From b693218d303b05ea5b09459b0514afe7a48c04669f0ec1917dc6f8ff2870efa5 Mon Sep 17 00:00:00 2001 From: OBS User unknown Date: Mon, 15 Jan 2007 23:28:55 +0000 Subject: [PATCH 01/63] OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=1 --- common-account-pc | 13 -- common-auth-pc | 15 -- common-password-pc | 13 -- common-session-pc | 16 -- pam-config-0.13.tar.bz2 | 3 + pam-config-0.91.tar.bz2 | 3 - pam-config.changes | 414 ---------------------------------------- pam-config.spec | 103 ++++++---- ready | 0 9 files changed, 70 insertions(+), 510 deletions(-) delete mode 100644 common-account-pc delete mode 100644 common-auth-pc delete mode 100644 common-password-pc delete mode 100644 common-session-pc create mode 100644 pam-config-0.13.tar.bz2 delete mode 100644 pam-config-0.91.tar.bz2 create mode 100644 ready diff --git a/common-account-pc b/common-account-pc deleted file mode 100644 index 240557b..0000000 --- a/common-account-pc +++ /dev/null @@ -1,13 +0,0 @@ -#%PAM-1.0 -# -# This file is autogenerated by pam-config. All changes -# will be overwritten. -# -# Account-related modules common to all services -# -# This file is included from other service-specific PAM config files, -# and should contain a list of the account modules that define -# the central access policy for use on the system. The default is to -# only deny service to users whose accounts are expired. -# -account required pam_unix.so try_first_pass diff --git a/common-auth-pc b/common-auth-pc deleted file mode 100644 index ebfea9b..0000000 --- a/common-auth-pc +++ /dev/null @@ -1,15 +0,0 @@ -#%PAM-1.0 -# -# This file is autogenerated by pam-config. All changes -# will be overwritten. -# -# Authentication-related modules common to all services -# -# This file is included from other service-specific PAM config files, -# and should contain a list of the authentication modules that define -# the central authentication scheme for use on the system -# (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the -# traditional Unix authentication mechanisms. -# -auth required pam_env.so -auth required pam_unix.so try_first_pass diff --git a/common-password-pc b/common-password-pc deleted file mode 100644 index f7d9736..0000000 --- a/common-password-pc +++ /dev/null @@ -1,13 +0,0 @@ -#%PAM-1.0 -# -# This file is autogenerated by pam-config. All changes -# will be overwritten. -# -# Password-related modules common to all services -# -# This file is included from other service-specific PAM config files, -# and should contain a list of modules that define the services to be -# used to change user passwords. -# -password requisite pam_cracklib.so -password required pam_unix.so use_authtok nullok shadow try_first_pass diff --git a/common-session-pc b/common-session-pc deleted file mode 100644 index 870749b..0000000 --- a/common-session-pc +++ /dev/null @@ -1,16 +0,0 @@ -#%PAM-1.0 -# -# This file is autogenerated by pam-config. All changes -# will be overwritten. -# -# Session-related modules common to all services -# -# This file is included from other service-specific PAM config files, -# and should contain a list of modules that define tasks to be performed -# at the start and end of sessions of *any* kind (both interactive and -# non-interactive -# -session required pam_limits.so -session required pam_unix.so try_first_pass -session optional pam_umask.so -session optional pam_env.so diff --git a/pam-config-0.13.tar.bz2 b/pam-config-0.13.tar.bz2 new file mode 100644 index 0000000..999e0ab --- /dev/null +++ b/pam-config-0.13.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:f82730eb278465dfbe416728bc91cfdee1998efd806229df9df691e00bd754ee +size 144411 diff --git a/pam-config-0.91.tar.bz2 b/pam-config-0.91.tar.bz2 deleted file mode 100644 index 7e58d60..0000000 --- a/pam-config-0.91.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:ed70b81cdf3ae34134eb312b44306942bbf0cdcfc4467c8ce2df4ea8589abd78 -size 321326 diff --git a/pam-config.changes b/pam-config.changes index a2b47a4..e8d9bc3 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,417 +1,3 @@ -------------------------------------------------------------------- -Tue May 31 15:41:15 CEST 2016 - kukuk@suse.de - -- No %ghost entries anymore, common-*-pc files are now real config - files for better tracking of modifications. -- Update to version 0.91 - - Adjust for Linux-PAM 1.3.0 - - Automatically replace obsolete PAM modules no longer installed - - Extend error messages - -------------------------------------------------------------------- -Fri Apr 1 11:37:05 CEST 2016 - kukuk@suse.de - -- Update to version 0.89 - - Includes pam_google_authenticator.patch - - Better check for dual-arch PAM stack - -------------------------------------------------------------------- -Sat Dec 13 22:39:00 UTC 2014 - Led - -- fix bashism in postun script - -------------------------------------------------------------------- -Wed Nov 12 14:33:26 CET 2014 - kukuk@suse.de - -- Added pam_google_authenticator.patch: support google authentiator - [bnc#888149] - -------------------------------------------------------------------- -Thu Sep 25 14:43:18 CEST 2014 - kukuk@suse.de - -- Update to pam-config 0.88 - - Add pam_ecryptfs to password section [bnc#895096] - -------------------------------------------------------------------- -Wed Apr 2 15:25:47 CEST 2014 - kukuk@suse.de - -- Update to pam-config 0.87 - - Add support for pam_access.so -- Rervert last change, it will break manually adjusted config - files as documented - -------------------------------------------------------------------- -Mon Mar 17 13:02:30 UTC 2014 - speilicke@suse.com - -- "pam-config --debug --update" in the %post section fails if any - /etc/pam.d/common-$TYPE file is not a symlink to /etc/pam.d/common-$TYPE-pc. - Fix that by adding '--force'. This is mainly an update issue since - fresh configs are created appropriatly - -------------------------------------------------------------------- -Thu Feb 7 09:59:26 CET 2013 - kukuk@suse.de - -- Remove last change regarding sha512, is now solved directly by - pam_unix.so. - -------------------------------------------------------------------- -Mon Feb 4 15:10:53 CET 2013 - kukuk@suse.de - -- Add sha512 and shadow to pam_unix.so when creating common-passwd-pc - by default, did somehow got lost [bnc#801970] - -------------------------------------------------------------------- -Mon Nov 12 15:49:07 CET 2012 - kukuk@suse.de - -- Use --create --force for new installation -- Update to pam-config 0.84 - - Add pam_env per default - - Don't print wrong error messages - -------------------------------------------------------------------- -Tue Sep 25 14:02:06 CEST 2012 - kukuk@suse.de - -- Update to pam-config 0.83: - - Fix stacking of pam_unix - - Add new pam_unix options - -------------------------------------------------------------------- -Thu Sep 20 14:58:56 CEST 2012 - kukuk@suse.de - -- Use pam_unix and pam_cracklib as default on fresh installations. - -------------------------------------------------------------------- -Tue Aug 14 13:02:09 UTC 2012 - vcizek@suse.com - -- make pam_ssh a sufficient auth module (bnc#730851) - -------------------------------------------------------------------- -Tue Aug 7 13:07:26 CEST 2012 - kukuk@suse.de - -- Update to pam-config 0.81: - - pam_ssh: fix try_first_pass bug fixed [bnc#773560] - - pam_ecryptfs: fix order, still does not work with - krb5 [bnc#740110] - -------------------------------------------------------------------- -Tue Apr 3 16:07:52 CEST 2012 - kukuk@suse.de - -- Add support for pam_ecryptfs [bnc#752851] - -------------------------------------------------------------------- -Wed Dec 7 14:00:35 UTC 2011 - jengelh@medozas.de - -- Remove redundant/unwanted tags/section (cf. specfile guidelines) -- Use %_smp_mflags for parallel building - -------------------------------------------------------------------- -Fri Dec 2 16:32:29 UTC 2011 - coolo@suse.com - -- add automake as buildrequire to avoid implicit dependency - -------------------------------------------------------------------- -Wed Aug 17 09:51:02 UTC 2011 - fcrozat@suse.com - -- Add pam_systemd.patch: Add pam_systemd support - -------------------------------------------------------------------- -Tue May 10 12:57:34 CEST 2011 - kukuk@suse.de - -- Version 0.79 - * Make pam_lastlog optional [bnc#686034]. - * Document that if symlinks don't point to *-pc files config is - ignored [FATE#310739]. - -------------------------------------------------------------------- -Wed Oct 13 14:41:55 CEST 2010 - kukuk@suse.de - -- Version 0.78 - * Add pam_fprintd support [bnc#644168] - * Move pam_env at the end of session stack - -------------------------------------------------------------------- -Tue Aug 31 17:07:37 CEST 2010 - kukuk@suse.de - -- Version 0.77 - * Fix check for lib64 [bnc#635098] - * Add pam_sss support - -------------------------------------------------------------------- -Wed Aug 25 15:05:08 CEST 2010 - kukuk@suse.de - -- Version 0.76 - * Add pam_fprint (patch from ro@suse.de) - -------------------------------------------------------------------- -Wed Aug 11 16:59:59 CEST 2010 - kukuk@suse.de - -- Version 0.75 - * Update translations - * Add pam_exec support - * Rewrite pam_make rules to use pam_exec - -------------------------------------------------------------------- -Tue Jun 29 16:42:50 CEST 2010 - kukuk@suse.de - -- Version 0.74 - * Fix typo in warning - * Update translations - -------------------------------------------------------------------- -Tue Dec 8 15:41:22 CET 2009 - jengelh@medozas.de - -- enable parallel building - -------------------------------------------------------------------- -Tue Dec 1 15:03:11 CET 2009 - mc@suse.de - -- Version 0.73 - * Add support for pam_passwdqc - * Print warning if cracklib-minlen <= 5 is used (bnc#539053) - -------------------------------------------------------------------- -Wed Jul 29 14:53:54 CEST 2009 - mc@novell.com - -- Version 0.72 - * src/mod_pam_gnome_keyring.c: enable use_authtok and support - new option only_if. (bnc#523379) - -------------------------------------------------------------------- -Fri May 8 13:18:47 CEST 2009 - mc@suse.de - -- Version 0.71 - * re-add lost query option [bnc#501341] - -------------------------------------------------------------------- -Thu Apr 30 13:10:58 CEST 2009 - kukuk@suse.de - -- Version 0.70 - * Fix try_first_pass handling for pam_ssh [bnc#499711] - -------------------------------------------------------------------- -Wed Mar 25 15:50:49 CET 2009 - kukuk@suse.de - -- Version 0.69 - * Add --verify option. - * pam_cracklib is now default instead of pam_pwcheck - [FATE#305468]. - -------------------------------------------------------------------- -Mon Dec 1 14:56:56 CET 2008 - mc@suse.de - -- Version 0.68 - * fix linking; accept relative links (bnc#450019) - * fix some testcases - * Update translations. - -------------------------------------------------------------------- -Fri Nov 21 13:26:49 CET 2008 - kukuk@suse.de - -- Version 0.67 - * Update translations. - * Add type option for pam_pwhistory. - -------------------------------------------------------------------- -Mon Nov 10 11:48:33 CET 2008 - mc@suse.de - -- No options in AUTH section for gnome-keyring (bnc#43189) - -------------------------------------------------------------------- -Fri Nov 7 16:42:58 CET 2008 - mc@suse.de - -- Version 0.66 - * delete option, if argument is 0 (bnc#442552) - * Add support for pam_gnome_keyring [bnc#440448]. - * Implement nullok for single services, too [bnc#440437]. - -------------------------------------------------------------------- -Wed Nov 5 14:47:05 CET 2008 - mc@suse.de - -- Version 0.65 - * fix error at option parsing.(bnc#440436) - * update translations. - -------------------------------------------------------------------- -Wed Oct 22 15:23:46 CEST 2008 - mc@suse.de - -- configure pam_selinux with open and close option - -------------------------------------------------------------------- -Tue Oct 21 14:32:44 CEST 2008 - mc@suse.de - -- Version 0.64 - - Add support for pam_selinux - -------------------------------------------------------------------- -Tue Oct 14 19:22:22 CEST 2008 - kukuk@suse.de - -- Version 0.63 - - Add support for pam_pwhistory - -------------------------------------------------------------------- -Tue Oct 7 16:57:22 CEST 2008 - mc@suse.de - -- Version 0.62 -- add support for pam_fp - -------------------------------------------------------------------- -Mon Oct 6 14:00:17 CEST 2008 - mc@suse.de - -- Version 0.61 - * print correct error message if sanity check fails - * fix the loose of values in case of some string options. - (bnc#414447) - -------------------------------------------------------------------- -Thu Sep 4 17:11:53 CEST 2008 - kukuk@suse.de - -- Version 0.60 - * Generate manual page from internal data - * Remove obsolete pam_pwcheck options - -------------------------------------------------------------------- -Fri Aug 29 12:21:07 CEST 2008 - mc@suse.de - -- Version 0.59 - * skip unix password change for uid > 999 in case of krb5 is used. - * set LANG=C when running checks - * Update translations. - -------------------------------------------------------------------- -Fri Aug 22 11:26:08 CEST 2008 - mc@suse.de - -- Version 0.58 - * return correct query result in case of - --ldap vs. --ldap-account_only - -------------------------------------------------------------------- -Mon Jul 28 14:24:33 CEST 2008 - sschober@suse.de - -- Version 0.57 - * fix pam_mount: use "optional" in session stack [bnc#409541] - -------------------------------------------------------------------- -Mon Jul 14 11:57:47 CEST 2008 - kukuk@suse.de - -- Version 0.56 - * Add is_enabled to pam_csync - -------------------------------------------------------------------- -Thu Jul 10 18:06:38 CEST 2008 - kukuk@suse.de - -- Version 0.55 - * Add pam_csync support [FATE#303805] - -------------------------------------------------------------------- -Mon Jun 30 14:41:10 CEST 2008 - kukuk@suse.de - -- Version 0.54 - * Add pam_ssh support (to start ssh-agent, not for authentication) - -------------------------------------------------------------------- -Fri May 23 15:25:22 CEST 2008 - kukuk@suse.de - -- Version 0.53 - * Better debug messages on writing config files - * Fix handling of backup files - (both found when debugging [bnc#392950]) - * Update translations - -------------------------------------------------------------------- -Tue Apr 1 15:56:07 CEST 2008 - mc@suse.de - -- Version 0.52 - * fix missing pam_localuser (bnc#371558) - * update localization files - -------------------------------------------------------------------- -Mon Mar 10 16:05:55 CET 2008 - mc@suse.de - -- Version 0.51 - - adapt krb5 support to new pam_krb5 version - -------------------------------------------------------------------- -Wed Feb 13 14:26:46 CET 2008 - kukuk@suse.de - -- Version 0.50 - - Add pam_time and pam_group support - - Rewrite option handling - -------------------------------------------------------------------- -Fri Nov 23 11:21:07 CET 2007 - mc@suse.de - -- Version 0.27 - - Move write_config after sanitize_check calles - -------------------------------------------------------------------- -Wed Nov 14 17:46:46 CET 2007 - mc@suse.de - -- Version 0.26 - - Add support for ldap-account_only - -------------------------------------------------------------------- -Tue Nov 13 11:34:46 CET 2007 - mc@suse.de - -- Version 0.25 - - Do not check for installed pam-module on - delete request [#337369]. - - fix missconfiguration of pam_krb5 [#335521] - -------------------------------------------------------------------- -Thu Oct 25 14:24:56 CEST 2007 - sschober@suse.de - -- Version 0.24: - - Bug fixing [#328519] - - integrated testsuite - -------------------------------------------------------------------- -Tue Aug 14 18:21:15 CEST 2007 - sschober@suse.de - -- Version 0.23: - - Bug fixing - - Support for pam_thinkfinger [#300201] [Fate#301952] - -------------------------------------------------------------------- -Tue Aug 14 13:36:29 CEST 2007 - sschober@suse.de - -- Version 0.22: - - Bug fixing - - Support for pam_ck_connector [#297559] - -------------------------------------------------------------------- -Fri Jul 27 13:17:21 CEST 2007 - kukuk@suse.de - -- Version 0.21: - - Add translations - - Bug fixing - - Add pam_cryptpass - -------------------------------------------------------------------- -Fri Jul 6 12:48:18 CEST 2007 - kukuk@suse.de - -- Version 0.20: - - Rewrite internal interface - - Add pam_unix and pam_mount - -------------------------------------------------------------------- -Wed Jun 27 13:53:20 CEST 2007 - kukuk@suse.de - -- Version 0.16: - - Add support for pam_lastlog and pam_loginuid - -------------------------------------------------------------------- -Mon Jan 29 13:29:09 CET 2007 - kukuk@suse.de - -- Version 0.15: - - Fix -d handling of minlen option of pam_pwcheck - -------------------------------------------------------------------- -Fri Jan 26 16:25:03 CET 2007 - kukuk@suse.de - -- Version 0.14: - - Add --krb5_ignore_unknown_principals option - - Add --pam_pwcheck-no_minlen option [bnc#227395] - ------------------------------------------------------------------- Wed Oct 25 12:18:35 CEST 2006 - kukuk@suse.de diff --git a/pam-config.spec b/pam-config.spec index 0725ca5..a8c6b1e 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -1,34 +1,26 @@ # -# spec file for package pam-config +# spec file for package pam-config (Version 0.13) # -# Copyright (c) 2016 SUSE LINUX GmbH, Nuernberg, Germany. +# Copyright (c) 2006 SUSE LINUX Products GmbH, Nuernberg, Germany. +# This file and all modifications and additions to the pristine +# package are under the same license as the package itself. # -# All modifications and additions to the file contributed by third parties -# remain the property of their copyright owners, unless otherwise agreed -# upon. The license for this file, and modifications and additions to the -# file, is the same license as for the pristine package itself (unless the -# license for the pristine package is not an Open Source License, in which -# case the license is the MIT License). An "Open Source License" is a -# license that conforms to the Open Source Definition (Version 1.9) -# published by the Open Source Initiative. - # Please submit bugfixes or comments via http://bugs.opensuse.org/ # +# norootforbuild Name: pam-config Summary: Modify common PAM configuration files -License: GPL-2.0 +Version: 0.13 +Release: 1 +License: GNU General Public License (GPL) - all versions +Autoreqprov: on +PreReq: pam >= 0.99 +Requires: pam-modules >= 10.2 +Prefix: %{_prefix} Group: System/Management -Version: 0.91 -Release: 0 -PreReq: pam >= 1.3.0 -Url: https://github.com/SUSE/pam-config Source: %{name}-%{version}.tar.bz2 -Source1: common-account-pc -Source2: common-auth-pc -Source3: common-password-pc -Source4: common-session-pc BuildRoot: %{_tmppath}/%{name}-%{version}-build %description @@ -45,26 +37,27 @@ add/adjust/remove other PAM modules and their options. %build %configure -make %{?_smp_mflags} +make %install make install DESTDIR=$RPM_BUILD_ROOT mkdir -p $RPM_BUILD_ROOT/%{_sysconfdir}/pam.d -install -m 644 %SOURCE1 $RPM_BUILD_ROOT/%{_sysconfdir}/pam.d/ -install -m 644 %SOURCE2 $RPM_BUILD_ROOT/%{_sysconfdir}/pam.d/ -install -m 644 %SOURCE3 $RPM_BUILD_ROOT/%{_sysconfdir}/pam.d/ -install -m 644 %SOURCE4 $RPM_BUILD_ROOT/%{_sysconfdir}/pam.d/ -%{find_lang} pam-config +for i in account auth password session ; do + touch $RPM_BUILD_ROOT/%{_sysconfdir}/pam.d/common-$i-pc +done + +%clean +rm -rf $RPM_BUILD_ROOT %post -if [ "$1" = "1" ]; then - pam-config --debug --create --force +if [ ! -f /etc/pam.d/common-auth-pc ] ; then + pam-config --debug --initialize else pam-config --debug --update ||: fi %postun -if [ $1 = 0 ]; then +if [ $1 == 0 ]; then # Deinstall dir=/etc/security for conf in pam_unix2.conf pam_pwcheck.conf ; do @@ -77,20 +70,58 @@ if [ $1 = 0 ]; then if [ -f $dir/$pamd.pam-config-backup -a -L $dir/$pamd ]; then rm -v $dir/$pamd && mv -v $dir/$pamd.pam-config-backup $dir/$pamd fi - # common-*-pc are ghost, so we have to move them away... + # common-*-pc are %ghost, so we have to move them away... if [ -f $dir/$pamd-pc ]; then mv -v $dir/$pamd-pc $dir/$pamd-pc.bak fi done fi -%files -f pam-config.lang +%files %defattr(-,root,root) %{_sbindir}/pam-config %doc %{_mandir}/man8/pam-config.8* -%config %{_sysconfdir}/pam.d/common-account-pc -%config %{_sysconfdir}/pam.d/common-auth-pc -%config %{_sysconfdir}/pam.d/common-password-pc -%config %{_sysconfdir}/pam.d/common-session-pc +%ghost %config %{_sysconfdir}/pam.d/common-account-pc +%ghost %config %{_sysconfdir}/pam.d/common-auth-pc +%ghost %config %{_sysconfdir}/pam.d/common-password-pc +%ghost %config %{_sysconfdir}/pam.d/common-session-pc -%changelog +%changelog -n pam-config +* Wed Oct 25 2006 - kukuk@suse.de +- Version 0.13: + - Add pam_capability support + - pam_apparmor should only be optional [Fate#300510] +* Wed Sep 20 2006 - kukuk@suse.de +- Fix debug flag handling for pam_cracklib/pam_pwcheck +* Thu Sep 14 2006 - kukuk@suse.de +- Version 0.11: + - Changes to account stack with krb5 and ldap + - Add support for pam_umask.so +* Thu Aug 31 2006 - kukuk@suse.de +- Version 0.10: + - Fix first install if pam-modules was updated before + - Document missing options in manual page +* Fri Aug 25 2006 - kukuk@suse.de +- Version 0.9: + - Add pam_winbind support + - Rename pam_krb5afs to pam_krb5 if we find it + - Support minimum_uid for pam_krb5 +* Fri Aug 25 2006 - kukuk@suse.de +- Add LUM support and no_obscure_checks to pam_pwcheck (0.8) +* Thu Aug 24 2006 - kukuk@suse.de +- Version 0.7: + - Add support for pam_cracklib. + - Add support for pam_apparmor. + - Fix stacking of pam_unix2 with pam_ldap. +* Wed Aug 23 2006 - kukuk@suse.de +- Fix stacking of modules, add query option for YaST2 (version 0.6) +* Tue Aug 22 2006 - kukuk@suse.de +- Bug fixes, add --update option (version 0.5) +* Tue Aug 22 2006 - kukuk@suse.de +- Add support for ccreds and pkcs11 (version 0.4) +* Mon Aug 21 2006 - kukuk@suse.de +- Add support for ldap and krb5 (version 0.3) +* Mon Aug 21 2006 - kukuk@suse.de +- Add documentation (version 0.2) +* Mon Aug 21 2006 - kukuk@suse.de +- Initial release diff --git a/ready b/ready new file mode 100644 index 0000000..473a0f4 From 44045c65da2411ae906404ba6710194cbb14372595da317c3e5bba5f38ae52ba Mon Sep 17 00:00:00 2001 From: OBS User unknown Date: Mon, 29 Jan 2007 16:09:00 +0000 Subject: [PATCH 02/63] OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=2 --- pam-config-0.13.tar.bz2 | 3 --- pam-config-0.15.tar.bz2 | 3 +++ pam-config.changes | 13 +++++++++++++ pam-config.spec | 15 +++++++++++---- 4 files changed, 27 insertions(+), 7 deletions(-) delete mode 100644 pam-config-0.13.tar.bz2 create mode 100644 pam-config-0.15.tar.bz2 diff --git a/pam-config-0.13.tar.bz2 b/pam-config-0.13.tar.bz2 deleted file mode 100644 index 999e0ab..0000000 --- a/pam-config-0.13.