Ecosyste.ms: Issues

An open API service for providing issue and pull request metadata for open source projects.

GitHub / linux-pam/linux-pam issues and pull requests

#734 - include stdint.h in pam_namespace.c

Pull Request - State: closed - Opened by jhheider 9 months ago - 1 comment
Labels: build issue

#733 - missing include in `modules/pam_namespace/pam_namespace.c`

Issue - State: closed - Opened by jhheider 9 months ago
Labels: build issue

#732 - Prepare for 1.6.0 release

Pull Request - State: closed - Opened by ldv-alt 9 months ago
Labels: enhancement

#731 - Fix typos

Pull Request - State: closed - Opened by stoeckmann 9 months ago
Labels: cleanup

#730 - Typos

Pull Request - State: closed - Opened by cgzones 9 months ago
Labels: cleanup

#729 - ci: bump actions/checkout to v4

Pull Request - State: closed - Opened by cgzones 9 months ago
Labels: build issue

#728 - Two build system tweaks

Pull Request - State: closed - Opened by cgzones 9 months ago - 1 comment
Labels: build issue

#727 - modules: zero out crypt_r(3) data before usage

Pull Request - State: closed - Opened by cgzones 9 months ago - 1 comment
Labels: enhancement

#726 - modules: do not invoke getline(3) unnecessarily

Pull Request - State: closed - Opened by ldv-alt 9 months ago - 2 comments
Labels: cleanup

#725 - pam_pwhistory: parse opasswd lines verbatim

Pull Request - State: closed - Opened by stoeckmann 9 months ago - 3 comments
Labels: bug, cleanup

#724 - pam_unix: do not allow comma as field separator

Pull Request - State: closed - Opened by stoeckmann 9 months ago - 4 comments
Labels: bug

#723 - pam_unix: fix regressions

Pull Request - State: closed - Opened by stoeckmann 9 months ago
Labels: bug

#722 - Annotate declaration with format attribute

Pull Request - State: closed - Opened by cgzones 9 months ago
Labels: cleanup

#721 - pam_pwhistory: build pwhistory_helper only with SELinux enabled

Pull Request - State: closed - Opened by stoeckmann 9 months ago - 1 comment
Labels: enhancement

#720 - pam_succeed_if: handle long and illegal values

Pull Request - State: closed - Opened by stoeckmann 9 months ago
Labels: enhancement

#719 - treewide: remove unused defines

Pull Request - State: closed - Opened by stoeckmann 9 months ago
Labels: cleanup

#718 - modules: do not call pam_sm_authenticate

Pull Request - State: closed - Opened by ldv-alt 9 months ago
Labels: enhancement

#717 - pam_access: add quiet_log option

Pull Request - State: closed - Opened by voegelas 9 months ago
Labels: enhancement

#716 - pam_listfile: log all option errors

Pull Request - State: closed - Opened by ldv-alt 9 months ago
Labels: enhancement

#715 - pam_listfile: treat \r like \n

Pull Request - State: closed - Opened by stoeckmann 9 months ago
Labels: enhancement

#714 - pam_env: allow escaping of escape character

Pull Request - State: closed - Opened by stoeckmann 9 months ago
Labels: enhancement

#713 - treewide: simplify code

Pull Request - State: closed - Opened by stoeckmann 9 months ago
Labels: cleanup

#712 - treewide: support building outside of source directory

Pull Request - State: closed - Opened by stoeckmann 9 months ago
Labels: enhancement, documentation, build issue

#711 - pam_access treats LOCAL and TTY names as hostnames

Issue - State: closed - Opened by xelphene 9 months ago - 2 comments
Labels: duplicate

#710 - Question: PAM module's pam_echo messages are printed twice on console

Issue - State: closed - Opened by narjuncs 9 months ago - 2 comments
Labels: question

#709 - pam_unix: do not truncate user names

Pull Request - State: closed - Opened by stoeckmann 9 months ago - 1 comment
Labels: bug

#708 - pam_access: avoid group name truncation

Pull Request - State: closed - Opened by stoeckmann 9 months ago
Labels: bug

#707 - pam_limits: prevent overflow with very long line

Pull Request - State: closed - Opened by stoeckmann 9 months ago
Labels: bug

#706 - pam_access: add quiet_log option

Issue - State: closed - Opened by voegelas 9 months ago - 2 comments
Labels: enhancement

#705 - treewide: fix typos

Pull Request - State: closed - Opened by stoeckmann 9 months ago
Labels: documentation

#704 - libpam: use correct function definition

Pull Request - State: closed - Opened by stoeckmann 9 months ago
Labels: cleanup

#703 - pam_unix: Lock password if minimum wait time is larger than maximum password age?

