From 883cca0fd0a76c6c931c225900deafa83c7e3fc0 Mon Sep 17 00:00:00 2001 From: CentOS Sources Date: Thu, 21 Jul 2022 16:11:15 +0000 Subject: [PATCH] import pam-1.3.1-22.el8 --- SOURCES/pamtmp.conf | 1 + SPECS/pam.spec | 5 ++++- 2 files changed, 5 insertions(+), 1 deletion(-) diff --git a/SOURCES/pamtmp.conf b/SOURCES/pamtmp.conf index e94a860..e4cfe2a 100644 --- a/SOURCES/pamtmp.conf +++ b/SOURCES/pamtmp.conf @@ -1,3 +1,4 @@ d /run/console 0755 root root - d /run/faillock 0755 root root - d /run/sepermit 0755 root root - +d /run/motd.d 0755 root root - diff --git a/SPECS/pam.spec b/SPECS/pam.spec index eec1cc2..8b0ed82 100644 --- a/SPECS/pam.spec +++ b/SPECS/pam.spec @@ -3,7 +3,7 @@ Summary: An extensible library which provides authentication for applications Name: pam Version: 1.3.1 -Release: 21%{?dist} +Release: 22%{?dist} # The library is BSD licensed with option to relicense as GPLv2+ # - this option is redundant as the BSD license allows that anyway. # pam_timestamp, pam_loginuid, and pam_console modules are GPLv2+. @@ -444,6 +444,9 @@ done %doc doc/specs/rfc86.0.txt %changelog +* Wed Jul 13 2022 Iker Pedrosa - 1.3.1-22 +- Regenerate the /run/motd.d at each boot. Resolves: #2104878 + * Thu Jun 23 2022 Iker Pedrosa - 1.3.1-21 - pam_usertype: only use SYS_UID_MAX for system users. Resolves: #1949137