Accepting request 799668 from Linux-PAM

- Update to version 1.3
  - Add support for pam_pwquality
  - Replace cracklib with pam_pwquality
  - Add pam_systemd if installed and we create a new configuration
  - Change check for existence of a Module
- Drop bsc1153630-prevent-systemd-pam_mount.patch, integrated in v1.3

OBS-URL: https://build.opensuse.org/request/show/799668
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=83
This commit is contained in:
Dominique Leuenberger 2020-05-05 16:53:48 +00:00 committed by Git OBS Bridge
commit 97ffcc6a61
5 changed files with 15 additions and 24 deletions

View File

@ -1,17 +0,0 @@
Index: pam-config-1.2/src/mod_pam_mount.c
===================================================================
--- pam-config-1.2.orig/src/mod_pam_mount.c
+++ pam-config-1.2/src/mod_pam_mount.c
@@ -135,7 +135,12 @@ write_config_mount ( pam_module_t *this
}
/* pam_thinkfinger.so is not enabled so we can safely add
* pam_mount.so
+ * We'll also add a line preventing systemd-user from invoking pam_mount.so as it
+ * causes problems at least when (trying) to umount a user partition as it drops privileges between
+ * opening and closing a (PAM) session.
+ * Note that this doesn't break anything if systemd is not used.
*/
+ fprintf(fp, "session [success=1 default=ignore]\tpam_succeed_if.so\tservice = systemd-user\n");
fprintf (fp, "session optional\tpam_mount.so\n");
}
return close_service_file (fp,gl_service);

View File

@ -1,3 +0,0 @@
version https://git-lfs.github.com/spec/v1
oid sha256:795626fd364e6487ea3b0810fc41d07db9c9c74a9ed5833b55e29fb1edad1d14
size 266572

3
pam-config-1.3.tar.xz Normal file
View File

@ -0,0 +1,3 @@
version https://git-lfs.github.com/spec/v1
oid sha256:0d14da33ded8b68db5f0a22cfc6ffd32f9bf7e03d1394fc44c10cf5c3a4e9ba1
size 267476

View File

@ -1,3 +1,13 @@
-------------------------------------------------------------------
Fri May 1 20:32:29 UTC 2020 - Thorsten Kukuk <kukuk@suse.com>
- Update to version 1.3
- Add support for pam_pwquality
- Replace cracklib with pam_pwquality
- Add pam_systemd if installed and we create a new configuration
- Change check for existence of a Module
- Drop bsc1153630-prevent-systemd-pam_mount.patch, integrated in v1.3
-------------------------------------------------------------------
Mon Nov 25 08:02:48 UTC 2019 - Josef Möllers <josef.moellers@suse.com>

View File

@ -17,15 +17,15 @@
Name: pam-config
Version: 1.2
Version: 1.3
Release: 0
Summary: Utility to modify common PAM configuration files
License: GPL-2.0-only
Group: System/Management
URL: https://github.com/SUSE/pam-config
Source: %{name}-%{version}.tar.xz
Patch1: bsc1153630-prevent-systemd-pam_mount.patch
PreReq: pam >= 1.3.0
Recommends: pam_pwquality
%description
pam-config is a command line utility to maintain the common PAM
@ -37,8 +37,6 @@ add/adjust/remove other PAM modules and their options.
%prep
%setup -q
%patch1 -p1
%build
%configure
make %{?_smp_mflags}