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:f82730eb278465dfbe416728bc91cfdee1998efd806229df9df691e00bd754ee -size 144411 diff --git a/pam-config-0.15.tar.bz2 b/pam-config-0.15.tar.bz2 new file mode 100644 index 0000000..1a8fa9d --- /dev/null +++ b/pam-config-0.15.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:c1fbca0942cd057f47d72cc997a8d0bb678c22c7c82d3003437f155abeeea5ee +size 145182 diff --git a/pam-config.changes b/pam-config.changes index e8d9bc3..a5abc31 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,16 @@ +------------------------------------------------------------------- +Mon Jan 29 13:29:09 CET 2007 - kukuk@suse.de + +- Version 0.15: + - Fix -d handling of minlen option of pam_pwcheck + +------------------------------------------------------------------- +Fri Jan 26 16:25:03 CET 2007 - kukuk@suse.de + +- Version 0.14: + - Add --krb5_ignore_unknown_principals option + - Add --pam_pwcheck-no_minlen option [bnc#227395] + ------------------------------------------------------------------- Wed Oct 25 12:18:35 CEST 2006 - kukuk@suse.de diff --git a/pam-config.spec b/pam-config.spec index a8c6b1e..22d3bdb 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -1,7 +1,7 @@ # -# spec file for package pam-config (Version 0.13) +# spec file for package pam-config (Version 0.15) # -# Copyright (c) 2006 SUSE LINUX Products GmbH, Nuernberg, Germany. +# Copyright (c) 2007 SUSE LINUX Products GmbH, Nuernberg, Germany. # This file and all modifications and additions to the pristine # package are under the same license as the package itself. # @@ -12,9 +12,9 @@ Name: pam-config Summary: Modify common PAM configuration files -Version: 0.13 +Version: 0.15 Release: 1 -License: GNU General Public License (GPL) - all versions +License: GNU General Public License (GPL) Autoreqprov: on PreReq: pam >= 0.99 Requires: pam-modules >= 10.2 @@ -87,6 +87,13 @@ fi %ghost %config %{_sysconfdir}/pam.d/common-session-pc %changelog -n pam-config +* Mon Jan 29 2007 - kukuk@suse.de +- Version 0.15: + - Fix -d handling of minlen option of pam_pwcheck +* Fri Jan 26 2007 - kukuk@suse.de +- Version 0.14: + - Add --krb5_ignore_unknown_principals option + - Add --pam_pwcheck-no_minlen option [bnc#227395] * Wed Oct 25 2006 - kukuk@suse.de - Version 0.13: - Add pam_capability support From 3dc188e9d3624f89be34facbbbd9b4ae7915d9271a6ac099642ecbc2063ae731 Mon Sep 17 00:00:00 2001 From: OBS User unknown Date: Thu, 28 Jun 2007 17:39:03 +0000 Subject: [PATCH 03/63] OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=3 --- pam-config-0.15.tar.bz2 | 3 --- pam-config-0.16.tar.bz2 | 3 +++ pam-config.changes | 6 ++++++ pam-config.spec | 10 ++++++---- 4 files changed, 15 insertions(+), 7 deletions(-) delete mode 100644 pam-config-0.15.tar.bz2 create mode 100644 pam-config-0.16.tar.bz2 diff --git a/pam-config-0.15.tar.bz2 b/pam-config-0.15.tar.bz2 deleted file mode 100644 index 1a8fa9d..0000000 --- a/pam-config-0.15.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:c1fbca0942cd057f47d72cc997a8d0bb678c22c7c82d3003437f155abeeea5ee -size 145182 diff --git a/pam-config-0.16.tar.bz2 b/pam-config-0.16.tar.bz2 new file mode 100644 index 0000000..83abf0d --- /dev/null +++ b/pam-config-0.16.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:6d896f91391d928470301a8901596891c9794bfdcaf967f922e54e6f7fd9f9c8 +size 147062 diff --git a/pam-config.changes b/pam-config.changes index a5abc31..b54e1a8 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,9 @@ +------------------------------------------------------------------- +Wed Jun 27 13:53:20 CEST 2007 - kukuk@suse.de + +- Version 0.16: + - Add support for pam_lastlog and pam_loginuid + ------------------------------------------------------------------- Mon Jan 29 13:29:09 CET 2007 - kukuk@suse.de diff --git a/pam-config.spec b/pam-config.spec index 22d3bdb..5d0bf38 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -1,5 +1,5 @@ # -# spec file for package pam-config (Version 0.15) +# spec file for package pam-config (Version 0.16) # # Copyright (c) 2007 SUSE LINUX Products GmbH, Nuernberg, Germany. # This file and all modifications and additions to the pristine @@ -12,13 +12,12 @@ Name: pam-config Summary: Modify common PAM configuration files -Version: 0.15 +Version: 0.16 Release: 1 License: GNU General Public License (GPL) Autoreqprov: on PreReq: pam >= 0.99 Requires: pam-modules >= 10.2 -Prefix: %{_prefix} Group: System/Management Source: %{name}-%{version}.tar.bz2 BuildRoot: %{_tmppath}/%{name}-%{version}-build @@ -86,7 +85,10 @@ fi %ghost %config %{_sysconfdir}/pam.d/common-password-pc %ghost %config %{_sysconfdir}/pam.d/common-session-pc -%changelog -n pam-config +%changelog +* Wed Jun 27 2007 - kukuk@suse.de +- Version 0.16: + - Add support for pam_lastlog and pam_loginuid * Mon Jan 29 2007 - kukuk@suse.de - Version 0.15: - Fix -d handling of minlen option of pam_pwcheck From e4f26d1b12e0a8de8ea25bc5f03403b848187ba91244b55635d69b1602d8ccaa Mon Sep 17 00:00:00 2001 From: OBS User unknown Date: Tue, 10 Jul 2007 12:23:19 +0000 Subject: [PATCH 04/63] OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=4 --- pam-config-0.16.tar.bz2 | 3 --- pam-config-0.20.tar.bz2 | 3 +++ pam-config.changes | 7 +++++++ pam-config.spec | 10 +++++++--- 4 files changed, 17 insertions(+), 6 deletions(-) delete mode 100644 pam-config-0.16.tar.bz2 create mode 100644 pam-config-0.20.tar.bz2 diff --git a/pam-config-0.16.tar.bz2 b/pam-config-0.16.tar.bz2 deleted file mode 100644 index 83abf0d..0000000 --- a/pam-config-0.16.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:6d896f91391d928470301a8901596891c9794bfdcaf967f922e54e6f7fd9f9c8 -size 147062 diff --git a/pam-config-0.20.tar.bz2 b/pam-config-0.20.tar.bz2 new file mode 100644 index 0000000..a84d88e --- /dev/null +++ b/pam-config-0.20.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:69944768afa2d563f82c4641d304d845992f45b787b63df500c88de2ae8635cc +size 154762 diff --git a/pam-config.changes b/pam-config.changes index b54e1a8..e82a0d1 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,10 @@ +------------------------------------------------------------------- +Fri Jul 6 12:48:18 CEST 2007 - kukuk@suse.de + +- Version 0.20: + - Rewrite internal interface + - Add pam_unix and pam_mount + ------------------------------------------------------------------- Wed Jun 27 13:53:20 CEST 2007 - kukuk@suse.de diff --git a/pam-config.spec b/pam-config.spec index 5d0bf38..6faf117 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -1,5 +1,5 @@ # -# spec file for package pam-config (Version 0.16) +# spec file for package pam-config (Version 0.20) # # Copyright (c) 2007 SUSE LINUX Products GmbH, Nuernberg, Germany. # This file and all modifications and additions to the pristine @@ -12,9 +12,9 @@ Name: pam-config Summary: Modify common PAM configuration files -Version: 0.16 +Version: 0.20 Release: 1 -License: GNU General Public License (GPL) +License: GPL v2 only Autoreqprov: on PreReq: pam >= 0.99 Requires: pam-modules >= 10.2 @@ -86,6 +86,10 @@ fi %ghost %config %{_sysconfdir}/pam.d/common-session-pc %changelog +* Fri Jul 06 2007 - kukuk@suse.de +- Version 0.20: + - Rewrite internal interface + - Add pam_unix and pam_mount * Wed Jun 27 2007 - kukuk@suse.de - Version 0.16: - Add support for pam_lastlog and pam_loginuid From 4cd7e1659fd4d8f34c399b7afb91385414787bb58d59a35432c8e6a6d87c2a01 Mon Sep 17 00:00:00 2001 From: OBS User unknown Date: Fri, 27 Jul 2007 13:12:41 +0000 Subject: [PATCH 05/63] OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=5 --- pam-config-0.20.tar.bz2 | 3 --- pam-config-0.21.tar.bz2 | 3 +++ pam-config.changes | 8 ++++++++ pam-config.spec | 12 +++++++++--- 4 files changed, 20 insertions(+), 6 deletions(-) delete mode 100644 pam-config-0.20.tar.bz2 create mode 100644 pam-config-0.21.tar.bz2 diff --git a/pam-config-0.20.tar.bz2 b/pam-config-0.20.tar.bz2 deleted file mode 100644 index a84d88e..0000000 --- a/pam-config-0.20.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:69944768afa2d563f82c4641d304d845992f45b787b63df500c88de2ae8635cc -size 154762 diff --git a/pam-config-0.21.tar.bz2 b/pam-config-0.21.tar.bz2 new file mode 100644 index 0000000..ca607b1 --- /dev/null +++ b/pam-config-0.21.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:37ce0f7e9fee3af12a25c5d0b08179d3ed4b3fdc83a69183cc2a8d52850533d2 +size 200521 diff --git a/pam-config.changes b/pam-config.changes index e82a0d1..c55a11e 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,11 @@ +------------------------------------------------------------------- +Fri Jul 27 13:17:21 CEST 2007 - kukuk@suse.de + +- Version 0.21: + - Add translations + - Bug fixing + - Add pam_cryptpass + ------------------------------------------------------------------- Fri Jul 6 12:48:18 CEST 2007 - kukuk@suse.de diff --git a/pam-config.spec b/pam-config.spec index 6faf117..3edeee5 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -1,5 +1,5 @@ # -# spec file for package pam-config (Version 0.20) +# spec file for package pam-config (Version 0.21) # # Copyright (c) 2007 SUSE LINUX Products GmbH, Nuernberg, Germany. # This file and all modifications and additions to the pristine @@ -12,7 +12,7 @@ Name: pam-config Summary: Modify common PAM configuration files -Version: 0.20 +Version: 0.21 Release: 1 License: GPL v2 only Autoreqprov: on @@ -44,6 +44,7 @@ mkdir -p $RPM_BUILD_ROOT/%{_sysconfdir}/pam.d for i in account auth password session ; do touch $RPM_BUILD_ROOT/%{_sysconfdir}/pam.d/common-$i-pc done +%{find_lang} pam-config %clean rm -rf $RPM_BUILD_ROOT @@ -76,7 +77,7 @@ if [ $1 == 0 ]; then done fi -%files +%files -f pam-config.lang %defattr(-,root,root) %{_sbindir}/pam-config %doc %{_mandir}/man8/pam-config.8* @@ -86,6 +87,11 @@ fi %ghost %config %{_sysconfdir}/pam.d/common-session-pc %changelog +* Fri Jul 27 2007 - kukuk@suse.de +- Version 0.21: + - Add translations + - Bug fixing + - Add pam_cryptpass * Fri Jul 06 2007 - kukuk@suse.de - Version 0.20: - Rewrite internal interface From 8febf86b0544a1b4c36aff077bd5414df6ffd36c4ec0fd4fa40f39116fd622d8 Mon Sep 17 00:00:00 2001 From: OBS User unknown Date: Wed, 15 Aug 2007 18:35:07 +0000 Subject: [PATCH 06/63] OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=6 --- pam-config-0.21.tar.bz2 | 3 --- pam-config-0.23.tar.bz2 | 3 +++ pam-config.changes | 14 ++++++++++++++ pam-config.spec | 12 ++++++++++-- 4 files changed, 27 insertions(+), 5 deletions(-) delete mode 100644 pam-config-0.21.tar.bz2 create mode 100644 pam-config-0.23.tar.bz2 diff --git a/pam-config-0.21.tar.bz2 b/pam-config-0.21.tar.bz2 deleted file mode 100644 index ca607b1..0000000 --- a/pam-config-0.21.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:37ce0f7e9fee3af12a25c5d0b08179d3ed4b3fdc83a69183cc2a8d52850533d2 -size 200521 diff --git a/pam-config-0.23.tar.bz2 b/pam-config-0.23.tar.bz2 new file mode 100644 index 0000000..74533a3 --- /dev/null +++ b/pam-config-0.23.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:9927baabf331cf3b769755c7797afd28c2cd1ed8c82e07b82295510e3f9d2dc0 +size 198803 diff --git a/pam-config.changes b/pam-config.changes index c55a11e..1d1db5f 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,17 @@ +------------------------------------------------------------------- +Tue Aug 14 18:21:15 CEST 2007 - sschober@suse.de + +- Version 0.23: + - Bug fixing + - Support for pam_thinkfinger [#300201] [Fate#301952] + +------------------------------------------------------------------- +Tue Aug 14 13:36:29 CEST 2007 - sschober@suse.de + +- Version 0.22: + - Bug fixing + - Support for pam_ck_connector [#297559] + ------------------------------------------------------------------- Fri Jul 27 13:17:21 CEST 2007 - kukuk@suse.de diff --git a/pam-config.spec b/pam-config.spec index 3edeee5..d17f33a 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -1,5 +1,5 @@ # -# spec file for package pam-config (Version 0.21) +# spec file for package pam-config (Version 0.23) # # Copyright (c) 2007 SUSE LINUX Products GmbH, Nuernberg, Germany. # This file and all modifications and additions to the pristine @@ -12,7 +12,7 @@ Name: pam-config Summary: Modify common PAM configuration files -Version: 0.21 +Version: 0.23 Release: 1 License: GPL v2 only Autoreqprov: on @@ -87,6 +87,14 @@ fi %ghost %config %{_sysconfdir}/pam.d/common-session-pc %changelog +* Tue Aug 14 2007 - sschober@suse.de +- Version 0.23: + - Bug fixing + - Support for pam_thinkfinger [#300201] [Fate#301952] +* Tue Aug 14 2007 - sschober@suse.de +- Version 0.22: + - Bug fixing + - Support for pam_ck_connector [#297559] * Fri Jul 27 2007 - kukuk@suse.de - Version 0.21: - Add translations From d4dbb2a5a5b839b1c7058c203b2f58f0a96c40c8bbe832da07dc66102d0c8e51 Mon Sep 17 00:00:00 2001 From: OBS User unknown Date: Thu, 25 Oct 2007 23:49:53 +0000 Subject: [PATCH 07/63] OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=7 --- pam-config-0.23.tar.bz2 | 3 --- pam-config-0.24.tar.bz2 | 3 +++ pam-config.changes | 7 +++++++ pam-config.spec | 11 +++++++---- 4 files changed, 17 insertions(+), 7 deletions(-) delete mode 100644 pam-config-0.23.tar.bz2 create mode 100644 pam-config-0.24.tar.bz2 diff --git a/pam-config-0.23.tar.bz2 b/pam-config-0.23.tar.bz2 deleted file mode 100644 index 74533a3..0000000 --- a/pam-config-0.23.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:9927baabf331cf3b769755c7797afd28c2cd1ed8c82e07b82295510e3f9d2dc0 -size 198803 diff --git a/pam-config-0.24.tar.bz2 b/pam-config-0.24.tar.bz2 new file mode 100644 index 0000000..90689aa --- /dev/null +++ b/pam-config-0.24.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:33137e3b88dbb6dcc6d514a5da987511bab657cfa975beb200c9580f4df5ce95 +size 215023 diff --git a/pam-config.changes b/pam-config.changes index 1d1db5f..58f0fa0 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,10 @@ +------------------------------------------------------------------- +Thu Oct 25 14:24:56 CEST 2007 - sschober@suse.de + +- Version 0.24: + - Bug fixing [#328519] + - integrated testsuite + ------------------------------------------------------------------- Tue Aug 14 18:21:15 CEST 2007 - sschober@suse.de diff --git a/pam-config.spec b/pam-config.spec index d17f33a..1197bc1 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -1,5 +1,5 @@ # -# spec file for package pam-config (Version 0.23) +# spec file for package pam-config (Version 0.24) # # Copyright (c) 2007 SUSE LINUX Products GmbH, Nuernberg, Germany. # This file and all modifications and additions to the pristine @@ -12,10 +12,10 @@ Name: pam-config Summary: Modify common PAM configuration files -Version: 0.23 +Version: 0.24 Release: 1 License: GPL v2 only -Autoreqprov: on +AutoReqProv: on PreReq: pam >= 0.99 Requires: pam-modules >= 10.2 Group: System/Management @@ -85,8 +85,11 @@ fi %ghost %config %{_sysconfdir}/pam.d/common-auth-pc %ghost %config %{_sysconfdir}/pam.d/common-password-pc %ghost %config %{_sysconfdir}/pam.d/common-session-pc - %changelog +* Thu Oct 25 2007 - sschober@suse.de +- Version 0.24: + - Bug fixing [#328519] + - integrated testsuite * Tue Aug 14 2007 - sschober@suse.de - Version 0.23: - Bug fixing From 37fb93c24860a076c14fd54fcc5adeb0d81a7017529a6fe851a6f7bc6c9cb359 Mon Sep 17 00:00:00 2001 From: OBS User unknown Date: Tue, 13 Nov 2007 20:27:23 +0000 Subject: [PATCH 08/63] OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=8 --- pam-config-0.24.tar.bz2 | 3 --- pam-config-0.25.tar.bz2 | 3 +++ pam-config.changes | 8 ++++++++ pam-config.spec | 9 +++++++-- 4 files changed, 18 insertions(+), 5 deletions(-) delete mode 100644 pam-config-0.24.tar.bz2 create mode 100644 pam-config-0.25.tar.bz2 diff --git a/pam-config-0.24.tar.bz2 b/pam-config-0.24.tar.bz2 deleted file mode 100644 index 90689aa..0000000 --- a/pam-config-0.24.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:33137e3b88dbb6dcc6d514a5da987511bab657cfa975beb200c9580f4df5ce95 -size 215023 diff --git a/pam-config-0.25.tar.bz2 b/pam-config-0.25.tar.bz2 new file mode 100644 index 0000000..8a20c8a --- /dev/null +++ b/pam-config-0.25.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:2a15a5b98065c167759cc31daa836e78dc8d0d8b7e504ae8f9e2fbdb5f592ff6 +size 214641 diff --git a/pam-config.changes b/pam-config.changes index 58f0fa0..14d4e5f 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,11 @@ +------------------------------------------------------------------- +Tue Nov 13 11:34:46 CET 2007 - mc@suse.de + +- Version 0.25 + - Do not check for installed pam-module on + delete request [#337369]. + - fix missconfiguration of pam_krb5 [#335521] + ------------------------------------------------------------------- Thu Oct 25 14:24:56 CEST 2007 - sschober@suse.de diff --git a/pam-config.spec b/pam-config.spec index 1197bc1..b6e8af7 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -1,5 +1,5 @@ # -# spec file for package pam-config (Version 0.24) +# spec file for package pam-config (Version 0.25) # # Copyright (c) 2007 SUSE LINUX Products GmbH, Nuernberg, Germany. # This file and all modifications and additions to the pristine @@ -12,7 +12,7 @@ Name: pam-config Summary: Modify common PAM configuration files -Version: 0.24 +Version: 0.25 Release: 1 License: GPL v2 only AutoReqProv: on @@ -86,6 +86,11 @@ fi %ghost %config %{_sysconfdir}/pam.d/common-password-pc %ghost %config %{_sysconfdir}/pam.d/common-session-pc %changelog +* Tue Nov 13 2007 - mc@suse.de +- Version 0.25 + - Do not check for installed pam-module on + delete request [#337369]. + - fix missconfiguration of pam_krb5 [#335521] * Thu Oct 25 2007 - sschober@suse.de - Version 0.24: - Bug fixing [#328519] From 8f7e826d1bd723da7ef8bf829db17eb31a8a4ebe9387142f9c4b2203d5c73047 Mon Sep 17 00:00:00 2001 From: OBS User unknown Date: Wed, 14 Nov 2007 21:07:40 +0000 Subject: [PATCH 09/63] OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=9 --- pam-config-0.25.tar.bz2 | 3 --- pam-config-0.26.tar.bz2 | 3 +++ pam-config.changes | 6 ++++++ pam-config.spec | 7 +++++-- 4 files changed, 14 insertions(+), 5 deletions(-) delete mode 100644 pam-config-0.25.tar.bz2 create mode 100644 pam-config-0.26.tar.bz2 diff --git a/pam-config-0.25.tar.bz2 b/pam-config-0.25.tar.bz2 deleted file mode 100644 index 8a20c8a..0000000 --- a/pam-config-0.25.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:2a15a5b98065c167759cc31daa836e78dc8d0d8b7e504ae8f9e2fbdb5f592ff6 -size 214641 diff --git a/pam-config-0.26.tar.bz2 b/pam-config-0.26.tar.bz2 new file mode 100644 index 0000000..dcd12f9 --- /dev/null +++ b/pam-config-0.26.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:6ceab242a15aeb4e0c6da24998befc5d59dff2f7d4772ef972be94eeadebbfc4 +size 214811 diff --git a/pam-config.changes b/pam-config.changes index 14d4e5f..6b09407 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,9 @@ +------------------------------------------------------------------- +Wed Nov 14 17:46:46 CET 2007 - mc@suse.de + +- Version 0.26 + - Add support for ldap-account_only + ------------------------------------------------------------------- Tue Nov 13 11:34:46 CET 2007 - mc@suse.de diff --git a/pam-config.spec b/pam-config.spec index b6e8af7..9871e8e 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -1,5 +1,5 @@ # -# spec file for package pam-config (Version 0.25) +# spec file for package pam-config (Version 0.26) # # Copyright (c) 2007 SUSE LINUX Products GmbH, Nuernberg, Germany. # This file and all modifications and additions to the pristine @@ -12,7 +12,7 @@ Name: pam-config Summary: Modify common PAM configuration files -Version: 0.25 +Version: 0.26 Release: 1 License: GPL v2 only AutoReqProv: on @@ -86,6 +86,9 @@ fi %ghost %config %{_sysconfdir}/pam.d/common-password-pc %ghost %config %{_sysconfdir}/pam.d/common-session-pc %changelog +* Wed Nov 14 2007 - mc@suse.de +- Version 0.26 + - Add support for ldap-account_only * Tue Nov 13 2007 - mc@suse.de - Version 0.25 - Do not check for installed pam-module on From 224d1974a7e72ae29a8b006554cf986e5ab2d3e650b69bab92964c3da01f4b14 Mon Sep 17 00:00:00 2001 From: OBS User unknown Date: Fri, 23 Nov 2007 13:32:53 +0000 Subject: [PATCH 10/63] OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=10 --- pam-config-0.26.tar.bz2 | 3 --- pam-config-0.27.tar.bz2 | 3 +++ pam-config.changes | 6 ++++++ pam-config.spec | 8 ++++++-- 4 files changed, 15 insertions(+), 5 deletions(-) delete mode 100644 pam-config-0.26.tar.bz2 create mode 100644 pam-config-0.27.tar.bz2 diff --git a/pam-config-0.26.tar.bz2 b/pam-config-0.26.tar.bz2 deleted file mode 100644 index dcd12f9..0000000 --- a/pam-config-0.26.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:6ceab242a15aeb4e0c6da24998befc5d59dff2f7d4772ef972be94eeadebbfc4 -size 214811 diff --git a/pam-config-0.27.tar.bz2 b/pam-config-0.27.tar.bz2 new file mode 100644 index 0000000..814bde2 --- /dev/null +++ b/pam-config-0.27.