Issue - State: open - Opened by stoeckmann 9 months ago - 1 comment
Labels: question

#702 - Misc

Pull Request - State: closed - Opened by cgzones 9 months ago
Labels: cleanup

#701 - pam_unix updates

Pull Request - State: closed - Opened by cgzones 9 months ago
Labels: bug, enhancement, cleanup

#700 - libpam: use getrandom if possible

Pull Request - State: closed - Opened by stoeckmann 9 months ago
Labels: enhancement

#699 - libpam: handle long delays properly

Pull Request - State: closed - Opened by stoeckmann 9 months ago
Labels: enhancement

#698 - Misc static analyzer reportings

Pull Request - State: closed - Opened by cgzones 9 months ago - 1 comment
Labels: bug

#697 - pam_env: use getline

Pull Request - State: closed - Opened by stoeckmann 9 months ago - 7 comments
Labels: enhancement

#696 - pam_env: allow long argument expansions

Pull Request - State: closed - Opened by stoeckmann 9 months ago
Labels: enhancement

#695 - modules: use getline instead of fgets

Pull Request - State: closed - Opened by stoeckmann 9 months ago - 1 comment
Labels: enhancement

#694 - pam_unix: use getline in _unix_getpwnam

Pull Request - State: closed - Opened by stoeckmann 9 months ago
Labels: enhancement, cleanup

#693 - pam_unix: avoid reading uninitialized variable

Pull Request - State: closed - Opened by stoeckmann 9 months ago
Labels: bug

#692 - configure.ac: remove unneeded function checks

Pull Request - State: closed - Opened by stoeckmann 9 months ago - 1 comment
Labels: cleanup

#691 - pam_namespace: validate amount of uids in config

Pull Request - State: closed - Opened by stoeckmann 9 months ago - 2 comments
Labels: bug

#690 - New release

Issue - State: closed - Opened by ldv-alt 9 months ago - 17 comments
Labels: question

#688 - README text files generated from XML contain UTF-8 0xa0 non-breaking-space characters

Issue - State: open - Opened by mgerstner 9 months ago - 1 comment
Labels: documentation

#687 - pam_namespace: bugfixes, security improvements, documentation improvements

Pull Request - State: closed - Opened by mgerstner 9 months ago - 1 comment
Labels: bug, enhancement, documentation

#686 - pam_unix/passverify: always run the helper to obtain shadow password file entries

Pull Request - State: closed - Opened by ldv-alt 9 months ago - 3 comments
Labels: enhancement

#685 - modules: prevent config truncations

Pull Request - State: closed - Opened by stoeckmann 9 months ago
Labels: bug, cleanup

#684 - pam_env: various cleanups

Pull Request - State: closed - Opened by stoeckmann 9 months ago - 3 comments
Labels: bug, cleanup

#683 - pam listfile.8: minor fixes and enhancements

Pull Request - State: closed - Opened by ldv-alt 9 months ago
Labels: documentation

#682 - pam_listfile: add a test for return values

Pull Request - State: closed - Opened by ldv-alt 9 months ago
Labels: tests

#681 - unix_chkpwd, unix_update: Use exit codes 128+ on signals

Pull Request - State: closed - Opened by solardiz 9 months ago
Labels: enhancement

#680 - seems pam_env.so always return PAM_IGNORE?

Issue - State: closed - Opened by mashuai191 9 months ago - 7 comments
Labels: question

#679 - pam_timestamp_check: fix potential null pointer dereference on error path

Pull Request - State: closed - Opened by Fmiard 10 months ago
Labels: bug

#678 - pam_motd: fail if too many motd files encountered

Pull Request - State: closed - Opened by stoeckmann 10 months ago
Labels: bug

#677 - pam_timestamp_check: potential null pointer dereference on error path

Issue - State: closed - Opened by Fmiard 10 months ago - 3 comments
Labels: bug

#676 - pam_access: fix nul byte handling in config

Pull Request - State: closed - Opened by stoeckmann 10 months ago
Labels: bug

#675 - pam_exec: allow also expose_authtok for password PAM_TYPE

Pull Request - State: closed - Opened by rugubara 10 months ago
Labels: enhancement

#674 - treewide: fix typos in comments and documentation

Pull Request - State: closed - Opened by stoeckmann 10 months ago
Labels: documentation

#673 - libpam: remove function prefixes in debug messages

Pull Request - State: closed - Opened by stoeckmann 10 months ago
Labels: cleanup

#672 - libpam: reduce memory usage of _pam_mkargv

Pull Request - State: closed - Opened by stoeckmann 10 months ago - 2 comments
Labels: enhancement

#671 - treewide: use asprintf/strdup for string creations

Pull Request - State: closed - Opened by stoeckmann 10 months ago
Labels: cleanup

#670 - pam_namespace: handle huge namespace.conf lines

Pull Request - State: closed - Opened by stoeckmann 10 months ago
Labels: bug

#669 - conf/pam_conv1: fix memory and integer handling

Pull Request - State: closed - Opened by stoeckmann 10 months ago
Labels: bug

#668 - treewide: store strlen results in size_t

Pull Request - State: closed - Opened by stoeckmann 10 months ago
Labels: bug

#667 - treewide: assume free(NULL) is no-op

Pull Request - State: closed - Opened by ldv-alt 10 months ago - 2 comments
Labels: cleanup

