rpms/proftpd/devel proftpd.pam,1.1,1.2 proftpd.spec,1.27,1.28

Matthias Saou (thias) fedora-extras-commits at redhat.com
Fri Jun 15 15:53:03 UTC 2007


Author: thias

Update of /cvs/extras/rpms/proftpd/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv17202

Modified Files:
	proftpd.pam proftpd.spec 
Log Message:
Fix PAM entry for F7+ (#244168).



Index: proftpd.pam
===================================================================
RCS file: /cvs/extras/rpms/proftpd/devel/proftpd.pam,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- proftpd.pam	1 Aug 2005 18:29:34 -0000	1.1
+++ proftpd.pam	15 Jun 2007 15:52:28 -0000	1.2
@@ -1,6 +1,8 @@
 #%PAM-1.0
+session    optional     pam_keyinit.so    force revoke
 auth       required	pam_listfile.so item=user sense=deny file=/etc/ftpusers onerr=succeed
-auth       required	pam_stack.so service=system-auth
 auth       required	pam_shells.so
-account    required	pam_stack.so service=system-auth
-session    required	pam_stack.so service=system-auth
+auth       include      system-auth
+account    include      system-auth
+session    include      system-auth
+session    required     pam_loginuid.so


Index: proftpd.spec
===================================================================
RCS file: /cvs/extras/rpms/proftpd/devel/proftpd.spec,v
retrieving revision 1.27
retrieving revision 1.28
diff -u -r1.27 -r1.28
--- proftpd.spec	6 Feb 2007 11:02:12 -0000	1.27
+++ proftpd.spec	15 Jun 2007 15:52:28 -0000	1.28
@@ -1,7 +1,7 @@
 Summary: Flexible, stable and highly-configurable FTP server
 Name: proftpd
 Version: 1.3.0a
-Release: 3%{?dist}
+Release: 4%{?dist}
 License: GPL
 Group: System Environment/Daemons
 URL: http://www.proftpd.org/
@@ -66,7 +66,7 @@
 
 
 %prep
-%setup
+%setup -q
 %patch0 -p1 -b .rpath
 %patch1 -p0 -b .ctrls-restart
 %patch2 -p1 -b .cmdbufsize
@@ -147,7 +147,7 @@
 
 
 %files
-%defattr(-, root, root, 0755)
+%defattr(-,root,root,-)
 %doc COPYING CREDITS ChangeLog NEWS README*
 %doc doc/* sample-configurations/
 %dir %{_localstatedir}/run/proftpd/
@@ -173,25 +173,31 @@
 %attr(750, root, root) %dir /var/log/proftpd/
 
 %files ldap
-%defattr(-, root, root, 0755)
+%defattr(-,root,root,-)
 %dir %{_libexecdir}/proftpd/
 %{_libexecdir}/proftpd/mod_ldap.so
 %{_libexecdir}/proftpd/mod_quotatab_ldap.so
 
 %files mysql
-%defattr(-, root, root, 0755)
+%defattr(-,root,root,-)
 %dir %{_libexecdir}/proftpd/
 %{_libexecdir}/proftpd/mod_sql_mysql.so
 %{_libexecdir}/proftpd/mod_quotatab_sql.so
 
 %files postgresql
-%defattr(-, root, root, 0755)
+%defattr(-,root,root,-)
 %dir %{_libexecdir}/proftpd/
 %{_libexecdir}/proftpd/mod_sql_postgres.so
 %{_libexecdir}/proftpd/mod_quotatab_sql.so
 
 
 %changelog
+* Fri Jun 15 2007 Matthias Saou <http://freshrpms.net/> 1.3.0a-4
+- Fix PAM entry for F7+ (#244168). Still doesn't work with selinux, though.
+
+* Fri May  4 2007 Matthias Saou <http://freshrpms.net/> 1.3.0a-4
+- Fix auth bypass vulnerability (#237533, upstream #2922)... not! :-(
+
 * Tue Feb  6 2007 Matthias Saou <http://freshrpms.net/> 1.3.0a-3
 - Patch to fix local user buffer overflow in controls request handling, rhbz
   bug #219938, proftpd bug #2867.




More information about the fedora-extras-commits mailing list