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:9e143bee2824de4a987058b799654f803394f6dc437d70f74ab31fa6fe88c952 +size 214862 diff --git a/pam-config.changes b/pam-config.changes index 6b09407..c3e23c9 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,9 @@ +------------------------------------------------------------------- +Fri Nov 23 11:21:07 CET 2007 - mc@suse.de + +- Version 0.27 + - Move write_config after sanitize_check calles + ------------------------------------------------------------------- Wed Nov 14 17:46:46 CET 2007 - mc@suse.de diff --git a/pam-config.spec b/pam-config.spec index 9871e8e..475452d 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -1,5 +1,5 @@ # -# spec file for package pam-config (Version 0.26) +# spec file for package pam-config (Version 0.27) # # Copyright (c) 2007 SUSE LINUX Products GmbH, Nuernberg, Germany. # This file and all modifications and additions to the pristine @@ -12,7 +12,7 @@ Name: pam-config Summary: Modify common PAM configuration files -Version: 0.26 +Version: 0.27 Release: 1 License: GPL v2 only AutoReqProv: on @@ -85,7 +85,11 @@ fi %ghost %config %{_sysconfdir}/pam.d/common-auth-pc %ghost %config %{_sysconfdir}/pam.d/common-password-pc %ghost %config %{_sysconfdir}/pam.d/common-session-pc + %changelog +* Fri Nov 23 2007 - mc@suse.de +- Version 0.27 + - Move write_config after sanitize_check calles * Wed Nov 14 2007 - mc@suse.de - Version 0.26 - Add support for ldap-account_only From e2793ef7dd8526de7adeb67b7150b91484aa6e715788bfbf3d4806ff5ad4e0bf Mon Sep 17 00:00:00 2001 From: OBS User unknown Date: Fri, 15 Feb 2008 00:36:57 +0000 Subject: [PATCH 11/63] OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=11 --- pam-config-0.27.tar.bz2 | 3 --- pam-config-0.50.tar.bz2 | 3 +++ pam-config.changes | 7 +++++ pam-config.spec | 59 ++++++++++++++++++++++------------------- 4 files changed, 42 insertions(+), 30 deletions(-) delete mode 100644 pam-config-0.27.tar.bz2 create mode 100644 pam-config-0.50.tar.bz2 diff --git a/pam-config-0.27.tar.bz2 b/pam-config-0.27.tar.bz2 deleted file mode 100644 index 814bde2..0000000 --- a/pam-config-0.27.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:9e143bee2824de4a987058b799654f803394f6dc437d70f74ab31fa6fe88c952 -size 214862 diff --git a/pam-config-0.50.tar.bz2 b/pam-config-0.50.tar.bz2 new file mode 100644 index 0000000..abf8faf --- /dev/null +++ b/pam-config-0.50.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:b9fc73bbae7920bf7b0eac2f12bf8fac19b39c67a28175f416437556bc26773e +size 223547 diff --git a/pam-config.changes b/pam-config.changes index c3e23c9..5ca71e5 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,10 @@ +------------------------------------------------------------------- +Wed Feb 13 14:26:46 CET 2008 - kukuk@suse.de + +- Version 0.50 + - Add pam_time and pam_group support + - Rewrite option handling + ------------------------------------------------------------------- Fri Nov 23 11:21:07 CET 2007 - mc@suse.de diff --git a/pam-config.spec b/pam-config.spec index 475452d..7fdf6c4 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -1,7 +1,7 @@ # -# spec file for package pam-config (Version 0.27) +# spec file for package pam-config (Version 0.50) # -# Copyright (c) 2007 SUSE LINUX Products GmbH, Nuernberg, Germany. +# Copyright (c) 2008 SUSE LINUX Products GmbH, Nuernberg, Germany. # This file and all modifications and additions to the pristine # package are under the same license as the package itself. # @@ -10,9 +10,10 @@ # norootforbuild + Name: pam-config Summary: Modify common PAM configuration files -Version: 0.27 +Version: 0.50 Release: 1 License: GPL v2 only AutoReqProv: on @@ -87,83 +88,87 @@ fi %ghost %config %{_sysconfdir}/pam.d/common-session-pc %changelog -* Fri Nov 23 2007 - mc@suse.de +* Wed Feb 13 2008 kukuk@suse.de +- Version 0.50 + - Add pam_time and pam_group support + - Rewrite option handling +* Fri Nov 23 2007 mc@suse.de - Version 0.27 - Move write_config after sanitize_check calles -* Wed Nov 14 2007 - mc@suse.de +* Wed Nov 14 2007 mc@suse.de - Version 0.26 - Add support for ldap-account_only -* Tue Nov 13 2007 - mc@suse.de +* Tue Nov 13 2007 mc@suse.de - Version 0.25 - Do not check for installed pam-module on delete request [#337369]. - fix missconfiguration of pam_krb5 [#335521] -* Thu Oct 25 2007 - sschober@suse.de +* Thu Oct 25 2007 sschober@suse.de - Version 0.24: - Bug fixing [#328519] - integrated testsuite -* Tue Aug 14 2007 - sschober@suse.de +* Tue Aug 14 2007 sschober@suse.de - Version 0.23: - Bug fixing - Support for pam_thinkfinger [#300201] [Fate#301952] -* Tue Aug 14 2007 - sschober@suse.de +* Tue Aug 14 2007 sschober@suse.de - Version 0.22: - Bug fixing - Support for pam_ck_connector [#297559] -* Fri Jul 27 2007 - kukuk@suse.de +* Fri Jul 27 2007 kukuk@suse.de - Version 0.21: - Add translations - Bug fixing - Add pam_cryptpass -* Fri Jul 06 2007 - kukuk@suse.de +* Fri Jul 06 2007 kukuk@suse.de - Version 0.20: - Rewrite internal interface - Add pam_unix and pam_mount -* Wed Jun 27 2007 - kukuk@suse.de +* Wed Jun 27 2007 kukuk@suse.de - Version 0.16: - Add support for pam_lastlog and pam_loginuid -* Mon Jan 29 2007 - kukuk@suse.de +* Mon Jan 29 2007 kukuk@suse.de - Version 0.15: - Fix -d handling of minlen option of pam_pwcheck -* Fri Jan 26 2007 - kukuk@suse.de +* Fri Jan 26 2007 kukuk@suse.de - Version 0.14: - Add --krb5_ignore_unknown_principals option - Add --pam_pwcheck-no_minlen option [bnc#227395] -* Wed Oct 25 2006 - kukuk@suse.de +* Wed Oct 25 2006 kukuk@suse.de - Version 0.13: - Add pam_capability support - pam_apparmor should only be optional [Fate#300510] -* Wed Sep 20 2006 - kukuk@suse.de +* Wed Sep 20 2006 kukuk@suse.de - Fix debug flag handling for pam_cracklib/pam_pwcheck -* Thu Sep 14 2006 - kukuk@suse.de +* Thu Sep 14 2006 kukuk@suse.de - Version 0.11: - Changes to account stack with krb5 and ldap - Add support for pam_umask.so -* Thu Aug 31 2006 - kukuk@suse.de +* Fri Sep 01 2006 kukuk@suse.de - Version 0.10: - Fix first install if pam-modules was updated before - Document missing options in manual page -* Fri Aug 25 2006 - kukuk@suse.de +* Fri Aug 25 2006 kukuk@suse.de - Version 0.9: - Add pam_winbind support - Rename pam_krb5afs to pam_krb5 if we find it - Support minimum_uid for pam_krb5 -* Fri Aug 25 2006 - kukuk@suse.de +* Fri Aug 25 2006 kukuk@suse.de - Add LUM support and no_obscure_checks to pam_pwcheck (0.8) -* Thu Aug 24 2006 - kukuk@suse.de +* Thu Aug 24 2006 kukuk@suse.de - Version 0.7: - Add support for pam_cracklib. - Add support for pam_apparmor. - Fix stacking of pam_unix2 with pam_ldap. -* Wed Aug 23 2006 - kukuk@suse.de +* Wed Aug 23 2006 kukuk@suse.de - Fix stacking of modules, add query option for YaST2 (version 0.6) -* Tue Aug 22 2006 - kukuk@suse.de +* Tue Aug 22 2006 kukuk@suse.de - Bug fixes, add --update option (version 0.5) -* Tue Aug 22 2006 - kukuk@suse.de +* Tue Aug 22 2006 kukuk@suse.de - Add support for ccreds and pkcs11 (version 0.4) -* Mon Aug 21 2006 - kukuk@suse.de +* Mon Aug 21 2006 kukuk@suse.de - Add support for ldap and krb5 (version 0.3) -* Mon Aug 21 2006 - kukuk@suse.de +* Mon Aug 21 2006 kukuk@suse.de - Add documentation (version 0.2) -* Mon Aug 21 2006 - kukuk@suse.de +* Mon Aug 21 2006 kukuk@suse.de - Initial release From a6e5c1438ec2279d10498547b5c5f5996bc6742ac7bc4b7af9abb6770c8a4c1b Mon Sep 17 00:00:00 2001 From: OBS User unknown Date: Mon, 10 Mar 2008 17:30:49 +0000 Subject: [PATCH 12/63] OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=12 --- pam-config-0.50.tar.bz2 | 3 --- pam-config-0.51.tar.bz2 | 3 +++ pam-config.changes | 6 ++++++ pam-config.spec | 7 +++++-- 4 files changed, 14 insertions(+), 5 deletions(-) delete mode 100644 pam-config-0.50.tar.bz2 create mode 100644 pam-config-0.51.tar.bz2 diff --git a/pam-config-0.50.tar.bz2 b/pam-config-0.50.tar.bz2 deleted file mode 100644 index abf8faf..0000000 --- a/pam-config-0.50.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:b9fc73bbae7920bf7b0eac2f12bf8fac19b39c67a28175f416437556bc26773e -size 223547 diff --git a/pam-config-0.51.tar.bz2 b/pam-config-0.51.tar.bz2 new file mode 100644 index 0000000..21c4c16 --- /dev/null +++ b/pam-config-0.51.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:2b377c1d696c1259e0cb8c1382a7882a1ef0876dd004b3ff4325e71083f2c229 +size 216546 diff --git a/pam-config.changes b/pam-config.changes index 5ca71e5..80ab6b4 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,9 @@ +------------------------------------------------------------------- +Mon Mar 10 16:05:55 CET 2008 - mc@suse.de + +- Version 0.51 + - adapt krb5 support to new pam_krb5 version + ------------------------------------------------------------------- Wed Feb 13 14:26:46 CET 2008 - kukuk@suse.de diff --git a/pam-config.spec b/pam-config.spec index 7fdf6c4..1cba466 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -1,5 +1,5 @@ # -# spec file for package pam-config (Version 0.50) +# spec file for package pam-config (Version 0.51) # # Copyright (c) 2008 SUSE LINUX Products GmbH, Nuernberg, Germany. # This file and all modifications and additions to the pristine @@ -13,7 +13,7 @@ Name: pam-config Summary: Modify common PAM configuration files -Version: 0.50 +Version: 0.51 Release: 1 License: GPL v2 only AutoReqProv: on @@ -88,6 +88,9 @@ fi %ghost %config %{_sysconfdir}/pam.d/common-session-pc %changelog +* Mon Mar 10 2008 mc@suse.de +- Version 0.51 + - adapt krb5 support to new pam_krb5 version * Wed Feb 13 2008 kukuk@suse.de - Version 0.50 - Add pam_time and pam_group support From fd506cfcb91ec45576938f8ae48b9d46e0be90c83c8ce538c4b766d9c9ab2087 Mon Sep 17 00:00:00 2001 From: OBS User unknown Date: Wed, 2 Apr 2008 23:38:28 +0000 Subject: [PATCH 13/63] OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=13 --- pam-config-0.51.tar.bz2 | 3 --- pam-config-0.52.tar.bz2 | 3 +++ pam-config.changes | 7 +++++++ pam-config.spec | 8 ++++++-- 4 files changed, 16 insertions(+), 5 deletions(-) delete mode 100644 pam-config-0.51.tar.bz2 create mode 100644 pam-config-0.52.tar.bz2 diff --git a/pam-config-0.51.tar.bz2 b/pam-config-0.51.tar.bz2 deleted file mode 100644 index 21c4c16..0000000 --- a/pam-config-0.51.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:2b377c1d696c1259e0cb8c1382a7882a1ef0876dd004b3ff4325e71083f2c229 -size 216546 diff --git a/pam-config-0.52.tar.bz2 b/pam-config-0.52.tar.bz2 new file mode 100644 index 0000000..43dce04 --- /dev/null +++ b/pam-config-0.52.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:11bc654d77b05cfcd4a2a112454b4ffde581d57327731eae4e094a18382eb874 +size 247177 diff --git a/pam-config.changes b/pam-config.changes index 80ab6b4..2e514e7 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,10 @@ +------------------------------------------------------------------- +Tue Apr 1 15:56:07 CEST 2008 - mc@suse.de + +- Version 0.52 + * fix missing pam_localuser (bnc#371558) + * update localization files + ------------------------------------------------------------------- Mon Mar 10 16:05:55 CET 2008 - mc@suse.de diff --git a/pam-config.spec b/pam-config.spec index 1cba466..ca16d67 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -1,5 +1,5 @@ # -# spec file for package pam-config (Version 0.51) +# spec file for package pam-config (Version 0.52) # # Copyright (c) 2008 SUSE LINUX Products GmbH, Nuernberg, Germany. # This file and all modifications and additions to the pristine @@ -13,7 +13,7 @@ Name: pam-config Summary: Modify common PAM configuration files -Version: 0.51 +Version: 0.52 Release: 1 License: GPL v2 only AutoReqProv: on @@ -88,6 +88,10 @@ fi %ghost %config %{_sysconfdir}/pam.d/common-session-pc %changelog +* Tue Apr 01 2008 mc@suse.de +- Version 0.52 + * fix missing pam_localuser (bnc#371558) + * update localization files * Mon Mar 10 2008 mc@suse.de - Version 0.51 - adapt krb5 support to new pam_krb5 version From 26dc59a2cf8d4b511984a31b40599823383787a461aa0d1d7ae2870453e689c9 Mon Sep 17 00:00:00 2001 From: OBS User unknown Date: Fri, 23 May 2008 15:12:01 +0000 Subject: [PATCH 14/63] OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=14 --- pam-config-0.52.tar.bz2 | 3 --- pam-config-0.53.tar.bz2 | 3 +++ pam-config.changes | 9 +++++++++ pam-config.spec | 10 ++++++++-- 4 files changed, 20 insertions(+), 5 deletions(-) delete mode 100644 pam-config-0.52.tar.bz2 create mode 100644 pam-config-0.53.tar.bz2 diff --git a/pam-config-0.52.tar.bz2 b/pam-config-0.52.tar.bz2 deleted file mode 100644 index 43dce04..0000000 --- a/pam-config-0.52.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:11bc654d77b05cfcd4a2a112454b4ffde581d57327731eae4e094a18382eb874 -size 247177 diff --git a/pam-config-0.53.tar.bz2 b/pam-config-0.53.tar.bz2 new file mode 100644 index 0000000..b7b6ffd --- /dev/null +++ b/pam-config-0.53.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:f3498a9159c4a998e60666d86c6556182df200711505224ea429bf781e07a694 +size 271161 diff --git a/pam-config.changes b/pam-config.changes index 2e514e7..5b97af2 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,12 @@ +------------------------------------------------------------------- +Fri May 23 15:25:22 CEST 2008 - kukuk@suse.de + +- Version 0.53 + * Better debug messages on writing config files + * Fix handling of backup files + (both found when debugging [bnc#392950]) + * Update translations + ------------------------------------------------------------------- Tue Apr 1 15:56:07 CEST 2008 - mc@suse.de diff --git a/pam-config.spec b/pam-config.spec index ca16d67..e784f72 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -1,5 +1,5 @@ # -# spec file for package pam-config (Version 0.52) +# spec file for package pam-config (Version 0.53) # # Copyright (c) 2008 SUSE LINUX Products GmbH, Nuernberg, Germany. # This file and all modifications and additions to the pristine @@ -13,7 +13,7 @@ Name: pam-config Summary: Modify common PAM configuration files -Version: 0.52 +Version: 0.53 Release: 1 License: GPL v2 only AutoReqProv: on @@ -88,6 +88,12 @@ fi %ghost %config %{_sysconfdir}/pam.d/common-session-pc %changelog +* Fri May 23 2008 kukuk@suse.de +- Version 0.53 + * Better debug messages on writing config files + * Fix handling of backup files + (both found when debugging [bnc#392950]) + * Update translations * Tue Apr 01 2008 mc@suse.de - Version 0.52 * fix missing pam_localuser (bnc#371558) From 512874e49cedca397a4287313cfd1cd8e7b0c23bafdb7fdead72a429232fdac3 Mon Sep 17 00:00:00 2001 From: OBS User unknown Date: Tue, 8 Jul 2008 21:12:30 +0000 Subject: [PATCH 15/63] OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=15 --- pam-config-0.53.tar.bz2 | 3 --- pam-config-0.54.tar.bz2 | 3 +++ pam-config.changes | 6 ++++++ pam-config.spec | 7 +++++-- 4 files changed, 14 insertions(+), 5 deletions(-) delete mode 100644 pam-config-0.53.tar.bz2 create mode 100644 pam-config-0.54.tar.bz2 diff --git a/pam-config-0.53.tar.bz2 b/pam-config-0.53.tar.bz2 deleted file mode 100644 index b7b6ffd..0000000 --- a/pam-config-0.53.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:f3498a9159c4a998e60666d86c6556182df200711505224ea429bf781e07a694 -size 271161 diff --git a/pam-config-0.54.tar.bz2 b/pam-config-0.54.tar.bz2 new file mode 100644 index 0000000..ab96bb7 --- /dev/null +++ b/pam-config-0.54.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:bca12666e7155fea7c883b22f3a8f639be3acb8f4352b4e9d6cfb1900d949957 +size 271438 diff --git a/pam-config.changes b/pam-config.changes index 5b97af2..09f6f43 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,9 @@ +------------------------------------------------------------------- +Mon Jun 30 14:41:10 CEST 2008 - kukuk@suse.de + +- Version 0.54 + * Add pam_ssh support (to start ssh-agent, not for authentication) + ------------------------------------------------------------------- Fri May 23 15:25:22 CEST 2008 - kukuk@suse.de diff --git a/pam-config.spec b/pam-config.spec index e784f72..02d7599 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -1,5 +1,5 @@ # -# spec file for package pam-config (Version 0.53) +# spec file for package pam-config (Version 0.54) # # Copyright (c) 2008 SUSE LINUX Products GmbH, Nuernberg, Germany. # This file and all modifications and additions to the pristine @@ -13,7 +13,7 @@ Name: pam-config Summary: Modify common PAM configuration files -Version: 0.53 +Version: 0.54 Release: 1 License: GPL v2 only AutoReqProv: on @@ -88,6 +88,9 @@ fi %ghost %config %{_sysconfdir}/pam.d/common-session-pc %changelog +* Mon Jun 30 2008 kukuk@suse.de +- Version 0.54 + * Add pam_ssh support (to start ssh-agent, not for authentication) * Fri May 23 2008 kukuk@suse.de - Version 0.53 * Better debug messages on writing config files From 7b5c003dfe39bec2f6acdb0e1cc5c05740363fe0258a2d3f473ddd6e7589129e Mon Sep 17 00:00:00 2001 From: OBS User unknown Date: Fri, 11 Jul 2008 19:04:17 +0000 Subject: [PATCH 16/63] OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=16 --- pam-config-0.54.tar.bz2 | 3 --- pam-config-0.55.tar.bz2 | 3 +++ pam-config.changes | 6 ++++++ pam-config.spec | 7 +++++-- 4 files changed, 14 insertions(+), 5 deletions(-) delete mode 100644 pam-config-0.54.tar.bz2 create mode 100644 pam-config-0.55.tar.bz2 diff --git a/pam-config-0.54.tar.bz2 b/pam-config-0.54.tar.bz2 deleted file mode 100644 index ab96bb7..0000000 --- a/pam-config-0.54.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:bca12666e7155fea7c883b22f3a8f639be3acb8f4352b4e9d6cfb1900d949957 -size 271438 diff --git a/pam-config-0.55.tar.bz2 b/pam-config-0.55.tar.bz2 new file mode 100644 index 0000000..0a31f3d --- /dev/null +++ b/pam-config-0.55.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:aff467bd47d4745dc129e44cb8232dd2e3fc2f657d1f0186c83637861bbbbd32 +size 271908 diff --git a/pam-config.changes b/pam-config.changes index 09f6f43..f292a3c 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,9 @@ +------------------------------------------------------------------- +Thu Jul 10 18:06:38 CEST 2008 - kukuk@suse.de + +- Version 0.55 + * Add pam_csync support [FATE#303805] + ------------------------------------------------------------------- Mon Jun 30 14:41:10 CEST 2008 - kukuk@suse.de diff --git a/pam-config.spec b/pam-config.spec index 02d7599..1f24357 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -1,5 +1,5 @@ # -# spec file for package pam-config (Version 0.54) +# spec file for package pam-config (Version 0.55) # # Copyright (c) 2008 SUSE LINUX Products GmbH, Nuernberg, Germany. # This file and all modifications and additions to the pristine @@ -13,7 +13,7 @@ Name: pam-config Summary: Modify common PAM configuration files -Version: 0.54 +Version: 0.55 Release: 1 License: GPL v2 only AutoReqProv: on @@ -88,6 +88,9 @@ fi %ghost %config %{_sysconfdir}/pam.d/common-session-pc %changelog +* Thu Jul 10 2008 kukuk@suse.de +- Version 0.55 + * Add pam_csync support [FATE#303805] * Mon Jun 30 2008 kukuk@suse.de - Version 0.54 * Add pam_ssh support (to start ssh-agent, not for authentication) From 47dcfe4522aba3da48289331dcee8b28619f5641cdd28e67aa70ba6ee8e16d43 Mon Sep 17 00:00:00 2001 From: OBS User unknown Date: Mon, 14 Jul 2008 10:00:09 +0000 Subject: [PATCH 17/63] OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=17 --- pam-config-0.55.tar.bz2 | 3 --- pam-config-0.56.tar.bz2 | 3 +++ pam-config.changes | 6 ++++++ pam-config.spec | 7 +++++-- 4 files changed, 14 insertions(+), 5 deletions(-) delete mode 100644 pam-config-0.55.tar.bz2 create mode 100644 pam-config-0.56.tar.bz2 diff --git a/pam-config-0.55.tar.bz2 b/pam-config-0.55.tar.bz2 deleted file mode 100644 index 0a31f3d..0000000 --- a/pam-config-0.55.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:aff467bd47d4745dc129e44cb8232dd2e3fc2f657d1f0186c83637861bbbbd32 -size 271908 diff --git a/pam-config-0.56.tar.bz2 b/pam-config-0.56.tar.bz2 new file mode 100644 index 0000000..9537956 --- /dev/null +++ b/pam-config-0.56.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:9b559e0a4a2f583f12916d37d8fa04faf27c548aefe3f7a9bb02b12bd64edcf1 +size 271876 diff --git a/pam-config.changes b/pam-config.changes index f292a3c..3959e85 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,9 @@ +------------------------------------------------------------------- +Mon Jul 14 11:57:47 CEST 2008 - kukuk@suse.de + +- Version 0.56 + * Add is_enabled to pam_csync + ------------------------------------------------------------------- Thu Jul 10 18:06:38 CEST 2008 - kukuk@suse.de diff --git a/pam-config.spec b/pam-config.spec index 1f24357..176dbd1 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -1,5 +1,5 @@ # -# spec file for package pam-config (Version 0.55) +# spec file for package pam-config (Version 0.56) # # Copyright (c) 2008 SUSE LINUX Products GmbH, Nuernberg, Germany. # This file and all modifications and additions to the pristine @@ -13,7 +13,7 @@ Name: pam-config Summary: Modify common PAM configuration files -Version: 0.55 +Version: 0.56 Release: 1 License: GPL v2 only AutoReqProv: on @@ -88,6 +88,9 @@ fi %ghost %config %{_sysconfdir}/pam.d/common-session-pc %changelog +* Mon Jul 14 2008 kukuk@suse.de +- Version 0.56 + * Add is_enabled to pam_csync * Thu Jul 10 2008 kukuk@suse.de - Version 0.55 * Add pam_csync support [FATE#303805] From 498f81e7305093acf272d024eaf769fab6e349b677e7c98bc4480e7fd3de55da Mon Sep 17 00:00:00 2001 From: OBS User unknown Date: Sat, 2 Aug 2008 03:19:41 +0000 Subject: [PATCH 18/63] OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=18 --- pam-config-0.56.tar.bz2 | 3 --- pam-config-0.57.tar.bz2 | 3 +++ pam-config.changes | 6 ++++++ pam-config.spec | 7 +++++-- 4 files changed, 14 insertions(+), 5 deletions(-) delete mode 100644 pam-config-0.56.tar.bz2 create mode 100644 pam-config-0.57.tar.bz2 diff --git a/pam-config-0.56.tar.bz2 b/pam-config-0.56.tar.bz2 deleted file mode 100644 index 9537956..0000000 --- a/pam-config-0.56.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:9b559e0a4a2f583f12916d37d8fa04faf27c548aefe3f7a9bb02b12bd64edcf1 -size 271876 diff --git a/pam-config-0.57.tar.bz2 b/pam-config-0.57.tar.bz2 new file mode 100644 index 0000000..cf7df32 --- /dev/null +++ b/pam-config-0.57.