf_DATA = environment +dist_secureconf_DATA = pam_env.conf +dist_sysconf_DATA = environment if ENABLE_REGENERATE_MAN -noinst_DATA = README +dist_noinst_DATA = README environment.5: pam_env.conf.5.xml -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_exec/Makefile.am b/modules/pam_exec/Makefile.am index 91605457..4b1cb821 100644 --- a/modules/pam_exec/Makefile.am +++ b/modules/pam_exec/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_exec.8 @@ -27,6 +27,6 @@ securelib_LTLIBRARIES = pam_exec.la pam_exec_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN -noinst_DATA = README +dist_noinst_DATA = README -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_faildelay/Makefile.am b/modules/pam_faildelay/Makefile.am index 10cc58cc..e3a82c81 100644 --- a/modules/pam_faildelay/Makefile.am +++ b/modules/pam_faildelay/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_faildelay.8 @@ -27,6 +27,6 @@ securelib_LTLIBRARIES = pam_faildelay.la pam_faildelay_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN -noinst_DATA = README +dist_noinst_DATA = README -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_faillock/Makefile.am b/modules/pam_faillock/Makefile.am index f2f349c2..3cc1cfde 100644 --- a/modules/pam_faillock/Makefile.am +++ b/modules/pam_faillock/Makefile.am @@ -7,7 +7,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_faillock.8 faillock.8 faillock.conf.5 @@ -35,7 +35,7 @@ endif faillock_LDFLAGS = @PIE_LDFLAGS@ faillock_LDADD = $(top_builddir)/libpam/libpam.la $(LIBAUDIT) -secureconf_DATA = faillock.conf +dist_secureconf_DATA = faillock.conf securelib_LTLIBRARIES = pam_faillock.la sbin_PROGRAMS = faillock @@ -44,6 +44,6 @@ pam_faillock_la_SOURCES = pam_faillock.c faillock.c faillock_SOURCES = main.c faillock.c if ENABLE_REGENERATE_MAN -noinst_DATA = README +dist_noinst_DATA = README -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_filter/Makefile.am b/modules/pam_filter/Makefile.am index 9befb959..2d4ca698 100644 --- a/modules/pam_filter/Makefile.am +++ b/modules/pam_filter/Makefile.am @@ -7,7 +7,7 @@ SUBDIRS = upperLOWER CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_filter.8 @@ -31,6 +31,6 @@ pam_filter_la_LIBADD = $(top_builddir)/libpam/libpam.la securelib_LTLIBRARIES = pam_filter.la if ENABLE_REGENERATE_MAN -noinst_DATA = README +dist_noinst_DATA = README -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_ftp/Makefile.am b/modules/pam_ftp/Makefile.am index 46d6456e..f01a4e78 100644 --- a/modules/pam_ftp/Makefile.am +++ b/modules/pam_ftp/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_ftp.8 @@ -27,6 +27,6 @@ securelib_LTLIBRARIES = pam_ftp.la pam_ftp_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN -noinst_DATA = README +dist_noinst_DATA = README -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_group/Makefile.am b/modules/pam_group/Makefile.am index cad6abec..e38adca2 100644 --- a/modules/pam_group/Makefile.am +++ b/modules/pam_group/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = group.conf.5 pam_group.8 @@ -26,9 +26,9 @@ endif securelib_LTLIBRARIES = pam_group.la pam_group_la_LIBADD = $(top_builddir)/libpam/libpam.la -secureconf_DATA = group.conf +dist_secureconf_DATA = group.conf if ENABLE_REGENERATE_MAN -noinst_DATA = README +dist_noinst_DATA = README -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_issue/Makefile.am b/modules/pam_issue/Makefile.am index 73d1e855..79e0a4c4 100644 --- a/modules/pam_issue/Makefile.am +++ b/modules/pam_issue/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_issue.8 @@ -27,6 +27,6 @@ securelib_LTLIBRARIES = pam_issue.la pam_issue_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN -noinst_DATA = README +dist_noinst_DATA = README -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_keyinit/Makefile.am b/modules/pam_keyinit/Makefile.am index 31eb6e49..f53c0edb 100644 --- a/modules/pam_keyinit/Makefile.am +++ b/modules/pam_keyinit/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_keyinit.8 @@ -27,6 +27,6 @@ securelib_LTLIBRARIES = pam_keyinit.la pam_keyinit_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN -noinst_DATA = README +dist_noinst_DATA = README -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_lastlog/Makefile.am b/modules/pam_lastlog/Makefile.am index d6b652ca..1361436f 100644 --- a/modules/pam_lastlog/Makefile.am +++ b/modules/pam_lastlog/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_lastlog.8 @@ -27,6 +27,6 @@ securelib_LTLIBRARIES = pam_lastlog.la pam_lastlog_la_LIBADD = $(top_builddir)/libpam/libpam.la -lutil if ENABLE_REGENERATE_MAN -noinst_DATA = README +dist_noinst_DATA = README -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_limits/Makefile.am b/modules/pam_limits/Makefile.am index a1f1a7c7..4825c10a 100644 --- a/modules/pam_limits/Makefile.am +++ b/modules/pam_limits/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = limits.conf.5 pam_limits.8 @@ -28,12 +28,12 @@ endif securelib_LTLIBRARIES = pam_limits.la pam_limits_la_LIBADD = $(top_builddir)/libpam/libpam.la -secureconf_DATA = limits.conf +dist_secureconf_DATA = limits.conf install-data-local: mkdir -p $(DESTDIR)$(limits_conf_dir) if ENABLE_REGENERATE_MAN -noinst_DATA = README +dist_noinst_DATA = README -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_listfile/Makefile.am b/modules/pam_listfile/Makefile.am index 7a3c6eaf..80c22c24 100644 --- a/modules/pam_listfile/Makefile.am +++ b/modules/pam_listfile/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_listfile.8 @@ -27,6 +27,6 @@ securelib_LTLIBRARIES = pam_listfile.la pam_listfile_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN -noinst_DATA = README +dist_noinst_DATA = README -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_localuser/Makefile.am b/modules/pam_localuser/Makefile.am index e91e55a2..80a2a5f5 100644 --- a/modules/pam_localuser/Makefile.am +++ b/modules/pam_localuser/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_localuser.8 @@ -27,6 +27,6 @@ securelib_LTLIBRARIES = pam_localuser.la pam_localuser_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN -noinst_DATA = README +dist_noinst_DATA = README -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_loginuid/Makefile.am b/modules/pam_loginuid/Makefile.am index 05955ec3..5ecf2971 100644 --- a/modules/pam_loginuid/Makefile.am +++ b/modules/pam_loginuid/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_loginuid.8 @@ -27,6 +27,6 @@ securelib_LTLIBRARIES = pam_loginuid.la pam_loginuid_la_LIBADD = $(top_builddir)/libpam/libpam.la @LIBAUDIT@ if ENABLE_REGENERATE_MAN -noinst_DATA = README +dist_noinst_DATA = README -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_mail/Makefile.am b/modules/pam_mail/Makefile.am index 9027b133..03ca4983 100644 --- a/modules/pam_mail/Makefile.am +++ b/modules/pam_mail/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_mail.8 @@ -27,6 +27,6 @@ securelib_LTLIBRARIES = pam_mail.la pam_mail_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN -noinst_DATA = README +dist_noinst_DATA = README -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_mkhomedir/Makefile.am b/modules/pam_mkhomedir/Makefile.am index 2e43f8b8..1847cfe0 100644 --- a/modules/pam_mkhomedir/Makefile.am +++ b/modules/pam_mkhomedir/Makefile.am @@ -6,7 +6,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_mkhomedir.8 mkhomedir_helper.8 @@ -33,6 +33,6 @@ mkhomedir_helper_SOURCES = mkhomedir_helper.c mkhomedir_helper_LDADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN -noinst_DATA = README +dist_noinst_DATA = README -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_motd/Makefile.am b/modules/pam_motd/Makefile.am index 46f4673c..fdb73d1b 100644 --- a/modules/pam_motd/Makefile.am +++ b/modules/pam_motd/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_motd.8 @@ -27,6 +27,6 @@ securelib_LTLIBRARIES = pam_motd.la pam_motd_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN -noinst_DATA = README +dist_noinst_DATA = README -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_namespace/Makefile.am b/modules/pam_namespace/Makefile.am index 15477329..eecc4137 100644 --- a/modules/pam_namespace/Makefile.am +++ b/modules/pam_namespace/Makefile.am @@ -6,7 +6,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = namespace.conf.5 pam_namespace.8 pam_namespace_helper.8 @@ -32,7 +32,7 @@ securelib_LTLIBRARIES = pam_namespace.la pam_namespace_la_SOURCES = pam_namespace.c md5.c argv_parse.c pam_namespace_la_LIBADD = $(top_builddir)/libpam/libpam.la @LIBSELINUX@ -secureconf_DATA = namespace.conf +dist_secureconf_DATA = namespace.conf dist_secureconf_SCRIPTS = namespace.init install-data-local: @@ -46,6 +46,6 @@ uninstall-local: -rm $(DESTDIR)$(servicedir)/pam_namespace.service if ENABLE_REGENERATE_MAN -noinst_DATA = README +dist_noinst_DATA = README -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_nologin/Makefile.am b/modules/pam_nologin/Makefile.am index 31de2372..a5d845be 100644 --- a/modules/pam_nologin/Makefile.am +++ b/modules/pam_nologin/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_nologin.8 @@ -27,6 +27,6 @@ securelib_LTLIBRARIES = pam_nologin.la pam_nologin_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN -noinst_DATA = README +dist_noinst_DATA = README -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_permit/Makefile.am b/modules/pam_permit/Makefile.am index df5230ad..0bacca06 100644 --- a/modules/pam_permit/Makefile.am +++ b/modules/pam_permit/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_permit.8 @@ -27,6 +27,6 @@ securelib_LTLIBRARIES = pam_permit.la pam_permit_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN -noinst_DATA = README +dist_noinst_DATA = README -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_pwhistory/Makefile.am b/modules/pam_pwhistory/Makefile.am index fde29f80..9f716118 100644 --- a/modules/pam_pwhistory/Makefile.am +++ b/modules/pam_pwhistory/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_pwhistory.8 @@ -30,6 +30,6 @@ pam_pwhistory_la_LIBADD = $(top_builddir)/libpam/libpam.la @LIBCRYPT@ pam_pwhistory_la_SOURCES = pam_pwhistory.c opasswd.c if ENABLE_REGENERATE_MAN -noinst_DATA = README +dist_noinst_DATA = README -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_rhosts/Makefile.am b/modules/pam_rhosts/Makefile.am index 7278630e..d2622c71 100644 --- a/modules/pam_rhosts/Makefile.am +++ b/modules/pam_rhosts/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_rhosts.8 @@ -27,6 +27,6 @@ securelib_LTLIBRARIES = pam_rhosts.la pam_rhosts_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN -noinst_DATA = README +dist_noinst_DATA = README -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_rootok/Makefile.am b/modules/pam_rootok/Makefile.am index e91196b7..32a9e59b 100644 --- a/modules/pam_rootok/Makefile.am +++ b/modules/pam_rootok/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_rootok.8 @@ -27,6 +27,6 @@ securelib_LTLIBRARIES = pam_rootok.la pam_rootok_la_LIBADD = $(top_builddir)/libpam/libpam.la @LIBSELINUX@ @LIBAUDIT@ if ENABLE_REGENERATE_MAN -noinst_DATA = README +dist_noinst_DATA = README -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_securetty/Makefile.am b/modules/pam_securetty/Makefile.am index 1b11d953..a164fa6e 100644 --- a/modules/pam_securetty/Makefile.am +++ b/modules/pam_securetty/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_securetty.8 @@ -27,6 +27,6 @@ securelib_LTLIBRARIES = pam_securetty.la pam_securetty_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN -noinst_DATA = README +dist_noinst_DATA = README -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_selinux/Makefile.am b/modules/pam_selinux/Makefile.am index d32528df..48330553 100644 --- a/modules/pam_selinux/Makefile.am +++ b/modules/pam_selinux/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) pam_selinux_check.8 +EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) pam_selinux_check.8 if HAVE_DOC man_MANS = pam_selinux.8 @@ -31,6 +31,6 @@ pam_selinux_check_LDADD = $(top_builddir)/libpam/libpam.la \ $(top_builddir)/libpam_misc/libpam_misc.la if ENABLE_REGENERATE_MAN -noinst_DATA = README +dist_noinst_DATA = README -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_sepermit/Makefile.am b/modules/pam_sepermit/Makefile.am index 488e81ac..ff351fd6 100644 --- a/modules/pam_sepermit/Makefile.am +++ b/modules/pam_sepermit/Makefile.am @@ -6,7 +6,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_sepermit.8 sepermit.conf.5 @@ -29,13 +29,13 @@ if HAVE_VERSIONING pam_sepermit_la_LDFLAGS += -Wl,--version-script=$(srcdir)/../modules.map endif -secureconf_DATA = sepermit.conf +dist_secureconf_DATA = sepermit.conf securelib_LTLIBRARIES = pam_sepermit.la install-data-local: mkdir -p $(DESTDIR)$(sepermitlockdir) if ENABLE_REGENERATE_MAN -noinst_DATA = README +dist_noinst_DATA = README -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_setquota/Makefile.am b/modules/pam_setquota/Makefile.am index 1a9f3505..7fd42564 100644 --- a/modules/pam_setquota/Makefile.am +++ b/modules/pam_setquota/Makefile.am @@ -1,7 +1,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_setquota.8 @@ -23,6 +23,6 @@ securelib_LTLIBRARIES = pam_setquota.la pam_setquota_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN -noinst_DATA = README +dist_noinst_DATA = README -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_shells/Makefile.am b/modules/pam_shells/Makefile.am index b1f9a3e6..ccc73947 100644 --- a/modules/pam_shells/Makefile.am +++ b/modules/pam_shells/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_shells.8 @@ -27,6 +27,6 @@ securelib_LTLIBRARIES = pam_shells.la pam_shells_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN -noinst_DATA = README +dist_noinst_DATA = README -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_stress/Makefile.am b/modules/pam_stress/Makefile.am index 6873cca3..4e989bfb 100644 --- a/modules/pam_stress/Makefile.am +++ b/modules/pam_stress/Makefile.am @@ -4,7 +4,7 @@ CLEANFILES = *~ -EXTRA_DIST = $(DATA) $(TESTS) +EXTRA_DIST = $(TESTS) TESTS = tst-pam_stress diff --git a/modules/pam_succeed_if/Makefile.am b/modules/pam_succeed_if/Makefile.am index c06b16c6..47aecfca 100644 --- a/modules/pam_succeed_if/Makefile.am +++ b/modules/pam_succeed_if/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_succeed_if.8 @@ -27,6 +27,6 @@ securelib_LTLIBRARIES = pam_succeed_if.la pam_succeed_if_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN -noinst_DATA = README +dist_noinst_DATA = README -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_tally/Makefile.am b/modules/pam_tally/Makefile.am index 57d3c8d3..6fe0bf5a 100644 --- a/modules/pam_tally/Makefile.am +++ b/modules/pam_tally/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_tally.8 @@ -33,6 +33,6 @@ sbin_PROGRAMS = pam_tally pam_tally_SOURCES = pam_tally_app.c if ENABLE_REGENERATE_MAN -noinst_DATA = README +dist_noinst_DATA = README -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_tally2/Makefile.am b/modules/pam_tally2/Makefile.am index 9ec7012c..f40407e7 100644 --- a/modules/pam_tally2/Makefile.am +++ b/modules/pam_tally2/Makefile.am @@ -6,7 +6,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_tally2.8 @@ -37,6 +37,6 @@ pam_tally2_la_SOURCES = pam_tally2.c pam_tally2_SOURCES = pam_tally2_app.c if ENABLE_REGENERATE_MAN -noinst_DATA = README +dist_noinst_DATA = README -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_time/Makefile.am b/modules/pam_time/Makefile.am index ebb835e6..ba15f051 100644 --- a/modules/pam_time/Makefile.am +++ b/modules/pam_time/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = time.conf.5 pam_time.8 @@ -25,9 +25,9 @@ endif pam_time_la_LIBADD = $(top_builddir)/libpam/libpam.la securelib_LTLIBRARIES = pam_time.la -secureconf_DATA = time.conf +dist_secureconf_DATA = time.conf if ENABLE_REGENERATE_MAN -noinst_DATA = README +dist_noinst_DATA = README -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_timestamp/Makefile.am b/modules/pam_timestamp/Makefile.am index 1aee259b..eab38edb 100644 --- a/modules/pam_timestamp/Makefile.am +++ b/modules/pam_timestamp/Makefile.am @@ -6,7 +6,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(DATA) $(MANS) $(XMLS) +EXTRA_DIST = $(MANS) $(XMLS) if HAVE_DOC man_MANS = pam_timestamp.8 pam_timestamp_check.8 @@ -46,6 +46,6 @@ hmacfile_LDADD = $(top_builddir)/libpam/libpam.la check_PROGRAMS = hmacfile if ENABLE_REGENERATE_MAN -noinst_DATA = README +dist_noinst_DATA = README -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_tty_audit/Makefile.am b/modules/pam_tty_audit/Makefile.am index 0d8df5a5..95f92360 100644 --- a/modules/pam_tty_audit/Makefile.am +++ b/modules/pam_tty_audit/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_tty_audit.8 @@ -26,6 +26,6 @@ pam_tty_audit_la_LIBADD = $(top_builddir)/libpam/libpam.la securelib_LTLIBRARIES = pam_tty_audit.la if ENABLE_REGENERATE_MAN -noinst_DATA = README +dist_noinst_DATA = README -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_umask/Makefile.am b/modules/pam_umask/Makefile.am index 6c9ea579..08e793ec 100644 --- a/modules/pam_umask/Makefile.am +++ b/modules/pam_umask/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_umask.8 @@ -27,6 +27,6 @@ securelib_LTLIBRARIES = pam_umask.la pam_umask_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN -noinst_DATA = README +dist_noinst_DATA = README -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_unix/Makefile.am b/modules/pam_unix/Makefile.am index cfffded5..85fdeb41 100644 --- a/modules/pam_unix/Makefile.am +++ b/modules/pam_unix/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(DATA) md5.c md5_crypt.c lckpwdf.-c $(MANS) $(XMLS) $(TESTS) CHANGELOG +EXTRA_DIST = md5.c md5_crypt.c lckpwdf.-c $(MANS) $(XMLS) $(TESTS) CHANGELOG if HAVE_DOC man_MANS = pam_unix.8 unix_chkpwd.8 unix_update.8 @@ -57,6 +57,6 @@ unix_update_LDFLAGS = @PIE_LDFLAGS@ unix_update_LDADD = @LIBCRYPT@ @LIBSELINUX@ if ENABLE_REGENERATE_MAN -noinst_DATA = README +dist_noinst_DATA = README -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_userdb/Makefile.am b/modules/pam_userdb/Makefile.am index 971bc944..e0f06461 100644 --- a/modules/pam_userdb/Makefile.am +++ b/modules/pam_userdb/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) create.pl +EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) create.pl if HAVE_DOC man_MANS = pam_userdb.8 @@ -29,6 +29,6 @@ pam_userdb_la_LIBADD = $(top_builddir)/libpam/libpam.la noinst_HEADERS = pam_userdb.h if ENABLE_REGENERATE_MAN -noinst_DATA = README +dist_noinst_DATA = README -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_usertype/Makefile.am b/modules/pam_usertype/Makefile.am index 7ceecd13..9c62236e 100644 --- a/modules/pam_usertype/Makefile.am +++ b/modules/pam_usertype/Makefile.am @@ -6,7 +6,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_usertype.8 @@ -28,6 +28,6 @@ securelib_LTLIBRARIES = pam_usertype.la pam_usertype_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN -noinst_DATA = README +dist_noinst_DATA = README -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_warn/Makefile.am b/modules/pam_warn/Makefile.am index 38093b15..747674ba 100644 --- a/modules/pam_warn/Makefile.am +++ b/modules/pam_warn/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_warn.8 @@ -27,6 +27,6 @@ securelib_LTLIBRARIES = pam_warn.la pam_warn_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN -noinst_DATA = README +dist_noinst_DATA = README -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_wheel/Makefile.am b/modules/pam_wheel/Makefile.am index 9da44a80..7d237667 100644 --- a/modules/pam_wheel/Makefile.am +++ b/modules/pam_wheel/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_wheel.8 @@ -27,6 +27,6 @@ securelib_LTLIBRARIES = pam_wheel.la pam_wheel_la_LIBADD = $(top_builddir)/libpam/libpam.la if ENABLE_REGENERATE_MAN -noinst_DATA = README +dist_noinst_DATA = README -include $(top_srcdir)/Make.xml.rules endif diff --git a/modules/pam_xauth/Makefile.am b/modules/pam_xauth/Makefile.am index bba77eee..d201bac9 100644 --- a/modules/pam_xauth/Makefile.am +++ b/modules/pam_xauth/Makefile.am @@ -5,7 +5,7 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(DATA) $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) if HAVE_DOC man_MANS = pam_xauth.8 @@ -27,6 +27,6 @@ securelib_LTLIBRARIES = pam_xauth.la pam_xauth_la_LIBADD = $(top_builddir)/libpam/libpam.la @LIBSELINUX@ if ENABLE_REGENERATE_MAN -noinst_DATA = README +dist_noinst_DATA = README -include $(top_srcdir)/Make.xml.rules endif -- cgit v1.2.3 From b0321cdeccdc90f77623e14f5c9e0a52b1c5b8a6 Mon Sep 17 00:00:00 2001 From: "Dmitry V. Levin" Date: Sun, 3 May 2020 01:18:44 +0000 Subject: modules/*/Makefile.am: rename man_MANS to dist_man_MANS ... and remove $(MANS) from EXTRA_DIST. The change is performed automatically using the following script: sed -i 's/^man_MANS/dist_&/; /^EXTRA_DIST/ s/ \$(MANS)//' modules/*/Makefile.am --- modules/pam_access/Makefile.am | 4 ++-- modules/pam_cracklib/Makefile.am | 4 ++-- modules/pam_debug/Makefile.am | 4 ++-- modules/pam_deny/Makefile.am | 4 ++-- modules/pam_echo/Makefile.am | 4 ++-- modules/pam_env/Makefile.am | 4 ++-- modules/pam_exec/Makefile.am | 4 ++-- modules/pam_faildelay/Makefile.am | 4 ++-- modules/pam_faillock/Makefile.am | 4 ++-- modules/pam_filter/Makefile.am | 4 ++-- modules/pam_ftp/Makefile.am | 4 ++-- modules/pam_group/Makefile.am | 4 ++-- modules/pam_issue/Makefile.am | 4 ++-- modules/pam_keyinit/Makefile.am | 4 ++-- modules/pam_lastlog/Makefile.am | 4 ++-- modules/pam_limits/Makefile.am | 4 ++-- modules/pam_listfile/Makefile.am | 4 ++-- modules/pam_localuser/Makefile.am | 4 ++-- modules/pam_loginuid/Makefile.am | 4 ++-- modules/pam_mail/Makefile.am | 4 ++-- modules/pam_mkhomedir/Makefile.am | 4 ++-- modules/pam_motd/Makefile.am | 4 ++-- modules/pam_namespace/Makefile.am | 4 ++-- modules/pam_nologin/Makefile.am | 4 ++-- modules/pam_permit/Makefile.am | 4 ++-- modules/pam_pwhistory/Makefile.am | 4 ++-- modules/pam_rhosts/Makefile.am | 4 ++-- modules/pam_rootok/Makefile.am | 4 ++-- modules/pam_securetty/Makefile.am | 4 ++-- modules/pam_selinux/Makefile.am | 4 ++-- modules/pam_sepermit/Makefile.am | 4 ++-- modules/pam_setquota/Makefile.am | 4 ++-- modules/pam_shells/Makefile.am | 4 ++-- modules/pam_succeed_if/Makefile.am | 4 ++-- modules/pam_tally/Makefile.am | 4 ++-- modules/pam_tally2/Makefile.am | 4 ++-- modules/pam_time/Makefile.am | 4 ++-- modules/pam_timestamp/Makefile.am | 4 ++-- modules/pam_tty_audit/Makefile.am | 4 ++-- modules/pam_umask/Makefile.am | 4 ++-- modules/pam_unix/Makefile.am | 4 ++-- modules/pam_userdb/Makefile.am | 4 ++-- modules/pam_usertype/Makefile.am | 4 ++-- modules/pam_warn/Makefile.am | 4 ++-- modules/pam_wheel/Makefile.am | 4 ++-- modules/pam_xauth/Makefile.am | 4 ++-- 46 files changed, 92 insertions(+), 92 deletions(-) (limited to 'modules/pam_unix') diff --git a/modules/pam_access/Makefile.am b/modules/pam_access/Makefile.am index 9ee2886e..5167bfda 100644 --- a/modules/pam_access/Makefile.am +++ b/modules/pam_access/Makefile.am @@ -5,10 +5,10 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) $(TESTS) if HAVE_DOC -man_MANS = access.conf.5 pam_access.8 +dist_man_MANS = access.conf.5 pam_access.8 endif XMLS = README.xml access.conf.5.xml pam_access.8.xml TESTS = tst-pam_access diff --git a/modules/pam_cracklib/Makefile.am b/modules/pam_cracklib/Makefile.am index 24d66b8f..264abad9 100644 --- a/modules/pam_cracklib/Makefile.am +++ b/modules/pam_cracklib/Makefile.am @@ -5,10 +5,10 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) $(TESTS) if HAVE_DOC -man_MANS = pam_cracklib.8 +dist_man_MANS = pam_cracklib.8 endif XMLS = README.xml pam_cracklib.8.xml TESTS = tst-pam_cracklib diff --git a/modules/pam_debug/Makefile.am b/modules/pam_debug/Makefile.am index 55af521c..c89fb465 100644 --- a/modules/pam_debug/Makefile.am +++ b/modules/pam_debug/Makefile.am @@ -5,10 +5,10 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) $(TESTS) if HAVE_DOC -man_MANS = pam_debug.8 +dist_man_MANS = pam_debug.8 endif XMLS = README.xml pam_debug.8.xml TESTS = tst-pam_debug diff --git a/modules/pam_deny/Makefile.am b/modules/pam_deny/Makefile.am index 12869282..5cbf01fe 100644 --- a/modules/pam_deny/Makefile.am +++ b/modules/pam_deny/Makefile.am @@ -5,10 +5,10 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) $(TESTS) if HAVE_DOC -man_MANS = pam_deny.8 +dist_man_MANS = pam_deny.8 endif XMLS = README.xml pam_deny.8.xml TESTS = tst-pam_deny diff --git a/modules/pam_echo/Makefile.am b/modules/pam_echo/Makefile.am index 362f6499..da7188ae 100644 --- a/modules/pam_echo/Makefile.am +++ b/modules/pam_echo/Makefile.am @@ -5,10 +5,10 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) $(TESTS) if HAVE_DOC -man_MANS = pam_echo.8 +dist_man_MANS = pam_echo.8 endif XMLS = README.xml pam_echo.8.xml TESTS = tst-pam_echo diff --git a/modules/pam_env/Makefile.am b/modules/pam_env/Makefile.am index 140b129f..aa8a359e 100644 --- a/modules/pam_env/Makefile.am +++ b/modules/pam_env/Makefile.am @@ -5,10 +5,10 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) $(TESTS) if HAVE_DOC -man_MANS = pam_env.conf.5 pam_env.8 environment.5 +dist_man_MANS = pam_env.conf.5 pam_env.8 environment.5 endif XMLS = README.xml pam_env.conf.5.xml pam_env.8.xml TESTS = tst-pam_env diff --git a/modules/pam_exec/Makefile.am b/modules/pam_exec/Makefile.am index 4b1cb821..f28a1a7b 100644 --- a/modules/pam_exec/Makefile.am +++ b/modules/pam_exec/Makefile.am @@ -5,10 +5,10 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) $(TESTS) if HAVE_DOC -man_MANS = pam_exec.8 +dist_man_MANS = pam_exec.8 endif XMLS = README.xml pam_exec.8.xml TESTS = tst-pam_exec diff --git a/modules/pam_faildelay/Makefile.am b/modules/pam_faildelay/Makefile.am index e3a82c81..3063738d 100644 --- a/modules/pam_faildelay/Makefile.am +++ b/modules/pam_faildelay/Makefile.am @@ -5,10 +5,10 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) $(TESTS) if HAVE_DOC -man_MANS = pam_faildelay.8 +dist_man_MANS = pam_faildelay.8 endif XMLS = README.xml pam_faildelay.8.xml TESTS = tst-pam_faildelay diff --git a/modules/pam_faillock/Makefile.am b/modules/pam_faillock/Makefile.am index 3cc1cfde..eb1d8d0a 100644 --- a/modules/pam_faillock/Makefile.am +++ b/modules/pam_faillock/Makefile.am @@ -7,10 +7,10 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) $(TESTS) if HAVE_DOC -man_MANS = pam_faillock.8 faillock.8 faillock.conf.5 +dist_man_MANS = pam_faillock.8 faillock.8 faillock.conf.5 endif XMLS = README.xml pam_faillock.8.xml faillock.8.xml faillock.conf.5.xml diff --git a/modules/pam_filter/Makefile.am b/modules/pam_filter/Makefile.am index 2d4ca698..ac5afc7f 100644 --- a/modules/pam_filter/Makefile.am +++ b/modules/pam_filter/Makefile.am @@ -7,10 +7,10 @@ SUBDIRS = upperLOWER CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) $(TESTS) if HAVE_DOC -man_MANS = pam_filter.8 +dist_man_MANS = pam_filter.8 endif XMLS = README.xml pam_filter.8.xml TESTS = tst-pam_filter diff --git a/modules/pam_ftp/Makefile.am b/modules/pam_ftp/Makefile.am index f01a4e78..a70eeb0f 100644 --- a/modules/pam_ftp/Makefile.am +++ b/modules/pam_ftp/Makefile.am @@ -5,10 +5,10 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) $(TESTS) if HAVE_DOC -man_MANS = pam_ftp.8 +dist_man_MANS = pam_ftp.8 endif XMLS = README.xml pam_ftp.8.xml TESTS = tst-pam_ftp diff --git a/modules/pam_group/Makefile.am b/modules/pam_group/Makefile.am index e38adca2..d9b9bbde 100644 --- a/modules/pam_group/Makefile.am +++ b/modules/pam_group/Makefile.am @@ -5,10 +5,10 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) $(TESTS) if HAVE_DOC -man_MANS = group.conf.5 pam_group.8 +dist_man_MANS = group.conf.5 pam_group.8 endif XMLS = README.xml group.conf.5.xml pam_group.8.xml TESTS = tst-pam_group diff --git a/modules/pam_issue/Makefile.am b/modules/pam_issue/Makefile.am index 79e0a4c4..be7c8598 100644 --- a/modules/pam_issue/Makefile.am +++ b/modules/pam_issue/Makefile.am @@ -5,10 +5,10 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) $(TESTS) if HAVE_DOC -man_MANS = pam_issue.8 +dist_man_MANS = pam_issue.8 endif XMLS = README.xml pam_issue.8.xml TESTS = tst-pam_issue diff --git a/modules/pam_keyinit/Makefile.am b/modules/pam_keyinit/Makefile.am index f53c0edb..0c85696b 100644 --- a/modules/pam_keyinit/Makefile.am +++ b/modules/pam_keyinit/Makefile.am @@ -5,10 +5,10 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) $(TESTS) if HAVE_DOC -man_MANS = pam_keyinit.8 +dist_man_MANS = pam_keyinit.8 endif XMLS = README.xml pam_keyinit.8.xml TESTS = tst-pam_keyinit diff --git a/modules/pam_lastlog/Makefile.am b/modules/pam_lastlog/Makefile.am index 1361436f..eda816a0 100644 --- a/modules/pam_lastlog/Makefile.am +++ b/modules/pam_lastlog/Makefile.am @@ -5,10 +5,10 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) $(TESTS) if HAVE_DOC -man_MANS = pam_lastlog.8 +dist_man_MANS = pam_lastlog.8 endif XMLS = README.xml pam_lastlog.8.xml TESTS = tst-pam_lastlog diff --git a/modules/pam_limits/Makefile.am b/modules/pam_limits/Makefile.am index 4825c10a..a5355571 100644 --- a/modules/pam_limits/Makefile.am +++ b/modules/pam_limits/Makefile.am @@ -5,10 +5,10 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) $(TESTS) if HAVE_DOC -man_MANS = limits.conf.5 pam_limits.8 +dist_man_MANS = limits.conf.5 pam_limits.8 endif XMLS = README.xml limits.conf.5.xml pam_limits.8.xml TESTS = tst-pam_limits diff --git a/modules/pam_listfile/Makefile.am b/modules/pam_listfile/Makefile.am index 80c22c24..d76d4424 100644 --- a/modules/pam_listfile/Makefile.am +++ b/modules/pam_listfile/Makefile.am @@ -5,10 +5,10 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) $(TESTS) if HAVE_DOC -man_MANS = pam_listfile.8 +dist_man_MANS = pam_listfile.8 endif XMLS = README.xml pam_listfile.8.xml TESTS = tst-pam_listfile diff --git a/modules/pam_localuser/Makefile.am