diff --git a/vsftpd.pam b/vsftpd.pam index 02db61b..5ddd591 100644 --- a/vsftpd.pam +++ b/vsftpd.pam @@ -1,6 +1,6 @@ #%PAM-1.0 -auth required /lib/security/pam_listfile.so item=user sense=deny file=/etc/vsftpd.ftpusers onerr=succeed -auth required /lib/security/pam_stack.so service=system-auth -auth required /lib/security/pam_shells.so -account required /lib/security/pam_stack.so service=system-auth -session required /lib/security/pam_stack.so service=system-auth +auth required pam_listfile.so item=user sense=deny file=/etc/vsftpd.ftpusers onerr=succeed +auth required pam_stack.so service=system-auth +auth required pam_shells.so +account required pam_stack.so service=system-auth +session required pam_stack.so service=system-auth diff --git a/vsftpd.spec b/vsftpd.spec index d0ac22c..4075aed 100644 --- a/vsftpd.spec +++ b/vsftpd.spec @@ -1,7 +1,7 @@ Summary: vsftpd - Very Secure Ftp Daemon Name: vsftpd Version: 1.1.0 -Release: 1 +Release: 2 License: GPL Group: System Environment/Daemons Source: ftp://ferret.lmh.ox.ac.uk/pub/linux/%{name}-%{version}.tar.gz @@ -65,6 +65,10 @@ install -m 600 %{SOURCE4} $RPM_BUILD_ROOT/etc/vsftpd.user_list %{_mandir}/man8/vsftpd.* %changelog +* Tue Nov 12 2002 Nalin Dahyabhai 1.0.1-9 +- remove absolute paths from PAM configuration so that the right modules get + used for whichever arch we're built for on multilib systems + * Thu Aug 15 2002 Elliot Lee 1.0.1-8 - -D_FILE_OFFSET_BITS=64 - smp make