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:6a474cce625885de38e33ab3d4363d3ed949f4b766a87934ec70340071d4c6bf +size 257129 diff --git a/pam-config.changes b/pam-config.changes index 3959e85..b65c821 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,9 @@ +------------------------------------------------------------------- +Mon Jul 28 14:24:33 CEST 2008 - sschober@suse.de + +- Version 0.57 + * fix pam_mount: use "optional" in session stack [bnc#409541] + ------------------------------------------------------------------- Mon Jul 14 11:57:47 CEST 2008 - kukuk@suse.de diff --git a/pam-config.spec b/pam-config.spec index 176dbd1..67a2389 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -1,5 +1,5 @@ # -# spec file for package pam-config (Version 0.56) +# spec file for package pam-config (Version 0.57) # # Copyright (c) 2008 SUSE LINUX Products GmbH, Nuernberg, Germany. # This file and all modifications and additions to the pristine @@ -13,7 +13,7 @@ Name: pam-config Summary: Modify common PAM configuration files -Version: 0.56 +Version: 0.57 Release: 1 License: GPL v2 only AutoReqProv: on @@ -88,6 +88,9 @@ fi %ghost %config %{_sysconfdir}/pam.d/common-session-pc %changelog +* Mon Jul 28 2008 sschober@suse.de +- Version 0.57 + * fix pam_mount: use "optional" in session stack [bnc#409541] * Mon Jul 14 2008 kukuk@suse.de - Version 0.56 * Add is_enabled to pam_csync From 11c72b2fcd480817225beae566880e092b5ea8ee1585e3b1b1296a63433f92e0 Mon Sep 17 00:00:00 2001 From: OBS User unknown Date: Fri, 22 Aug 2008 23:44:49 +0000 Subject: [PATCH 19/63] OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=19 --- pam-config-0.57.tar.bz2 | 3 --- pam-config-0.58.tar.bz2 | 3 +++ pam-config.changes | 7 +++++++ pam-config.spec | 19 +++++++++++++++---- 4 files changed, 25 insertions(+), 7 deletions(-) delete mode 100644 pam-config-0.57.tar.bz2 create mode 100644 pam-config-0.58.tar.bz2 diff --git a/pam-config-0.57.tar.bz2 b/pam-config-0.57.tar.bz2 deleted file mode 100644 index cf7df32..0000000 --- a/pam-config-0.57.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:6a474cce625885de38e33ab3d4363d3ed949f4b766a87934ec70340071d4c6bf -size 257129 diff --git a/pam-config-0.58.tar.bz2 b/pam-config-0.58.tar.bz2 new file mode 100644 index 0000000..b6f1f79 --- /dev/null +++ b/pam-config-0.58.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:08be9a5e8300e487e50dab89b07da7a7a7ac36f3ad64b0dba334f5a7b59f3c6b +size 273933 diff --git a/pam-config.changes b/pam-config.changes index b65c821..fe1a99c 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,10 @@ +------------------------------------------------------------------- +Fri Aug 22 11:26:08 CEST 2008 - mc@suse.de + +- Version 0.58 + * return correct query result in case of + --ldap vs. --ldap-account_only + ------------------------------------------------------------------- Mon Jul 28 14:24:33 CEST 2008 - sschober@suse.de diff --git a/pam-config.spec b/pam-config.spec index 67a2389..235dc0a 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -1,10 +1,17 @@ # -# spec file for package pam-config (Version 0.57) +# spec file for package pam-config (Version 0.58) # # Copyright (c) 2008 SUSE LINUX Products GmbH, Nuernberg, Germany. -# This file and all modifications and additions to the pristine -# package are under the same license as the package itself. # +# All modifications and additions to the file contributed by third parties +# remain the property of their copyright owners, unless otherwise agreed +# upon. The license for this file, and modifications and additions to the +# file, is the same license as for the pristine package itself (unless the +# license for the pristine package is not an Open Source License, in which +# case the license is the MIT License). An "Open Source License" is a +# license that conforms to the Open Source Definition (Version 1.9) +# published by the Open Source Initiative. + # Please submit bugfixes or comments via http://bugs.opensuse.org/ # @@ -13,7 +20,7 @@ Name: pam-config Summary: Modify common PAM configuration files -Version: 0.57 +Version: 0.58 Release: 1 License: GPL v2 only AutoReqProv: on @@ -88,6 +95,10 @@ fi %ghost %config %{_sysconfdir}/pam.d/common-session-pc %changelog +* Fri Aug 22 2008 mc@suse.de +- Version 0.58 + * return correct query result in case of + --ldap vs. --ldap-account_only * Mon Jul 28 2008 sschober@suse.de - Version 0.57 * fix pam_mount: use "optional" in session stack [bnc#409541] From e26b72e5cd35b4b32ae8250be65af279d9026cdd12deeba618cb8c7cf1ff5c70 Mon Sep 17 00:00:00 2001 From: OBS User unknown Date: Fri, 29 Aug 2008 23:17:16 +0000 Subject: [PATCH 20/63] OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=20 --- pam-config-0.58.tar.bz2 | 3 --- pam-config-0.59.tar.bz2 | 3 +++ pam-config.changes | 8 ++++++++ pam-config.spec | 9 +++++++-- 4 files changed, 18 insertions(+), 5 deletions(-) delete mode 100644 pam-config-0.58.tar.bz2 create mode 100644 pam-config-0.59.tar.bz2 diff --git a/pam-config-0.58.tar.bz2 b/pam-config-0.58.tar.bz2 deleted file mode 100644 index b6f1f79..0000000 --- a/pam-config-0.58.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:08be9a5e8300e487e50dab89b07da7a7a7ac36f3ad64b0dba334f5a7b59f3c6b -size 273933 diff --git a/pam-config-0.59.tar.bz2 b/pam-config-0.59.tar.bz2 new file mode 100644 index 0000000..9749b42 --- /dev/null +++ b/pam-config-0.59.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:6feb4debe0107e0c66017074aa34aff96efe23e1ac2a566a10e4d38286fb1a12 +size 278992 diff --git a/pam-config.changes b/pam-config.changes index fe1a99c..2f9c75e 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,11 @@ +------------------------------------------------------------------- +Fri Aug 29 12:21:07 CEST 2008 - mc@suse.de + +- Version 0.59 + * skip unix password change for uid > 999 in case of krb5 is used. + * set LANG=C when running checks + * Update translations. + ------------------------------------------------------------------- Fri Aug 22 11:26:08 CEST 2008 - mc@suse.de diff --git a/pam-config.spec b/pam-config.spec index 235dc0a..d005e8f 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -1,5 +1,5 @@ # -# spec file for package pam-config (Version 0.58) +# spec file for package pam-config (Version 0.59) # # Copyright (c) 2008 SUSE LINUX Products GmbH, Nuernberg, Germany. # @@ -20,7 +20,7 @@ Name: pam-config Summary: Modify common PAM configuration files -Version: 0.58 +Version: 0.59 Release: 1 License: GPL v2 only AutoReqProv: on @@ -95,6 +95,11 @@ fi %ghost %config %{_sysconfdir}/pam.d/common-session-pc %changelog +* Fri Aug 29 2008 mc@suse.de +- Version 0.59 + * skip unix password change for uid > 999 in case of krb5 is used. + * set LANG=C when running checks + * Update translations. * Fri Aug 22 2008 mc@suse.de - Version 0.58 * return correct query result in case of From 45f0405dfc9889805c37988ce8ca39c0ec00e64e8535327ab8bdf9e86cce011d Mon Sep 17 00:00:00 2001 From: OBS User unknown Date: Sat, 6 Sep 2008 00:59:07 +0000 Subject: [PATCH 21/63] OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=21 --- pam-config-0.59.tar.bz2 | 3 --- pam-config-0.60.tar.bz2 | 3 +++ pam-config.changes | 7 +++++++ pam-config.spec | 8 ++++++-- 4 files changed, 16 insertions(+), 5 deletions(-) delete mode 100644 pam-config-0.59.tar.bz2 create mode 100644 pam-config-0.60.tar.bz2 diff --git a/pam-config-0.59.tar.bz2 b/pam-config-0.59.tar.bz2 deleted file mode 100644 index 9749b42..0000000 --- a/pam-config-0.59.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:6feb4debe0107e0c66017074aa34aff96efe23e1ac2a566a10e4d38286fb1a12 -size 278992 diff --git a/pam-config-0.60.tar.bz2 b/pam-config-0.60.tar.bz2 new file mode 100644 index 0000000..5dcd329 --- /dev/null +++ b/pam-config-0.60.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:c1be3c599364aa15ca7711c4d09bc49c3e1ad2c290990bb8c1fdc819c8ea7288 +size 273885 diff --git a/pam-config.changes b/pam-config.changes index 2f9c75e..9432239 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,10 @@ +------------------------------------------------------------------- +Thu Sep 4 17:11:53 CEST 2008 - kukuk@suse.de + +- Version 0.60 + * Generate manual page from internal data + * Remove obsolete pam_pwcheck options + ------------------------------------------------------------------- Fri Aug 29 12:21:07 CEST 2008 - mc@suse.de diff --git a/pam-config.spec b/pam-config.spec index d005e8f..ade041d 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -1,5 +1,5 @@ # -# spec file for package pam-config (Version 0.59) +# spec file for package pam-config (Version 0.60) # # Copyright (c) 2008 SUSE LINUX Products GmbH, Nuernberg, Germany. # @@ -20,7 +20,7 @@ Name: pam-config Summary: Modify common PAM configuration files -Version: 0.59 +Version: 0.60 Release: 1 License: GPL v2 only AutoReqProv: on @@ -95,6 +95,10 @@ fi %ghost %config %{_sysconfdir}/pam.d/common-session-pc %changelog +* Thu Sep 04 2008 kukuk@suse.de +- Version 0.60 + * Generate manual page from internal data + * Remove obsolete pam_pwcheck options * Fri Aug 29 2008 mc@suse.de - Version 0.59 * skip unix password change for uid > 999 in case of krb5 is used. From e5d6bf1801e593f02b41038c9620e94888835e4e234a078212196e301578f39f Mon Sep 17 00:00:00 2001 From: OBS User unknown Date: Mon, 6 Oct 2008 15:18:19 +0000 Subject: [PATCH 22/63] OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=22 --- pam-config-0.60.tar.bz2 | 3 --- pam-config-0.61.tar.bz2 | 3 +++ pam-config.changes | 8 ++++++++ pam-config.spec | 9 +++++++-- 4 files changed, 18 insertions(+), 5 deletions(-) delete mode 100644 pam-config-0.60.tar.bz2 create mode 100644 pam-config-0.61.tar.bz2 diff --git a/pam-config-0.60.tar.bz2 b/pam-config-0.60.tar.bz2 deleted file mode 100644 index 5dcd329..0000000 --- a/pam-config-0.60.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:c1be3c599364aa15ca7711c4d09bc49c3e1ad2c290990bb8c1fdc819c8ea7288 -size 273885 diff --git a/pam-config-0.61.tar.bz2 b/pam-config-0.61.tar.bz2 new file mode 100644 index 0000000..684725b --- /dev/null +++ b/pam-config-0.61.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:5ab4a4f44af0eeae54ee041e5d5a3ed934630c7f535bba0dd93c4b199fc4d684 +size 282712 diff --git a/pam-config.changes b/pam-config.changes index 9432239..c7d7538 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,11 @@ +------------------------------------------------------------------- +Mon Oct 6 14:00:17 CEST 2008 - mc@suse.de + +- Version 0.61 + * print correct error message if sanity check fails + * fix the loose of values in case of some string options. + (bnc#414447) + ------------------------------------------------------------------- Thu Sep 4 17:11:53 CEST 2008 - kukuk@suse.de diff --git a/pam-config.spec b/pam-config.spec index ade041d..c48cc40 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -1,5 +1,5 @@ # -# spec file for package pam-config (Version 0.60) +# spec file for package pam-config (Version 0.61) # # Copyright (c) 2008 SUSE LINUX Products GmbH, Nuernberg, Germany. # @@ -20,7 +20,7 @@ Name: pam-config Summary: Modify common PAM configuration files -Version: 0.60 +Version: 0.61 Release: 1 License: GPL v2 only AutoReqProv: on @@ -95,6 +95,11 @@ fi %ghost %config %{_sysconfdir}/pam.d/common-session-pc %changelog +* Mon Oct 06 2008 mc@suse.de +- Version 0.61 + * print correct error message if sanity check fails + * fix the loose of values in case of some string options. + (bnc#414447) * Thu Sep 04 2008 kukuk@suse.de - Version 0.60 * Generate manual page from internal data From 9b369da5557d2d2565c437319bf7c83b41d2b1df4c18937d2d52d15780bee7c5 Mon Sep 17 00:00:00 2001 From: OBS User unknown Date: Wed, 8 Oct 2008 16:10:02 +0000 Subject: [PATCH 23/63] OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=23 --- pam-config-0.61.tar.bz2 | 3 --- pam-config-0.62.tar.bz2 | 3 +++ pam-config.changes | 6 ++++++ pam-config.spec | 7 +++++-- 4 files changed, 14 insertions(+), 5 deletions(-) delete mode 100644 pam-config-0.61.tar.bz2 create mode 100644 pam-config-0.62.tar.bz2 diff --git a/pam-config-0.61.tar.bz2 b/pam-config-0.61.tar.bz2 deleted file mode 100644 index 684725b..0000000 --- a/pam-config-0.61.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:5ab4a4f44af0eeae54ee041e5d5a3ed934630c7f535bba0dd93c4b199fc4d684 -size 282712 diff --git a/pam-config-0.62.tar.bz2 b/pam-config-0.62.tar.bz2 new file mode 100644 index 0000000..62bef79 --- /dev/null +++ b/pam-config-0.62.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:0f1249f979a70d40a438260d5e74eb125570b561824904902e3a9a3d53b99b81 +size 285256 diff --git a/pam-config.changes b/pam-config.changes index c7d7538..5657be5 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,9 @@ +------------------------------------------------------------------- +Tue Oct 7 16:57:22 CEST 2008 - mc@suse.de + +- Version 0.62 +- add support for pam_fp + ------------------------------------------------------------------- Mon Oct 6 14:00:17 CEST 2008 - mc@suse.de diff --git a/pam-config.spec b/pam-config.spec index c48cc40..bb7a0f0 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -1,5 +1,5 @@ # -# spec file for package pam-config (Version 0.61) +# spec file for package pam-config (Version 0.62) # # Copyright (c) 2008 SUSE LINUX Products GmbH, Nuernberg, Germany. # @@ -20,7 +20,7 @@ Name: pam-config Summary: Modify common PAM configuration files -Version: 0.61 +Version: 0.62 Release: 1 License: GPL v2 only AutoReqProv: on @@ -95,6 +95,9 @@ fi %ghost %config %{_sysconfdir}/pam.d/common-session-pc %changelog +* Tue Oct 07 2008 mc@suse.de +- Version 0.62 +- add support for pam_fp * Mon Oct 06 2008 mc@suse.de - Version 0.61 * print correct error message if sanity check fails From 5b20954053f358fb0e801f1a0238f4c176b0747bf2975c01dd9e230b304a6154 Mon Sep 17 00:00:00 2001 From: OBS User unknown Date: Tue, 14 Oct 2008 17:28:50 +0000 Subject: [PATCH 24/63] OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=24 --- pam-config-0.62.tar.bz2 | 3 --- pam-config-0.63.tar.bz2 | 3 +++ pam-config.changes | 6 ++++++ pam-config.spec | 7 +++++-- 4 files changed, 14 insertions(+), 5 deletions(-) delete mode 100644 pam-config-0.62.tar.bz2 create mode 100644 pam-config-0.63.tar.bz2 diff --git a/pam-config-0.62.tar.bz2 b/pam-config-0.62.tar.bz2 deleted file mode 100644 index 62bef79..0000000 --- a/pam-config-0.62.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:0f1249f979a70d40a438260d5e74eb125570b561824904902e3a9a3d53b99b81 -size 285256 diff --git a/pam-config-0.63.tar.bz2 b/pam-config-0.63.tar.bz2 new file mode 100644 index 0000000..3b3cc8d --- /dev/null +++ b/pam-config-0.63.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:5f44eb62f103c17c89ceb0c7600800dc52f1b25ed92aac8e4c0e52d43290626a +size 274533 diff --git a/pam-config.changes b/pam-config.changes index 5657be5..6d55e44 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,9 @@ +------------------------------------------------------------------- +Tue Oct 14 19:22:22 CEST 2008 - kukuk@suse.de + +- Version 0.63 + - Add support for pam_pwhistory + ------------------------------------------------------------------- Tue Oct 7 16:57:22 CEST 2008 - mc@suse.de diff --git a/pam-config.spec b/pam-config.spec index bb7a0f0..83340db 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -1,5 +1,5 @@ # -# spec file for package pam-config (Version 0.62) +# spec file for package pam-config (Version 0.63) # # Copyright (c) 2008 SUSE LINUX Products GmbH, Nuernberg, Germany. # @@ -20,7 +20,7 @@ Name: pam-config Summary: Modify common PAM configuration files -Version: 0.62 +Version: 0.63 Release: 1 License: GPL v2 only AutoReqProv: on @@ -95,6 +95,9 @@ fi %ghost %config %{_sysconfdir}/pam.d/common-session-pc %changelog +* Tue Oct 14 2008 kukuk@suse.de +- Version 0.63 + - Add support for pam_pwhistory * Tue Oct 07 2008 mc@suse.de - Version 0.62 - add support for pam_fp From 9c233da8ce1959bfa41dfeccb6b85f190f8758c82c925b69de5d7fe8165e1e05 Mon Sep 17 00:00:00 2001 From: OBS User unknown Date: Wed, 22 Oct 2008 16:33:41 +0000 Subject: [PATCH 25/63] OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=25 --- pam-config-0.63.tar.bz2 | 3 --- pam-config-0.64.tar.bz2 | 3 +++ pam-config.changes | 11 +++++++++++ pam-config.spec | 9 +++++++-- 4 files changed, 21 insertions(+), 5 deletions(-) delete mode 100644 pam-config-0.63.tar.bz2 create mode 100644 pam-config-0.64.tar.bz2 diff --git a/pam-config-0.63.tar.bz2 b/pam-config-0.63.tar.bz2 deleted file mode 100644 index 3b3cc8d..0000000 --- a/pam-config-0.63.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:5f44eb62f103c17c89ceb0c7600800dc52f1b25ed92aac8e4c0e52d43290626a -size 274533 diff --git a/pam-config-0.64.tar.bz2 b/pam-config-0.64.tar.bz2 new file mode 100644 index 0000000..882fef5 --- /dev/null +++ b/pam-config-0.64.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:8e4e9bd1303f78552261d8592ec595ec76079396eb39f9ae6096940790c256e3 +size 295568 diff --git a/pam-config.changes b/pam-config.changes index 6d55e44..0cf5ef4 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,14 @@ +------------------------------------------------------------------- +Wed Oct 22 15:23:46 CEST 2008 - mc@suse.de + +- configure pam_selinux with open and close option + +------------------------------------------------------------------- +Tue Oct 21 14:32:44 CEST 2008 - mc@suse.de + +- Version 0.64 + - Add support for pam_selinux + ------------------------------------------------------------------- Tue Oct 14 19:22:22 CEST 2008 - kukuk@suse.de diff --git a/pam-config.spec b/pam-config.spec index 83340db..02a60d8 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -1,5 +1,5 @@ # -# spec file for package pam-config (Version 0.63) +# spec file for package pam-config (Version 0.64) # # Copyright (c) 2008 SUSE LINUX Products GmbH, Nuernberg, Germany. # @@ -20,7 +20,7 @@ Name: pam-config Summary: Modify common PAM configuration files -Version: 0.63 +Version: 0.64 Release: 1 License: GPL v2 only AutoReqProv: on @@ -95,6 +95,11 @@ fi %ghost %config %{_sysconfdir}/pam.d/common-session-pc %changelog +* Wed Oct 22 2008 mc@suse.de +- configure pam_selinux with open and close option +* Tue Oct 21 2008 mc@suse.de +- Version 0.64 + - Add support for pam_selinux * Tue Oct 14 2008 kukuk@suse.de - Version 0.63 - Add support for pam_pwhistory From a5b94b09a18a90a47d5d147da341e503f35f31cc144c4defb2b7aae050c45248 Mon Sep 17 00:00:00 2001 From: OBS User unknown Date: Fri, 7 Nov 2008 14:38:53 +0000 Subject: [PATCH 26/63] OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=26 --- pam-config-0.64.tar.bz2 | 3 --- pam-config-0.65.tar.bz2 | 3 +++ pam-config.changes | 7 +++++++ pam-config.spec | 10 +++++++--- 4 files changed, 17 insertions(+), 6 deletions(-) delete mode 100644 pam-config-0.64.tar.bz2 create mode 100644 pam-config-0.65.tar.bz2 diff --git a/pam-config-0.64.tar.bz2 b/pam-config-0.64.tar.bz2 deleted file mode 100644 index 882fef5..0000000 --- a/pam-config-0.64.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:8e4e9bd1303f78552261d8592ec595ec76079396eb39f9ae6096940790c256e3 -size 295568 diff --git a/pam-config-0.65.tar.bz2 b/pam-config-0.65.tar.bz2 new file mode 100644 index 0000000..4eea07d --- /dev/null +++ b/pam-config-0.65.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:d32392f6f0097700f0ea54a6fb2a1f4e97c9ad4f1be5f2ddb6c3323e3b292165 +size 297547 diff --git a/pam-config.changes b/pam-config.changes index 0cf5ef4..ef1b6d5 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,10 @@ +------------------------------------------------------------------- +Wed Nov 5 14:47:05 CET 2008 - mc@suse.de + +- Version 0.65 + * fix error at option parsing.(bnc#440436) + * update translations. + ------------------------------------------------------------------- Wed Oct 22 15:23:46 CEST 2008 - mc@suse.de diff --git a/pam-config.spec b/pam-config.spec index 02a60d8..f6537de 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -1,5 +1,5 @@ # -# spec file for package pam-config (Version 0.64) +# spec file for package pam-config (Version 0.65) # # Copyright (c) 2008 SUSE LINUX Products GmbH, Nuernberg, Germany. # @@ -20,7 +20,7 @@ Name: pam-config Summary: Modify common PAM configuration files -Version: 0.64 +Version: 0.65 Release: 1 License: GPL v2 only AutoReqProv: on @@ -95,6 +95,10 @@ fi %ghost %config %{_sysconfdir}/pam.d/common-session-pc %changelog +* Wed Nov 05 2008 mc@suse.de +- Version 0.65 + * fix error at option parsing.(bnc#440436) + * update translations. * Wed Oct 22 2008 mc@suse.de - configure pam_selinux with open and close option * Tue Oct 21 2008 mc@suse.de @@ -205,7 +209,7 @@ fi - Version 0.11: - Changes to account stack with krb5 and ldap - Add support for pam_umask.so -* Fri Sep 01 2006 kukuk@suse.de +* Thu Aug 31 2006 kukuk@suse.de - Version 0.10: - Fix first install if pam-modules was updated before - Document missing options in manual page From b4dcecd2376e98075d7b4c8bf21c3210bcb7a384fabe06fe4bd11504e63a53f5 Mon Sep 17 00:00:00 2001 From: OBS User unknown Date: Sat, 8 Nov 2008 19:14:51 +0000 Subject: [PATCH 27/63] OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=27 --- pam-config-0.65.tar.bz2 | 3 --- pam-config-0.66.tar.bz2 | 3 +++ pam-config.changes | 8 ++++++++ pam-config.spec | 9 +++++++-- 4 files changed, 18 insertions(+), 5 deletions(-) delete mode 100644 pam-config-0.65.tar.bz2 create mode 100644 pam-config-0.66.tar.bz2 diff --git a/pam-config-0.65.tar.bz2 b/pam-config-0.65.tar.bz2 deleted file mode 100644 index 4eea07d..0000000 --- a/pam-config-0.65.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:d32392f6f0097700f0ea54a6fb2a1f4e97c9ad4f1be5f2ddb6c3323e3b292165 -size 297547 diff --git a/pam-config-0.66.tar.bz2 b/pam-config-0.66.tar.bz2 new file mode 100644 index 0000000..326277c --- /dev/null +++ b/pam-config-0.66.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:7cd3fd96857d4d1a0c70314e369f714107e14add7656df0afc8d1c56f0aea9bf +size 298159 diff --git a/pam-config.changes b/pam-config.changes index ef1b6d5..9d9f1f4 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,11 @@ +------------------------------------------------------------------- +Fri Nov 7 16:42:58 CET 2008 - mc@suse.de + +- Version 0.66 + * delete option, if argument is 0 (bnc#442552) + * Add support for pam_gnome_keyring [bnc#440448]. + * Implement nullok for single services, too [bnc#440437]. + ------------------------------------------------------------------- Wed Nov 5 14:47:05 CET 2008 - mc@suse.de diff --git a/pam-config.spec b/pam-config.spec index f6537de..1d4af48 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -1,5 +1,5 @@ # -# spec file for package pam-config (Version 0.65) +# spec file for package pam-config (Version 0.66) # # Copyright (c) 2008 SUSE LINUX Products GmbH, Nuernberg, Germany. # @@ -20,7 +20,7 @@ Name: pam-config Summary: Modify common PAM configuration files -Version: 0.65 +Version: 0.66 Release: 1 License: GPL v2 only AutoReqProv: on @@ -95,6 +95,11 @@ fi %ghost %config %{_sysconfdir}/pam.d/common-session-pc %changelog +* Fri Nov 07 2008 mc@suse.de +- Version 0.66 + * delete option, if argument is 0 (bnc#442552) + * Add support for pam_gnome_keyring [bnc#440448]. + * Implement nullok for single services, too [bnc#440437]. * Wed Nov 05 2008 mc@suse.de - Version 0.65 * fix error at option parsing.