b/modules/pam_localuser/Makefile.am index 80a2a5f5..3c1cae7f 100644 --- a/modules/pam_localuser/Makefile.am +++ b/modules/pam_localuser/Makefile.am @@ -5,10 +5,10 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) $(TESTS) if HAVE_DOC -man_MANS = pam_localuser.8 +dist_man_MANS = pam_localuser.8 endif XMLS = README.xml pam_localuser.8.xml TESTS = tst-pam_localuser diff --git a/modules/pam_loginuid/Makefile.am b/modules/pam_loginuid/Makefile.am index 5ecf2971..30325ea5 100644 --- a/modules/pam_loginuid/Makefile.am +++ b/modules/pam_loginuid/Makefile.am @@ -5,10 +5,10 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) $(TESTS) if HAVE_DOC -man_MANS = pam_loginuid.8 +dist_man_MANS = pam_loginuid.8 endif XMLS = README.xml pam_loginuid.8.xml TESTS = tst-pam_loginuid diff --git a/modules/pam_mail/Makefile.am b/modules/pam_mail/Makefile.am index 03ca4983..16bb1b34 100644 --- a/modules/pam_mail/Makefile.am +++ b/modules/pam_mail/Makefile.am @@ -5,10 +5,10 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) $(TESTS) if HAVE_DOC -man_MANS = pam_mail.8 +dist_man_MANS = pam_mail.8 endif XMLS = README.xml pam_mail.8.xml TESTS = tst-pam_mail diff --git a/modules/pam_mkhomedir/Makefile.am b/modules/pam_mkhomedir/Makefile.am index 1847cfe0..0ed99ded 100644 --- a/modules/pam_mkhomedir/Makefile.am +++ b/modules/pam_mkhomedir/Makefile.am @@ -6,10 +6,10 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) $(TESTS) if HAVE_DOC -man_MANS = pam_mkhomedir.8 mkhomedir_helper.8 +dist_man_MANS = pam_mkhomedir.8 mkhomedir_helper.8 endif XMLS = README.xml pam_mkhomedir.8.xml mkhomedir_helper.8.xml TESTS = tst-pam_mkhomedir diff --git a/modules/pam_motd/Makefile.am b/modules/pam_motd/Makefile.am index fdb73d1b..7818a6a3 100644 --- a/modules/pam_motd/Makefile.am +++ b/modules/pam_motd/Makefile.am @@ -5,10 +5,10 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) $(TESTS) if HAVE_DOC -man_MANS = pam_motd.8 +dist_man_MANS = pam_motd.8 endif XMLS = README.xml pam_motd.8.xml TESTS = tst-pam_motd diff --git a/modules/pam_namespace/Makefile.am b/modules/pam_namespace/Makefile.am index 15e2b6d8..3bde601b 100644 --- a/modules/pam_namespace/Makefile.am +++ b/modules/pam_namespace/Makefile.am @@ -6,10 +6,10 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) $(TESTS) if HAVE_DOC -man_MANS = namespace.conf.5 pam_namespace.8 pam_namespace_helper.8 +dist_man_MANS = namespace.conf.5 pam_namespace.8 pam_namespace_helper.8 endif XMLS = README.xml namespace.conf.5.xml pam_namespace.8.xml pam_namespace_helper.8.xml TESTS = tst-pam_namespace diff --git a/modules/pam_nologin/Makefile.am b/modules/pam_nologin/Makefile.am index a5d845be..e72c1aa7 100644 --- a/modules/pam_nologin/Makefile.am +++ b/modules/pam_nologin/Makefile.am @@ -5,10 +5,10 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) $(TESTS) if HAVE_DOC -man_MANS = pam_nologin.8 +dist_man_MANS = pam_nologin.8 endif XMLS = README.xml pam_nologin.8.xml TESTS = tst-pam_nologin diff --git a/modules/pam_permit/Makefile.am b/modules/pam_permit/Makefile.am index 0bacca06..765089fd 100644 --- a/modules/pam_permit/Makefile.am +++ b/modules/pam_permit/Makefile.am @@ -5,10 +5,10 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) $(TESTS) if HAVE_DOC -man_MANS = pam_permit.8 +dist_man_MANS = pam_permit.8 endif XMLS = README.xml pam_permit.8.xml TESTS = tst-pam_permit diff --git a/modules/pam_pwhistory/Makefile.am b/modules/pam_pwhistory/Makefile.am index 9f716118..f9a7f9bd 100644 --- a/modules/pam_pwhistory/Makefile.am +++ b/modules/pam_pwhistory/Makefile.am @@ -5,10 +5,10 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) $(TESTS) if HAVE_DOC -man_MANS = pam_pwhistory.8 +dist_man_MANS = pam_pwhistory.8 endif XMLS = README.xml pam_pwhistory.8.xml TESTS = tst-pam_pwhistory diff --git a/modules/pam_rhosts/Makefile.am b/modules/pam_rhosts/Makefile.am index d2622c71..33656226 100644 --- a/modules/pam_rhosts/Makefile.am +++ b/modules/pam_rhosts/Makefile.am @@ -5,10 +5,10 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) $(TESTS) if HAVE_DOC -man_MANS = pam_rhosts.8 +dist_man_MANS = pam_rhosts.8 endif XMLS = README.xml pam_rhosts.8.xml TESTS = tst-pam_rhosts diff --git a/modules/pam_rootok/Makefile.am b/modules/pam_rootok/Makefile.am index 32a9e59b..00d8e86b 100644 --- a/modules/pam_rootok/Makefile.am +++ b/modules/pam_rootok/Makefile.am @@ -5,10 +5,10 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) $(TESTS) if HAVE_DOC -man_MANS = pam_rootok.8 +dist_man_MANS = pam_rootok.8 endif XMLS = README.xml pam_rootok.8.xml TESTS = tst-pam_rootok diff --git a/modules/pam_securetty/Makefile.am b/modules/pam_securetty/Makefile.am index a164fa6e..0640538c 100644 --- a/modules/pam_securetty/Makefile.am +++ b/modules/pam_securetty/Makefile.am @@ -5,10 +5,10 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) $(TESTS) if HAVE_DOC -man_MANS = pam_securetty.8 +dist_man_MANS = pam_securetty.8 endif XMLS = README.xml pam_securetty.8.xml TESTS = tst-pam_securetty diff --git a/modules/pam_selinux/Makefile.am b/modules/pam_selinux/Makefile.am index 48330553..a70355de 100644 --- a/modules/pam_selinux/Makefile.am +++ b/modules/pam_selinux/Makefile.am @@ -5,10 +5,10 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) pam_selinux_check.8 +EXTRA_DIST = $(XMLS) $(TESTS) pam_selinux_check.8 if HAVE_DOC -man_MANS = pam_selinux.8 +dist_man_MANS = pam_selinux.8 endif XMLS = README.xml pam_selinux.8.xml TESTS = tst-pam_selinux diff --git a/modules/pam_sepermit/Makefile.am b/modules/pam_sepermit/Makefile.am index ff351fd6..321f58d6 100644 --- a/modules/pam_sepermit/Makefile.am +++ b/modules/pam_sepermit/Makefile.am @@ -6,10 +6,10 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) $(TESTS) if HAVE_DOC -man_MANS = pam_sepermit.8 sepermit.conf.5 +dist_man_MANS = pam_sepermit.8 sepermit.conf.5 endif XMLS = README.xml pam_sepermit.8.xml sepermit.conf.5.xml TESTS = tst-pam_sepermit diff --git a/modules/pam_setquota/Makefile.am b/modules/pam_setquota/Makefile.am index 7fd42564..20c9f62d 100644 --- a/modules/pam_setquota/Makefile.am +++ b/modules/pam_setquota/Makefile.am @@ -1,10 +1,10 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) $(TESTS) if HAVE_DOC -man_MANS = pam_setquota.8 +dist_man_MANS = pam_setquota.8 endif XMLS = README.xml pam_setquota.8.xml TESTS = tst-pam_setquota diff --git a/modules/pam_shells/Makefile.am b/modules/pam_shells/Makefile.am index ccc73947..561ea3d0 100644 --- a/modules/pam_shells/Makefile.am +++ b/modules/pam_shells/Makefile.am @@ -5,10 +5,10 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) $(TESTS) if HAVE_DOC -man_MANS = pam_shells.8 +dist_man_MANS = pam_shells.8 endif XMLS = README.xml pam_shells.8.xml TESTS = tst-pam_shells diff --git a/modules/pam_succeed_if/Makefile.am b/modules/pam_succeed_if/Makefile.am index 47aecfca..7833fee8 100644 --- a/modules/pam_succeed_if/Makefile.am +++ b/modules/pam_succeed_if/Makefile.am @@ -5,10 +5,10 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) $(TESTS) if HAVE_DOC -man_MANS = pam_succeed_if.8 +dist_man_MANS = pam_succeed_if.8 endif XMLS = README.xml pam_succeed_if.8.xml TESTS = tst-pam_succeed_if diff --git a/modules/pam_tally/Makefile.am b/modules/pam_tally/Makefile.am index 6fe0bf5a..b6704cc8 100644 --- a/modules/pam_tally/Makefile.am +++ b/modules/pam_tally/Makefile.am @@ -5,10 +5,10 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) $(TESTS) if HAVE_DOC -man_MANS = pam_tally.8 +dist_man_MANS = pam_tally.8 endif XMLS = README.xml pam_tally.8.xml TESTS = tst-pam_tally diff --git a/modules/pam_tally2/Makefile.am b/modules/pam_tally2/Makefile.am index f40407e7..c446ac6c 100644 --- a/modules/pam_tally2/Makefile.am +++ b/modules/pam_tally2/Makefile.am @@ -6,10 +6,10 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) $(TESTS) if HAVE_DOC -man_MANS = pam_tally2.8 +dist_man_MANS = pam_tally2.8 endif XMLS = README.xml pam_tally2.8.xml TESTS = tst-pam_tally2 diff --git a/modules/pam_time/Makefile.am b/modules/pam_time/Makefile.am index ba15f051..592ada8e 100644 --- a/modules/pam_time/Makefile.am +++ b/modules/pam_time/Makefile.am @@ -5,10 +5,10 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) $(TESTS) if HAVE_DOC -man_MANS = time.conf.5 pam_time.8 +dist_man_MANS = time.conf.5 pam_time.8 endif XMLS = README.xml time.conf.5.xml pam_time.8.xml TESTS = tst-pam_time diff --git a/modules/pam_timestamp/Makefile.am b/modules/pam_timestamp/Makefile.am index eab38edb..d49abf4b 100644 --- a/modules/pam_timestamp/Makefile.am +++ b/modules/pam_timestamp/Makefile.am @@ -6,10 +6,10 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(MANS) $(XMLS) +EXTRA_DIST = $(XMLS) if HAVE_DOC -man_MANS = pam_timestamp.8 pam_timestamp_check.8 +dist_man_MANS = pam_timestamp.8 pam_timestamp_check.8 endif XMLS = README.xml pam_timestamp.8.xml pam_timestamp_check.8.xml dist_check_SCRIPTS = tst-pam_timestamp diff --git a/modules/pam_tty_audit/Makefile.am b/modules/pam_tty_audit/Makefile.am index 95f92360..c3096f52 100644 --- a/modules/pam_tty_audit/Makefile.am +++ b/modules/pam_tty_audit/Makefile.am @@ -5,10 +5,10 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) $(TESTS) if HAVE_DOC -man_MANS = pam_tty_audit.8 +dist_man_MANS = pam_tty_audit.8 endif XMLS = README.xml pam_tty_audit.8.xml TESTS = tst-pam_tty_audit diff --git a/modules/pam_umask/Makefile.am b/modules/pam_umask/Makefile.am index 08e793ec..6e19da9c 100644 --- a/modules/pam_umask/Makefile.am +++ b/modules/pam_umask/Makefile.am @@ -5,10 +5,10 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) $(TESTS) if HAVE_DOC -man_MANS = pam_umask.8 +dist_man_MANS = pam_umask.8 endif XMLS = README.xml pam_umask.8.xml TESTS = tst-pam_umask diff --git a/modules/pam_unix/Makefile.am b/modules/pam_unix/Makefile.am index 85fdeb41..cbf853dc 100644 --- a/modules/pam_unix/Makefile.am +++ b/modules/pam_unix/Makefile.am @@ -5,10 +5,10 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = md5.c md5_crypt.c lckpwdf.-c $(MANS) $(XMLS) $(TESTS) CHANGELOG +EXTRA_DIST = md5.c md5_crypt.c lckpwdf.-c $(XMLS) $(TESTS) CHANGELOG if HAVE_DOC -man_MANS = pam_unix.8 unix_chkpwd.8 unix_update.8 +dist_man_MANS = pam_unix.8 unix_chkpwd.8 unix_update.8 endif XMLS = README.xml pam_unix.8.xml unix_chkpwd.8.xml unix_update.8.xml TESTS = tst-pam_unix diff --git a/modules/pam_userdb/Makefile.am b/modules/pam_userdb/Makefile.am index e0f06461..fd57ebd2 100644 --- a/modules/pam_userdb/Makefile.am +++ b/modules/pam_userdb/Makefile.am @@ -5,10 +5,10 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) create.pl +EXTRA_DIST = $(XMLS) $(TESTS) create.pl if HAVE_DOC -man_MANS = pam_userdb.8 +dist_man_MANS = pam_userdb.8 endif XMLS = README.xml pam_userdb.8.xml TESTS = tst-pam_userdb diff --git a/modules/pam_usertype/Makefile.am b/modules/pam_usertype/Makefile.am index 9c62236e..02dc5063 100644 --- a/modules/pam_usertype/Makefile.am +++ b/modules/pam_usertype/Makefile.am @@ -6,10 +6,10 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) $(TESTS) if HAVE_DOC -man_MANS = pam_usertype.8 +dist_man_MANS = pam_usertype.8 endif XMLS = README.xml pam_usertype.8.xml TESTS = tst-pam_usertype diff --git a/modules/pam_warn/Makefile.am b/modules/pam_warn/Makefile.am index 747674ba..ad2431dd 100644 --- a/modules/pam_warn/Makefile.am +++ b/modules/pam_warn/Makefile.am @@ -5,10 +5,10 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) $(TESTS) if HAVE_DOC -man_MANS = pam_warn.8 +dist_man_MANS = pam_warn.8 endif XMLS = README.xml pam_warn.8.xml TESTS = tst-pam_warn diff --git a/modules/pam_wheel/Makefile.am b/modules/pam_wheel/Makefile.am index 7d237667..3c86d021 100644 --- a/modules/pam_wheel/Makefile.am +++ b/modules/pam_wheel/Makefile.am @@ -5,10 +5,10 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) $(TESTS) if HAVE_DOC -man_MANS = pam_wheel.8 +dist_man_MANS = pam_wheel.8 endif XMLS = README.xml pam_wheel.8.xml TESTS = tst-pam_wheel diff --git a/modules/pam_xauth/Makefile.am b/modules/pam_xauth/Makefile.am index d201bac9..57180d30 100644 --- a/modules/pam_xauth/Makefile.am +++ b/modules/pam_xauth/Makefile.am @@ -5,10 +5,10 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(MANS) $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) $(TESTS) if HAVE_DOC -man_MANS = pam_xauth.8 +dist_man_MANS = pam_xauth.8 endif XMLS = README.xml pam_xauth.8.xml TESTS = tst-pam_xauth -- cgit v1.2.3 From f7d09edb72f605a2f7e1ec7989ab01c947bb1bee Mon Sep 17 00:00:00 2001 From: "Dmitry V. Levin" Date: Sun, 3 May 2020 12:21:11 +0000 Subject: modules/*/Makefile.am: rename TESTS to dist_check_SCRIPTS ... and remove $(TESTS) from EXTRA_DIST. The change is performed automatically using the following script: sed -i -e 's/^TESTS = \(tst.*\)/dist_check_SCRIPTS = \1\nTESTS = $(dist_check_SCRIPTS)/' \ -e '/^EXTRA_DIST/ s/ \$(TESTS)//' modules/*/Makefile.am --- modules/pam_access/Makefile.am | 5 +++-- modules/pam_cracklib/Makefile.am | 5 +++-- modules/pam_debug/Makefile.am | 5 +++-- modules/pam_deny/Makefile.am | 5 +++-- modules/pam_echo/Makefile.am | 5 +++-- modules/pam_env/Makefile.am | 5 +++-- modules/pam_exec/Makefile.am | 5 +++-- modules/pam_faildelay/Makefile.am | 5 +++-- modules/pam_faillock/Makefile.am | 5 +++-- modules/pam_filter/Makefile.am | 5 +++-- modules/pam_ftp/Makefile.am | 5 +++-- modules/pam_group/Makefile.am | 5 +++-- modules/pam_issue/Makefile.am | 5 +++-- modules/pam_keyinit/Makefile.am | 5 +++-- modules/pam_lastlog/Makefile.am | 5 +++-- modules/pam_limits/Makefile.am | 5 +++-- modules/pam_listfile/Makefile.am | 5 +++-- modules/pam_localuser/Makefile.am | 5 +++-- modules/pam_loginuid/Makefile.am | 5 +++-- modules/pam_mail/Makefile.am | 5 +++-- modules/pam_mkhomedir/Makefile.am | 5 +++-- modules/pam_motd/Makefile.am | 5 +++-- modules/pam_namespace/Makefile.am | 5 +++-- modules/pam_nologin/Makefile.am | 5 +++-- modules/pam_permit/Makefile.am | 5 +++-- modules/pam_pwhistory/Makefile.am | 5 +++-- modules/pam_rhosts/Makefile.am | 5 +++-- modules/pam_rootok/Makefile.am | 5 +++-- modules/pam_securetty/Makefile.am | 5 +++-- modules/pam_selinux/Makefile.am | 5 +++-- modules/pam_sepermit/Makefile.am | 5 +++-- modules/pam_setquota/Makefile.am | 5 +++-- modules/pam_shells/Makefile.am | 5 +++-- modules/pam_stress/Makefile.am | 5 +++-- modules/pam_succeed_if/Makefile.am | 5 +++-- modules/pam_tally/Makefile.am | 5 +++-- modules/pam_tally2/Makefile.am | 5 +++-- modules/pam_time/Makefile.am | 5 +++-- modules/pam_tty_audit/Makefile.am | 5 +++-- modules/pam_umask/Makefile.am | 5 +++-- modules/pam_unix/Makefile.am | 5 +++-- modules/pam_userdb/Makefile.am | 5 +++-- modules/pam_usertype/Makefile.am | 5 +++-- modules/pam_warn/Makefile.am | 5 +++-- modules/pam_wheel/Makefile.am | 5 +++-- modules/pam_xauth/Makefile.am | 5 +++-- 46 files changed, 138 insertions(+), 92 deletions(-) (limited to 'modules/pam_unix') diff --git a/modules/pam_access/Makefile.am b/modules/pam_access/Makefile.am index 5167bfda..5723dd59 100644 --- a/modules/pam_access/Makefile.am +++ b/modules/pam_access/Makefile.am @@ -5,13 +5,14 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) if HAVE_DOC dist_man_MANS = access.conf.5 pam_access.8 endif XMLS = README.xml access.conf.5.xml pam_access.8.xml -TESTS = tst-pam_access +dist_check_SCRIPTS = tst-pam_access +TESTS = $(dist_check_SCRIPTS) securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_cracklib/Makefile.am b/modules/pam_cracklib/Makefile.am index 264abad9..e11c42d7 100644 --- a/modules/pam_cracklib/Makefile.am +++ b/modules/pam_cracklib/Makefile.am @@ -5,13 +5,14 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) if HAVE_DOC dist_man_MANS = pam_cracklib.8 endif XMLS = README.xml pam_cracklib.8.xml -TESTS = tst-pam_cracklib +dist_check_SCRIPTS = tst-pam_cracklib +TESTS = $(dist_check_SCRIPTS) securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_debug/Makefile.am b/modules/pam_debug/Makefile.am index c89fb465..2b3d8613 100644 --- a/modules/pam_debug/Makefile.am +++ b/modules/pam_debug/Makefile.am @@ -5,13 +5,14 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) if HAVE_DOC dist_man_MANS = pam_debug.8 endif XMLS = README.xml pam_debug.8.xml -TESTS = tst-pam_debug +dist_check_SCRIPTS = tst-pam_debug +TESTS = $(dist_check_SCRIPTS) securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_deny/Makefile.am b/modules/pam_deny/Makefile.am index 5cbf01fe..7b188485 100644 --- a/modules/pam_deny/Makefile.am +++ b/modules/pam_deny/Makefile.am @@ -5,13 +5,14 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) if HAVE_DOC dist_man_MANS = pam_deny.8 endif XMLS = README.xml pam_deny.8.xml -TESTS = tst-pam_deny +dist_check_SCRIPTS = tst-pam_deny +TESTS = $(dist_check_SCRIPTS) securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_echo/Makefile.am b/modules/pam_echo/Makefile.am index da7188ae..944b0cb8 100644 --- a/modules/pam_echo/Makefile.am +++ b/modules/pam_echo/Makefile.am @@ -5,13 +5,14 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) if HAVE_DOC dist_man_MANS = pam_echo.8 endif XMLS = README.xml pam_echo.8.xml -TESTS = tst-pam_echo +dist_check_SCRIPTS = tst-pam_echo +TESTS = $(dist_check_SCRIPTS) securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_env/Makefile.am b/modules/pam_env/Makefile.am index aa8a359e..c66112d6 100644 --- a/modules/pam_env/Makefile.am +++ b/modules/pam_env/Makefile.am @@ -5,13 +5,14 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) if HAVE_DOC dist_man_MANS = pam_env.conf.5 pam_env.8 environment.5 endif XMLS = README.xml pam_env.conf.5.xml pam_env.8.xml -TESTS = tst-pam_env +dist_check_SCRIPTS = tst-pam_env +TESTS = $(dist_check_SCRIPTS) securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_exec/Makefile.am b/modules/pam_exec/Makefile.am index f28a1a7b..713de6af 100644 --- a/modules/pam_exec/Makefile.am +++ b/modules/pam_exec/Makefile.am @@ -5,13 +5,14 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) if HAVE_DOC dist_man_MANS = pam_exec.8 endif XMLS = README.xml pam_exec.8.xml -TESTS = tst-pam_exec +dist_check_SCRIPTS = tst-pam_exec +TESTS = $(dist_check_SCRIPTS) securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_faildelay/Makefile.am b/modules/pam_faildelay/Makefile.am index 3063738d..a630c2bd 100644 --- a/modules/pam_faildelay/Makefile.am +++ b/modules/pam_faildelay/Makefile.am @@ -5,13 +5,14 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) if HAVE_DOC dist_man_MANS = pam_faildelay.8 endif XMLS = README.xml pam_faildelay.8.xml -TESTS = tst-pam_faildelay +dist_check_SCRIPTS = tst-pam_faildelay +TESTS = $(dist_check_SCRIPTS) securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_faillock/Makefile.am b/modules/pam_faillock/Makefile.am index eb1d8d0a..b1f2b3e5 100644 --- a/modules/pam_faillock/Makefile.am +++ b/modules/pam_faillock/Makefile.am @@ -7,14 +7,15 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) if HAVE_DOC dist_man_MANS = pam_faillock.8 faillock.8 faillock.conf.5 endif XMLS = README.xml pam_faillock.8.xml faillock.8.xml faillock.conf.5.xml -TESTS = tst-pam_faillock +dist_check_SCRIPTS = tst-pam_faillock +TESTS = $(dist_check_SCRIPTS) securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_filter/Makefile.am b/modules/pam_filter/Makefile.am index ac5afc7f..4d75e843 100644 --- a/modules/pam_filter/Makefile.am +++ b/modules/pam_filter/Makefile.am @@ -7,13 +7,14 @@ SUBDIRS = upperLOWER CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) if HAVE_DOC dist_man_MANS = pam_filter.8 endif XMLS = README.xml pam_filter.8.xml -TESTS = tst-pam_filter +dist_check_SCRIPTS = tst-pam_filter +TESTS = $(dist_check_SCRIPTS) securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_ftp/Makefile.am b/modules/pam_ftp/Makefile.am index a70eeb0f..abfa98a8 100644 --- a/modules/pam_ftp/Makefile.am +++ b/modules/pam_ftp/Makefile.am @@ -5,13 +5,14 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) if HAVE_DOC dist_man_MANS = pam_ftp.8 endif XMLS = README.xml pam_ftp.8.xml -TESTS = tst-pam_ftp +dist_check_SCRIPTS = tst-pam_ftp +TESTS = $(dist_check_SCRIPTS) securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_group/Makefile.am b/modules/pam_group/Makefile.am index d9b9bbde..a9a0a1ef 100644 --- a/modules/pam_group/Makefile.am +++ b/modules/pam_group/Makefile.am @@ -5,13 +5,14 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) if HAVE_DOC dist_man_MANS = group.conf.5 pam_group.8 endif XMLS = README.xml group.conf.5.xml pam_group.8.xml -TESTS = tst-pam_group +dist_check_SCRIPTS = tst-pam_group +TESTS = $(dist_check_SCRIPTS) securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_issue/Makefile.am b/modules/pam_issue/Makefile.am index be7c8598..1b26c31e 100644 --- a/modules/pam_issue/Makefile.am +++ b/modules/pam_issue/Makefile.am @@ -5,13 +5,14 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) if HAVE_DOC dist_man_MANS = pam_issue.8 endif XMLS = README.xml pam_issue.8.xml -TESTS = tst-pam_issue +dist_check_SCRIPTS = tst-pam_issue +TESTS = $(dist_check_SCRIPTS) securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_keyinit/Makefile.am b/modules/pam_keyinit/Makefile.am index 0c85696b..e1953312 100644 --- a/modules/pam_keyinit/Makefile.am +++ b/modules/pam_keyinit/Makefile.am @@ -5,13 +5,14 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) if HAVE_DOC dist_man_MANS = pam_keyinit.8 endif XMLS = README.xml pam_keyinit.8.xml -TESTS = tst-pam_keyinit +dist_check_SCRIPTS = tst-pam_keyinit +TESTS = $(dist_check_SCRIPTS) securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_lastlog/Makefile.am b/modules/pam_lastlog/Makefile.am index eda816a0..dc0c7c4c 100644 --- a/modules/pam_lastlog/Makefile.am +++ b/modules/pam_lastlog/Makefile.am @@ -5,13 +5,14 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) if HAVE_DOC dist_man_MANS = pam_lastlog.8 endif XMLS = README.xml pam_lastlog.8.xml -TESTS = tst-pam_lastlog +dist_check_SCRIPTS = tst-pam_lastlog +TESTS = $(dist_check_SCRIPTS) securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_limits/Makefile.am b/modules/pam_limits/Makefile.am index a5355571..911b07b3 100644 --- a/modules/pam_limits/Makefile.am +++ b/modules/pam_limits/Makefile.am @@ -5,13 +5,14 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) if HAVE_DOC dist_man_MANS = limits.conf.5 pam_limits.8 endif XMLS = README.xml limits.conf.5.xml pam_limits.8.xml -TESTS = tst-pam_limits +dist_check_SCRIPTS = tst-pam_limits +TESTS = $(dist_check_SCRIPTS) securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_listfile/Makefile.am b/modules/pam_listfile/Makefile.am index d76d4424..8b0fc281 100644 --- a/modules/pam_listfile/Makefile.am +++ b/modules/pam_listfile/Makefile.am @@ -5,13 +5,14 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) if HAVE_DOC dist_man_MANS = pam_listfile.8 endif XMLS = README.xml pam_listfile.8.xml -TESTS = tst-pam_listfile +dist_check_SCRIPTS = tst-pam_listfile +TESTS = $(dist_check_SCRIPTS) securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_localuser/Makefile.am b/modules/pam_localuser/Makefile.am index 3c1cae7f..b742fdd0 100644 --- a/modules/pam_localuser/Makefile.am +++ b/modules/pam_localuser/Makefile.am @@ -5,13 +5,14 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) if HAVE_DOC dist_man_MANS = pam_localuser.8 endif XMLS = README.xml pam_localuser.8.xml -TESTS = tst-pam_localuser +dist_check_SCRIPTS = tst-pam_localuser +TESTS = $(dist_check_SCRIPTS) securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_loginuid/Makefile.am b/modules/pam_loginuid/Makefile.am index 30325ea5..071b2ae5 100644 --- a/modules/pam_loginuid/Makefile.am +++ b/modules/pam_loginuid/Makefile.am @@ -5,13 +5,14 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) if HAVE_DOC dist_man_MANS = pam_loginuid.8 endif XMLS = README.xml pam_loginuid.8.xml -TESTS = tst-pam_loginuid +dist_check_SCRIPTS = tst-pam_loginuid +TESTS = $(dist_check_SCRIPTS) securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_mail/Makefile.am b/modules/pam_mail/Makefile.am index 16bb1b34..6756f409 100644 --- a/modules/pam_mail/Makefile.am +++ b/modules/pam_mail/Makefile.am @@ -5,13 +5,14 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) if HAVE_DOC dist_man_MANS = pam_mail.8 endif XMLS = README.xml pam_mail.8.xml -TESTS = tst-pam_mail +dist_check_SCRIPTS = tst-pam_mail +TESTS = $(dist_check_SCRIPTS) securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_mkhomedir/Makefile.am b/modules/pam_mkhomedir/Makefile.am index 0ed99ded..b0997f65 100644 --- a/modules/pam_mkhomedir/Makefile.am +++ b/modules/pam_mkhomedir/Makefile.am @@ -6,13 +6,14 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) if HAVE_DOC dist_man_MANS = pam_mkhomedir.8 mkhomedir_helper.8 endif XMLS = README.xml pam_mkhomedir.8.xml mkhomedir_helper.8.xml -TESTS = tst-pam_mkhomedir +dist_check_SCRIPTS = tst-pam_mkhomedir +TESTS = $(dist_check_SCRIPTS) securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_motd/Makefile.am b/modules/pam_motd/Makefile.am index 7818a6a3..956dad2b 100644 --- a/modules/pam_motd/Makefile.am +++ b/modules/pam_motd/Makefile.am @@ -5,13 +5,14 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) if HAVE_DOC dist_man_MANS = pam_motd.8 endif XMLS = README.xml pam_motd.8.xml -TESTS = tst-pam_motd +dist_check_SCRIPTS = tst-pam_motd +TESTS = $(dist_check_SCRIPTS) securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_namespace/Makefile.am b/modules/pam_namespace/Makefile.am index 3bde601b..eacd5201 100644 --- a/modules/pam_namespace/Makefile.am +++ b/modules/pam_namespace/Makefile.am @@ -6,13 +6,14 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) if HAVE_DOC dist_man_MANS = namespace.conf.5 pam_namespace.8 pam_namespace_helper.8 endif XMLS = README.xml namespace.conf.5.xml pam_namespace.8.xml pam_namespace_helper.8.xml -TESTS = tst-pam_namespace +dist_check_SCRIPTS = tst-pam_namespace +TESTS = $(dist_check_SCRIPTS) securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_nologin/Makefile.am b/modules/pam_nologin/Makefile.am index e72c1aa7..e2d00725 100644 --- a/modules/pam_nologin/Makefile.am +++ b/modules/pam_nologin/Makefile.am @@ -5,13 +5,14 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) if HAVE_DOC dist_man_MANS = pam_nologin.8 endif XMLS = README.xml pam_nologin.8.xml -TESTS = tst-pam_nologin +dist_check_SCRIPTS = tst-pam_nologin +TESTS = $(dist_check_SCRIPTS) securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_permit/Makefile.am b/modules/pam_permit/Makefile.am index 765089fd..cd35ecc8 100644 --- a/modules/pam_permit/Makefile.am +++ b/modules/pam_permit/Makefile.am @@ -5,13 +5,14 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) if HAVE_DOC dist_man_MANS = pam_permit.8 endif XMLS = README.xml pam_permit.8.xml -TESTS = tst-pam_permit +dist_check_SCRIPTS = tst-pam_permit +TESTS = $(dist_check_SCRIPTS) securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_pwhistory/Makefile.am b/modules/pam_pwhistory/Makefile.am index f9a7f9bd..bd9f1ea9 100644 --- a/modules/pam_pwhistory/Makefile.am +++ b/modules/pam_pwhistory/Makefile.am @@ -5,13 +5,14 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) if HAVE_DOC dist_man_MANS = pam_pwhistory.8 endif XMLS = README.xml pam_pwhistory.8.xml -TESTS = tst-pam_pwhistory +dist_check_SCRIPTS = tst-pam_pwhistory +TESTS = $(dist_check_SCRIPTS) securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_rhosts/Makefile.am b/modules/pam_rhosts/Makefile.am index 33656226..cc3f2f26 100644 --- a/modules/pam_rhosts/Makefile.am +++ b/modules/pam_rhosts/Makefile.am @@ -5,13 +5,14 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) if HAVE_DOC dist_man_MANS = pam_rhosts.8 endif XMLS = README.xml pam_rhosts.8.xml -TESTS = tst-pam_rhosts +dist_check_SCRIPTS = tst-pam_rhosts +TESTS = $(dist_check_SCRIPTS) securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_rootok/Makefile.am b/modules/pam_rootok/Makefile.am index 00d8e86b..727a3950 100644 --- a/modules/pam_rootok/Makefile.am +++ b/modules/pam_rootok/Makefile.am @@ -5,13 +5,14 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) if HAVE_DOC dist_man_MANS = pam_rootok.8 endif XMLS = README.xml pam_rootok.8.xml -TESTS = tst-pam_rootok +dist_check_SCRIPTS = tst-pam_rootok +TESTS = $(dist_check_SCRIPTS) securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_securetty/Makefile.am b/modules/pam_securetty/Makefile.am index 0640538c..8ea02d83 100644 --- a/modules/pam_securetty/Makefile.am +++ b/modules/pam_securetty/Makefile.am @@ -5,13 +5,14 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) if HAVE_DOC dist_man_MANS = pam_securetty.8 endif XMLS = README.xml pam_securetty.8.xml -TESTS = tst-pam_securetty +dist_check_SCRIPTS = tst-pam_securetty +TESTS = $(dist_check_SCRIPTS) securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_selinux/Makefile.am b/modules/pam_selinux/Makefile.am index a70355de..9476ab33 100644 --- a/modules/pam_selinux/Makefile.am +++ b/modules/pam_selinux/Makefile.am @@ -5,13 +5,14 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(XMLS) $(TESTS) pam_selinux_check.8 +EXTRA_DIST = $(XMLS) pam_selinux_check.8 if HAVE_DOC dist_man_MANS = pam_selinux.8 endif XMLS = README.xml pam_selinux.8.xml -TESTS = tst-pam_selinux +dist_check_SCRIPTS = tst-pam_selinux +TESTS = $(dist_check_SCRIPTS) securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_sepermit/Makefile.am b/modules/pam_sepermit/Makefile.am index 321f58d6..18a89b60 100644 --- a/modules/pam_sepermit/Makefile.am +++ b/modules/pam_sepermit/Makefile.am @@ -6,13 +6,14 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) if HAVE_DOC dist_man_MANS = pam_sepermit.8 sepermit.conf.5 endif XMLS = README.xml pam_sepermit.8.xml sepermit.conf.5.xml -TESTS = tst-pam_sepermit +dist_check_SCRIPTS = tst-pam_sepermit +TESTS = $(dist_check_SCRIPTS) securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_setquota/Makefile.am b/modules/pam_setquota/Makefile.am index 20c9f62d..b01a3288 100644 --- a/modules/pam_setquota/Makefile.am +++ b/modules/pam_setquota/Makefile.am @@ -1,13 +1,14 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) if HAVE_DOC dist_man_MANS = pam_setquota.8 endif XMLS = README.xml pam_setquota.8.xml -TESTS = tst-pam_setquota +dist_check_SCRIPTS = tst-pam_setquota +TESTS = $(dist_check_SCRIPTS) securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_shells/Makefile.am b/modules/pam_shells/Makefile.am index 561ea3d0..b91bada5 100644 --- a/modules/pam_shells/Makefile.am +++ b/modules/pam_shells/Makefile.am @@ -5,13 +5,14 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) if HAVE_DOC dist_man_MANS = pam_shells.8 endif XMLS = README.xml pam_shells.8.xml -TESTS = tst-pam_shells +dist_check_SCRIPTS = tst-pam_shells +TESTS = $(dist_check_SCRIPTS) securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_stress/Makefile.am b/modules/pam_stress/Makefile.am index 4e989bfb..10671ad4 100644 --- a/modules/pam_stress/Makefile.am +++ b/modules/pam_stress/Makefile.am @@ -4,9 +4,10 @@ CLEANFILES = *~ -EXTRA_DIST = $(TESTS) +EXTRA_DIST = -TESTS = tst-pam_stress +dist_check_SCRIPTS = tst-pam_stress +TESTS = $(dist_check_SCRIPTS) securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_succeed_if/Makefile.am b/modules/pam_succeed_if/Makefile.am index 7833fee8..cb54f843 100644 --- a/modules/pam_succeed_if/Makefile.am +++ b/modules/pam_succeed_if/Makefile.am @@ -5,13 +5,14 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) if HAVE_DOC dist_man_MANS = pam_succeed_if.8 endif XMLS = README.xml pam_succeed_if.8.xml -TESTS = tst-pam_succeed_if +dist_check_SCRIPTS = tst-pam_succeed_if +TESTS = $(dist_check_SCRIPTS) securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_tally/Makefile.am b/modules/pam_tally/Makefile.am index b6704cc8..3a973943 100644 --- a/modules/pam_tally/Makefile.am +++ b/modules/pam_tally/Makefile.am @@ -5,13 +5,14 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) if HAVE_DOC dist_man_MANS = pam_tally.8 endif XMLS = README.xml pam_tally.8.xml -TESTS = tst-pam_tally +dist_check_SCRIPTS = tst-pam_tally +TESTS = $(dist_check_SCRIPTS) securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_tally2/Makefile.am b/modules/pam_tally2/Makefile.am index c446ac6c..5c887ad7 100644 --- a/modules/pam_tally2/Makefile.am +++ b/modules/pam_tally2/Makefile.am @@ -6,13 +6,14 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) if HAVE_DOC dist_man_MANS = pam_tally2.8 endif XMLS = README.xml pam_tally2.8.xml -TESTS = tst-pam_tally2 +dist_check_SCRIPTS = tst-pam_tally2 +TESTS = $(dist_check_SCRIPTS) securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_time/Makefile.am b/modules/pam_time/Makefile.am index 592ada8e..833d51a6 100644 --- a/modules/pam_time/Makefile.am +++ b/modules/pam_time/Makefile.am @@ -5,13 +5,14 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) if HAVE_DOC dist_man_MANS = time.conf.5 pam_time.8 endif XMLS = README.xml time.conf.5.xml pam_time.8.xml -TESTS = tst-pam_time +dist_check_SCRIPTS = tst-pam_time +TESTS = $(dist_check_SCRIPTS) securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_tty_audit/Makefile.am b/modules/pam_tty_audit/Makefile.am index c3096f52..e774c57d 100644 --- a/modules/pam_tty_audit/Makefile.am +++ b/modules/pam_tty_audit/Makefile.am @@ -5,13 +5,14 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) if HAVE_DOC dist_man_MANS = pam_tty_audit.8 endif XMLS = README.xml pam_tty_audit.8.xml -TESTS = tst-pam_tty_audit +dist_check_SCRIPTS = tst-pam_tty_audit +TESTS = $(dist_check_SCRIPTS) securelibdir = $(SECUREDIR) diff --git a/modules/pam_umask/Makefile.am b/modules/pam_umask/Makefile.am index 6e19da9c..b8c506ef 100644 --- a/modules/pam_umask/Makefile.am +++ b/modules/pam_umask/Makefile.am @@ -5,13 +5,14 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) if HAVE_DOC dist_man_MANS = pam_umask.8 endif XMLS = README.xml pam_umask.8.xml -TESTS = tst-pam_umask +dist_check_SCRIPTS = tst-pam_umask +TESTS = $(dist_check_SCRIPTS) securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_unix/Makefile.am b/modules/pam_unix/Makefile.am index cbf853dc..6463872a 100644 --- a/modules/pam_unix/Makefile.am +++ b/modules/pam_unix/Makefile.am @@ -5,13 +5,14 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = md5.c md5_crypt.c lckpwdf.-c $(XMLS) $(TESTS) CHANGELOG +EXTRA_DIST = md5.c md5_crypt.c lckpwdf.-c $(XMLS) CHANGELOG if HAVE_DOC dist_man_MANS = pam_unix.8 unix_chkpwd.8 unix_update.8 endif XMLS = README.xml pam_unix.8.xml unix_chkpwd.8.xml unix_update.8.xml -TESTS = tst-pam_unix +dist_check_SCRIPTS = tst-pam_unix +TESTS = $(dist_check_SCRIPTS) securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_userdb/Makefile.am b/modules/pam_userdb/Makefile.am index fd57ebd2..aa70e7de 100644 --- a/modules/pam_userdb/Makefile.am +++ b/modules/pam_userdb/Makefile.am @@ -5,13 +5,14 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(XMLS) $(TESTS) create.pl +EXTRA_DIST = $(XMLS) create.pl if HAVE_DOC dist_man_MANS = pam_userdb.8 endif XMLS = README.xml pam_userdb.8.xml -TESTS = tst-pam_userdb +dist_check_SCRIPTS = tst-pam_userdb +TESTS = $(dist_check_SCRIPTS) securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_usertype/Makefile.am b/modules/pam_usertype/Makefile.am index 02dc5063..28224b94 100644 --- a/modules/pam_usertype/Makefile.am +++ b/modules/pam_usertype/Makefile.am @@ -6,13 +6,14 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) if HAVE_DOC dist_man_MANS = pam_usertype.8 endif XMLS = README.xml pam_usertype.8.xml -TESTS = tst-pam_usertype +dist_check_SCRIPTS = tst-pam_usertype +TESTS = $(dist_check_SCRIPTS) securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_warn/Makefile.am b/modules/pam_warn/Makefile.am index ad2431dd..0a5b54ff 100644 --- a/modules/pam_warn/Makefile.am +++ b/modules/pam_warn/Makefile.am @@ -5,13 +5,14 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) if HAVE_DOC dist_man_MANS = pam_warn.8 endif XMLS = README.xml pam_warn.8.xml -TESTS = tst-pam_warn +dist_check_SCRIPTS = tst-pam_warn +TESTS = $(dist_check_SCRIPTS) securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_wheel/Makefile.am b/modules/pam_wheel/Makefile.am index 3c86d021..67ddc678 100644 --- a/modules/pam_wheel/Makefile.am +++ b/modules/pam_wheel/Makefile.am @@ -5,13 +5,14 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) if HAVE_DOC dist_man_MANS = pam_wheel.8 endif XMLS = README.xml pam_wheel.8.xml -TESTS = tst-pam_wheel +dist_check_SCRIPTS = tst-pam_wheel +TESTS = $(dist_check_SCRIPTS) securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) diff --git a/modules/pam_xauth/Makefile.am b/modules/pam_xauth/Makefile.am index 57180d30..7c557706 100644 --- a/modules/pam_xauth/Makefile.am +++ b/modules/pam_xauth/Makefile.am @@ -5,13 +5,14 @@ CLEANFILES = *~ MAINTAINERCLEANFILES = $(MANS) README -EXTRA_DIST = $(XMLS) $(TESTS) +EXTRA_DIST = $(XMLS) if HAVE_DOC dist_man_MANS = pam_xauth.8 endif XMLS = README.xml pam_xauth.8.xml -TESTS = tst-pam_xauth +dist_check_SCRIPTS = tst-pam_xauth +TESTS = $(dist_check_SCRIPTS) securelibdir = $(SECUREDIR) secureconfdir = $(SCONFIGDIR) -- cgit v1.2.3 From 37b5259298be9137f5b40eef16027152ddb803ff Mon Sep 17 00:00:00 2001 From: "Dmitry V. Levin" Date: Fri, 1 May 2020 19:20:12 +0000 Subject: modules: remove PAM_SM_* macros Starting with commit a684595c0bbd88df71285f43fb27630e3829121e aka Linux-PAM-1.3.0~14 (Remove "--enable-static-modules" option and support from Linux-PAM), PAM_SM_* macros have no effect. --- modules/pam_access/pam_access.c | 16 ++-------------- modules/pam_cracklib/pam_cracklib.c | 17 ++--------------- modules/pam_debug/pam_debug.c | 26 +++++--------------------- modules/pam_deny/pam_deny.c | 18 +----------------- modules/pam_echo/pam_echo.c | 5 ----- modules/pam_env/pam_env.c | 16 ++-------------- modules/pam_exec/pam_exec.c | 6 ------ modules/pam_faildelay/pam_faildelay.c | 7 ++----- modules/pam_faillock/pam_faillock.c | 4 ---- modules/pam_filter/pam_filter.c | 7 +------ modules/pam_ftp/pam_ftp.c | 14 +------------- modules/pam_group/pam_group.c | 13 ++----------- modules/pam_issue/pam_issue.c | 5 ++--- modules/pam_keyinit/pam_keyinit.c | 3 ++- modules/pam_lastlog/pam_lastlog.c | 15 ++------------- modules/pam_limits/pam_limits.c | 2 -- modules/pam_listfile/pam_listfile.c | 14 ++------------ modules/pam_localuser/pam_localuser.c | 4 ++-- modules/pam_loginuid/pam_loginuid.c | 4 +++- modules/pam_mail/pam_mail.c | 14 ++------------ modules/pam_mkhomedir/pam_mkhomedir.c | 9 --------- modules/pam_motd/pam_motd.c | 23 +++++------------------ modules/pam_nologin/pam_nologin.c | 15 +-------------- modules/pam_permit/pam_permit.c | 22 +++------------------- modules/pam_pwhistory/pam_pwhistory.c | 4 ++-- modules/pam_rhosts/pam_rhosts.c | 4 ++-- modules/pam_rootok/pam_rootok.c | 13 +------------ modules/pam_securetty/pam_securetty.c | 14 ++------------ modules/pam_selinux/pam_selinux.c | 4 ---- modules/pam_sepermit/pam_sepermit.c | 4 ---- modules/pam_setquota/pam_setquota.c | 3 --- modules/pam_shells/pam_shells.c | 22 ++++++---------------- modules/pam_stress/pam_stress.c | 12 ------------ modules/pam_succeed_if/pam_succeed_if.c | 6 ------ modules/pam_tally/pam_tally.c | 27 ++------------------------- modules/pam_tally2/pam_tally2.c | 19 ++----------------- modules/pam_time/pam_time.c | 25 ++++++++----------------- modules/pam_timestamp/pam_timestamp.c | 3 --- modules/pam_tty_audit/pam_tty_audit.c | 2 -- modules/pam_umask/pam_umask.c | 4 ++-- modules/pam_unix/pam_unix_acct.c | 6 ++---- modules/pam_unix/pam_unix_auth.c | 7 ++----- modules/pam_unix/pam_unix_passwd.c | 7 ++----- modules/pam_unix/pam_unix_sess.c | 6 +----- modules/pam_userdb/pam_userdb.c | 14 ++------------ modules/pam_usertype/pam_usertype.c | 5 ----- modules/pam_warn/pam_warn.c | 14 +------------- modules/pam_wheel/pam_wheel.c | 7 ++----- modules/pam_xauth/pam_xauth.c | 4 ++-- 49 files changed, 83 insertions(+), 432 deletions(-) (limited to 'modules/pam_unix') diff --git a/modules/pam_access/pam_access.c b/modules/pam_access/pam_access.c index 4c11418d..be726180 100644 --- a/modules/pam_access/pam_access.c +++ b/modules/pam_access/pam_access.c @@ -1,6 +1,6 @@ -/* pam_access module */ - /* + * pam_access module + * * Written by Alexei Nogin 1997/06/15 * (I took login_access from logdaemon-5.6 and converted it to PAM * using parts of pam_time code.) @@ -49,18 +49,6 @@ #include #endif -/* - * here, we make definitions for the externally accessible functions - * in this file (these definitions are required for static modules - * but strongly encouraged generally) they are used to instruct the - * modules include file to define their prototypes. - */ - -#define PAM_SM_AUTH -#define PAM_SM_ACCOUNT -#define PAM_SM_SESSION -#define PAM_SM_PASSWORD - #include #include #include diff --git a/modules/pam_cracklib/pam_cracklib.c b/modules/pam_cracklib/pam_cracklib.c index f89f33da..a6ce9395 100644 --- a/modules/pam_cracklib/pam_cracklib.c +++ b/modules/pam_cracklib/pam_cracklib.c @@ -1,8 +1,6 @@ /* * pam_cracklib module - */ - -/* + * * 0.9. switch to using a distance algorithm in similar() * 0.86. added support for setting minimum numbers of digits, uppers, * lowers, and others @@ -15,9 +13,7 @@ * 0.3. Added argument 'debug' * 0.2. new password is fed to cracklib for verify after typed once * 0.1. First release - */ - -/* + * * Written by Cristian Gafton 1996/09/10 * Long password support by Philip W. Dalrymple 1997/07/18 * See the end of the file for Copyright Information @@ -69,15 +65,6 @@ extern char *FascistCheck(char *pw, const char *dictpath); #endif #define MIN(_a, _b) (((_a) < (_b)) ? (_a) : (_b)) -/* - * here, we make a definition for the externally accessible function - * in this file (this definition is required for static a module - * but strongly encouraged generally) it is used to instruct the - * modules include file to define the function prototypes. - */ - -#define PAM_SM_PASSWORD - #include #include #include diff --git a/modules/pam_debug/pam_debug.c b/modules/pam_debug/pam_debug.c index 9b68d382..75d475f0 100644 --- a/modules/pam_debug/pam_debug.c +++ b/modules/pam_debug/pam_debug.c @@ -1,32 +1,14 @@ -/* pam_permit module */ - /* - * $Id$ + * pam_debug module * * Written by Andrew Morgan 2001/02/04 * - */ - -#define DEFAULT_USER "nobody" - -#include "config.h" - -#include - -/* * This module is intended as a debugging aide for determining how * the PAM stack is operating. - * - * here, we make definitions for the externally accessible functions - * in this file (these definitions are required for static modules - * but strongly encouraged generally) they are used to instruct the - * modules include file to define their prototypes. */ -#define PAM_SM_AUTH -#define PAM_SM_ACCOUNT -#define PAM_SM_SESSION -#define PAM_SM_PASSWORD +#include "config.h" +#include #include #include @@ -35,6 +17,8 @@ #define _PAM_ACTION_UNDEF (-10) #include "../../libpam/pam_tokens.h" +#define DEFAULT_USER "nobody" + /* --- authentication management functions --- */ static int state(pam_handle_t *pamh, const char *text) diff --git a/modules/pam_deny/pam_deny.c b/modules/pam_deny/pam_deny.c index 155a1f5d..a2fe0c23 100644 --- a/modules/pam_deny/pam_deny.c +++ b/modules/pam_deny/pam_deny.c @@ -1,26 +1,10 @@ -/* pam_deny module */ - /* - * $Id$ + * pam_deny module * * Written by Andrew Morgan 1996/3/11 - * - */ - -/* - * here, we make definitions for the externally accessible functions - * in this file (these definitions are required for static modules - * but strongly encouraged generally) they are used to instruct the - * modules include file to define their prototypes. */ #include "config.h" - -#define PAM_SM_AUTH -#define PAM_SM_ACCOUNT -#define PAM_SM_SESSION -#define PAM_SM_PASSWORD - #include /* --- authentication management functions --- */ diff --git a/modules/pam_echo/pam_echo.c b/modules/pam_echo/pam_echo.c index bd5910b9..181aeb4c 100644 --- a/modules/pam_echo/pam_echo.c +++ b/modules/pam_echo/pam_echo.c @@ -52,11 +52,6 @@ #define HOST_NAME_MAX 255 #endif -#define PAM_SM_ACCOUNT -#define PAM_SM_AUTH -#define PAM_SM_PASSWORD -#define PAM_SM_SESSION - #include #include #include diff --git a/modules/pam_env/pam_env.c b/modules/pam_env/pam_env.c index 1bdc119d..79d43722 100644 --- a/modules/pam_env/pam_env.c +++ b/modules/pam_env/pam_env.c @@ -1,6 +1,6 @@ -/* pam_env module */ - /* + * pam_env module + * * Written by Dave Kinchlea 1997/01/31 * Inspired by Andrew Morgan , who also supplied the * template for this file (via pam_mail) @@ -26,18 +26,6 @@ #include #include -/* - * here, we make a definition for the externally accessible function - * in this file (this definition is required for static a module - * but strongly encouraged generally) it is used to instruct the - * modules include file to define the function prototypes. - */ - -#define PAM_SM_AUTH /* This is primarily a AUTH_SETCRED module */ -#define PAM_SM_SESSION /* But I like to be friendly */ -#define PAM_SM_PASSWORD /* "" */ -#define PAM_SM_ACCOUNT /* "" */ - #include #include #include diff --git a/modules/pam_exec/pam_exec.c b/modules/pam_exec/pam_exec.c index 918422cf..5ca85ab3 100644 --- a/modules/pam_exec/pam_exec.c +++ b/modules/pam_exec/pam_exec.c @@ -49,12 +49,6 @@ #include #include - -#define PAM_SM_AUTH -#define PAM_SM_ACCOUNT -#define PAM_SM_SESSION -#define PAM_SM_PASSWORD - #include #include #include diff --git a/modules/pam_faildelay/pam_faildelay.c b/modules/pam_faildelay/pam_faildelay.c index 215074b2..02c5fafd 100644 --- a/modules/pam_faildelay/pam_faildelay.c +++ b/modules/pam_faildelay/pam_faildelay.c @@ -1,6 +1,6 @@ -/* pam_faildelay module */ - /* + * pam_faildelay module + * * Allows an admin to set the delay on failure per-application. * Provides "auth" interface only. * @@ -70,9 +70,6 @@ #include #include - -#define PAM_SM_AUTH - #include #include #include diff --git a/modules/pam_faillock/pam_faillock.c b/modules/pam_faillock/pam_faillock.c index 94c175b4..e340a83c 100644 --- a/modules/pam_faillock/pam_faillock.c +++ b/modules/pam_faillock/pam_faillock.c @@ -55,12 +55,8 @@ #include #include "pam_inline.h" - #include "faillock.h" -#define PAM_SM_AUTH -#define PAM_SM_ACCOUNT - #define FAILLOCK_ACTION_PREAUTH 0 #define FAILLOCK_ACTION_AUTHSUCC 1 #define FAILLOCK_ACTION_AUTHFAIL 2 diff --git a/modules/pam_filter/pam_filter.c b/modules/pam_filter/pam_filter.c index 4f75486d..9b523da2 100644 --- a/modules/pam_filter/pam_filter.c +++ b/modules/pam_filter/pam_filter.c @@ -1,5 +1,5 @@ /* - * $Id$ + * pam_filter module * * written by Andrew Morgan with much help from * Richard Stevens' UNIX Network Programming book. @@ -25,11 +25,6 @@ #include -#define PAM_SM_AUTH -#define PAM_SM_ACCOUNT -#define PAM_SM_SESSION -#define PAM_SM_PASSWORD - #include #include #include "pam_filter.h" diff --git a/modules/pam_ftp/pam_ftp.c b/modules/pam_ftp/pam_ftp.c index ce6ead9a..0d53e5a5 100644 --- a/modules/pam_ftp/pam_ftp.c +++ b/modules/pam_ftp/pam_ftp.c @@ -1,10 +1,7 @@ -/* pam_ftp module */ - /* - * $Id$ + * pam_ftp module * * Written by Andrew Morgan 1996/3/11 - * */ #define PLEASE_ENTER_PASSWORD "Password required for %s." @@ -23,15 +20,6 @@ #include #include -/* - * here, we make a definition for the externally accessible function - * in this file (this definition is required for static a module - * but strongly encouraged generally) it is used to instruct the - * modules include file to define the function prototypes. - */ - -#define PAM_SM_AUTH - #include #include #include diff --git a/modules/pam_group/pam_group.c b/modules/pam_group/pam_group.c index 2172a0b5..b5532b81 100644 --- a/modules/pam_group/pam_group.c +++ b/modules/pam_group/pam_group.c @@ -1,6 +1,6 @@ -/* pam_group module */ - /* + * pam_group module + * * Written by Andrew Morgan 1996/7/6 * Field parsing rewritten by Tomas Mraz */ @@ -35,15 +35,6 @@ typedef enum { AND, OR } operator; -/* - * here, we make definitions for the externally accessible functions - * in this file (these definitions are required for static modules - * but strongly encouraged generally) they are used to instruct the - * modules include file to define their prototypes. - */ - -#define PAM_SM_AUTH - #include #include #include diff --git a/modules/pam_issue/pam_issue.c b/modules/pam_issue/pam_issue.c index 8a74ce03..5b6a4669 100644 --- a/modules/pam_issue/pam_issue.c +++ b/modules/pam_issue/pam_issue.c @@ -1,4 +1,5 @@ -/* pam_issue module - a simple /etc/issue parser to set PAM_USER_PROMPT +/* + * pam_issue module - a simple /etc/issue parser to set PAM_USER_PROMPT * * Copyright 1999 by Ben Collins * @@ -28,8 +29,6 @@ #include #include -#define PAM_SM_AUTH - #include #include #include diff --git a/modules/pam_keyinit/pam_keyinit.c b/modules/pam_keyinit/pam_keyinit.c index d58744d7..b3aec483 100644 --- a/modules/pam_keyinit/pam_keyinit.c +++ b/modules/pam_keyinit/pam_keyinit.c @@ -1,4 +1,5 @@ -/* pam_keyinit.c: Initialise the session keyring on login through a PAM module +/* + * pam_keyinit: Initialise the session keyring on login through a PAM module * * Copyright (C) 2006 Red Hat, Inc. All Rights Reserved. * Written by David Howells (dhowells@redhat.com) diff --git a/modules/pam_lastlog/pam_lastlog.c b/modules/pam_lastlog/pam_lastlog.c index 1f707d93..1c46d03a 100644 --- a/modules/pam_lastlog/pam_lastlog.c +++ b/modules/pam_lastlog/pam_lastlog.c @@ -1,6 +1,6 @@ -/* pam_lastlog module */ - /* + * pam_lastlog module + * * Written by Andrew Morgan 1996/3/11 * * This module does the necessary work to display the last login @@ -66,17 +66,6 @@ struct lastlog { #define DEFAULT_INACTIVE_DAYS 90 #define MAX_INACTIVE_DAYS 100000 -/* - * here, we make a definition for the externally accessible function - * in this file (this definition is required for static a module - * but strongly encouraged generally) it is used to instruct the - * modules include file to define the function prototypes. - */ - -#define PAM_SM_SESSION -#define PAM_SM_AUTH -#define PAM_SM_ACCOUNT - #include #include #include diff --git a/modules/pam_limits/pam_limits.c b/modules/pam_limits/pam_limits.c index c8a03ae4..b791cdce 100644 --- a/modules/pam_limits/pam_limits.c +++ b/modules/pam_limits/pam_limits.c @@ -102,8 +102,6 @@ struct pam_limit_s { #define LIMIT_SOFT 1 #define LIMIT_HARD 2 -#define PAM_SM_SESSION - #include #include #include diff --git a/modules/pam_listfile/pam_listfile.c b/modules/pam_listfile/pam_listfile.c index 44e0655c..74ebae1a 100644 --- a/modules/pam_listfile/pam_listfile.c +++ b/modules/pam_listfile/pam_listfile.c @@ -1,4 +1,6 @@ /* + * pam_listfile module + * * by Elliot Lee , Red Hat Software. July 25, 1996. * log refused access error christopher mccrory 1998/7/11 * @@ -22,18 +24,6 @@ #include #endif -/* - * here, we make a definition for the externally accessible function - * in this file (this definition is required for static a module - * but strongly encouraged generally) it is used to instruct the - * modules include file to define the function prototypes. - */ - -#define PAM_SM_AUTH -#define PAM_SM_ACCOUNT -#define PAM_SM_PASSWORD -#define PAM_SM_SESSION - #include #include #include diff --git a/modules/pam_localuser/pam_localuser.c b/modules/pam_localuser/pam_localuser.c index ac51e4ef..3633b535 100644 --- a/modules/pam_localuser/pam_localuser.c +++ b/modules/pam_localuser/pam_localuser.c @@ -1,4 +1,6 @@ /* + * pam_localuser module + * * Copyright 2001, 2004 Red Hat, Inc. * * Redistribution and use in source and binary forms, with or without @@ -47,8 +49,6 @@ #include #include -#define PAM_SM_AUTH -#define PAM_SM_ACCOUNT #include #include #include diff --git a/modules/pam_loginuid/pam_loginuid.c b/modules/pam_loginuid/pam_loginuid.c index 03c0e3a3..31181789 100644 --- a/modules/pam_loginuid/pam_loginuid.c +++ b/modules/pam_loginuid/pam_loginuid.c @@ -1,4 +1,6 @@ -/* pam_loginuid.c -- +/* + * pam_loginuid module + * * Copyright 2005 Red Hat Inc., Durham, North Carolina. * All Rights Reserved. * diff --git a/modules/pam_mail/pam_mail.c b/modules/pam_mail/pam_mail.c index 2439ae75..c923817d 100644 --- a/modules/pam_mail/pam_mail.c +++ b/modules/pam_mail/pam_mail.c @@ -1,6 +1,6 @@ -/* pam_mail module */ - /* + * pam_mail module + * * Written by Andrew Morgan 1996/3/11 * $HOME additions by David Kinchlea 1997/1/7 * mailhash additions by Chris Adams 1998/7/11 @@ -30,16 +30,6 @@ #define MAIL_ENV_NAME "MAIL" #define MAIL_ENV_FORMAT MAIL_ENV_NAME "=%s" -/* - * here, we make a definition for the externally accessible function - * in this file (this definition is required for static a module - * but strongly encouraged generally) it is used to instruct the - * modules include file to define the function prototypes. - */ - -#define PAM_SM_SESSION -#define PAM_SM_AUTH - #include #include #include diff --git a/modules/pam_mkhomedir/pam_mkhomedir.c b/modules/pam_mkhomedir/pam_mkhomedir.c index 6e035f70..5f9b1661 100644 --- a/modules/pam_mkhomedir/pam_mkhomedir.c +++ b/modules/pam_mkhomedir/pam_mkhomedir.c @@ -44,15 +44,6 @@ #include #include -/* - * here, we make a definition for the externally accessible function - * in this file (this definition is required for static a module - * but strongly encouraged generally) it is used to instruct the - * modules include file to define the function prototypes. - */ - -#define PAM_SM_SESSION - #include #include #include diff --git a/modules/pam_motd/pam_motd.c b/modules/pam_motd/pam_motd.c index 8147c6fd..46f4fe61 100644 --- a/modules/pam_motd/pam_motd.c +++ b/modules/pam_motd/pam_motd.c @@ -1,13 +1,8 @@ -/* pam_motd module */ - /* - * Modified for pam_motd by Ben Collins - * - * Based off of: - * $Id$ + * pam_motd module * + * Modified for pam_motd by Ben Collins * Written by Michael K. Johnson 1996/10/24 - * */ #include "config.h" @@ -26,21 +21,13 @@ #include #include -/* - * here, we make a definition for the externally accessible function - * in this file (this definition is required for static a module - * but strongly encouraged generally) it is used to instruct the - * modules include file to define the function prototypes. - */ - -#define PAM_SM_SESSION -#define DEFAULT_MOTD "/etc/motd:/run/motd:/usr/lib/motd" -#define DEFAULT_MOTD_D "/etc/motd.d:/run/motd.d:/usr/lib/motd.d" - #include #include #include "pam_inline.h" +#define DEFAULT_MOTD "/etc/motd:/run/motd:/usr/lib/motd" +#define DEFAULT_MOTD_D "/etc/motd.d:/run/motd.d:/usr/lib/motd.d" + /* --- session management functions (only) --- */ int diff --git a/modules/pam_nologin/pam_nologin.c b/modules/pam_nologin/pam_nologin.c index 775dda87..8666251a 100644 --- a/modules/pam_nologin/pam_nologin.c +++ b/modules/pam_nologin/pam_nologin.c @@ -1,10 +1,7 @@ -/* pam_nologin module */ - /* - * $Id$ + * pam_nologin module * * Written by Michael K. Johnson 1996/10/24 - * */ #include "config.h" @@ -19,16 +16,6 @@ #include #include -/* - * here, we make a definition for the externally accessible function - * in this file (this definition is required for static a module - * but strongly encouraged generally) it is used to instruct the - * modules include file to define the function prototypes. - */ - -#define PAM_SM_AUTH -#define PAM_SM_ACCOUNT - #include #include #include diff --git a/modules/pam_permit/pam_permit.c b/modules/pam_permit/pam_permit.c index c773087a..9e2aedf4 100644 --- a/modules/pam_permit/pam_permit.c +++ b/modules/pam_permit/pam_permit.c @@ -1,33 +1,17 @@ -/* pam_permit module */ - /* - * $Id$ + * pam_permit module * * Written by Andrew Morgan 1996/3/11 - * */ #include "config.h" - -#define DEFAULT_USER "nobody" - #include -/* - * here, we make definitions for the externally accessible functions - * in this file (these definitions are required for static modules - * but strongly encouraged generally) they are used to instruct the - * modules include file to define their prototypes. - */ - -#define PAM_SM_AUTH -#define PAM_SM_ACCOUNT -#define PAM_SM_SESSION -#define PAM_SM_PASSWORD - #include #include +#define DEFAULT_USER "nobody" + /* --- authentication management functions --- */ int diff --git a/modules/pam_pwhistory/pam_pwhistory.c b/modules/pam_pwhistory/pam_pwhistory.c index 2d4507d5..c77eb3ea 100644 --- a/modules/pam_pwhistory/pam_pwhistory.c +++ b/modules/pam_pwhistory/pam_pwhistory.c @@ -1,4 +1,6 @@ /* + * pam_pwhistory module + * * Copyright (c) 2008, 2012 Thorsten Kukuk * Author: Thorsten Kukuk * @@ -38,8 +40,6 @@ #include #endif -#define PAM_SM_PASSWORD - #include #include #include diff --git a/modules/pam_rhosts/pam_rhosts.c b/modules/pam_rhosts/pam_rhosts.c index 258a7299..ab2fbd09 100644 --- a/modules/pam_rhosts/pam_rhosts.c +++ b/modules/pam_rhosts/pam_rhosts.c @@ -1,4 +1,6 @@ /* + * pam_rhosts module + * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions * are met: @@ -38,8 +40,6 @@ #include #include -#define PAM_SM_AUTH /* only defines this management group */ - #include #include #include diff --git a/modules/pam_rootok/pam_rootok.c b/modules/pam_rootok/pam_rootok.c index accba21a..3a00d545 100644 --- a/modules/pam_rootok/pam_rootok.c +++ b/modules/pam_rootok/pam_rootok.c @@ -1,7 +1,5 @@ -/* pam_rootok module */ - /* - * $Id$ + * pam_rootok module * * Written by Andrew Morgan 1996/3/11 */ @@ -14,15 +12,6 @@ #include #include -/* - * here, we make a definition for the externally accessible function - * in this file (this definition is required for static a module - * but strongly encouraged generally) it is used to instruct the - * modules include file to define the function prototypes. - */ - -#define PAM_SM_AUTH - #include #include diff --git a/modules/pam_securetty/pam_securetty.c b/modules/pam_securetty/pam_securetty.c index e594fb6a..9a2835ef 100644 --- a/modules/pam_securetty/pam_securetty.c +++ b/modules/pam_securetty/pam_securetty.c @@ -1,6 +1,6 @@ -/* pam_securetty module */ - /* + * pam_securetty module + * * by Elliot Lee , Red Hat Software. * July 25, 1996. * This code shamelessly ripped from the pam_rootok module. @@ -22,16 +22,6 @@ #include #include -/* - * here, we make a definition for the externally accessible function - * in this file (this definition is required for static a module - * but strongly encouraged generally) it is used to instruct the - * modules include file to define the function prototypes. - */ - -#define PAM_SM_AUTH -#define PAM_SM_ACCOUNT - #include #include #include diff --git a/modules/pam_selinux/pam_selinux.c b/modules/pam_selinux/pam_selinux.c index deae3ef1..06c3ce65 100644 --- a/modules/pam_selinux/pam_selinux.c +++ b/modules/pam_selinux/pam_selinux.c @@ -36,7 +36,6 @@ * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED * OF THE POSSIBILITY OF SUCH DAMAGE. - * */ #include "config.h" @@ -53,9 +52,6 @@ #include #include -#define PAM_SM_AUTH -#define PAM_SM_SESSION - #include #include #include diff --git a/modules/pam_sepermit/pam_sepermit.c b/modules/pam_sepermit/pam_sepermit.c index 442703d3..b6fde6c5 100644 --- a/modules/pam_sepermit/pam_sepermit.c +++ b/modules/pam_sepermit/pam_sepermit.c @@ -35,7 +35,6 @@ * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED * OF THE POSSIBILITY OF SUCH DAMAGE. - * */ #include "config.h" @@ -55,9 +54,6 @@ #include #include -#define PAM_SM_AUTH -#define PAM_SM_ACCOUNT - #include #include #include diff --git a/modules/pam_setquota/pam_setquota.c b/modules/pam_setquota/pam_setquota.c index 3e2b9508..43c76d66 100644 --- a/modules/pam_setquota/pam_setquota.c +++ b/modules/pam_setquota/pam_setquota.c @@ -6,7 +6,6 @@ Copyright © 2010 Shane Tzen Copyright © 2012-2020 Sven Hartge Copyright © 2016 Keller Fuchs - */ #include @@ -19,8 +18,6 @@ #include #include -#define PAM_SM_SESSION - #include #include #include diff --git a/modules/pam_shells/pam_shells.c b/modules/pam_shells/pam_shells.c index ae67a423..eec86dc4 100644 --- a/modules/pam_shells/pam_shells.c +++ b/modules/pam_shells/pam_shells.c @@ -1,10 +1,6 @@ -/* pam_shells module */ - -#define SHELL_FILE "/etc/shells" - -#define DEFAULT_SHELL "/bin/sh" - /* + * pam_shells module + * * by Erik Troan , Red Hat Software. * August 5, 1996. * This code shamelessly ripped from the pam_securetty module. @@ -21,20 +17,14 @@ #include #include -/* - * here, we make a definition for the externally accessible function - * in this file (this definition is required for static a module - * but strongly encouraged generally) it is used to instruct the - * modules include file to define the function prototypes. - */ - -#define PAM_SM_AUTH -#define PAM_SM_ACCOUNT - #include #include #include +#define SHELL_FILE "/etc/shells" + +#define DEFAULT_SHELL "/bin/sh" + static int perform_check(pam_handle_t *pamh) { int retval = PAM_AUTH_ERR; diff --git a/modules/pam_stress/pam_stress.c b/modules/pam_stress/pam_stress.c index 024455e5..62348fab 100644 --- a/modules/pam_stress/pam_stress.c +++ b/modules/pam_stress/pam_stress.c @@ -15,18 +15,6 @@ #include #include -/* - * here, we make definitions for the externally accessible functions - * in this file (these definitions are required for static modules - * but strongly encouraged generally) they are used to instruct the - * modules include file to define their prototypes. - */ - -#define PAM_SM_AUTH -#define PAM_SM_ACCOUNT -#define PAM_SM_SESSION -#define PAM_SM_PASSWORD - #include #include #include diff --git a/modules/pam_succeed_if/pam_succeed_if.c b/modules/pam_succeed_if/pam_succeed_if.c index 82de4f33..76bc9825 100644 --- a/modules/pam_succeed_if/pam_succeed_if.c +++ b/modules/pam_succeed_if/pam_succeed_if.c @@ -34,7 +34,6 @@ * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED * OF THE POSSIBILITY OF SUCH DAMAGE. - * */ #include "config.h" @@ -54,11 +53,6 @@ #include #include -#define PAM_SM_AUTH -#define PAM_SM_ACCOUNT -#define PAM_SM_SESSION -#define PAM_SM_PASSWORD - #include #include #include diff --git a/modules/pam_tally/pam_tally.c b/modules/pam_tally/pam_tally.c index 6f578988..08b5ace2 100644 --- a/modules/pam_tally/pam_tally.c +++ b/modules/pam_tally/pam_tally.c @@ -1,10 +1,7 @@ /* - * pam_tally.c + * pam_tally module * - */ - - -/* By Tim Baverstock , Multi Media Machine Ltd. + * By Tim Baverstock , Multi Media Machine Ltd. * 5 March 1997 * * Stuff stolen from pam_rootok and pam_listfile @@ -30,19 +27,7 @@ #include #include "faillog.h" -/* - * here, we make a definition for the externally accessible function - * in this file (this definition is required for static a module - * but strongly encouraged generally) it is used to instruct the - * modules include file to define the function prototypes. - */ - #ifndef MAIN -#define PAM_SM_AUTH -#define PAM_SM_ACCOUNT -/* #define PAM_SM_SESSION */ -/* #define PAM_SM_PASSWORD */ - #include #include #endif @@ -615,8 +600,6 @@ tally_reset (pam_handle_t *pamh, uid_t uid, struct tally_options *opts) /* --- authentication management functions (only) --- */ -#ifdef PAM_SM_AUTH - int pam_sm_authenticate(pam_handle_t *pamh, int flags, int argc, const char **argv) @@ -686,14 +669,10 @@ pam_sm_setcred(pam_handle_t *pamh, int flags, return tally_reset(pamh, uid, opts); } -#endif - /*---------------------------------------------------------------------*/ /* --- authentication management functions (only) --- */ -#ifdef PAM_SM_ACCOUNT - /* To reset failcount of user on successful login */ int @@ -731,8 +710,6 @@ pam_sm_acct_mgmt(pam_handle_t *pamh, int flags, return tally_reset(pamh, uid, opts); } -#endif /* #ifdef PAM_SM_ACCOUNT */ - /*-----------------------------------------------------------------------*/ #else /* #ifndef MAIN */ diff --git a/modules/pam_tally2/pam_tally2.c b/modules/pam_tally2/pam_tally2.c index e8c74eb9..8c171b68 100644 --- a/modules/pam_tally2/pam_tally2.c +++ b/modules/pam_tally2/pam_tally2.c @@ -1,10 +1,7 @@ /* - * pam_tally2.c + * pam_tally2 module * - */ - - -/* By Tim Baverstock , Multi Media Machine Ltd. + * By Tim Baverstock , Multi Media Machine Ltd. * 5 March 1997 * * Stuff stolen from pam_rootok and pam_listfile @@ -76,19 +73,7 @@ #define fseeko fseek #endif -/* - * here, we make a definition for the externally accessible function - * in this file (this definition is required for static a module - * but strongly encouraged generally) it is used to instruct the - * modules include file to define the function prototypes. - */ - #ifndef MAIN -#define PAM_SM_AUTH -#define PAM_SM_ACCOUNT -/* #define PAM_SM_SESSION */ -/* #define PAM_SM_PASSWORD */ - #include #endif #include diff --git a/modules/pam_time/pam_time.c b/modules/pam_time/pam_time.c index 0643523a..e786d0f9 100644 --- a/modules/pam_time/pam_time.c +++ b/modules/pam_time/pam_time.c @@ -1,6 +1,6 @@ -/* pam_time module */ - /* + * pam_time module + * * Written by Andrew Morgan 1996/6/22 * (File syntax and much other inspiration from the shadow package * shadow-960129) @@ -23,6 +23,12 @@ #include #include +#include +#include +#include +#include +#include "pam_inline.h" + #ifdef HAVE_LIBAUDIT #include #endif @@ -42,21 +48,6 @@ typedef enum { AND, OR } operator; -/* - * here, we make definitions for the externally accessible functions - * in this file (these definitions are required for static modules - * but strongly encouraged generally) they are used to instruct the - * modules include file to define their prototypes. - */ - -#define PAM_SM_ACCOUNT - -#include -#include -#include -#include -#include "pam_inline.h" - static int _pam_parse (const pam_handle_t *pamh, int argc, const char **argv, const char **conffile) { diff --git a/modules/pam_timestamp/pam_timestamp.c b/modules/pam_timestamp/pam_timestamp.c index 420ce9eb..249a9692 100644 --- a/modules/pam_timestamp/pam_timestamp.c +++ b/modules/pam_timestamp/pam_timestamp.c @@ -38,9 +38,6 @@ * */ -#define PAM_SM_AUTH -#define PAM_SM_SESSION - #include "config.h" #include diff --git a/modules/pam_tty_audit/pam_tty_audit.c b/modules/pam_tty_audit/pam_tty_audit.c index 1d9256c3..2f04a05c 100644 --- a/modules/pam_tty_audit/pam_tty_audit.c +++ b/modules/pam_tty_audit/pam_tty_audit.c @@ -48,8 +48,6 @@ #include #include -#define PAM_SM_SESSION - #include #include #include diff --git a/modules/pam_umask/pam_umask.c b/modules/pam_umask/pam_umask.c index 45b048e3..1b5df4b6 100644 --- a/modules/pam_umask/pam_umask.c +++ b/modules/pam_umask/pam_umask.c @@ -1,4 +1,6 @@ /* + * pam_umask module + * * Copyright (c) 2005, 2006, 2007, 2010, 2013 Thorsten Kukuk * * Redistribution and use in source and binary forms, with or without @@ -50,8 +52,6 @@ #include #include -#define PAM_SM_SESSION - #include #include #include diff --git a/modules/pam_unix/pam_unix_acct.c b/modules/pam_unix/pam_unix_acct.c index 0c5dff96..de8d65c1 100644 --- a/modules/pam_unix/pam_unix_acct.c +++ b/modules/pam_unix/pam_unix_acct.c @@ -1,4 +1,6 @@ /* + * pam_unix account management + * * Copyright Elliot Lee, 1996. All rights reserved. * Copyright Jan Rękorajski, 1999. All rights reserved. * @@ -51,10 +53,6 @@ #include -/* indicate that the following groups are defined */ - -#define PAM_SM_ACCOUNT - #include #include #include diff --git a/modules/pam_unix/pam_unix_auth.c b/modules/pam_unix/pam_unix_auth.c index 40ff7c65..9a0cd372 100644 --- a/modules/pam_unix/pam_unix_auth.c +++ b/modules/pam_unix/pam_unix_auth.c @@ -1,4 +1,6 @@ /* + * pam_unix authentication management + * * Copyright Alexander O. Yuriev, 1996. All rights reserved. * NIS+ support by Thorsten Kukuk * Copyright Jan Rękorajski, 1999. All rights reserved. @@ -48,11 +50,6 @@ #include #include -/* indicate the following groups are defined */ - -#define PAM_SM_AUTH - -#define _PAM_EXTERN_FUNCTIONS #include #include #include diff --git a/modules/pam_unix/pam_unix_passwd.c b/modules/pam_unix/pam_unix_passwd.c index 7985ad1b..e9c960a2 100644 --- a/modules/pam_unix/pam_unix_passwd.c +++ b/modules/pam_unix/pam_unix_passwd.c @@ -1,4 +1,6 @@ /* + * pam_unix password management + * * Main coding by Elliot Lee , Red Hat Software. * Copyright (C) 1996. * Copyright (c) Jan Rękorajski, 1999. @@ -60,11 +62,6 @@ #include #include - -/* indicate the following groups are defined */ - -#define PAM_SM_PASSWORD - #include #include #include diff --git a/modules/pam_unix/pam_unix_sess.c b/modules/pam_unix/pam_unix_sess.c index 437d1242..3f6a8fb3 100644 --- a/modules/pam_unix/pam_unix_sess.c +++ b/modules/pam_unix/pam_unix_sess.c @@ -1,5 +1,5 @@ /* - * $Id$ + * pam_unix session management * * Copyright Alexander O. Yuriev, 1996. All rights reserved. * Copyright Jan Rękorajski, 1999. All rights reserved. @@ -47,10 +47,6 @@ #include #include -/* indicate the following groups are defined */ - -#define PAM_SM_SESSION - #include #include #include diff --git a/modules/pam_userdb/pam_userdb.c b/modules/pam_userdb/pam_userdb.c index 32e759e3..d7d41233 100644 --- a/modules/pam_userdb/pam_userdb.c +++ b/modules/pam_userdb/pam_userdb.c @@ -1,6 +1,6 @@ -/* pam_userdb module */ - /* + * pam_userdb module + * * Written by Cristian Gafton 1996/09/10 * See the end of the file for Copyright Information */ @@ -37,16 +37,6 @@ # endif #endif -/* - * here, we make a definition for the externally accessible function - * in this file (this definition is required for static a module - * but strongly encouraged generally) it is used to instruct the - * modules include file to define the function prototypes. - */ - -#define PAM_SM_AUTH -#define PAM_SM_ACCOUNT - #include #include #include diff --git a/modules/pam_usertype/pam_usertype.c b/modules/pam_usertype/pam_usertype.c index 820cf693..76325063 100644 --- a/modules/pam_usertype/pam_usertype.c +++ b/modules/pam_usertype/pam_usertype.c @@ -48,11 +48,6 @@ #include #include -#define PAM_SM_AUTH -#define PAM_SM_ACCOUNT -#define PAM_SM_SESSION -#define PAM_SM_PASSWORD - #include #include #include diff --git a/modules/pam_warn/pam_warn.c b/modules/pam_warn/pam_warn.c index 1d196ad3..d91c3e9f 100644 --- a/modules/pam_warn/pam_warn.c +++ b/modules/pam_warn/pam_warn.c @@ -1,7 +1,5 @@ -/* pam_warn module */ - /* - * $Id$ + * pam_warn module * * Written by Andrew Morgan 1996/3/11 */ @@ -13,16 +11,6 @@ #include #include -/* - * here, we make a definition for the externally accessible function - * in this file (this definition is required for static a module - * but strongly encouraged generally) it is used to instruct the - * modules include file to define the function prototypes. - */ - -#define PAM_SM_AUTH -#define PAM_SM_PASSWORD - #include #include diff --git a/modules/pam_wheel/pam_wheel.c b/modules/pam_wheel/pam_wheel.c index 32b6cdb0..94f8887a 100644 --- a/modules/pam_wheel/pam_wheel.c +++ b/modules/pam_wheel/pam_wheel.c @@ -1,6 +1,6 @@ -/* pam_wheel module */ - /* + * pam_wheel module + * * Written by Cristian Gafton 1996/09/10 * See the end of the file for Copyright Information * @@ -39,9 +39,6 @@ * modules include file to define the function prototypes. */ -#define PAM_SM_AUTH -#define PAM_SM_ACCOUNT - #include #include #include diff --git a/modules/pam_xauth/pam_xauth.c b/modules/pam_xauth/pam_xauth.c index 7d661a45..7a9f202b 100644 --- a/modules/pam_xauth/pam_xauth.c +++ b/modules/pam_xauth/pam_xauth.c @@ -1,4 +1,6 @@ /* + * pam_xauth module + * * Copyright 2001-2003 Red Hat, Inc. * * Redistribution and use in source and binary forms, with or without @@ -51,8 +53,6 @@ #include #include -#define PAM_SM_SESSION - #include #include #include -- cgit v1.2.3 From 5aca62a102b7309f1d96ded01ad1e7f94310fade Mon Sep 17 00:00:00 2001 From: "Dmitry V. Levin" Date: Fri, 15 May 2020 08:00:00 +0000 Subject: modules: do not check user name for NULL if pam_get_user returned PAM_SUCCESS If pam_get_user returned PAM_SUCCESS, the user name is guaranteed to be a valid C string, no need to double check that. * modules/pam_access/pam_access.c (pam_sm_authenticate): Do not check for NULL the user name returned by pam_get_user when the latter returned PAM_SUCCESS. * modules/pam_cracklib/pam_cracklib.c (_pam_unix_approve_pass): Likewise. * modules/pam_debug/pam_debug.c (pam_sm_authenticate): Likewise. * modules/pam_filter/pam_filter.c (process_args): Likewise. * modules/pam_ftp/pam_ftp.c (pam_sm_authenticate): Likewise. * modules/pam_group/pam_group.c (pam_sm_setcred): Likewise. * modules/pam_lastlog/pam_lastlog.c (pam_sm_authenticate): Likewise. * modules/pam_listfile/pam_listfile.c (pam_sm_authenticate): Likewise. * modules/pam_localuser/pam_localuser.c (pam_sm_authenticate): Likewise. * modules/pam_mail/pam_mail.c (_do_mail): Likewise. * modules/pam_nologin/pam_nologin.c (perform_check): Likewise. * modules/pam_permit/pam_permit.c (pam_sm_authenticate): Likewise. * modules/pam_pwhistory/pam_pwhistory.c (pam_sm_chauthtok): Likewise. * modules/pam_rhosts/pam_rhosts.c (pam_sm_authenticate): Likewise. * modules/pam_securetty/pam_securetty.c (pam_sm_authenticate): Likewise. * modules/pam_sepermit/pam_sepermit.c (pam_sm_authenticate): Likewise. * modules/pam_shells/pam_shells.c (perform_check): Likewise. * modules/pam_stress/pam_stress.c (pam_sm_authenticate): Likewise. * modules/pam_succeed_if/pam_succeed_if.c (pam_sm_authenticate): Likewise. * modules/pam_time/pam_time.c (pam_sm_acct_mgmt): Likewise. * modules/pam_timestamp/pam_timestamp.c (get_timestamp_name): Likewise. * modules/pam_umask/pam_umask.c (pam_sm_open_session): Likewise. * modules/pam_unix/pam_unix_auth.c (pam_sm_authenticate): Likewise. * modules/pam_unix/pam_unix_passwd.c (pam_sm_chauthtok): Likewise. * modules/pam_usertype/pam_usertype.c (pam_usertype_get_uid): Likewise. * modules/pam_wheel/pam_wheel.c (perform_check): Likewise. * modules/pam_userdb/pam_userdb.c (pam_sm_authenticate, pam_sm_acct_mgmt): Likewise. --- modules/pam_access/pam_access.c | 2 +- modules/pam_cracklib/pam_cracklib.c | 2 +- modules/pam_debug/pam_debug.c | 2 +- modules/pam_filter/pam_filter.c | 3 +-- modules/pam_ftp/pam_ftp.c | 2 +- modules/pam_group/pam_group.c | 3 +-- modules/pam_lastlog/pam_lastlog.c | 3 +-- modules/pam_listfile/pam_listfile.c | 4 ++-- modules/pam_localuser/pam_localuser.c | 2 +- modules/pam_mail/pam_mail.c | 2 +- modules/pam_nologin/pam_nologin.c | 2 +- modules/pam_permit/pam_permit.c | 2 +- modules/pam_pwhistory/pam_pwhistory.c | 2 +- modules/pam_rhosts/pam_rhosts.c | 2 +- modules/pam_securetty/pam_securetty.c | 2 +- modules/pam_sepermit/pam_sepermit.c | 3 +-- modules/pam_shells/pam_shells.c | 4 ++-- modules/pam_stress/pam_stress.c | 4 +--- modules/pam_succeed_if/pam_succeed_if.c | 2 +- modules/pam_time/pam_time.c | 3 +-- modules/pam_timestamp/pam_timestamp.c | 5 +---- modules/pam_umask/pam_umask.c | 10 +++------- modules/pam_unix/pam_unix_auth.c | 2 +- modules/pam_unix/pam_unix_passwd.c | 2 +- modules/pam_userdb/pam_userdb.c | 4 ++-- modules/pam_usertype/pam_usertype.c | 2 +- modules/pam_wheel/pam_wheel.c | 2 +- 27 files changed, 32 insertions(+), 46 deletions(-) (limited to 'modules/pam_unix') diff --git a/modules/pam_access/pam_access.c b/modules/pam_access/pam_access.c index be726180..b0289a3a 100644 --- a/modules/pam_access/pam_access.c +++ b/modules/pam_access/pam_access.c @@ -819,7 +819,7 @@ pam_sm_authenticate (pam_handle_t *pamh, int flags UNUSED, /* set username */ - if (pam_get_user(pamh, &user, NULL) != PAM_SUCCESS || user == NULL + if (pam_get_user(pamh, &user, NULL) != PAM_SUCCESS || *user == '\0') { pam_syslog(pamh, LOG_ERR, "cannot determine the user's name"); return PAM_USER_UNKNOWN; diff --git a/modules/pam_cracklib/pam_cracklib.c b/modules/pam_cracklib/pam_cracklib.c index a6ce9395..f6fb0130 100644 --- a/modules/pam_cracklib/pam_cracklib.c +++ b/modules/pam_cracklib/pam_cracklib.c @@ -687,7 +687,7 @@ static int _pam_unix_approve_pass(pam_handle_t *pamh, } retval = pam_get_user(pamh, &user, NULL); - if (retval != PAM_SUCCESS || user == NULL) { + if (retval != PAM_SUCCESS) { if (ctrl & PAM_DEBUG_ARG) pam_syslog(pamh,LOG_ERR,"Can not get username"); return PAM_AUTHTOK_ERR; diff --git a/modules/pam_debug/pam_debug.c b/modules/pam_debug/pam_debug.c index 75d475f0..61b39d75 100644 --- a/modules/pam_debug/pam_debug.c +++ b/modules/pam_debug/pam_debug.c @@ -73,7 +73,7 @@ int pam_sm_authenticate(pam_handle_t *pamh, int flags UNUSED, D(("get user returned error: %s", pam_strerror(pamh,retval))); return retval; } - if (user == NULL || *user == '\0') { + if (*user == '\0') { D(("username not known")); retval = pam_set_item(pamh, PAM_USER, (const void *) DEFAULT_USER); if (retval != PAM_SUCCESS) diff --git a/modules/pam_filter/pam_filter.c b/modules/pam_filter/pam_filter.c index 9b523da2..2f0af4fb 100644 --- a/modules/pam_filter/pam_filter.c +++ b/modules/pam_filter/pam_filter.c @@ -171,8 +171,7 @@ static int process_args(pam_handle_t *pamh #define USER_NAME "USER=" #define USER_OFFSET (sizeof(USER_NAME) - 1) - if (pam_get_user(pamh, &user, NULL) != PAM_SUCCESS || - user == NULL) { + if (pam_get_user(pamh, &user, NULL) != PAM_SUCCESS) { user = ""; } size = USER_OFFSET+strlen(user); diff --git a/modules/pam_ftp/pam_ftp.c b/modules/pam_ftp/pam_ftp.c index 0d53e5a5..36979d57 100644 --- a/modules/pam_ftp/pam_ftp.c +++ b/modules/pam_ftp/pam_ftp.c @@ -119,7 +119,7 @@ pam_sm_authenticate (pam_handle_t *pamh, int flags UNUSED, ctrl = _pam_parse(pamh, argc, argv, &users); retval = pam_get_user(pamh, &user, NULL); - if (retval != PAM_SUCCESS || user == NULL) { + if (retval != PAM_SUCCESS) { pam_syslog(pamh, LOG_ERR, "no user specified"); return PAM_USER_UNKNOWN; } diff --git a/modules/pam_group/pam_group.c b/modules/pam_group/pam_group.c index b5532b81..8fd8584e 100644 --- a/modules/pam_group/pam_group.c +++ b/modules/pam_group/pam_group.c @@ -771,8 +771,7 @@ pam_sm_setcred (pam_handle_t *pamh, int flags, /* set username */ - if (pam_get_user(pamh, &user, NULL) != PAM_SUCCESS || user == NULL - || *user == '\0') { + if (pam_get_user(pamh, &user, NULL) != PAM_SUCCESS || *user == '\0') { pam_syslog(pamh, LOG_ERR, "cannot determine the user's name"); return PAM_USER_UNKNOWN; } diff --git a/modules/pam_lastlog/pam_lastlog.c b/modules/pam_lastlog/pam_lastlog.c index 1c46d03a..3e27b3ed 100644 --- a/modules/pam_lastlog/pam_lastlog.c +++ b/modules/pam_lastlog/pam_lastlog.c @@ -669,8 +669,7 @@ pam_sm_authenticate(pam_handle_t *pamh, int flags, /* which user? */ - if (pam_get_user(pamh, &user, NULL) != PAM_SUCCESS || user == NULL - || *user == '\0') { + if (pam_get_user(pamh, &user, NULL) != PAM_SUCCESS || *user == '\0') { pam_syslog(pamh, LOG_ERR, "cannot determine the user's name"); return PAM_USER_UNKNOWN; } diff --git a/modules/pam_listfile/pam_listfile.c b/modules/pam_listfile/pam_listfile.c index 74ebae1a..4d30d017 100644 --- a/modules/pam_listfile/pam_listfile.c +++ b/modules/pam_listfile/pam_listfile.c @@ -188,7 +188,7 @@ pam_sm_authenticate (pam_handle_t *pamh, int flags UNUSED, int rval; rval=pam_get_user(pamh,&user_name,NULL); - if((rval==PAM_SUCCESS) && user_name && user_name[0]) { + if(rval==PAM_SUCCESS && user_name[0]) { /* Got it ? Valid ? */ if(apply_type==APPLY_TYPE_USER) { if(strcmp(user_name, apply_val)) { @@ -225,7 +225,7 @@ pam_sm_authenticate (pam_handle_t *pamh, int flags UNUSED, } if((citem == PAM_USER) && !citemp) { retval = pam_get_user(pamh,&citemp,NULL); - if (retval != PAM_SUCCESS || !citemp) { + if (retval != PAM_SUCCESS) { free(ifname); return PAM_SERVICE_ERR; } diff --git a/modules/pam_localuser/pam_localuser.c b/modules/pam_localuser/pam_localuser.c index 3633b535..6f4f8aea 100644 --- a/modules/pam_localuser/pam_localuser.c +++ b/modules/pam_localuser/pam_localuser.c @@ -100,7 +100,7 @@ pam_sm_authenticate (pam_handle_t *pamh, int flags UNUSED, return PAM_SYSTEM_ERR; } - if ((user == NULL) || (strlen(user) == 0)) { + if (strlen(user) == 0) { pam_syslog (pamh, LOG_ERR, "user name not valid"); fclose(fp); return PAM_SYSTEM_ERR; diff --git a/modules/pam_mail/pam_mail.c b/modules/pam_mail/pam_mail.c index c923817d..0dc12e1e 100644 --- a/modules/pam_mail/pam_mail.c +++ b/modules/pam_mail/pam_mail.c @@ -382,7 +382,7 @@ static int _do_mail(pam_handle_t *pamh, int flags, int argc, ctrl = _pam_parse(pamh, flags, argc, argv, &path_mail, &hashcount); retval = pam_get_user(pamh, &user, NULL); - if (retval != PAM_SUCCESS || user == NULL) { + if (retval != PAM_SUCCESS) { pam_syslog(pamh, LOG_ERR, "cannot determine username"); return PAM_USER_UNKNOWN; } diff --git a/modules/pam_nologin/pam_nologin.c b/modules/pam_nologin/pam_nologin.c index 8666251a..4ba33602 100644 --- a/modules/pam_nologin/pam_nologin.c +++ b/modules/pam_nologin/pam_nologin.c @@ -64,7 +64,7 @@ static int perform_check(pam_handle_t *pamh, struct opt_s *opts) int retval = opts->retval_when_nofile; int fd = -1; - if ((pam_get_user(pamh, &username, NULL) != PAM_SUCCESS) || !username) { + if ((pam_get_user(pamh, &username, NULL) != PAM_SUCCESS)) { pam_syslog(pamh, LOG_ERR, "cannot determine username"); return PAM_USER_UNKNOWN; } diff --git a/modules/pam_permit/pam_permit.c b/modules/pam_permit/pam_permit.c index 9e2aedf4..4f973686 100644 --- a/modules/pam_permit/pam_permit.c +++ b/modules/pam_permit/pam_permit.c @@ -29,7 +29,7 @@ pam_sm_authenticate(pam_handle_t *pamh, int flags UNUSED, D(("get user returned error: %s", pam_strerror(pamh,retval))); return retval; } - if (user == NULL || *user == '\0') { + if (*user == '\0') { D(("username not known")); retval = pam_set_item(pamh, PAM_USER, (const void *) DEFAULT_USER); if (retval != PAM_SUCCESS) diff --git a/modules/pam_pwhistory/pam_pwhistory.c b/modules/pam_pwhistory/pam_pwhistory.c index c77eb3ea..9b44cd87 100644 --- a/modules/pam_pwhistory/pam_pwhistory.c +++ b/modules/pam_pwhistory/pam_pwhistory.c @@ -139,7 +139,7 @@ pam_sm_chauthtok (pam_handle_t *pamh, int flags, int argc, const char **argv) if (retval != PAM_SUCCESS) return retval; - if (user == NULL || strlen (user) == 0) + if (strlen (user) == 0) { if (options.debug) pam_syslog (pamh, LOG_DEBUG, diff --git a/modules/pam_rhosts/pam_rhosts.c b/modules/pam_rhosts/pam_rhosts.c index ab2fbd09..4dabfa13 100644 --- a/modules/pam_rhosts/pam_rhosts.c +++ b/modules/pam_rhosts/pam_rhosts.c @@ -94,7 +94,7 @@ int pam_sm_authenticate (pam_handle_t *pamh, int flags, int argc, return retval; } - if (rhost == NULL || ruser == NULL || luser == NULL) + if (rhost == NULL || ruser == NULL) return PAM_AUTH_ERR; if (opt_superuser && strcmp(opt_superuser, luser) == 0) diff --git a/modules/pam_securetty/pam_securetty.c b/modules/pam_securetty/pam_securetty.c index 9a2835ef..355a23ab 100644 --- a/modules/pam_securetty/pam_securetty.c +++ b/modules/pam_securetty/pam_securetty.c @@ -83,7 +83,7 @@ securetty_perform_check (pam_handle_t *pamh, int ctrl, } retval = pam_get_user(pamh, &username, NULL); - if (retval != PAM_SUCCESS || username == NULL) { + if (retval != PAM_SUCCESS) { pam_syslog(pamh, LOG_WARNING, "cannot determine username"); return (retval == PAM_CONV_AGAIN ? PAM_INCOMPLETE:PAM_SERVICE_ERR); } diff --git a/modules/pam_sepermit/pam_sepermit.c b/modules/pam_sepermit/pam_sepermit.c index b6fde6c5..b49b0097 100644 --- a/modules/pam_sepermit/pam_sepermit.c +++ b/modules/pam_sepermit/pam_sepermit.c @@ -384,8 +384,7 @@ pam_sm_authenticate(pam_handle_t *pamh, int flags UNUSED, if (debug) pam_syslog(pamh, LOG_NOTICE, "Parsing config file: %s", cfgfile); - if (pam_get_user(pamh, &user, NULL) != PAM_SUCCESS || user == NULL - || *user == '\0') { + if (pam_get_user(pamh, &user, NULL) != PAM_SUCCESS || *user == '\0') { pam_syslog(pamh, LOG_ERR, "Cannot determine the user's name"); return PAM_USER_UNKNOWN; } diff --git a/modules/pam_shells/pam_shells.c b/modules/pam_shells/pam_shells.c index eec86dc4..9e15a566 100644 --- a/modules/pam_shells/pam_shells.c +++ b/modules/pam_shells/pam_shells.c @@ -40,7 +40,7 @@ static int perform_check(pam_handle_t *pamh) return PAM_SERVICE_ERR; } - if (!userName || (userName[0] == '\0')) { + if (userName[0] == '\0') { /* Don't let them use a NULL username... */ retval = pam_get_user(pamh,&userName,NULL); @@ -48,7 +48,7 @@ static int perform_check(pam_handle_t *pamh) return PAM_SERVICE_ERR; /* It could still be NULL the second time. */ - if (!userName || (userName[0] == '\0')) + if (userName[0] == '\0') return PAM_SERVICE_ERR; } diff --git a/modules/pam_stress/pam_stress.c b/modules/pam_stress/pam_stress.c index 62348fab..9baba321 100644 --- a/modules/pam_stress/pam_stress.c +++ b/modules/pam_stress/pam_stress.c @@ -217,11 +217,9 @@ int pam_sm_authenticate(pam_handle_t *pamh, int flags, /* try to get the username */ retval = pam_get_user(pamh, &username, "username: "); - if (retval != PAM_SUCCESS || !username) { + if (retval != PAM_SUCCESS) { pam_syslog(pamh, LOG_WARNING, "pam_sm_authenticate: failed to get username"); - if (retval == PAM_SUCCESS) - retval = PAM_USER_UNKNOWN; /* username was null */ return retval; } else if (ctrl & PAM_ST_DEBUG) { diff --git a/modules/pam_succeed_if/pam_succeed_if.c b/modules/pam_succeed_if/pam_succeed_if.c index 76bc9825..db2c2db5 100644 --- a/modules/pam_succeed_if/pam_succeed_if.c +++ b/modules/pam_succeed_if/pam_succeed_if.c @@ -501,7 +501,7 @@ pam_sm_authenticate (pam_handle_t *pamh, int flags UNUSED, } else { /* Get the user's name. */ ret = pam_get_user(pamh, &user, NULL); - if ((ret != PAM_SUCCESS) || (user == NULL)) { + if (ret != PAM_SUCCESS) { pam_syslog(pamh, LOG_ERR, "error retrieving user name: %s", pam_strerror(pamh, ret)); diff --git a/modules/pam_time/pam_time.c b/modules/pam_time/pam_time.c index e786d0f9..d965cabd 100644 --- a/modules/pam_time/pam_time.c +++ b/modules/pam_time/pam_time.c @@ -623,8 +623,7 @@ pam_sm_acct_mgmt(pam_handle_t *pamh, int flags UNUSED, /* set username */ - if (pam_get_user(pamh, &user, NULL) != PAM_SUCCESS || user == NULL - || *user == '\0') { + if (pam_get_user(pamh, &user, NULL) != PAM_SUCCESS || *user == '\0') { pam_syslog(pamh, LOG_ERR, "can not get the username"); return PAM_USER_UNKNOWN; } diff --git a/modules/pam_timestamp/pam_timestamp.c b/modules/pam_timestamp/pam_timestamp.c index 249a9692..30be883c 100644 --- a/modules/pam_timestamp/pam_timestamp.c +++ b/modules/pam_timestamp/pam_timestamp.c @@ -296,10 +296,7 @@ get_timestamp_name(pam_handle_t *pamh, int argc, const char **argv, return i; } /* Get the name of the target user. */ - if (pam_get_user(pamh, &user, NULL) != PAM_SUCCESS) { - user = NULL; - } - if ((user == NULL) || (strlen(user) == 0)) { + if (pam_get_user(pamh, &user, NULL) != PAM_SUCCESS || user[0] == '\0') { return PAM_AUTH_ERR; } if (debug) { diff --git a/modules/pam_umask/pam_umask.c b/modules/pam_umask/pam_umask.c index 1b5df4b6..e17d0fc1 100644 --- a/modules/pam_umask/pam_umask.c +++ b/modules/pam_umask/pam_umask.c @@ -205,14 +205,10 @@ pam_sm_open_session (pam_handle_t *pamh, int flags UNUSED, return (retval == PAM_CONV_AGAIN ? PAM_INCOMPLETE:retval); } - if (name == NULL || name[0] == '\0') + if (name[0] == '\0') { - if (name) - { - pam_syslog (pamh, LOG_NOTICE, "bad username [%s]", name); - return PAM_USER_UNKNOWN; - } - return PAM_SERVICE_ERR; + pam_syslog (pamh, LOG_NOTICE, "bad username [%s]", name); + return PAM_USER_UNKNOWN; } pw = pam_modutil_getpwnam (pamh, name); diff --git a/modules/pam_unix/pam_unix_auth.c b/modules/pam_unix/pam_unix_auth.c index 9a0cd372..4eccff8e 100644 --- a/modules/pam_unix/pam_unix_auth.c +++ b/modules/pam_unix/pam_unix_auth.c @@ -121,7 +121,7 @@ pam_sm_authenticate(pam_handle_t *pamh, int flags, int argc, const char **argv) * '+' or '-' as the first character of a user name. Don't * allow this characters here. */ - if (name == NULL || name[0] == '-' || name[0] == '+') { + if (name[0] == '-' || name[0] == '+') { pam_syslog(pamh, LOG_NOTICE, "bad username [%s]", name); retval = PAM_USER_UNKNOWN; AUTH_RETURN; diff --git a/modules/pam_unix/pam_unix_passwd.c b/modules/pam_unix/pam_unix_passwd.c index e9c960a2..e988b2e3 100644 --- a/modules/pam_unix/pam_unix_passwd.c +++ b/modules/pam_unix/pam_unix_passwd.c @@ -631,7 +631,7 @@ pam_sm_chauthtok(pam_handle_t *pamh, int flags, int argc, const char **argv) * '+' or '-' as the first character of a user name. Don't * allow them. */ - if (user == NULL || user[0] == '-' || user[0] == '+') { + if (user[0] == '-' || user[0] == '+') { pam_syslog(pamh, LOG_NOTICE, "bad username [%s]", user); return PAM_USER_UNKNOWN; } diff --git a/modules/pam_userdb/pam_userdb.c b/modules/pam_userdb/pam_userdb.c index d7d41233..3692465d 100644 --- a/modules/pam_userdb/pam_userdb.c +++ b/modules/pam_userdb/pam_userdb.c @@ -346,7 +346,7 @@ pam_sm_authenticate(pam_handle_t *pamh, int flags UNUSED, /* Get the username */ retval = pam_get_user(pamh, &username, NULL); - if ((retval != PAM_SUCCESS) || (!username)) { + if (retval != PAM_SUCCESS) { pam_syslog(pamh, LOG_ERR, "can not get the username"); return PAM_SERVICE_ERR; } @@ -437,7 +437,7 @@ pam_sm_acct_mgmt(pam_handle_t *pamh, int flags UNUSED, /* Get the username */ retval = pam_get_user(pamh, &username, NULL); - if ((retval != PAM_SUCCESS) || (!username)) { + if (retval != PAM_SUCCESS) { pam_syslog(pamh, LOG_ERR,"can not get the username"); return PAM_SERVICE_ERR; } diff --git a/modules/pam_usertype/pam_usertype.c b/modules/pam_usertype/pam_usertype.c index 76325063..eb656c09 100644 --- a/modules/pam_usertype/pam_usertype.c +++ b/modules/pam_usertype/pam_usertype.c @@ -126,7 +126,7 @@ pam_usertype_get_uid(struct pam_usertype_opts *opts, /* Get uid of user that is being authenticated. */ ret = pam_get_user(pamh, &username, NULL); - if (ret != PAM_SUCCESS || username == NULL) { + if (ret != PAM_SUCCESS) { pam_syslog(pamh, LOG_ERR, "error retrieving user name: %s", pam_strerror(pamh, ret)); return ret; diff --git a/modules/pam_wheel/pam_wheel.c b/modules/pam_wheel/pam_wheel.c index 94f8887a..f40eafff 100644 --- a/modules/pam_wheel/pam_wheel.c +++ b/modules/pam_wheel/pam_wheel.c @@ -107,7 +107,7 @@ perform_check (pam_handle_t *pamh, int ctrl, const char *use_group) int retval = PAM_AUTH_ERR; retval = pam_get_user(pamh, &username, NULL); - if ((retval != PAM_SUCCESS) || (!username)) { + if (retval != PAM_SUCCESS) { if (ctrl & PAM_DEBUG_ARG) { pam_syslog(pamh, LOG_DEBUG, "can not get the username"); } -- cgit v1.2.3