From a13992202e45948b01cfe09dadf1856f1bcb75d5618156c3ea98c48b150e7d30 Mon Sep 17 00:00:00 2001 From: Torsten Gruner Date: Wed, 18 Apr 2018 19:47:04 +0000 Subject: [PATCH] Accepting request 597701 from home:jengelh:branches:security - Trim/update descriptions. Fix RPM groups. Remove useless --with-pic. OBS-URL: https://build.opensuse.org/request/show/597701 OBS-URL: https://build.opensuse.org/package/show/security/oath-toolkit?expand=0&rev=17 --- oath-toolkit.changes | 6 ++++ oath-toolkit.spec | 79 +++++++++++++++++--------------------------- 2 files changed, 37 insertions(+), 48 deletions(-) diff --git a/oath-toolkit.changes b/oath-toolkit.changes index 2b79222..b751ba1 100644 --- a/oath-toolkit.changes +++ b/oath-toolkit.changes @@ -1,3 +1,9 @@ +------------------------------------------------------------------- +Wed Apr 18 07:32:43 UTC 2018 - jengelh@inai.de + +- Trim/update descriptions. Fix RPM groups. Remove useless + --with-pic. + ------------------------------------------------------------------- Fri Apr 13 13:26:47 UTC 2018 - mpluskal@suse.com diff --git a/oath-toolkit.spec b/oath-toolkit.spec index d56fddf..78ff21d 100644 --- a/oath-toolkit.spec +++ b/oath-toolkit.spec @@ -37,7 +37,7 @@ BuildRequires: pkgconfig(libxml-2.0) BuildRequires: pkgconfig(xmlsec1) %description -The OATH Toolkit makes it easy to build one-time password +The OATH Toolkit makes it possible to build one-time password authentication systems. It contains shared libraries, command line tools and a PAM module. Supported technologies include the event-based HOTP algorithm (RFC4226) and the time-based TOTP algorithm @@ -52,39 +52,31 @@ License: GPL-3.0-or-later Group: Productivity/Networking/Security %description -n pam_oath -The OATH Toolkit makes it easy to build one-time password -authentication systems. It contains shared libraries, command line -tools and a PAM module. Supported technologies include the -event-based HOTP algorithm (RFC4226) and the time-based TOTP algorithm -(RFC6238). OATH stands for Open AuTHentication, which is the -organization that specify the algorithms. For managing secret key -files, the Portable Symmetric Key Container (PSKC) format described in -RFC6030 is supported. +The OATH Toolkit makes it possible to build one-time password +authentication systems. + +This subpackage contains a module to integrate OATH into PAM. %package -n liboath0 Summary: Library for Open AuTHentication (OATH) HOTP support License: LGPL-2.1-or-later -Group: Productivity/Networking/Security +Group: System/Libraries Requires: %{name}-xml >= %{version} %description -n liboath0 -The OATH Toolkit makes it easy to build one-time password -authentication systems. It contains shared libraries, command line -tools and a PAM module. Supported technologies include the +The OATH Toolkit makes it possible to build one-time password +authentication systems. Supported technologies include the event-based HOTP algorithm (RFC4226) and the time-based TOTP algorithm -(RFC6238). OATH stands for Open AuTHentication, which is the -organization that specify the algorithms. For managing secret key -files, the Portable Symmetric Key Container (PSKC) format described in -RFC6030 is supported. +(RFC6238). %package xml -Summary: This package contains xml files needed by liboath0 +Summary: XML data files needed by liboath License: GPL-3.0-or-later AND LGPL-2.1-or-later -Group: Development/Libraries/C and C++ +Group: Productivity/Networking/Security BuildArch: noarch %description xml -The OATH Toolkit makes it easy to build one-time password +The OATH Toolkit makes it possible to build one-time password authentication systems. It contains shared libraries, command line tools and a PAM module. Supported technologies include the event-based HOTP algorithm (RFC4226) and the time-based TOTP algorithm @@ -94,53 +86,45 @@ files, the Portable Symmetric Key Container (PSKC) format described in RFC6030 is supported. %package -n liboath-devel -Summary: Library for Open AuTHentication (OATH) HOTP support -- Development Files +Summary: Development files for the Open AuTHentication (OATH) HOTP support library License: LGPL-2.1-or-later Group: Development/Libraries/C and C++ Requires: glibc-devel Requires: liboath0 = %{version} %description -n liboath-devel -The OATH Toolkit makes it easy to build one-time password -authentication systems. It contains shared libraries, command line -tools and a PAM module. Supported technologies include the -event-based HOTP algorithm (RFC4226) and the time-based TOTP algorithm -(RFC6238). OATH stands for Open AuTHentication, which is the -organization that specify the algorithms. For managing secret key -files, the Portable Symmetric Key Container (PSKC) format described in -RFC6030 is supported. +The OATH Toolkit makes it possible to build one-time password +authentication systems. + +This subpackage contains the header files for the HOTP/TOTP library. %package -n libpskc0 Summary: Library for Portable Symmetric Key Container License: LGPL-2.1-or-later -Group: Productivity/Networking/Security +Group: System/Libraries %description -n libpskc0 -The OATH Toolkit makes it easy to build one-time password -authentication systems. It contains shared libraries, command line -tools and a PAM module. Supported technologies include the -event-based HOTP algorithm (RFC4226) and the time-based TOTP algorithm -(RFC6238). OATH stands for Open AuTHentication, which is the -organization that specify the algorithms. For managing secret key -files, the Portable Symmetric Key Container (PSKC) format described in -RFC6030 is supported. +The OATH Toolkit makes it possible to build one-time password +authentication systems. + +For managing secret key files, the Portable Symmetric Key Container +(PSKC) format described in RFC6030 is supported. %package -n libpskc-devel -Summary: Library for Portable Symmetric Key Container -- Development Files +Summary: Development files for the Portable Symmetric Key Container library License: LGPL-2.1-or-later Group: Development/Libraries/C and C++ Requires: glibc-devel Requires: libpskc0 = %{version} %description -n libpskc-devel -The OATH Toolkit makes it easy to build one-time password -authentication systems. It contains shared libraries, command line -tools and a PAM module. Supported technologies include the -event-based HOTP algorithm (RFC4226) and the time-based TOTP algorithm -(RFC6238). OATH stands for Open AuTHentication, which is the -organization that specify the algorithms. For managing secret key -files, the Portable Symmetric Key Container (PSKC) format described in -RFC6030 is supported. +The OATH Toolkit makes it possible to build one-time password +authentication systems. + +For managing secret key files, the Portable Symmetric Key Container +(PSKC) format described in RFC6030 is supported. + +This subpackage contains the headers for this library. %prep %setup -q @@ -153,7 +137,6 @@ autoreconf -fiv --with-pam-dir=/%{_lib}/security \ --with-libgcrypt \ --disable-silent-rules \ - --with-pic \ --disable-static %make_build