(bnc#440436) From f7f48f6d92a6a0ba6bd3b50616272581888ca8a41461bfda7df0e5227d3f8ea6 Mon Sep 17 00:00:00 2001 From: OBS User unknown Date: Mon, 17 Nov 2008 16:43:12 +0000 Subject: [PATCH 28/63] OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=28 --- pam-config-0.66.tar.bz2 | 4 ++-- pam-config.changes | 5 +++++ pam-config.spec | 4 +++- 3 files changed, 10 insertions(+), 3 deletions(-) diff --git a/pam-config-0.66.tar.bz2 b/pam-config-0.66.tar.bz2 index 326277c..2609a18 100644 --- a/pam-config-0.66.tar.bz2 +++ b/pam-config-0.66.tar.bz2 @@ -1,3 +1,3 @@ version https://git-lfs.github.com/spec/v1 -oid sha256:7cd3fd96857d4d1a0c70314e369f714107e14add7656df0afc8d1c56f0aea9bf -size 298159 +oid sha256:04892f66dd62d4ebc3b98d1441ca87ec1840c26e36b1ed1f5a78d2b5d4b22c90 +size 297812 diff --git a/pam-config.changes b/pam-config.changes index 9d9f1f4..ac0139a 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,8 @@ +------------------------------------------------------------------- +Mon Nov 10 11:48:33 CET 2008 - mc@suse.de + +- No options in AUTH section for gnome-keyring (bnc#43189) + ------------------------------------------------------------------- Fri Nov 7 16:42:58 CET 2008 - mc@suse.de diff --git a/pam-config.spec b/pam-config.spec index 1d4af48..1625168 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -21,7 +21,7 @@ Name: pam-config Summary: Modify common PAM configuration files Version: 0.66 -Release: 1 +Release: 2 License: GPL v2 only AutoReqProv: on PreReq: pam >= 0.99 @@ -95,6 +95,8 @@ fi %ghost %config %{_sysconfdir}/pam.d/common-session-pc %changelog +* Mon Nov 10 2008 mc@suse.de +- No options in AUTH section for gnome-keyring (bnc#43189) * Fri Nov 07 2008 mc@suse.de - Version 0.66 * delete option, if argument is 0 (bnc#442552) From 75e8de71560053fc036d15e547da607705b4c665e425556c8ac7e803aa1cd7b3 Mon Sep 17 00:00:00 2001 From: OBS User unknown Date: Fri, 21 Nov 2008 14:46:02 +0000 Subject: [PATCH 29/63] OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=29 --- pam-config-0.66.tar.bz2 | 3 --- pam-config-0.67.tar.bz2 | 3 +++ pam-config.changes | 7 +++++++ pam-config.spec | 10 +++++++--- 4 files changed, 17 insertions(+), 6 deletions(-) delete mode 100644 pam-config-0.66.tar.bz2 create mode 100644 pam-config-0.67.tar.bz2 diff --git a/pam-config-0.66.tar.bz2 b/pam-config-0.66.tar.bz2 deleted file mode 100644 index 2609a18..0000000 --- a/pam-config-0.66.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:04892f66dd62d4ebc3b98d1441ca87ec1840c26e36b1ed1f5a78d2b5d4b22c90 -size 297812 diff --git a/pam-config-0.67.tar.bz2 b/pam-config-0.67.tar.bz2 new file mode 100644 index 0000000..eb3685a --- /dev/null +++ b/pam-config-0.67.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:51ba5a3e448445f4317cd89a6c676906f418b323a6188d7156e278ca9edcc286 +size 282857 diff --git a/pam-config.changes b/pam-config.changes index ac0139a..9d001e0 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,10 @@ +------------------------------------------------------------------- +Fri Nov 21 13:26:49 CET 2008 - kukuk@suse.de + +- Version 0.67 + * Update translations. + * Add type option for pam_pwhistory. + ------------------------------------------------------------------- Mon Nov 10 11:48:33 CET 2008 - mc@suse.de diff --git a/pam-config.spec b/pam-config.spec index 1625168..1fb881c 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -1,5 +1,5 @@ # -# spec file for package pam-config (Version 0.66) +# spec file for package pam-config (Version 0.67) # # Copyright (c) 2008 SUSE LINUX Products GmbH, Nuernberg, Germany. # @@ -20,8 +20,8 @@ Name: pam-config Summary: Modify common PAM configuration files -Version: 0.66 -Release: 2 +Version: 0.67 +Release: 1 License: GPL v2 only AutoReqProv: on PreReq: pam >= 0.99 @@ -95,6 +95,10 @@ fi %ghost %config %{_sysconfdir}/pam.d/common-session-pc %changelog +* Fri Nov 21 2008 kukuk@suse.de +- Version 0.67 + * Update translations. + * Add type option for pam_pwhistory. * Mon Nov 10 2008 mc@suse.de - No options in AUTH section for gnome-keyring (bnc#43189) * Fri Nov 07 2008 mc@suse.de From 86addc6b4d57808d5028c0f1996f91bb206c093154d292b8014f329fe3b63900 Mon Sep 17 00:00:00 2001 From: OBS User unknown Date: Mon, 1 Dec 2008 17:04:16 +0000 Subject: [PATCH 30/63] OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=30 --- pam-config-0.67.tar.bz2 | 3 --- pam-config-0.68.tar.bz2 | 3 +++ pam-config.changes | 8 ++++++++ pam-config.spec | 9 +++++++-- 4 files changed, 18 insertions(+), 5 deletions(-) delete mode 100644 pam-config-0.67.tar.bz2 create mode 100644 pam-config-0.68.tar.bz2 diff --git a/pam-config-0.67.tar.bz2 b/pam-config-0.67.tar.bz2 deleted file mode 100644 index eb3685a..0000000 --- a/pam-config-0.67.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:51ba5a3e448445f4317cd89a6c676906f418b323a6188d7156e278ca9edcc286 -size 282857 diff --git a/pam-config-0.68.tar.bz2 b/pam-config-0.68.tar.bz2 new file mode 100644 index 0000000..90bd373 --- /dev/null +++ b/pam-config-0.68.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:c940fb973cbee9b976784abc104c6b4061225b4172564acd419f805339377257 +size 306279 diff --git a/pam-config.changes b/pam-config.changes index 9d001e0..0742f8f 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,11 @@ +------------------------------------------------------------------- +Mon Dec 1 14:56:56 CET 2008 - mc@suse.de + +- Version 0.68 + * fix linking; accept relative links (bnc#450019) + * fix some testcases + * Update translations. + ------------------------------------------------------------------- Fri Nov 21 13:26:49 CET 2008 - kukuk@suse.de diff --git a/pam-config.spec b/pam-config.spec index 1fb881c..d34c2f5 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -1,5 +1,5 @@ # -# spec file for package pam-config (Version 0.67) +# spec file for package pam-config (Version 0.68) # # Copyright (c) 2008 SUSE LINUX Products GmbH, Nuernberg, Germany. # @@ -20,7 +20,7 @@ Name: pam-config Summary: Modify common PAM configuration files -Version: 0.67 +Version: 0.68 Release: 1 License: GPL v2 only AutoReqProv: on @@ -95,6 +95,11 @@ fi %ghost %config %{_sysconfdir}/pam.d/common-session-pc %changelog +* Mon Dec 01 2008 mc@suse.de +- Version 0.68 + * fix linking; accept relative links (bnc#450019) + * fix some testcases + * Update translations. * Fri Nov 21 2008 kukuk@suse.de - Version 0.67 * Update translations. From bc9ec995daa9e978066ef6ad7e6789b10cecf9cadcb8d9aec4e24aa2260f1b48 Mon Sep 17 00:00:00 2001 From: OBS User unknown Date: Thu, 26 Mar 2009 16:41:04 +0000 Subject: [PATCH 31/63] OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=31 --- pam-config-0.68.tar.bz2 | 3 --- pam-config-0.69.tar.bz2 | 3 +++ pam-config.changes | 8 ++++++++ pam-config.spec | 11 ++++++++--- 4 files changed, 19 insertions(+), 6 deletions(-) delete mode 100644 pam-config-0.68.tar.bz2 create mode 100644 pam-config-0.69.tar.bz2 diff --git a/pam-config-0.68.tar.bz2 b/pam-config-0.68.tar.bz2 deleted file mode 100644 index 90bd373..0000000 --- a/pam-config-0.68.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:c940fb973cbee9b976784abc104c6b4061225b4172564acd419f805339377257 -size 306279 diff --git a/pam-config-0.69.tar.bz2 b/pam-config-0.69.tar.bz2 new file mode 100644 index 0000000..dfac15f --- /dev/null +++ b/pam-config-0.69.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:101d19e19dbd2af1eadc04ae8547a2af5d226a954f2a33e7a2956bc2ab609d75 +size 283631 diff --git a/pam-config.changes b/pam-config.changes index 0742f8f..882057b 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,11 @@ +------------------------------------------------------------------- +Wed Mar 25 15:50:49 CET 2009 - kukuk@suse.de + +- Version 0.69 + * Add --verify option. + * pam_cracklib is now default instead of pam_pwcheck + [FATE#305468]. + ------------------------------------------------------------------- Mon Dec 1 14:56:56 CET 2008 - mc@suse.de diff --git a/pam-config.spec b/pam-config.spec index d34c2f5..4e7e0b6 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -1,7 +1,7 @@ # -# spec file for package pam-config (Version 0.68) +# spec file for package pam-config (Version 0.69) # -# Copyright (c) 2008 SUSE LINUX Products GmbH, Nuernberg, Germany. +# Copyright (c) 2009 SUSE LINUX Products GmbH, Nuernberg, Germany. # # All modifications and additions to the file contributed by third parties # remain the property of their copyright owners, unless otherwise agreed @@ -20,7 +20,7 @@ Name: pam-config Summary: Modify common PAM configuration files -Version: 0.68 +Version: 0.69 Release: 1 License: GPL v2 only AutoReqProv: on @@ -95,6 +95,11 @@ fi %ghost %config %{_sysconfdir}/pam.d/common-session-pc %changelog +* Wed Mar 25 2009 kukuk@suse.de +- Version 0.69 + * Add --verify option. + * pam_cracklib is now default instead of pam_pwcheck + [FATE#305468]. * Mon Dec 01 2008 mc@suse.de - Version 0.68 * fix linking; accept relative links (bnc#450019) From 78b5c98ea2db85471303a5364b0b050e2af3cb5646b474b4d1cd5d2c5b8dfe51 Mon Sep 17 00:00:00 2001 From: OBS User unknown Date: Thu, 30 Apr 2009 21:47:52 +0000 Subject: [PATCH 32/63] OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=32 --- pam-config-0.69.tar.bz2 | 3 --- pam-config-0.70.tar.bz2 | 3 +++ pam-config.changes | 6 ++++++ pam-config.spec | 7 +++++-- 4 files changed, 14 insertions(+), 5 deletions(-) delete mode 100644 pam-config-0.69.tar.bz2 create mode 100644 pam-config-0.70.tar.bz2 diff --git a/pam-config-0.69.tar.bz2 b/pam-config-0.69.tar.bz2 deleted file mode 100644 index dfac15f..0000000 --- a/pam-config-0.69.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:101d19e19dbd2af1eadc04ae8547a2af5d226a954f2a33e7a2956bc2ab609d75 -size 283631 diff --git a/pam-config-0.70.tar.bz2 b/pam-config-0.70.tar.bz2 new file mode 100644 index 0000000..4177923 --- /dev/null +++ b/pam-config-0.70.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:f52f801998f17d13e4e54c0b674d145898016af0d39a4ef8f5839ae67ed2d567 +size 283678 diff --git a/pam-config.changes b/pam-config.changes index 882057b..a96b1c9 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,9 @@ +------------------------------------------------------------------- +Thu Apr 30 13:10:58 CEST 2009 - kukuk@suse.de + +- Version 0.70 + * Fix try_first_pass handling for pam_ssh [bnc#499711] + ------------------------------------------------------------------- Wed Mar 25 15:50:49 CET 2009 - kukuk@suse.de diff --git a/pam-config.spec b/pam-config.spec index 4e7e0b6..0e64f57 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -1,5 +1,5 @@ # -# spec file for package pam-config (Version 0.69) +# spec file for package pam-config (Version 0.70) # # Copyright (c) 2009 SUSE LINUX Products GmbH, Nuernberg, Germany. # @@ -20,7 +20,7 @@ Name: pam-config Summary: Modify common PAM configuration files -Version: 0.69 +Version: 0.70 Release: 1 License: GPL v2 only AutoReqProv: on @@ -95,6 +95,9 @@ fi %ghost %config %{_sysconfdir}/pam.d/common-session-pc %changelog +* Thu Apr 30 2009 kukuk@suse.de +- Version 0.70 + * Fix try_first_pass handling for pam_ssh [bnc#499711] * Wed Mar 25 2009 kukuk@suse.de - Version 0.69 * Add --verify option. From 2032b5fae8172f72bea5e210000047b73d4c74d57d69a27f1322b0bf23274237 Mon Sep 17 00:00:00 2001 From: OBS User unknown Date: Fri, 15 May 2009 19:51:06 +0000 Subject: [PATCH 33/63] OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=33 --- pam-config-0.70.tar.bz2 | 3 --- pam-config-0.71.tar.bz2 | 3 +++ pam-config.changes | 6 ++++++ pam-config.spec | 7 +++++-- 4 files changed, 14 insertions(+), 5 deletions(-) delete mode 100644 pam-config-0.70.tar.bz2 create mode 100644 pam-config-0.71.tar.bz2 diff --git a/pam-config-0.70.tar.bz2 b/pam-config-0.70.tar.bz2 deleted file mode 100644 index 4177923..0000000 --- a/pam-config-0.70.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:f52f801998f17d13e4e54c0b674d145898016af0d39a4ef8f5839ae67ed2d567 -size 283678 diff --git a/pam-config-0.71.tar.bz2 b/pam-config-0.71.tar.bz2 new file mode 100644 index 0000000..d33d358 --- /dev/null +++ b/pam-config-0.71.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:a169be4b1199b20754d4b6cbfc506719d81482e632186c0eeac9aba6bb229f89 +size 308730 diff --git a/pam-config.changes b/pam-config.changes index a96b1c9..b567adb 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,9 @@ +------------------------------------------------------------------- +Fri May 8 13:18:47 CEST 2009 - mc@suse.de + +- Version 0.71 + * re-add lost query option [bnc#501341] + ------------------------------------------------------------------- Thu Apr 30 13:10:58 CEST 2009 - kukuk@suse.de diff --git a/pam-config.spec b/pam-config.spec index 0e64f57..60e5197 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -1,5 +1,5 @@ # -# spec file for package pam-config (Version 0.70) +# spec file for package pam-config (Version 0.71) # # Copyright (c) 2009 SUSE LINUX Products GmbH, Nuernberg, Germany. # @@ -20,7 +20,7 @@ Name: pam-config Summary: Modify common PAM configuration files -Version: 0.70 +Version: 0.71 Release: 1 License: GPL v2 only AutoReqProv: on @@ -95,6 +95,9 @@ fi %ghost %config %{_sysconfdir}/pam.d/common-session-pc %changelog +* Fri May 08 2009 mc@suse.de +- Version 0.71 + * re-add lost query option [bnc#501341] * Thu Apr 30 2009 kukuk@suse.de - Version 0.70 * Fix try_first_pass handling for pam_ssh [bnc#499711] From 733b2ebe45d72e377bab6e562e7315ca570071613c74f6619de40d76107ab96c Mon Sep 17 00:00:00 2001 From: OBS User unknown Date: Wed, 29 Jul 2009 15:45:02 +0000 Subject: [PATCH 34/63] OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=34 --- pam-config-0.71.tar.bz2 | 3 - pam-config-0.72.tar.bz2 | 3 + pam-config.changes | 7 ++ pam-config.spec | 173 +--------------------------------------- 4 files changed, 12 insertions(+), 174 deletions(-) delete mode 100644 pam-config-0.71.tar.bz2 create mode 100644 pam-config-0.72.tar.bz2 diff --git a/pam-config-0.71.tar.bz2 b/pam-config-0.71.tar.bz2 deleted file mode 100644 index d33d358..0000000 --- a/pam-config-0.71.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:a169be4b1199b20754d4b6cbfc506719d81482e632186c0eeac9aba6bb229f89 -size 308730 diff --git a/pam-config-0.72.tar.bz2 b/pam-config-0.72.tar.bz2 new file mode 100644 index 0000000..002a05d --- /dev/null +++ b/pam-config-0.72.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:e111b7724ae705f2e0ff2bc27a71329ab160573d41d43b1ffc87f5db3159f83b +size 290965 diff --git a/pam-config.changes b/pam-config.changes index b567adb..b1633ac 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,10 @@ +------------------------------------------------------------------- +Wed Jul 29 14:53:54 CEST 2009 - mc@novell.com + +- Version 0.72 + * src/mod_pam_gnome_keyring.c: enable use_authtok and support + new option only_if. (bnc#523379) + ------------------------------------------------------------------- Fri May 8 13:18:47 CEST 2009 - mc@suse.de diff --git a/pam-config.spec b/pam-config.spec index 60e5197..cf9cfc5 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -1,5 +1,5 @@ # -# spec file for package pam-config (Version 0.71) +# spec file for package pam-config (Version 0.72) # # Copyright (c) 2009 SUSE LINUX Products GmbH, Nuernberg, Germany. # @@ -20,7 +20,7 @@ Name: pam-config Summary: Modify common PAM configuration files -Version: 0.71 +Version: 0.72 Release: 1 License: GPL v2 only AutoReqProv: on @@ -95,172 +95,3 @@ fi %ghost %config %{_sysconfdir}/pam.d/common-session-pc %changelog -* Fri May 08 2009 mc@suse.de -- Version 0.71 - * re-add lost query option [bnc#501341] -* Thu Apr 30 2009 kukuk@suse.de -- Version 0.70 - * Fix try_first_pass handling for pam_ssh [bnc#499711] -* Wed Mar 25 2009 kukuk@suse.de -- Version 0.69 - * Add --verify option. - * pam_cracklib is now default instead of pam_pwcheck - [FATE#305468]. -* Mon Dec 01 2008 mc@suse.de -- Version 0.68 - * fix linking; accept relative links (bnc#450019) - * fix some testcases - * Update translations. -* Fri Nov 21 2008 kukuk@suse.de -- Version 0.67 - * Update translations. - * Add type option for pam_pwhistory. -* Mon Nov 10 2008 mc@suse.de -- No options in AUTH section for gnome-keyring (bnc#43189) -* Fri Nov 07 2008 mc@suse.de -- Version 0.66 - * delete option, if argument is 0 (bnc#442552) - * Add support for pam_gnome_keyring [bnc#440448]. - * Implement nullok for single services, too [bnc#440437]. -* Wed Nov 05 2008 mc@suse.de -- Version 0.65 - * fix error at option parsing.(bnc#440436) - * update translations. -* Wed Oct 22 2008 mc@suse.de -- configure pam_selinux with open and close option -* Tue Oct 21 2008 mc@suse.de -- Version 0.64 - - Add support for pam_selinux -* Tue Oct 14 2008 kukuk@suse.de -- Version 0.63 - - Add support for pam_pwhistory -* Tue Oct 07 2008 mc@suse.de -- Version 0.62 -- add support for pam_fp -* Mon Oct 06 2008 mc@suse.de -- Version 0.61 - * print correct error message if sanity check fails - * fix the loose of values in case of some string options. - (bnc#414447) -* Thu Sep 04 2008 kukuk@suse.de -- Version 0.60 - * Generate manual page from internal data - * Remove obsolete pam_pwcheck options -* Fri Aug 29 2008 mc@suse.de -- Version 0.59 - * skip unix password change for uid > 999 in case of krb5 is used. - * set LANG=C when running checks - * Update translations. -* Fri Aug 22 2008 mc@suse.de -- Version 0.58 - * return correct query result in case of - --ldap vs. --ldap-account_only -* Mon Jul 28 2008 sschober@suse.de -- Version 0.57 - * fix pam_mount: use "optional" in session stack [bnc#409541] -* Mon Jul 14 2008 kukuk@suse.de -- Version 0.56 - * Add is_enabled to pam_csync -* Thu Jul 10 2008 kukuk@suse.de -- Version 0.55 - * Add pam_csync support [FATE#303805] -* Mon Jun 30 2008 kukuk@suse.de -- Version 0.54 - * Add pam_ssh support (to start ssh-agent, not for authentication) -* Fri May 23 2008 kukuk@suse.de -- Version 0.53 - * Better debug messages on writing config files - * Fix handling of backup files - (both found when debugging [bnc#392950]) - * Update translations -* Tue Apr 01 2008 mc@suse.de -- Version 0.52 - * fix missing pam_localuser (bnc#371558) - * update localization files -* Mon Mar 10 2008 mc@suse.de -- Version 0.51 - - adapt krb5 support to new pam_krb5 version -* Wed Feb 13 2008 kukuk@suse.de -- Version 0.50 - - Add pam_time and pam_group support - - Rewrite option handling -* Fri Nov 23 2007 mc@suse.de -- Version 0.27 - - Move write_config after sanitize_check calles -* Wed Nov 14 2007 mc@suse.de -- Version 0.26 - - Add support for ldap-account_only -* Tue Nov 13 2007 mc@suse.de -- Version 0.25 - - Do not check for installed pam-module on - delete request [#337369]. - - fix missconfiguration of pam_krb5 [#335521] -* Thu Oct 25 2007 sschober@suse.de -- Version 0.24: - - Bug fixing [#328519] - - integrated testsuite -* Tue Aug 14 2007 sschober@suse.de -- Version 0.23: - - Bug fixing - - Support for pam_thinkfinger [#300201] [Fate#301952] -* Tue Aug 14 2007 sschober@suse.de -- Version 0.22: - - Bug fixing - - Support for pam_ck_connector [#297559] -* Fri Jul 27 2007 kukuk@suse.de -- Version 0.21: - - Add translations - - Bug fixing - - Add pam_cryptpass -* Fri Jul 06 2007 kukuk@suse.de -- Version 0.20: - - Rewrite internal interface - - Add pam_unix and pam_mount -* Wed Jun 27 2007 kukuk@suse.de -- Version 0.16: - - Add support for pam_lastlog and pam_loginuid -* Mon Jan 29 2007 kukuk@suse.de -- Version 0.15: - - Fix -d handling of minlen option of pam_pwcheck -* Fri Jan 26 2007 kukuk@suse.de -- Version 0.14: - - Add --krb5_ignore_unknown_principals option - - Add --pam_pwcheck-no_minlen option [bnc#227395] -* Wed Oct 25 2006 kukuk@suse.de -- Version 0.13: - - Add pam_capability support - - pam_apparmor should only be optional [Fate#300510] -* Wed Sep 20 2006 kukuk@suse.de -- Fix debug flag handling for pam_cracklib/pam_pwcheck -* Thu Sep 14 2006 kukuk@suse.de -- Version 0.11: - - Changes to account stack with krb5 and ldap - - Add support for pam_umask.so -* Thu Aug 31 2006 kukuk@suse.de -- Version 0.10: - - Fix first install if pam-modules was updated before - - Document missing options in manual page -* Fri Aug 25 2006 kukuk@suse.de -- Version 0.9: - - Add pam_winbind support - - Rename pam_krb5afs to pam_krb5 if we find it - - Support minimum_uid for pam_krb5 -* Fri Aug 25 2006 kukuk@suse.de -- Add LUM support and no_obscure_checks to pam_pwcheck (0.8) -* Thu Aug 24 2006 kukuk@suse.de -- Version 0.7: - - Add support for pam_cracklib. - - Add support for pam_apparmor. - - Fix stacking of pam_unix2 with pam_ldap. -* Wed Aug 23 2006 kukuk@suse.de -- Fix stacking of modules, add query option for YaST2 (version 0.6) -* Tue Aug 22 2006 kukuk@suse.de -- Bug fixes, add --update option (version 0.5) -* Tue Aug 22 2006 kukuk@suse.de -- Add support for ccreds and pkcs11 (version 0.4) -* Mon Aug 21 2006 kukuk@suse.de -- Add support for ldap and krb5 (version 0.3) -* Mon Aug 21 2006 kukuk@suse.de -- Add documentation (version 0.2) -* Mon Aug 21 2006 kukuk@suse.de -- Initial release From 88ccb17d5bcacb14ba9daf3dc25d4e27f0ca362f28832589be6dfbf04b335b48 Mon Sep 17 00:00:00 2001 From: OBS User autobuild Date: Fri, 4 Dec 2009 09:23:35 +0000 Subject: [PATCH 35/63] Accepting request 25320 from Linux-PAM Copy from Linux-PAM/pam-config based on submit request 25320 from user mcalmer OBS-URL: https://build.opensuse.org/request/show/25320 OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=36 --- pam-config-0.72.tar.bz2 | 3 --- pam-config-0.73.tar.bz2 | 3 +++ pam-config.changes | 7 +++++++ pam-config.spec | 6 +++--- 4 files changed, 13 insertions(+), 6 deletions(-) delete mode 100644 pam-config-0.72.tar.bz2 create mode 100644 pam-config-0.73.tar.bz2 diff --git a/pam-config-0.72.tar.bz2 b/pam-config-0.72.tar.bz2 deleted file mode 100644 index 002a05d..0000000 --- a/pam-config-0.72.