diff --git a/bsc1153630-prevent-systemd-pam_mount.patch b/bsc1153630-prevent-systemd-pam_mount.patch deleted file mode 100644 index 1c75edb..0000000 --- a/bsc1153630-prevent-systemd-pam_mount.patch +++ /dev/null @@ -1,17 +0,0 @@ -Index: pam-config-1.2/src/mod_pam_mount.c -=================================================================== ---- pam-config-1.2.orig/src/mod_pam_mount.c -+++ pam-config-1.2/src/mod_pam_mount.c -@@ -135,7 +135,12 @@ write_config_mount ( pam_module_t *this - } - /* pam_thinkfinger.so is not enabled so we can safely add - * pam_mount.so -+ * We'll also add a line preventing systemd-user from invoking pam_mount.so as it -+ * causes problems at least when (trying) to umount a user partition as it drops privileges between -+ * opening and closing a (PAM) session. -+ * Note that this doesn't break anything if systemd is not used. - */ -+ fprintf(fp, "session [success=1 default=ignore]\tpam_succeed_if.so\tservice = systemd-user\n"); - fprintf (fp, "session optional\tpam_mount.so\n"); - } - return close_service_file (fp,gl_service); diff --git a/pam-config-1.2.tar.xz b/pam-config-1.2.tar.xz deleted file mode 100644 index a717bbb..0000000 --- a/pam-config-1.2.tar.xz +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:795626fd364e6487ea3b0810fc41d07db9c9c74a9ed5833b55e29fb1edad1d14 -size 266572 diff --git a/pam-config-1.3.tar.xz b/pam-config-1.3.tar.xz new file mode 100644 index 0000000..2c40003 --- /dev/null +++ b/pam-config-1.3.tar.xz @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:0d14da33ded8b68db5f0a22cfc6ffd32f9bf7e03d1394fc44c10cf5c3a4e9ba1 +size 267476 diff --git a/pam-config.changes b/pam-config.changes index 1f04180..dc16151 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,13 @@ +------------------------------------------------------------------- +Fri May 1 20:32:29 UTC 2020 - Thorsten Kukuk + +- Update to version 1.3 + - Add support for pam_pwquality + - Replace cracklib with pam_pwquality + - Add pam_systemd if installed and we create a new configuration + - Change check for existence of a Module +- Drop bsc1153630-prevent-systemd-pam_mount.patch, integrated in v1.3 + ------------------------------------------------------------------- Mon Nov 25 08:02:48 UTC 2019 - Josef Möllers diff --git a/pam-config.spec b/pam-config.spec index 23f19e7..fe13c1e 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -17,15 +17,15 @@ Name: pam-config -Version: 1.2 +Version: 1.3 Release: 0 Summary: Utility to modify common PAM configuration files License: GPL-2.0-only Group: System/Management URL: https://github.com/SUSE/pam-config Source: %{name}-%{version}.tar.xz -Patch1: bsc1153630-prevent-systemd-pam_mount.patch PreReq: pam >= 1.3.0 +Recommends: pam_pwquality %description pam-config is a command line utility to maintain the common PAM @@ -37,8 +37,6 @@ add/adjust/remove other PAM modules and their options. %prep %setup -q -%patch1 -p1 - %build %configure make %{?_smp_mflags}