pam-config/pam-config.spec
Thorsten Kukuk 0a6b103e2d - Update to version 0.95:
- fix migration from pam_unix2/pam_pwcheck to pam_unix/pam_cracklib

OBS-URL: https://build.opensuse.org/package/show/Linux-PAM/pam-config?expand=0&rev=87
2018-02-22 15:24:58 +00:00

93 lines
2.7 KiB
RPMSpec

#
# spec file for package pam-config
#
# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
#
# All modifications and additions to the file contributed by third parties
# remain the property of their copyright owners, unless otherwise agreed
# upon. The license for this file, and modifications and additions to the
# file, is the same license as for the pristine package itself (unless the
# license for the pristine package is not an Open Source License, in which
# case the license is the MIT License). An "Open Source License" is a
# license that conforms to the Open Source Definition (Version 1.9)
# published by the Open Source Initiative.
# Please submit bugfixes or comments via http://bugs.opensuse.org/
#
Name: pam-config
Summary: Modify common PAM configuration files
License: GPL-2.0
Group: System/Management
Version: 0.95
Release: 0
PreReq: pam >= 1.3.0
Url: https://github.com/SUSE/pam-config
Source: %{name}-%{version}.tar.bz2
BuildRoot: %{_tmppath}/%{name}-%{version}-build
%description
pam-config is a command line utility to maintain the common PAM
configuration files included by most PAM application configuration
files. It can be used to configure a system for different network or
hardware based authentication schemes. pam-config can also
add/adjust/remove other PAM modules and their options.
%prep
%setup -q
%build
%configure
make %{?_smp_mflags}
%install
make install DESTDIR=$RPM_BUILD_ROOT
mkdir -p $RPM_BUILD_ROOT/%{_sysconfdir}/pam.d
for i in account auth password session ; do
touch $RPM_BUILD_ROOT/%{_sysconfdir}/pam.d/common-$i-pc
done
%{find_lang} pam-config
%post
if [ ! -f /etc/pam.d/common-auth-pc ] ; then
pam-config --debug --create --force
else
pam-config --debug --update ||:
fi
%postun
if [ $1 = 0 ]; then
# Deinstall
dir=/etc/security
for conf in pam_unix2.conf pam_pwcheck.conf ; do
if [ -f $dir/$conf.pam-config-backup -a ! -f $dir/$conf ]; then
mv -v $dir/$conf.pam-config-backup $dir/$conf
fi
done
dir=/etc/pam.d
for pamd in common-account common-auth common-password common-session ; do
if [ -f $dir/$pamd.pam-config-backup -a -L $dir/$pamd ]; then
rm -v $dir/$pamd && mv -v $dir/$pamd.pam-config-backup $dir/$pamd
fi
# common-*-pc are ghost, so we have to move them away...
if [ -f $dir/$pamd-pc ]; then
mv -v $dir/$pamd-pc $dir/$pamd-pc.bak
fi
done
fi
%files -f pam-config.lang
%defattr(-,root,root)
%doc COPYING
%{_sbindir}/pam-config
%doc %{_mandir}/man8/pam-config.8*
%ghost %config %{_sysconfdir}/pam.d/common-account-pc
%ghost %config %{_sysconfdir}/pam.d/common-auth-pc
%ghost %config %{_sysconfdir}/pam.d/common-password-pc
%ghost %config %{_sysconfdir}/pam.d/common-session-pc
%changelog