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:e111b7724ae705f2e0ff2bc27a71329ab160573d41d43b1ffc87f5db3159f83b -size 290965 diff --git a/pam-config-0.73.tar.bz2 b/pam-config-0.73.tar.bz2 new file mode 100644 index 0000000..6793d82 --- /dev/null +++ b/pam-config-0.73.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:15056efdbb98e2ebaa70c9127c6be8056fa1eded8882e2bf7505218a2027b27b +size 295443 diff --git a/pam-config.changes b/pam-config.changes index b1633ac..af5f437 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,10 @@ +------------------------------------------------------------------- +Tue Dec 1 15:03:11 CET 2009 - mc@suse.de + +- Version 0.73 + * Add support for pam_passwdqc + * Print warning if cracklib-minlen <= 5 is used (bnc#539053) + ------------------------------------------------------------------- Wed Jul 29 14:53:54 CEST 2009 - mc@novell.com diff --git a/pam-config.spec b/pam-config.spec index cf9cfc5..ddbf85f 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -1,5 +1,5 @@ # -# spec file for package pam-config (Version 0.72) +# spec file for package pam-config (Version 0.73) # # Copyright (c) 2009 SUSE LINUX Products GmbH, Nuernberg, Germany. # @@ -20,9 +20,9 @@ Name: pam-config Summary: Modify common PAM configuration files -Version: 0.72 +Version: 0.73 Release: 1 -License: GPL v2 only +License: GPLv2 AutoReqProv: on PreReq: pam >= 0.99 Requires: pam-modules >= 10.2 From ddaa909067c27b6a5f315851fff9f5723f4ac3ed7fc2db2a5b267b36f378a637 Mon Sep 17 00:00:00 2001 From: OBS User autobuild Date: Wed, 16 Dec 2009 08:26:45 +0000 Subject: [PATCH 36/63] Accepting request 26593 from Linux-PAM Copy from Linux-PAM/pam-config based on submit request 26593 from user mcalmer OBS-URL: https://build.opensuse.org/request/show/26593 OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=37 --- pam-config.changes | 5 +++++ pam-config.spec | 4 ++-- 2 files changed, 7 insertions(+), 2 deletions(-) diff --git a/pam-config.changes b/pam-config.changes index af5f437..44dfe93 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,8 @@ +------------------------------------------------------------------- +Tue Dec 8 15:41:22 CET 2009 - jengelh@medozas.de + +- enable parallel building + ------------------------------------------------------------------- Tue Dec 1 15:03:11 CET 2009 - mc@suse.de diff --git a/pam-config.spec b/pam-config.spec index ddbf85f..003f315 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -21,7 +21,7 @@ Name: pam-config Summary: Modify common PAM configuration files Version: 0.73 -Release: 1 +Release: 2 License: GPLv2 AutoReqProv: on PreReq: pam >= 0.99 @@ -44,7 +44,7 @@ add/adjust/remove other PAM modules and their options. %build %configure -make +make %{?jobs:-j%jobs}; %install make install DESTDIR=$RPM_BUILD_ROOT From a8a259c1be121bbe5fa1e75e1d07b4b492b4b147c99d8bdc5468a3b0eee2cf29 Mon Sep 17 00:00:00 2001 From: OBS User autobuild Date: Thu, 18 Mar 2010 15:14:33 +0000 Subject: [PATCH 37/63] OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=38 --- ready | 0 1 file changed, 0 insertions(+), 0 deletions(-) delete mode 100644 ready diff --git a/ready b/ready deleted file mode 100644 index 473a0f4..0000000 From 8ecb44b0c7bc0b1b97fc384c0e528fabac26b438e4d97290ef5d13fc13ad4564 Mon Sep 17 00:00:00 2001 From: OBS User autobuild Date: Fri, 2 Jul 2010 14:45:30 +0000 Subject: [PATCH 38/63] Accepting request 42274 from Linux-PAM Copy from Linux-PAM/pam-config based on submit request 42274 from user kukuk OBS-URL: https://build.opensuse.org/request/show/42274 OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=39 --- pam-config-0.73.tar.bz2 | 3 --- pam-config-0.74.tar.bz2 | 3 +++ pam-config.changes | 7 +++++++ pam-config.spec | 6 +++--- 4 files changed, 13 insertions(+), 6 deletions(-) delete mode 100644 pam-config-0.73.tar.bz2 create mode 100644 pam-config-0.74.tar.bz2 diff --git a/pam-config-0.73.tar.bz2 b/pam-config-0.73.tar.bz2 deleted file mode 100644 index 6793d82..0000000 --- a/pam-config-0.73.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:15056efdbb98e2ebaa70c9127c6be8056fa1eded8882e2bf7505218a2027b27b -size 295443 diff --git a/pam-config-0.74.tar.bz2 b/pam-config-0.74.tar.bz2 new file mode 100644 index 0000000..3cce3af --- /dev/null +++ b/pam-config-0.74.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:ae5ca248b44639a2ae7ffbca2e2893e6311ebb28cac1c21ff2ccf20a3b7aa208 +size 293361 diff --git a/pam-config.changes b/pam-config.changes index 44dfe93..9e004d5 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,10 @@ +------------------------------------------------------------------- +Tue Jun 29 16:42:50 CEST 2010 - kukuk@suse.de + +- Version 0.74 + * Fix typo in warning + * Update translations + ------------------------------------------------------------------- Tue Dec 8 15:41:22 CET 2009 - jengelh@medozas.de diff --git a/pam-config.spec b/pam-config.spec index 003f315..f44bf89 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -1,7 +1,7 @@ # -# spec file for package pam-config (Version 0.73) +# spec file for package pam-config (Version 0.74) # -# Copyright (c) 2009 SUSE LINUX Products GmbH, Nuernberg, Germany. +# Copyright (c) 2010 SUSE LINUX Products GmbH, Nuernberg, Germany. # # All modifications and additions to the file contributed by third parties # remain the property of their copyright owners, unless otherwise agreed @@ -20,7 +20,7 @@ Name: pam-config Summary: Modify common PAM configuration files -Version: 0.73 +Version: 0.74 Release: 2 License: GPLv2 AutoReqProv: on From fe717b6543701bcb3ed194f3a3ffc3461fe52a7fb8e97d692970c6dccc133518 Mon Sep 17 00:00:00 2001 From: OBS User autobuild Date: Fri, 13 Aug 2010 21:59:33 +0000 Subject: [PATCH 39/63] Accepting request 45394 from Linux-PAM Copy from Linux-PAM/pam-config based on submit request 45394 from user kukuk OBS-URL: https://build.opensuse.org/request/show/45394 OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=40 --- pam-config-0.74.tar.bz2 | 3 --- pam-config-0.75.tar.bz2 | 3 +++ pam-config.changes | 8 ++++++++ pam-config.spec | 6 +++--- 4 files changed, 14 insertions(+), 6 deletions(-) delete mode 100644 pam-config-0.74.tar.bz2 create mode 100644 pam-config-0.75.tar.bz2 diff --git a/pam-config-0.74.tar.bz2 b/pam-config-0.74.tar.bz2 deleted file mode 100644 index 3cce3af..0000000 --- a/pam-config-0.74.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:ae5ca248b44639a2ae7ffbca2e2893e6311ebb28cac1c21ff2ccf20a3b7aa208 -size 293361 diff --git a/pam-config-0.75.tar.bz2 b/pam-config-0.75.tar.bz2 new file mode 100644 index 0000000..95569da --- /dev/null +++ b/pam-config-0.75.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:f8de21a9096a41a9b981799abe67b7a59c89c9c1d1a5dd4cef03d33cd2c1f061 +size 299495 diff --git a/pam-config.changes b/pam-config.changes index 9e004d5..5d37f5d 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,11 @@ +------------------------------------------------------------------- +Wed Aug 11 16:59:59 CEST 2010 - kukuk@suse.de + +- Version 0.75 + * Update translations + * Add pam_exec support + * Rewrite pam_make rules to use pam_exec + ------------------------------------------------------------------- Tue Jun 29 16:42:50 CEST 2010 - kukuk@suse.de diff --git a/pam-config.spec b/pam-config.spec index f44bf89..61462ab 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -1,5 +1,5 @@ # -# spec file for package pam-config (Version 0.74) +# spec file for package pam-config (Version 0.75) # # Copyright (c) 2010 SUSE LINUX Products GmbH, Nuernberg, Germany. # @@ -20,8 +20,8 @@ Name: pam-config Summary: Modify common PAM configuration files -Version: 0.74 -Release: 2 +Version: 0.75 +Release: 1 License: GPLv2 AutoReqProv: on PreReq: pam >= 0.99 From 26099ae89d6bf743378bced8e1102decfadc3c86350a9ed7de51c5e2da7396e1 Mon Sep 17 00:00:00 2001 From: OBS User autobuild Date: Fri, 27 Aug 2010 15:00:39 +0000 Subject: [PATCH 40/63] Accepting request 46207 from Linux-PAM Copy from Linux-PAM/pam-config based on submit request 46207 from user kukuk OBS-URL: https://build.opensuse.org/request/show/46207 OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=41 --- pam-config-0.75.tar.bz2 | 3 --- pam-config-0.76.tar.bz2 | 3 +++ pam-config.changes | 6 ++++++ pam-config.spec | 4 ++-- 4 files changed, 11 insertions(+), 5 deletions(-) delete mode 100644 pam-config-0.75.tar.bz2 create mode 100644 pam-config-0.76.tar.bz2 diff --git a/pam-config-0.75.tar.bz2 b/pam-config-0.75.tar.bz2 deleted file mode 100644 index 95569da..0000000 --- a/pam-config-0.75.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:f8de21a9096a41a9b981799abe67b7a59c89c9c1d1a5dd4cef03d33cd2c1f061 -size 299495 diff --git a/pam-config-0.76.tar.bz2 b/pam-config-0.76.tar.bz2 new file mode 100644 index 0000000..8608557 --- /dev/null +++ b/pam-config-0.76.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:83f00e37e5d6c20c827e791823a255c14a297628a74af990121eafe2e6675bfe +size 300496 diff --git a/pam-config.changes b/pam-config.changes index 5d37f5d..1efebe6 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,9 @@ +------------------------------------------------------------------- +Wed Aug 25 15:05:08 CEST 2010 - kukuk@suse.de + +- Version 0.76 + * Add pam_fprint (patch from ro@suse.de) + ------------------------------------------------------------------- Wed Aug 11 16:59:59 CEST 2010 - kukuk@suse.de diff --git a/pam-config.spec b/pam-config.spec index 61462ab..b12c417 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -1,5 +1,5 @@ # -# spec file for package pam-config (Version 0.75) +# spec file for package pam-config (Version 0.76) # # Copyright (c) 2010 SUSE LINUX Products GmbH, Nuernberg, Germany. # @@ -20,7 +20,7 @@ Name: pam-config Summary: Modify common PAM configuration files -Version: 0.75 +Version: 0.76 Release: 1 License: GPLv2 AutoReqProv: on From a7743ff0351b168f1dc9df5f7bf62e3045dd9f558bcd269de085e5e580acba35 Mon Sep 17 00:00:00 2001 From: OBS User autobuild Date: Fri, 3 Sep 2010 11:00:57 +0000 Subject: [PATCH 41/63] Accepting request 46839 from Linux-PAM Copy from Linux-PAM/pam-config based on submit request 46839 from user kukuk OBS-URL: https://build.opensuse.org/request/show/46839 OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=42 --- pam-config-0.76.tar.bz2 | 3 --- pam-config-0.77.tar.bz2 | 3 +++ pam-config.changes | 7 +++++++ pam-config.spec | 4 ++-- 4 files changed, 12 insertions(+), 5 deletions(-) delete mode 100644 pam-config-0.76.tar.bz2 create mode 100644 pam-config-0.77.tar.bz2 diff --git a/pam-config-0.76.tar.bz2 b/pam-config-0.76.tar.bz2 deleted file mode 100644 index 8608557..0000000 --- a/pam-config-0.76.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:83f00e37e5d6c20c827e791823a255c14a297628a74af990121eafe2e6675bfe -size 300496 diff --git a/pam-config-0.77.tar.bz2 b/pam-config-0.77.tar.bz2 new file mode 100644 index 0000000..22229ff --- /dev/null +++ b/pam-config-0.77.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:48943898cee1a4d2a0668fb24650d59a09a5c0e730bdc05f9e423dd3bfd259a0 +size 300936 diff --git a/pam-config.changes b/pam-config.changes index 1efebe6..9b8b696 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,10 @@ +------------------------------------------------------------------- +Tue Aug 31 17:07:37 CEST 2010 - kukuk@suse.de + +- Version 0.77 + * Fix check for lib64 [bnc#635098] + * Add pam_sss support + ------------------------------------------------------------------- Wed Aug 25 15:05:08 CEST 2010 - kukuk@suse.de diff --git a/pam-config.spec b/pam-config.spec index b12c417..30fbf4c 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -1,5 +1,5 @@ # -# spec file for package pam-config (Version 0.76) +# spec file for package pam-config (Version 0.77) # # Copyright (c) 2010 SUSE LINUX Products GmbH, Nuernberg, Germany. # @@ -20,7 +20,7 @@ Name: pam-config Summary: Modify common PAM configuration files -Version: 0.76 +Version: 0.77 Release: 1 License: GPLv2 AutoReqProv: on From 270d669fe3af22043d82f0c7582702908e0f81b8b608fa432ad27802d18eac53 Mon Sep 17 00:00:00 2001 From: OBS User autobuild Date: Thu, 14 Oct 2010 10:50:40 +0000 Subject: [PATCH 42/63] Accepting request 50480 from Linux-PAM Copy from Linux-PAM/pam-config based on submit request 50480 from user kukuk OBS-URL: https://build.opensuse.org/request/show/50480 OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=43 --- pam-config-0.77.tar.bz2 | 3 --- pam-config-0.78.tar.bz2 | 3 +++ pam-config.changes | 7 +++++++ pam-config.spec | 4 ++-- 4 files changed, 12 insertions(+), 5 deletions(-) delete mode 100644 pam-config-0.77.tar.bz2 create mode 100644 pam-config-0.78.tar.bz2 diff --git a/pam-config-0.77.tar.bz2 b/pam-config-0.77.tar.bz2 deleted file mode 100644 index 22229ff..0000000 --- a/pam-config-0.77.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:48943898cee1a4d2a0668fb24650d59a09a5c0e730bdc05f9e423dd3bfd259a0 -size 300936 diff --git a/pam-config-0.78.tar.bz2 b/pam-config-0.78.tar.bz2 new file mode 100644 index 0000000..8528914 --- /dev/null +++ b/pam-config-0.78.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:42d3c9171f9c8f522d8d7bce70e01171b6aaea1aaeb2a0d200767a7a7f3fc946 +size 303232 diff --git a/pam-config.changes b/pam-config.changes index 9b8b696..653a737 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,10 @@ +------------------------------------------------------------------- +Wed Oct 13 14:41:55 CEST 2010 - kukuk@suse.de + +- Version 0.78 + * Add pam_fprintd support [bnc#644168] + * Move pam_env at the end of session stack + ------------------------------------------------------------------- Tue Aug 31 17:07:37 CEST 2010 - kukuk@suse.de diff --git a/pam-config.spec b/pam-config.spec index 30fbf4c..9cefd88 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -1,5 +1,5 @@ # -# spec file for package pam-config (Version 0.77) +# spec file for package pam-config (Version 0.78) # # Copyright (c) 2010 SUSE LINUX Products GmbH, Nuernberg, Germany. # @@ -20,7 +20,7 @@ Name: pam-config Summary: Modify common PAM configuration files -Version: 0.77 +Version: 0.78 Release: 1 License: GPLv2 AutoReqProv: on From e77fa96859db20ee13a440a0d80a0e8cb492216f950bb79119f5dea161ef7e59 Mon Sep 17 00:00:00 2001 From: Berthold Gunreben Date: Thu, 12 May 2011 08:10:09 +0000 Subject: [PATCH 43/63] Accepting request 69972 from Linux-PAM - Version 0.79 * Make pam_lastlog optional [bnc#686034]. * Document that if symlinks don't point to *-pc files config is ignored [FATE#310739]. OBS-URL: https://build.opensuse.org/request/show/69972 OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=45 --- pam-config-0.78.tar.bz2 | 3 --- pam-config-0.79.tar.bz2 | 3 +++ pam-config.changes | 8 ++++++++ pam-config.spec | 2 +- 4 files changed, 12 insertions(+), 4 deletions(-) delete mode 100644 pam-config-0.78.tar.bz2 create mode 100644 pam-config-0.79.tar.bz2 diff --git a/pam-config-0.78.tar.bz2 b/pam-config-0.78.tar.bz2 deleted file mode 100644 index 8528914..0000000 --- a/pam-config-0.78.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:42d3c9171f9c8f522d8d7bce70e01171b6aaea1aaeb2a0d200767a7a7f3fc946 -size 303232 diff --git a/pam-config-0.79.tar.bz2 b/pam-config-0.79.tar.bz2 new file mode 100644 index 0000000..ae042f5 --- /dev/null +++ b/pam-config-0.79.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:95874d52c64bb112672ae7ce7083acff9d1f9d2e7e759d02e89611526d803ed4 +size 303789 diff --git a/pam-config.changes b/pam-config.changes index 653a737..7c5bdd5 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,11 @@ +------------------------------------------------------------------- +Tue May 10 12:57:34 CEST 2011 - kukuk@suse.de + +- Version 0.79 + * Make pam_lastlog optional [bnc#686034]. + * Document that if symlinks don't point to *-pc files config is + ignored [FATE#310739]. + ------------------------------------------------------------------- Wed Oct 13 14:41:55 CEST 2010 - kukuk@suse.de diff --git a/pam-config.spec b/pam-config.spec index 9cefd88..255d990 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -20,7 +20,7 @@ Name: pam-config Summary: Modify common PAM configuration files -Version: 0.78 +Version: 0.79 Release: 1 License: GPLv2 AutoReqProv: on From e851306c5def430ade6954c8e7876661820373e89fc0be55d444a7ba38898162 Mon Sep 17 00:00:00 2001 From: Berthold Gunreben Date: Thu, 12 May 2011 08:10:42 +0000 Subject: [PATCH 44/63] Autobuild autoformatter for 69972 OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=46 --- pam-config.spec | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pam-config.spec b/pam-config.spec index 255d990..5b49602 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -1,7 +1,7 @@ # -# spec file for package pam-config (Version 0.78) +# spec file for package pam-config # -# Copyright (c) 2010 SUSE LINUX Products GmbH, Nuernberg, Germany. +# Copyright (c) 2011 SUSE LINUX Products GmbH, Nuernberg, Germany. # # All modifications and additions to the file contributed by third parties # remain the property of their copyright owners, unless otherwise agreed From 36ad5e6b2fd030e75cf82f8e1d1fc37038b8f04f28bffdfc77db7189ad87e3d7 Mon Sep 17 00:00:00 2001 From: Sascha Peilicke Date: Thu, 18 Aug 2011 07:53:20 +0000 Subject: [PATCH 45/63] Accepting request 79121 from Linux-PAM - Add pam_systemd.patch: Add pam_systemd support (forwarded request 79119 from fcrozat) OBS-URL: https://build.opensuse.org/request/show/79121 OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=47 --- pam-config.changes | 5 ++ pam-config.spec | 4 ++ pam_systemd.patch | 166 +++++++++++++++++++++++++++++++++++++++++++++ 3 files changed, 175 insertions(+) create mode 100644 pam_systemd.patch diff --git a/pam-config.changes b/pam-config.changes index 7c5bdd5..66e0b84 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,8 @@ +------------------------------------------------------------------- +Wed Aug 17 09:51:02 UTC 2011 - fcrozat@suse.com + +- Add pam_systemd.patch: Add pam_systemd support + ------------------------------------------------------------------- Tue May 10 12:57:34 CEST 2011 - kukuk@suse.de diff --git a/pam-config.spec b/pam-config.spec index 5b49602..25b33d2 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -28,6 +28,7 @@ PreReq: pam >= 0.99 Requires: pam-modules >= 10.2 Group: System/Management Source: %{name}-%{version}.tar.bz2 +Patch0: pam_systemd.patch BuildRoot: %{_tmppath}/%{name}-%{version}-build %description @@ -41,8 +42,11 @@ add/adjust/remove other PAM modules and their options. %prep %setup -q +%patch0 -p1 %build +#needed by patch0 +autoreconf %configure make %{?jobs:-j%jobs}; diff --git a/pam_systemd.patch b/pam_systemd.patch new file mode 100644 index 0000000..de85800 --- /dev/null +++ b/pam_systemd.patch @@ -0,0 +1,166 @@ +Index: pam-config-0.79/src/Makefile.am +=================================================================== +--- pam-config-0.79.orig/src/Makefile.am ++++ pam-config-0.79/src/Makefile.am +@@ -30,7 +30,7 @@ pam_config_SOURCES = pam-config.c load_c + mod_pam_group.c mod_pam_time.c mod_pam_ssh.c mod_pam_succeed_if.c \ + mod_pam_csync.c mod_pam_fp.c mod_pam_fprint.c mod_pam_pwhistory.c \ + mod_pam_selinux.c mod_pam_gnome_keyring.c mod_pam_passwdqc.c \ +- mod_pam_exec.c mod_pam_sss.c mod_pam_fprintd.c ++ mod_pam_exec.c mod_pam_sss.c mod_pam_fprintd.c mod_pam_systemd.c + + noinst_HEADERS = pam-config.h pam-module.h + +Index: pam-config-0.79/src/mod_pam_systemd.c +=================================================================== +--- /dev/null ++++ pam-config-0.79/src/mod_pam_systemd.c +@@ -0,0 +1,120 @@ ++/* Copyright (C) 2011 Frederic Crozat ++ Author: Frederic Crozat ++ ++ This program is free software; you can redistribute it and/or modify ++ it under the terms of the GNU General Public License version 2 as ++ published by the Free Software Foundation. ++ ++ This program is distributed in the hope that it will be useful, ++ but WITHOUT ANY WARRANTY; without even the implied warranty of ++ MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the ++ GNU General Public License for more details. ++ ++ You should have received a copy of the GNU General Public License ++ along with this program; if not, write to the Free Software Foundation, ++ Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA. */ ++ ++#ifdef HAVE_CONFIG_H ++#include ++#endif ++ ++#include ++#include ++#include ++#include ++ ++#include "pam-config.h" ++#include "pam-module.h" ++ ++static int ++write_config_systemd (pam_module_t *this, enum write_type op, FILE *fp) ++{ ++ option_set_t *opt_set = this->get_opt_set (this, op); ++ char *opt; ++ ++ if (debug) ++ debug_write_call (this, op); ++ ++ if (op != SESSION || !opt_set->is_enabled (opt_set, "is_enabled")) ++ return 0; ++ ++ fprintf (fp, "session\toptional\tpam_systemd.so"); ++ ++ if (opt_set->is_enabled (opt_set, "debug")) ++ fprintf(fp, " debug"); ++ if ((opt = opt_set->get_opt (opt_set, "kill_session_processes"))) ++ fprintf(fp, " kill-session-processes=%s",opt); ++ if ((opt = opt_set->get_opt (opt_set, "kill_only_users"))) ++ fprintf(fp, " kill-only-users=%s",opt); ++ if ((opt = opt_set->get_opt (opt_set, "kill_exclude_users"))) ++ fprintf(fp, " kill-exclude-users=%s",opt); ++ if ((opt = opt_set->get_opt (opt_set, "controllers"))) ++ fprintf(fp, " controllers=%s",opt); ++ if ((opt = opt_set->get_opt (opt_set, "reset_controllers"))) ++ fprintf(fp, " reset-controllers=%s",opt); ++ ++ fprintf(fp, "\n"); ++ return 0; ++ ++} ++ ++static int ++parse_config_systemd (pam_module_t *this, char *args, write_type_t type) ++{ ++ option_set_t *opt_set = this->get_opt_set (this, type); ++ ++ if (debug) ++ printf ("**** parse_config_%s (%s): '%s'\n", this->name, ++ type2string (type), args ? args : ""); ++ ++ opt_set->enable (opt_set, "is_enabled", TRUE); ++ ++ while (args && strlen (args) > 0) ++ { ++ char *cp = strsep (&args, " \t"); ++ ++ if (args) ++ while (isspace ((int) *args)) ++ ++args; ++ ++ if (strcmp (cp, "debug") == 0) ++ opt_set->enable (opt_set, "debug", TRUE); ++ else if (strncmp (cp, "kill-session-processes=", 13) == 0) ++ opt_set->set_opt (opt_set, "kill_session_processes", strdup(&cp[13])); ++ else if (strncmp (cp, "kill-only-users=", 16) == 0) ++ opt_set->set_opt (opt_set, "kill_only_users", strdup (&cp[16])); ++ else if (strncmp (cp, "kill-exclude-users=", 19) == 0) ++ opt_set->set_opt (opt_set, "kill_exclude_users", strdup (&cp[19])); ++ else if (strncmp (cp, "controllers=", 12) == 0) ++ opt_set->set_opt (opt_set, "controllers", strdup (&cp[12])); ++ else if (strncmp (cp, "reset-controllers=", 18) == 0) ++ opt_set->set_opt (opt_set, "reset_controllers", strdup (&cp[18])); ++ else ++ print_unknown_option_error ("pam_systemd.so", cp); ++ } ++ return 1; ++} ++ ++GETOPT_START_1(SESSION) ++GETOPT_END_1(SESSION) ++ ++PRINT_ARGS("systemd") ++PRINT_XMLHELP("systemd") ++ ++/* ---- contruct module object ---- */ ++DECLARE_BOOL_OPTS_2 (is_enabled, debug); ++DECLARE_STRING_OPTS_5 (kill_session_processes, kill_only_users, kill_exclude_users, controllers, reset_controllers); ++DECLARE_OPT_SETS; ++ ++static module_helptext_t helptext[] = {{NULL, NULL, NULL}}; ++ ++ ++/* at last construct the complete module object */ ++pam_module_t mod_pam_systemd = { "pam_systemd.so", opt_sets, helptext, ++ &parse_config_systemd, ++ &def_print_module, ++ &write_config_systemd, ++ &get_opt_set, ++ &getopt, ++ &print_args, ++ &print_xmlhelp}; +Index: pam-config-0.79/src/supported-modules.h +=================================================================== +--- pam-config-0.79.orig/src/supported-modules.h ++++ pam-config-0.79/src/supported-modules.h +@@ -39,6 +39,7 @@ extern pam_module_t mod_pam_cryptpass; + extern pam_module_t mod_pam_csync; + extern pam_module_t mod_pam_loginuid; + extern pam_module_t mod_pam_mount; ++extern pam_module_t mod_pam_systemd; + + pam_module_t *common_module_list[] = { + &mod_pam_apparmor, +@@ -67,6 +68,7 @@ pam_module_t *common_module_list[] = { + &mod_pam_ssh, + &mod_pam_sss, + &mod_pam_succeed_if, ++ &mod_pam_systemd, + &mod_pam_thinkfinger, + &mod_pam_umask, + &mod_pam_unix, +@@ -143,6 +145,7 @@ static pam_module_t *module_list_session + &mod_pam_nam, + &mod_pam_umask, + &mod_pam_ssh, ++ &mod_pam_systemd, + &mod_pam_selinux, + &mod_pam_gnome_keyring, + &mod_pam_exec, From 937d94a071e1ac550e5d82b575cf7c6d560f63cafc6ddf13273010b324ea003a Mon Sep 17 00:00:00 2001 From: Sascha Peilicke Date: Thu, 18 Aug 2011 07:53:28 +0000 Subject: [PATCH 46/63] Autobuild autoformatter for 79121 OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=48 --- pam-config.spec | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/pam-config.spec b/pam-config.spec index 25b33d2..e06e6db 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -21,7 +21,7 @@ Name: pam-config Summary: Modify common PAM configuration files Version: 0.79 -Release: 1 +Release: 3 License: GPLv2 AutoReqProv: on PreReq: pam >= 0.99 From 78ecbabaa3cf68f4fdab04506c39f31ac4ce81c096cd0da8f8dd41422c854e1f Mon Sep 17 00:00:00 2001 From: Stephan Kulow Date: Tue, 6 Dec 2011 17:35:35 +0000 Subject: [PATCH 47/63] replace license with spdx.org variant OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=50 --- pam-config.spec | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/pam-config.spec b/pam-config.spec index e06e6db..5ac7307 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -22,7 +22,7 @@ Name: pam-config Summary: Modify common PAM configuration files Version: 0.79 Release: 3 -License: GPLv2 +License: GPL-2.0 AutoReqProv: on PreReq: pam >= 0.99 Requires: pam-modules >= 10.2 From e70b8b17a3ebd337115d59c81b561116bd3dfa23c302a7b11b86c5ec9dbbf187 Mon Sep 17 00:00:00 2001 From: Stephan Kulow Date: Mon, 12 Dec 2011 15:58:27 +0000 Subject: [PATCH 48/63] Accepting request 95677 from Linux-PAM - add automake as buildrequire to avoid implicit dependency (forwarded request 95643 from coolo) OBS-URL: https://build.opensuse.org/request/show/95677 OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=51 --- pam-config.changes | 5 +++++ pam-config.spec | 10 ++++------ 2 files changed, 9 insertions(+), 6 deletions(-) diff --git a/pam-config.changes b/pam-config.changes index 66e0b84..00186fe 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,8 @@ +------------------------------------------------------------------- +Fri Dec 2 16:32:29 UTC 2011 - coolo@suse.com + +- add automake as buildrequire to avoid implicit dependency + ------------------------------------------------------------------- Wed Aug 17 09:51:02 UTC 2011 - fcrozat@suse.com diff --git a/pam-config.spec b/pam-config.spec index 5ac7307..bba309c 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -15,18 +15,16 @@ # Please submit bugfixes or comments via http://bugs.opensuse.org/ # -# norootforbuild - Name: pam-config Summary: Modify common PAM configuration files -Version: 0.79 -Release: 3 License: GPL-2.0 -AutoReqProv: on +Group: System/Management +Version: 0.79 +Release: 0 +BuildRequires: automake PreReq: pam >= 0.99 Requires: pam-modules >= 10.2 -Group: System/Management Source: %{name}-%{version}.tar.bz2 Patch0: pam_systemd.patch BuildRoot: %{_tmppath}/%{name}-%{version}-build From 98d54e8e3d88512767995a618634d1ad441c74c011c5e6def0f254d7bc0b02b4 Mon Sep 17 00:00:00 2001 From: Stephan Kulow Date: Wed, 15 Feb 2012 15:16:58 +0000 Subject: [PATCH 49/63] Accepting request 103862 from Linux-PAM Automatic submission by obs-autosubmit OBS-URL: https://build.opensuse.org/request/show/103862 OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=52 --- pam-config.changes | 6 ++++++ pam-config.spec | 6 ++---- 2 files changed, 8 insertions(+), 4 deletions(-) diff --git a/pam-config.changes b/pam-config.changes index 00186fe..6bf38b6 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,9 @@ +------------------------------------------------------------------- +Wed Dec 7 14:00:35 UTC 2011 - jengelh@medozas.de + +- Remove redundant/unwanted tags/section (cf. specfile guidelines) +- Use %_smp_mflags for parallel building + ------------------------------------------------------------------- Fri Dec 2 16:32:29 UTC 2011 - coolo@suse.com diff --git a/pam-config.spec b/pam-config.spec index bba309c..0fc1b17 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -16,6 +16,7 @@ # + Name: pam-config Summary: Modify common PAM configuration files License: GPL-2.0 @@ -46,7 +47,7 @@ add/adjust/remove other PAM modules and their options. #needed by patch0 autoreconf %configure -make %{?jobs:-j%jobs}; +make %{?_smp_mflags} %install make install DESTDIR=$RPM_BUILD_ROOT @@ -56,9 +57,6 @@ for i in account auth password session ; do done %{find_lang} pam-config -%clean -rm -rf $RPM_BUILD_ROOT - %post if [ ! -f /etc/pam.d/common-auth-pc ] ; then pam-config --debug --initialize From b847d1b464fb68a0be8b92488b73f8ab3b8b1aae1c8c840400d444605811f01b Mon Sep 17 00:00:00 2001 From: Stephan Kulow Date: Thu, 12 Apr 2012 07:44:24 +0000 Subject: [PATCH 50/63] Accepting request 112382 from Linux-PAM - Add support for pam_ecryptfs [bnc#752851] OBS-URL: https://build.opensuse.org/request/show/112382 OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=53 --- pam-config-0.79.tar.bz2 | 3 - pam-config-0.80.tar.bz2 | 3 + pam-config.changes | 5 ++ pam-config.spec | 9 +-- pam_systemd.patch | 166 ---------------------------------------- 5 files changed, 10 insertions(+), 176 deletions(-) delete mode 100644 pam-config-0.79.tar.bz2 create mode 100644 pam-config-0.80.tar.bz2 delete mode 100644 pam_systemd.patch diff --git a/pam-config-0.79.tar.bz2 b/pam-config-0.79.tar.bz2 deleted file mode 100644 index ae042f5..0000000 --- a/pam-config-0.79.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:95874d52c64bb112672ae7ce7083acff9d1f9d2e7e759d02e89611526d803ed4 -size 303789 diff --git a/pam-config-0.80.tar.bz2 b/pam-config-0.80.tar.bz2 new file mode 100644 index 0000000..a5460f2 --- /dev/null +++ b/pam-config-0.80.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:ef6ce7ccb8fc3b9dd2ad234becaad8de1e1afc0acc2af272e43c6adef50f29db +size 317459 diff --git a/pam-config.changes b/pam-config.changes index 6bf38b6..2fbdc27 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,8 @@ +------------------------------------------------------------------- +Tue Apr 3 16:07:52 CEST 2012 - kukuk@suse.de + +- Add support for pam_ecryptfs [bnc#752851] + ------------------------------------------------------------------- Wed Dec 7 14:00:35 UTC 2011 - jengelh@medozas.de diff --git a/pam-config.spec b/pam-config.spec index 0fc1b17..f7575e0 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -1,7 +1,7 @@ # # spec file for package pam-config # -# Copyright (c) 2011 SUSE LINUX Products GmbH, Nuernberg, Germany. +# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany. # # All modifications and additions to the file contributed by third parties # remain the property of their copyright owners, unless otherwise agreed @@ -16,18 +16,16 @@ # - Name: pam-config Summary: Modify common PAM configuration files License: GPL-2.0 Group: System/Management -Version: 0.79 +Version: 0.80 Release: 0 BuildRequires: automake PreReq: pam >= 0.99 Requires: pam-modules >= 10.2 Source: %{name}-%{version}.tar.bz2 -Patch0: pam_systemd.patch BuildRoot: %{_tmppath}/%{name}-%{version}-build %description @@ -41,11 +39,8 @@ add/adjust/remove other PAM modules and their options. %prep %setup -q -%patch0 -p1 %build -#needed by patch0 -autoreconf %configure make %{?_smp_mflags} diff --git a/pam_systemd.patch b/pam_systemd.patch deleted file mode 100644 index de85800..0000000 --- a/pam_systemd.patch +++ /dev/null @@ -1,166 +0,0 @@ -Index: pam-config-0.79/src/Makefile.am -=================================================================== ---- pam-config-0.79.orig/src/Makefile.am -+++ pam-config-0.79/src/Makefile.am -@@ -30,7 +30,7 @@ pam_config_SOURCES = pam-config.c load_c - mod_pam_group.c mod_pam_time.c mod_pam_ssh.c mod_pam_succeed_if.c \ - mod_pam_csync.c mod_pam_fp.c mod_pam_fprint.c mod_pam_pwhistory.c \ - mod_pam_selinux.c mod_pam_gnome_keyring.c mod_pam_passwdqc.c \ -- mod_pam_exec.c mod_pam_sss.c mod_pam_fprintd.c -+ mod_pam_exec.c mod_pam_sss.c mod_pam_fprintd.c mod_pam_systemd.c - - noinst_HEADERS = pam-config.h pam-module.h - -Index: pam-config-0.79/src/mod_pam_systemd.c -=================================================================== ---- /dev/null -+++ pam-config-0.79/src/mod_pam_systemd.c -@@ -0,0 +1,120 @@ -+/* Copyright (C) 2011 Frederic Crozat -+ Author: Frederic Crozat -+ -+ This program is free software; you can redistribute it and/or modify -+ it under the terms of the GNU General Public License version 2 as -+ published by the Free Software Foundation. -+ -+ This program is distributed in the hope that it will be useful, -+ but WITHOUT ANY WARRANTY; without even the implied warranty of -+ MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -+ GNU General Public License for more details. -+ -+ You should have received a copy of the GNU General Public License -+ along with this program; if not, write to the Free Software Foundation, -+ Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA. */ -+ -+#ifdef HAVE_CONFIG_H -+#include -+#endif -+ -+#include -+#include -+#include -+#include -+ -+#include "pam-config.h" -+#include "pam-module.h" -+ -+static int -+write_config_systemd (pam_module_t *this, enum write_type op, FILE *fp) -+{ -+ option_set_t *opt_set = this->get_opt_set (this, op); -+ char *opt; -+ -+ if (debug) -+ debug_write_call (this, op); -+ -+ if (op != SESSION || !opt_set->is_enabled (opt_set, "is_enabled")) -+ return 0; -+ -+ fprintf (fp, "session\toptional\tpam_systemd.so"); -+ -+ if (opt_set->is_enabled (opt_set, "debug")) -+ fprintf(fp, " debug"); -+ if ((opt = opt_set->get_opt (opt_set, "kill_session_processes"))) -+ fprintf(fp, " kill-session-processes=%s",opt); -+ if ((opt = opt_set->get_opt (opt_set, "kill_only_users"))) -+ fprintf(fp, " kill-only-users=%s",opt); -+ if ((opt = opt_set->get_opt (opt_set, "kill_exclude_users"))) -+ fprintf(fp, " kill-exclude-users=%s",opt); -+ if ((opt = opt_set->get_opt (opt_set, "controllers"))) -+ fprintf(fp, " controllers=%s",opt); -+ if ((opt = opt_set->get_opt (opt_set, "reset_controllers"))) -+ fprintf(fp, " reset-controllers=%s",opt); -+ -+ fprintf(fp, "\n"); -+ return 0; -+ -+} -+ -+static int -+parse_config_systemd (pam_module_t *this, char *args, write_type_t type) -+{ -+ option_set_t *opt_set = this->get_opt_set (this, type); -+ -+ if (debug) -+ printf ("**** parse_config_%s (%s): '%s'\n", this->name, -+ type2string (type), args ? args : ""); -+ -+ opt_set->enable (opt_set, "is_enabled", TRUE); -+ -+ while (args && strlen (args) > 0) -+ { -+ char *cp = strsep (&args, " \t"); -+ -+ if (args) -+ while (isspace ((int) *args)) -+ ++args; -+ -+ if (strcmp (cp, "debug") == 0) -+ opt_set->enable (opt_set, "debug", TRUE); -+ else if (strncmp (cp, "kill-session-processes=", 13) == 0) -+ opt_set->set_opt (opt_set, "kill_session_processes", strdup(&cp[13])); -+ else if (strncmp (cp, "kill-only-users=", 16) == 0) -+ opt_set->set_opt (opt_set, "kill_only_users", strdup (&cp[16])); -+ else if (strncmp (cp, "kill-exclude-users=", 19) == 0) -+ opt_set->set_opt (opt_set, "kill_exclude_users", strdup (&cp[19])); -+ else if (strncmp (cp, "controllers=", 12) == 0) -+ opt_set->set_opt (opt_set, "controllers", strdup (&cp[12])); -+ else if (strncmp (cp, "reset-controllers=", 18) == 0) -+ opt_set->set_opt (opt_set, "reset_controllers", strdup (&cp[18])); -+ else -+ print_unknown_option_error ("pam_systemd.so", cp); -+ } -+ return 1; -+} -+ -+GETOPT_START_1(SESSION) -+GETOPT_END_1(SESSION) -+ -+PRINT_ARGS("systemd") -+PRINT_XMLHELP("systemd") -+ -+/* ---- contruct module object ---- */ -+DECLARE_BOOL_OPTS_2 (is_enabled, debug); -+DECLARE_STRING_OPTS_5 (kill_session_processes, kill_only_users, kill_exclude_users, controllers, reset_controllers); -+DECLARE_OPT_SETS; -+ -+static module_helptext_t helptext[] = {{NULL, NULL, NULL}}; -+ -+ -+/* at last construct the complete module object */ -+pam_module_t mod_pam_systemd = { "pam_systemd.so", opt_sets, helptext, -+ &parse_config_systemd, -+ &def_print_module, -+ &write_config_systemd, -+ &get_opt_set, -+ &getopt, -+ &print_args, -+ &print_xmlhelp}; -Index: pam-config-0.79/src/supported-modules.h -=================================================================== ---- pam-config-0.79.orig/src/supported-modules.h -+++ pam-config-0.79/src/supported-modules.h -@@ -39,6 +39,7 @@ extern pam_module_t mod_pam_cryptpass; - extern pam_module_t mod_pam_csync; - extern pam_module_t mod_pam_loginuid; - extern pam_module_t mod_pam_mount; -+extern pam_module_t mod_pam_systemd; - - pam_module_t *common_module_list[] = { - &mod_pam_apparmor, -@@ -67,6 +68,7 @@ pam_module_t *common_module_list[] = { - &mod_pam_ssh, - &mod_pam_sss, - &mod_pam_succeed_if, -+ &mod_pam_systemd, - &mod_pam_thinkfinger, - &mod_pam_umask, - &mod_pam_unix, -@@ -143,6 +145,7 @@ static pam_module_t *module_list_session - &mod_pam_nam, - &mod_pam_umask, - &mod_pam_ssh, -+ &mod_pam_systemd, - &mod_pam_selinux, - &mod_pam_gnome_keyring, - &mod_pam_exec, From b6b135f9735501b87feea301a3e63afd29c4c9b108c5527f406d63606173e344 Mon Sep 17 00:00:00 2001 From: Stephan Kulow Date: Wed, 8 Aug 2012 09:23:04 +0000 Subject: [PATCH 51/63] Accepting request 130306 from Linux-PAM - Update to pam-config 0.81: - pam_ssh: fix try_first_pass bug fixed [bnc#773560] - pam_ecryptfs: fix order, still does not work with krb5 [bnc#740110] OBS-URL: https://build.opensuse.org/request/show/130306 OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=55 --- pam-config-0.80.tar.bz2 | 3 --- pam-config-0.81.tar.bz2 | 3 +++ pam-config.changes | 8 ++++++++ pam-config.spec | 2 +- 4 files changed, 12 insertions(+), 4 deletions(-) delete mode 100644 pam-config-0.80.tar.bz2 create mode 100644 pam-config-0.81.tar.bz2 diff --git a/pam-config-0.80.tar.bz2 b/pam-config-0.80.tar.bz2 deleted file mode 100644 index a5460f2..0000000 --- a/pam-config-0.80.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:ef6ce7ccb8fc3b9dd2ad234becaad8de1e1afc0acc2af272e43c6adef50f29db -size 317459 diff --git a/pam-config-0.81.tar.bz2 b/pam-config-0.81.tar.bz2 new file mode 100644 index 0000000..de1231e --- /dev/null +++ b/pam-config-0.81.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:fef3efbd758ce564d938934894746553418277a4c7663ae6d5dd809bf55dd8e3 +size 317404 diff --git a/pam-config.changes b/pam-config.changes index 2fbdc27..d43078f 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,11 @@ +------------------------------------------------------------------- +Tue Aug 7 13:07:26 CEST 2012 - kukuk@suse.de + +- Update to pam-config 0.81: + - pam_ssh: fix try_first_pass bug fixed [bnc#773560] + - pam_ecryptfs: fix order, still does not work with + krb5 [bnc#740110] + ------------------------------------------------------------------- Tue Apr 3 16:07:52 CEST 2012 - kukuk@suse.de diff --git a/pam-config.spec b/pam-config.spec index f7575e0..9df0b2a 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -20,7 +20,7 @@ Name: pam-config Summary: Modify common PAM configuration files License: GPL-2.0 Group: System/Management -Version: 0.80 +Version: 0.81 Release: 0 BuildRequires: automake PreReq: pam >= 0.99 From 97fb870b5bfe75ac01dd5e81fd1d31a99b1b145e2b261bd0a9ae1aad03182870 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Ismail=20D=C3=B6nmez?= Date: Sun, 26 Aug 2012 09:33:26 +0000 Subject: [PATCH 52/63] Accepting request 131586 from Linux-PAM - make pam_ssh a sufficient auth module (bnc#730851) (forwarded request 130788 from vitezslav_cizek) OBS-URL: https://build.opensuse.org/request/show/131586 OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=56 --- pam-config.changes | 5 +++++ pam-config.spec | 2 ++ pam_config-0.81-pam_ssh.patch | 28 ++++++++++++++++++++++++++++ 3 files changed, 35 insertions(+) create mode 100644 pam_config-0.81-pam_ssh.patch diff --git a/pam-config.changes b/pam-config.changes index d43078f..959dbcf 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,8 @@ +------------------------------------------------------------------- +Tue Aug 14 13:02:09 UTC 2012 - vcizek@suse.com + +- make pam_ssh a sufficient auth module (bnc#730851) + ------------------------------------------------------------------- Tue Aug 7 13:07:26 CEST 2012 - kukuk@suse.de diff --git a/pam-config.spec b/pam-config.spec index 9df0b2a..f17cd80 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -26,6 +26,7 @@ BuildRequires: automake PreReq: pam >= 0.99 Requires: pam-modules >= 10.2 Source: %{name}-%{version}.tar.bz2 +Patch: pam_config-0.81-pam_ssh.patch BuildRoot: %{_tmppath}/%{name}-%{version}-build %description @@ -39,6 +40,7 @@ add/adjust/remove other PAM modules and their options. %prep %setup -q +%patch %build %configure diff --git a/pam_config-0.81-pam_ssh.patch b/pam_config-0.81-pam_ssh.patch new file mode 100644 index 0000000..a53d614 --- /dev/null +++ b/pam_config-0.81-pam_ssh.patch @@ -0,0 +1,28 @@ +Index: src/mod_pam_ssh.c +=================================================================== +--- src/mod_pam_ssh.c 2012-08-06 16:39:19.000000000 +0200 ++++ src/mod_pam_ssh.c 2012-08-14 14:52:14.649970973 +0200 +@@ -44,7 +44,7 @@ write_config_ssh (pam_module_t *this, en + break; + + case AUTH: +- fprintf (fp, "auth\toptional\tpam_ssh.so\ttry_first_pass "); ++ fprintf (fp, "auth\tsufficient\tpam_ssh.so\ttry_first_pass "); + break; + + case SESSION: +Index: src/supported-modules.h +=================================================================== +--- src/supported-modules.h 2012-08-06 16:59:11.000000000 +0200 ++++ src/supported-modules.h 2012-08-14 14:55:27.022709610 +0200 +@@ -100,8 +100,8 @@ static pam_module_t *module_list_auth[] + &mod_pam_fprint, + &mod_pam_fprintd, + &mod_pam_thinkfinger, +- &mod_pam_gnome_keyring, +- &mod_pam_ssh, /* optional modules MUST executed before sufficient modules which also need a password. */ ++ &mod_pam_gnome_keyring, /* optional modules MUST be executed before sufficient modules which also need a password. */ ++ &mod_pam_ssh, + &mod_pam_unix2, + &mod_pam_unix, + &mod_pam_ecryptfs, From f50e1231c248ead1b355472e5ad2154a92f469ae28ce5665ec575fba5d0ac359 Mon Sep 17 00:00:00 2001 From: Stephan Kulow Date: Wed, 26 Sep 2012 08:10:32 +0000 Subject: [PATCH 53/63] Accepting request 135869 from Linux-PAM - Update to pam-config 0.83: - Fix stacking of pam_unix - Add new pam_unix options - Update to pam-config 0.82: - Use pam_unix and pam_cracklib as default on fresh installations. OBS-URL: https://build.opensuse.org/request/show/135869 OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=57 --- pam-config-0.81.tar.bz2 | 3 --- pam-config-0.83.tar.bz2 | 3 +++ pam-config.changes | 12 ++++++++++++ pam-config.spec | 8 ++------ pam_config-0.81-pam_ssh.patch | 28 ---------------------------- 5 files changed, 17 insertions(+), 37 deletions(-) delete mode 100644 pam-config-0.81.tar.bz2 create mode 100644 pam-config-0.83.tar.bz2 delete mode 100644 pam_config-0.81-pam_ssh.patch diff --git a/pam-config-0.81.tar.bz2 b/pam-config-0.81.tar.bz2 deleted file mode 100644 index de1231e..0000000 --- a/pam-config-0.81.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:fef3efbd758ce564d938934894746553418277a4c7663ae6d5dd809bf55dd8e3 -size 317404 diff --git a/pam-config-0.83.tar.bz2 b/pam-config-0.83.tar.bz2 new file mode 100644 index 0000000..0decc3d --- /dev/null +++ b/pam-config-0.83.