#666 - Clarify pam_wheel behaviour when run from a remote agent and there is no controlling terminal

Issue - State: closed - Opened by ikerexxe 10 months ago - 8 comments
Labels: question

#665 - pam_unix: sync expiry checks with shadow

Pull Request - State: closed - Opened by stoeckmann 10 months ago
Labels: enhancement

#664 - pam_shells: fix regression (no release)

Pull Request - State: closed - Opened by stoeckmann 10 months ago
Labels: bug

#663 - pam_xauth: simplify check_acl

Pull Request - State: closed - Opened by stoeckmann 10 months ago
Labels: cleanup

#662 - pam_limits: avoid sscanf in parse_config_file

Pull Request - State: open - Opened by stoeckmann 10 months ago
Labels: cleanup

#661 - pam_unix: simplify save_old_password

Pull Request - State: open - Opened by stoeckmann 10 months ago
Labels: cleanup

#660 - treewide: require existence of getline

Pull Request - State: closed - Opened by stoeckmann 10 months ago - 1 comment

#659 - Assume getline exists

Pull Request - State: closed - Opened by ldv-alt 10 months ago - 1 comment
Labels: cleanup

#658 - libpam: support arbitrarily long configuration file lines

Pull Request - State: closed - Opened by stoeckmann 10 months ago - 19 comments
Labels: enhancement

#657 - pam_unix: check str to integer conversions

Pull Request - State: closed - Opened by stoeckmann 10 months ago - 5 comments
Labels: enhancement

#656 - pam_unix: use correct number of rounds

Pull Request - State: closed - Opened by stoeckmann 10 months ago
Labels: bug

#655 - pam_timestamp: OpenSSL wrapper updates

Pull Request - State: closed - Opened by BenBE 10 months ago
Labels: enhancement

#654 - pam_unix: fix possible shadow signed overflows

Pull Request - State: closed - Opened by stoeckmann 10 months ago
Labels: bug

#653 - pam_limits: Specify maximum field width in sscanf()

Pull Request - State: closed - Opened by standby24x7 10 months ago - 2 comments
Labels: invalid

#652 - pam_unix: handle invalid names in _unix_getpwnam

Pull Request - State: closed - Opened by stoeckmann 10 months ago
Labels: bug

#651 - libpam: treat NUL in passwd files correctly

Pull Request - State: closed - Opened by stoeckmann 10 months ago
Labels: enhancement

#650 - libpam: simplify _pam_StrTok

Pull Request - State: closed - Opened by stoeckmann 10 months ago
Labels: cleanup

#649 - RFC: libpam: remove unneeded allocations

Pull Request - State: closed - Opened by stoeckmann 10 months ago - 3 comments
Labels: documentation

#648 - pam_pwhistory: fix memory leak on error path

Pull Request - State: closed - Opened by ldv-alt 10 months ago - 2 comments
Labels: bug

#647 - libpam_misc: use sig_atomic_t instead of int

Pull Request - State: closed - Opened by stoeckmann 10 months ago

#646 - pam_setquota: plug memory leak

Pull Request - State: closed - Opened by stoeckmann 10 months ago
Labels: bug

#645 - pam_faildelay: validate parameter ranges

Pull Request - State: closed - Opened by stoeckmann 10 months ago
Labels: bug

#644 - Treat INT_MAX limitations in pam_modutil_ioloop.c

Pull Request - State: closed - Opened by stoeckmann 10 months ago
Labels: bug

#643 - Pam tty audit error due to buf size limit

Pull Request - State: closed - Opened by ikerexxe 10 months ago

#642 - pam_unix: read yescrypt rounds from login.defs

Pull Request - State: closed - Opened by mcendu 10 months ago
Labels: enhancement

#641 - Follow NIST guidelines for quantity of password attemps

Issue - State: closed - Opened by es20490446e 10 months ago - 4 comments
Labels: question

#640 - PAM + OpenSSH if Password entropy more than ~70bit authentication failure

Issue - State: closed - Opened by aleksandr-savchenko 11 months ago - 2 comments
Labels: invalid

#639 - PAM module always send incorrect password to radius server for authentication

Issue - State: closed - Opened by dayDPTR 11 months ago - 1 comment
Labels: question

#638 - pam_mkhomedir: switch to *at functions

Pull Request - State: closed - Opened by stoeckmann 11 months ago
Labels: bug

#637 - SEGV in verify_pwd_hash(pam_unix/passverify.c) when building with address sanitizer

Issue - State: closed - Opened by ToxyFlog1627 11 months ago - 6 comments
Labels: invalid, question

#636 - libpam: fix _pam_mkargv return value on error path

Pull Request - State: closed - Opened by ldv-alt 11 months ago - 2 comments
Labels: bug

#635 - pam_shells: improve error message on denial

Pull Request - State: closed - Opened by flaviut 11 months ago
Labels: enhancement