diff --git a/at-3.1.10-newpam.patch b/at-3.1.10-newpam.patch new file mode 100644 index 0000000..b253d56 --- /dev/null +++ b/at-3.1.10-newpam.patch @@ -0,0 +1,18 @@ +--- at-3.1.10/pam_atd.newpam 2007-01-30 13:04:19.000000000 +0100 ++++ at-3.1.10/pam_atd 2007-01-30 13:02:09.000000000 +0100 +@@ -0,0 +1,15 @@ ++# The PAM configuration file for the at daemon ++# ++# ++auth sufficient pam_rootok.so ++auth required pam_stack.so ++auth include system-auth ++auth required pam_env.so ++account required pam_stack.so ++account include system-auth ++session required pam_stack.so ++session include system-auth ++# Sets up user limits, please uncomment and read /etc/security/limits.conf ++# to enable this functionality. ++# session required pam_limits.so ++# diff --git a/at-3.1.10-pam.patch b/at-3.1.10-pam.patch index 0df6797..3d3bc5f 100644 --- a/at-3.1.10-pam.patch +++ b/at-3.1.10-pam.patch @@ -439,22 +439,6 @@ allow = user_in_file(ETCDIR "/at.allow", pentry->pw_name); if (allow==0 || allow==1) return allow; ---- at-3.1.8/pam_atd.pam 2005-01-25 16:16:41.842416000 -0500 -+++ at-3.1.8/pam_atd 2005-01-25 16:01:10.000000000 -0500 -@@ -0,0 +1,13 @@ -+# -+# The PAM configuration file for the at daemon -+# -+# -+auth sufficient /lib/security/$ISA/pam_rootok.so -+auth required /lib/security/$ISA/pam_stack.so service=system-auth -+auth required pam_env.so -+account required /lib/security/$ISA/pam_stack.so service=system-auth -+session required /lib/security/$ISA/pam_stack.so service=system-auth -+# Sets up user limits, please uncomment and read /etc/security/limits.conf -+# to enable this functionality. -+# session required pam_limits.so -+# --- at-3.1.10/config.h.in.__ 2006-09-07 18:47:06.000000000 +0200 +++ at-3.1.10/config.h.in 2006-09-07 18:48:12.000000000 +0200 @@ -181,3 +181,9 @@ diff --git a/at.spec b/at.spec index c391ef9..e84762a 100644 --- a/at.spec +++ b/at.spec @@ -6,7 +6,7 @@ Summary: Job spooling tools. Name: at Version: 3.1.10 -Release: 6%{?dist} +Release: 7%{?dist} License: GPL Group: System Environment/Daemons Source: http://ftp.debian.org/debian/pool/main/a/at/at-%{major_ver}.tar.gz @@ -47,6 +47,8 @@ Patch36: at-3.1.10-dont_fork.patch Patch37: at-3.1.10-makefile.patch Patch38: at-3.1.10-daylight.patch Patch39: at-3.1.10-perm.patch +Patch40: at-3.1.10-nodebug.patch +Patch41: at-3.1.10-newpam.patch Prereq: fileutils chkconfig /etc/init.d BuildPrereq: flex bison autoconf @@ -60,6 +62,7 @@ Conflicts: crontabs <= 1.5 BuildPrereq: smtpdaemon Buildroot: %{_tmppath}/%{name}-root +%define debug_package %{nil} %description At and batch read commands from standard input or from a specified file. At allows you to specify that a command will be run at a @@ -119,6 +122,8 @@ cp %{SOURCE1} . %patch37 -p1 -b .makefile %patch38 -p1 -b .daylight %patch39 -p1 -b .perm +%patch40 -p1 -b .nodebug +%patch41 -p1 -b .newpam %build # patch10 touches configure.in @@ -205,6 +210,11 @@ fi %attr(4755,root,root) %{_bindir}/at %changelog +* Tue Jan 30 2007 Marcela Maslanova - 3.1.10-7 +- no debug file - useless +- new pam configuration +- rhbz#224597 + * Tue Oct 27 2006 Marcela Maslanova - 3.1.10-6 - fix daylight-saving again - fix #214759 - problem with seteuid