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:4677f4f1cbfc36e7db5911c78bd0b01f50e777bde24c7a348526f74f29abe291 +size 317892 diff --git a/pam-config.changes b/pam-config.changes index 959dbcf..91995f5 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,15 @@ +------------------------------------------------------------------- +Tue Sep 25 14:02:06 CEST 2012 - kukuk@suse.de + +- Update to pam-config 0.83: + - Fix stacking of pam_unix + - Add new pam_unix options + +------------------------------------------------------------------- +Thu Sep 20 14:58:56 CEST 2012 - kukuk@suse.de + +- Use pam_unix and pam_cracklib as default on fresh installations. + ------------------------------------------------------------------- Tue Aug 14 13:02:09 UTC 2012 - vcizek@suse.com diff --git a/pam-config.spec b/pam-config.spec index f17cd80..33defb3 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -20,13 +20,10 @@ Name: pam-config Summary: Modify common PAM configuration files License: GPL-2.0 Group: System/Management -Version: 0.81 +Version: 0.83 Release: 0 -BuildRequires: automake PreReq: pam >= 0.99 -Requires: pam-modules >= 10.2 Source: %{name}-%{version}.tar.bz2 -Patch: pam_config-0.81-pam_ssh.patch BuildRoot: %{_tmppath}/%{name}-%{version}-build %description @@ -40,7 +37,6 @@ add/adjust/remove other PAM modules and their options. %prep %setup -q -%patch %build %configure @@ -75,7 +71,7 @@ if [ $1 == 0 ]; then if [ -f $dir/$pamd.pam-config-backup -a -L $dir/$pamd ]; then rm -v $dir/$pamd && mv -v $dir/$pamd.pam-config-backup $dir/$pamd fi - # common-*-pc are %ghost, so we have to move them away... + # common-*-pc are ghost, so we have to move them away... if [ -f $dir/$pamd-pc ]; then mv -v $dir/$pamd-pc $dir/$pamd-pc.bak fi diff --git a/pam_config-0.81-pam_ssh.patch b/pam_config-0.81-pam_ssh.patch deleted file mode 100644 index a53d614..0000000 --- a/pam_config-0.81-pam_ssh.patch +++ /dev/null @@ -1,28 +0,0 @@ -Index: src/mod_pam_ssh.c -=================================================================== ---- src/mod_pam_ssh.c 2012-08-06 16:39:19.000000000 +0200 -+++ src/mod_pam_ssh.c 2012-08-14 14:52:14.649970973 +0200 -@@ -44,7 +44,7 @@ write_config_ssh (pam_module_t *this, en - break; - - case AUTH: -- fprintf (fp, "auth\toptional\tpam_ssh.so\ttry_first_pass "); -+ fprintf (fp, "auth\tsufficient\tpam_ssh.so\ttry_first_pass "); - break; - - case SESSION: -Index: src/supported-modules.h -=================================================================== ---- src/supported-modules.h 2012-08-06 16:59:11.000000000 +0200 -+++ src/supported-modules.h 2012-08-14 14:55:27.022709610 +0200 -@@ -100,8 +100,8 @@ static pam_module_t *module_list_auth[] - &mod_pam_fprint, - &mod_pam_fprintd, - &mod_pam_thinkfinger, -- &mod_pam_gnome_keyring, -- &mod_pam_ssh, /* optional modules MUST executed before sufficient modules which also need a password. */ -+ &mod_pam_gnome_keyring, /* optional modules MUST be executed before sufficient modules which also need a password. */ -+ &mod_pam_ssh, - &mod_pam_unix2, - &mod_pam_unix, - &mod_pam_ecryptfs, From 12ed2020c015f29dd532c5a586e628b6216db990a0b45062d0daa141bbd4796f Mon Sep 17 00:00:00 2001 From: Stephan Kulow Date: Tue, 13 Nov 2012 08:42:23 +0000 Subject: [PATCH 54/63] Accepting request 140974 from Linux-PAM - Use --create --force for new installation - Update to pam-config 0.84 - Add pam_env per default - Don't print wrong error messages OBS-URL: https://build.opensuse.org/request/show/140974 OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=58 --- pam-config-0.83.tar.bz2 | 3 --- pam-config-0.84.tar.bz2 | 3 +++ pam-config.changes | 8 ++++++++ pam-config.spec | 4 ++-- 4 files changed, 13 insertions(+), 5 deletions(-) delete mode 100644 pam-config-0.83.tar.bz2 create mode 100644 pam-config-0.84.tar.bz2 diff --git a/pam-config-0.83.tar.bz2 b/pam-config-0.83.tar.bz2 deleted file mode 100644 index 0decc3d..0000000 --- a/pam-config-0.83.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:4677f4f1cbfc36e7db5911c78bd0b01f50e777bde24c7a348526f74f29abe291 -size 317892 diff --git a/pam-config-0.84.tar.bz2 b/pam-config-0.84.tar.bz2 new file mode 100644 index 0000000..3467383 --- /dev/null +++ b/pam-config-0.84.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:cf2b4fdd18caa345e18653d4394b80d1b91fb9773cfd94f298082157a55694ec +size 317656 diff --git a/pam-config.changes b/pam-config.changes index 91995f5..9d8689a 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,11 @@ +------------------------------------------------------------------- +Mon Nov 12 15:49:07 CET 2012 - kukuk@suse.de + +- Use --create --force for new installation +- Update to pam-config 0.84 + - Add pam_env per default + - Don't print wrong error messages + ------------------------------------------------------------------- Tue Sep 25 14:02:06 CEST 2012 - kukuk@suse.de diff --git a/pam-config.spec b/pam-config.spec index 33defb3..353c5a0 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -20,7 +20,7 @@ Name: pam-config Summary: Modify common PAM configuration files License: GPL-2.0 Group: System/Management -Version: 0.83 +Version: 0.84 Release: 0 PreReq: pam >= 0.99 Source: %{name}-%{version}.tar.bz2 @@ -52,7 +52,7 @@ done %post if [ ! -f /etc/pam.d/common-auth-pc ] ; then - pam-config --debug --initialize + pam-config --debug --create --force else pam-config --debug --update ||: fi From 409af727ea155387a67df2b8ff970358b81522d49b96a0dc85afed39961f95a8 Mon Sep 17 00:00:00 2001 From: Stephan Kulow Date: Mon, 4 Feb 2013 19:58:21 +0000 Subject: [PATCH 55/63] Accepting request 151115 from Linux-PAM - Add sha512 and shadow to pam_unix.so when creating common-passwd-pc by default, did somehow got lost [bnc#801970] OBS-URL: https://build.opensuse.org/request/show/151115 OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=60 --- pam-config-0.84.tar.bz2 | 3 --- pam-config-0.85.tar.bz2 | 3 +++ pam-config.changes | 6 ++++++ pam-config.spec | 4 ++-- 4 files changed, 11 insertions(+), 5 deletions(-) delete mode 100644 pam-config-0.84.tar.bz2 create mode 100644 pam-config-0.85.tar.bz2 diff --git a/pam-config-0.84.tar.bz2 b/pam-config-0.84.tar.bz2 deleted file mode 100644 index 3467383..0000000 --- a/pam-config-0.84.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:cf2b4fdd18caa345e18653d4394b80d1b91fb9773cfd94f298082157a55694ec -size 317656 diff --git a/pam-config-0.85.tar.bz2 b/pam-config-0.85.tar.bz2 new file mode 100644 index 0000000..d8ccd9d --- /dev/null +++ b/pam-config-0.85.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:fafbed031ddf9dbfcb9cf0a3de621d0859252569988246670e90c7d9444477ef +size 317667 diff --git a/pam-config.changes b/pam-config.changes index 9d8689a..178d602 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,9 @@ +------------------------------------------------------------------- +Mon Feb 4 15:10:53 CET 2013 - kukuk@suse.de + +- Add sha512 and shadow to pam_unix.so when creating common-passwd-pc + by default, did somehow got lost [bnc#801970] + ------------------------------------------------------------------- Mon Nov 12 15:49:07 CET 2012 - kukuk@suse.de diff --git a/pam-config.spec b/pam-config.spec index 353c5a0..2a03feb 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -1,7 +1,7 @@ # # spec file for package pam-config # -# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany. +# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany. # # All modifications and additions to the file contributed by third parties # remain the property of their copyright owners, unless otherwise agreed @@ -20,7 +20,7 @@ Name: pam-config Summary: Modify common PAM configuration files License: GPL-2.0 Group: System/Management -Version: 0.84 +Version: 0.85 Release: 0 PreReq: pam >= 0.99 Source: %{name}-%{version}.tar.bz2 From c96527b201bfb80a4a22fee14f64a1e810aaa898433dbdc7e503a6b4301e6768 Mon Sep 17 00:00:00 2001 From: Stephan Kulow Date: Thu, 7 Feb 2013 13:25:24 +0000 Subject: [PATCH 56/63] Accepting request 151553 from Linux-PAM - Remove last change regarding sha512, is now solved directly by pam_unix.so. OBS-URL: https://build.opensuse.org/request/show/151553 OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=61 --- pam-config-0.85.tar.bz2 | 3 --- pam-config-0.86.tar.bz2 | 3 +++ pam-config.changes | 6 ++++++ pam-config.spec | 2 +- 4 files changed, 10 insertions(+), 4 deletions(-) delete mode 100644 pam-config-0.85.tar.bz2 create mode 100644 pam-config-0.86.tar.bz2 diff --git a/pam-config-0.85.tar.bz2 b/pam-config-0.85.tar.bz2 deleted file mode 100644 index d8ccd9d..0000000 --- a/pam-config-0.85.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:fafbed031ddf9dbfcb9cf0a3de621d0859252569988246670e90c7d9444477ef -size 317667 diff --git a/pam-config-0.86.tar.bz2 b/pam-config-0.86.tar.bz2 new file mode 100644 index 0000000..9132262 --- /dev/null +++ b/pam-config-0.86.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:1e36ba4f1e64bfcf1d16ce1bd091b6d58143d5e6820805b6c6102a3a93d0a5a2 +size 317624 diff --git a/pam-config.changes b/pam-config.changes index 178d602..aa5d911 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,9 @@ +------------------------------------------------------------------- +Thu Feb 7 09:59:26 CET 2013 - kukuk@suse.de + +- Remove last change regarding sha512, is now solved directly by + pam_unix.so. + ------------------------------------------------------------------- Mon Feb 4 15:10:53 CET 2013 - kukuk@suse.de diff --git a/pam-config.spec b/pam-config.spec index 2a03feb..86b58d9 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -20,7 +20,7 @@ Name: pam-config Summary: Modify common PAM configuration files License: GPL-2.0 Group: System/Management -Version: 0.85 +Version: 0.86 Release: 0 PreReq: pam >= 0.99 Source: %{name}-%{version}.tar.bz2 From 5beedbf368d6c3f9b258596a01721a5a817a37db48dbb508de6eb7ddd7dddca6 Mon Sep 17 00:00:00 2001 From: Stephan Kulow Date: Sun, 6 Apr 2014 05:10:25 +0000 Subject: [PATCH 57/63] Accepting request 228762 from Linux-PAM - Update to pam-config 0.87 - Add support for pam_access.so - Rervert last change, it will break manually adjusted config files as documented - "pam-config --debug --update" in the %post section fails if any /etc/pam.d/common-$TYPE file is not a symlink to /etc/pam.d/common-$TYPE-pc. Fix that by adding '--force'. This is mainly an update issue since fresh configs are created appropriatly OBS-URL: https://build.opensuse.org/request/show/228762 OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=63 --- pam-config-0.86.tar.bz2 | 3 --- pam-config-0.87.tar.bz2 | 3 +++ pam-config.changes | 16 ++++++++++++++++ pam-config.spec | 4 ++-- 4 files changed, 21 insertions(+), 5 deletions(-) delete mode 100644 pam-config-0.86.tar.bz2 create mode 100644 pam-config-0.87.tar.bz2 diff --git a/pam-config-0.86.tar.bz2 b/pam-config-0.86.tar.bz2 deleted file mode 100644 index 9132262..0000000 --- a/pam-config-0.86.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:1e36ba4f1e64bfcf1d16ce1bd091b6d58143d5e6820805b6c6102a3a93d0a5a2 -size 317624 diff --git a/pam-config-0.87.tar.bz2 b/pam-config-0.87.tar.bz2 new file mode 100644 index 0000000..f0ffe1c --- /dev/null +++ b/pam-config-0.87.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:0d87ca9d25524824dca724444211e2c43f6d0b2ce6b60972ffebbd3f3017687a +size 325329 diff --git a/pam-config.changes b/pam-config.changes index aa5d911..083feb3 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,19 @@ +------------------------------------------------------------------- +Wed Apr 2 15:25:47 CEST 2014 - kukuk@suse.de + +- Update to pam-config 0.87 + - Add support for pam_access.so +- Rervert last change, it will break manually adjusted config + files as documented + +------------------------------------------------------------------- +Mon Mar 17 13:02:30 UTC 2014 - speilicke@suse.com + +- "pam-config --debug --update" in the %post section fails if any + /etc/pam.d/common-$TYPE file is not a symlink to /etc/pam.d/common-$TYPE-pc. + Fix that by adding '--force'. This is mainly an update issue since + fresh configs are created appropriatly + ------------------------------------------------------------------- Thu Feb 7 09:59:26 CET 2013 - kukuk@suse.de diff --git a/pam-config.spec b/pam-config.spec index 86b58d9..8022bc6 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -1,7 +1,7 @@ # # spec file for package pam-config # -# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany. +# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany. # # All modifications and additions to the file contributed by third parties # remain the property of their copyright owners, unless otherwise agreed @@ -20,7 +20,7 @@ Name: pam-config Summary: Modify common PAM configuration files License: GPL-2.0 Group: System/Management -Version: 0.86 +Version: 0.87 Release: 0 PreReq: pam >= 0.99 Source: %{name}-%{version}.tar.bz2 From 303a09e447d486716a71f21c8265dc8282b1523ecee3b405d46009cfdbdf9d31 Mon Sep 17 00:00:00 2001 From: Stephan Kulow Date: Sun, 28 Sep 2014 17:56:42 +0000 Subject: [PATCH 58/63] Accepting request 252282 from Linux-PAM - Update to pam-config 0.88 - Add pam_ecryptfs to password section [bnc#895096] OBS-URL: https://build.opensuse.org/request/show/252282 OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=65 --- pam-config-0.87.tar.bz2 | 3 --- pam-config-0.88.tar.bz2 | 3 +++ pam-config.changes | 6 ++++++ pam-config.spec | 2 +- 4 files changed, 10 insertions(+), 4 deletions(-) delete mode 100644 pam-config-0.87.tar.bz2 create mode 100644 pam-config-0.88.tar.bz2 diff --git a/pam-config-0.87.tar.bz2 b/pam-config-0.87.tar.bz2 deleted file mode 100644 index f0ffe1c..0000000 --- a/pam-config-0.87.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:0d87ca9d25524824dca724444211e2c43f6d0b2ce6b60972ffebbd3f3017687a -size 325329 diff --git a/pam-config-0.88.tar.bz2 b/pam-config-0.88.tar.bz2 new file mode 100644 index 0000000..764e09b --- /dev/null +++ b/pam-config-0.88.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:ee1b451020b624d13c45ef5cdb25ee9723bea34e2372046103dd01c4ba5792fa +size 334203 diff --git a/pam-config.changes b/pam-config.changes index 083feb3..fb89b07 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,9 @@ +------------------------------------------------------------------- +Thu Sep 25 14:43:18 CEST 2014 - kukuk@suse.de + +- Update to pam-config 0.88 + - Add pam_ecryptfs to password section [bnc#895096] + ------------------------------------------------------------------- Wed Apr 2 15:25:47 CEST 2014 - kukuk@suse.de diff --git a/pam-config.spec b/pam-config.spec index 8022bc6..0eb0896 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -20,7 +20,7 @@ Name: pam-config Summary: Modify common PAM configuration files License: GPL-2.0 Group: System/Management -Version: 0.87 +Version: 0.88 Release: 0 PreReq: pam >= 0.99 Source: %{name}-%{version}.tar.bz2 From 5b68fbecd92eda43f8142577a0a5408d0e437478877c49c906de403fdafca3e5 Mon Sep 17 00:00:00 2001 From: Dominique Leuenberger Date: Mon, 24 Nov 2014 10:13:03 +0000 Subject: [PATCH 59/63] Accepting request 261267 from Linux-PAM - Added pam_google_authenticator.patch: support google authentiator [bnc#888149] OBS-URL: https://build.opensuse.org/request/show/261267 OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=66 --- pam-config.changes | 6 ++ pam-config.spec | 2 + pam_google_authenticator.patch | 156 +++++++++++++++++++++++++++++++++ 3 files changed, 164 insertions(+) create mode 100644 pam_google_authenticator.patch diff --git a/pam-config.changes b/pam-config.changes index fb89b07..ff749d8 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,9 @@ +------------------------------------------------------------------- +Wed Nov 12 14:33:26 CET 2014 - kukuk@suse.de + +- Added pam_google_authenticator.patch: support google authentiator + [bnc#888149] + ------------------------------------------------------------------- Thu Sep 25 14:43:18 CEST 2014 - kukuk@suse.de diff --git a/pam-config.spec b/pam-config.spec index 0eb0896..3586ed8 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -24,6 +24,7 @@ Version: 0.88 Release: 0 PreReq: pam >= 0.99 Source: %{name}-%{version}.tar.bz2 +Patch: pam_google_authenticator.patch BuildRoot: %{_tmppath}/%{name}-%{version}-build %description @@ -37,6 +38,7 @@ add/adjust/remove other PAM modules and their options. %prep %setup -q +%patch -p1 %build %configure diff --git a/pam_google_authenticator.patch b/pam_google_authenticator.patch new file mode 100644 index 0000000..540062e --- /dev/null +++ b/pam_google_authenticator.patch @@ -0,0 +1,156 @@ +diff -uNr pam-config-0.87/src/Makefile.am pam-config-0.87.gauth/src/Makefile.am +--- pam-config-0.87/src/Makefile.am 2014-04-02 08:45:02.000000000 -0400 ++++ pam-config-0.87.gauth/src/Makefile.am 2014-07-17 07:57:50.000000000 -0400 +@@ -31,7 +31,7 @@ + mod_pam_csync.c mod_pam_fp.c mod_pam_fprint.c mod_pam_pwhistory.c \ + mod_pam_selinux.c mod_pam_gnome_keyring.c mod_pam_passwdqc.c \ + mod_pam_exec.c mod_pam_sss.c mod_pam_fprintd.c mod_pam_systemd.c \ +- mod_pam_ecryptfs.c mod_pam_access.c ++ mod_pam_ecryptfs.c mod_pam_access.c mod_pam_google_authenticator.c + + noinst_HEADERS = pam-config.h pam-module.h + +diff -uNr pam-config-0.87/src/Makefile.in pam-config-0.87.gauth/src/Makefile.in +--- pam-config-0.87/src/Makefile.in 2014-04-02 09:11:21.000000000 -0400 ++++ pam-config-0.87.gauth/src/Makefile.in 2014-07-17 07:57:50.000000000 -0400 +@@ -128,7 +128,7 @@ + mod_pam_passwdqc.$(OBJEXT) mod_pam_exec.$(OBJEXT) \ + mod_pam_sss.$(OBJEXT) mod_pam_fprintd.$(OBJEXT) \ + mod_pam_systemd.$(OBJEXT) mod_pam_ecryptfs.$(OBJEXT) \ +- mod_pam_access.$(OBJEXT) ++ mod_pam_access.$(OBJEXT) mod_pam_google_authenticator.$(OBJEXT) + pam_config_OBJECTS = $(am_pam_config_OBJECTS) + pam_config_LDADD = $(LDADD) + AM_V_P = $(am__v_P_@AM_V@) +diff -uNr pam-config-0.87/src/mod_pam_google_authenticator.c pam-config-0.87.gauth/src/mod_pam_google_authenticator.c +--- pam-config-0.87/src/mod_pam_google_authenticator.c 1969-12-31 19:00:00.000000000 -0500 ++++ pam-config-0.87.gauth/src/mod_pam_google_authenticator.c 2014-07-17 14:26:47.914409709 -0400 +@@ -0,0 +1,110 @@ ++/* Copyright (C) 2014 Darin Perusich ++ Author: Darin Perusich ++ ++ This program is free software; you can redistribute it and/or modify ++ it under the terms of the GNU General Public License version 2 as ++ published by the Free Software Foundation. ++ ++ This program is distributed in the hope that it will be useful, ++ but WITHOUT ANY WARRANTY; without even the implied warranty of ++ MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the ++ GNU General Public License for more details. ++ ++ You should have received a copy of the GNU General Public License ++ along with this program; if not, write to the Free Software Foundation, ++ Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA. */ ++ ++#ifdef HAVE_CONFIG_H ++#include ++#endif ++ ++#include ++#include ++#include ++ ++#include "pam-config.h" ++#include "pam-module.h" ++ ++static void ++write_config_internal (FILE *fp, option_set_t *opt_set) ++{ ++ fprintf (fp, "auth\trequired\tpam_google_authenticator.so\t"); ++ ++ WRITE_CONFIG_OPTIONS ++} ++ ++static int ++write_config_google_authenticator (pam_module_t *this, ++ enum write_type op __attribute__((unused)), ++ FILE *unused __attribute__((unused))) ++{ ++ option_set_t *opt_set = this->get_opt_set (this, AUTH); ++ int is_written = 0; ++ FILE *fp; ++ config_content_t *ptr; ++ int writeit = opt_set->is_enabled (opt_set, "is_enabled"); ++ ++ if (debug) ++ debug_write_call (this, AUTH); ++ ++ load_single_config (gl_service, &ptr); ++ ++ fp = create_service_file (gl_service); ++ if( fp == NULL ) return 1; ++ ++ while (ptr != NULL) ++ { ++ if (writeit) ++ { ++ /* don't write old pam_google_authenticator.so line */ ++ if (strcasestr (ptr->line, "pam_google_authenticator.so") == NULL) ++ fprintf (fp, "%s", ptr->line); ++ ++ if (!is_written) ++ { ++ if (strcasestr (ptr->line, "auth") != NULL) ++ { ++ write_config_internal (fp, opt_set); ++ is_written = 1; ++ } ++ } ++ } ++ else ++ { ++ if (strcasestr (ptr->line, "pam_google_authenticator.so") == NULL) ++ fprintf (fp, "%s", ptr->line); ++ else ++ is_written = 1; ++ } ++ ptr = ptr->next; ++ } ++ ++ /* make sure we really write it if we have to add it. */ ++ if (!is_written && writeit) ++ write_config_internal (fp, opt_set); ++ ++ return close_service_file (fp, gl_service); ++} ++ ++GETOPT_START_ALL ++GETOPT_END_ALL ++ ++PRINT_ARGS("google_authenticator") ++PRINT_XMLHELP("google_authenticator") ++ ++/* ---- contruct module object ---- */ ++DECLARE_BOOL_OPTS_3 (is_enabled, noskewadj, nullok); ++DECLARE_STRING_OPTS_1 (secret); ++DECLARE_OPT_SETS; ++ ++static module_helptext_t helptext[] = {{NULL, NULL, NULL}}; ++ ++/* at last construct the complete module object */ ++pam_module_t mod_pam_google_authenticator = { "pam_google_authenticator.so", opt_sets, helptext, ++ &def_parse_config, ++ &def_print_module, ++ &write_config_google_authenticator, ++ &get_opt_set, ++ &getopt, ++ &print_args, ++ &print_xmlhelp}; +diff -uNr pam-config-0.87/src/supported-modules.h pam-config-0.87.gauth/src/supported-modules.h +--- pam-config-0.87/src/supported-modules.h 2014-04-02 08:43:31.000000000 -0400 ++++ pam-config-0.87.gauth/src/supported-modules.h 2014-07-17 07:57:50.000000000 -0400 +@@ -42,6 +42,7 @@ + extern pam_module_t mod_pam_loginuid; + extern pam_module_t mod_pam_mount; + extern pam_module_t mod_pam_systemd; ++extern pam_module_t mod_pam_google_authenticator; + + pam_module_t *common_module_list[] = { + &mod_pam_access, +@@ -167,5 +168,6 @@ + &mod_pam_lastlog, + &mod_pam_loginuid, + &mod_pam_mount, ++ &mod_pam_google_authenticator, + NULL + }; From 6583ff9644717d85fb41ee68f0c73fe38e7423b1fcb6c82aa6283a49e9c4637b Mon Sep 17 00:00:00 2001 From: Dominique Leuenberger Date: Fri, 30 Jan 2015 05:11:35 +0000 Subject: [PATCH 60/63] Accepting request 283093 from Linux-PAM 1 OBS-URL: https://build.opensuse.org/request/show/283093 OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=67 --- pam-config.changes | 5 +++++ pam-config.spec | 2 +- 2 files changed, 6 insertions(+), 1 deletion(-) diff --git a/pam-config.changes b/pam-config.changes index ff749d8..d82ba87 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,8 @@ +------------------------------------------------------------------- +Sat Dec 13 22:39:00 UTC 2014 - Led + +- fix bashism in postun script + ------------------------------------------------------------------- Wed Nov 12 14:33:26 CET 2014 - kukuk@suse.de diff --git a/pam-config.spec b/pam-config.spec index 3586ed8..fa07492 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -60,7 +60,7 @@ else fi %postun -if [ $1 == 0 ]; then +if [ $1 = 0 ]; then # Deinstall dir=/etc/security for conf in pam_unix2.conf pam_pwcheck.conf ; do From 42454994a8ae2bd78243c54b414e499da2eeda7b0e7379ab376b2bff514f9d22 Mon Sep 17 00:00:00 2001 From: Dominique Leuenberger Date: Wed, 6 Apr 2016 09:50:53 +0000 Subject: [PATCH 61/63] Accepting request 382857 from Linux-PAM - Update to version 0.89 - Includes pam_google_authenticator.patch - Better check for dual-arch PAM stack OBS-URL: https://build.opensuse.org/request/show/382857 OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=68 --- pam-config-0.88.tar.bz2 | 3 - pam-config-0.89.tar.bz2 | 3 + pam-config.changes | 7 ++ pam-config.spec | 6 +- pam_google_authenticator.patch | 156 --------------------------------- 5 files changed, 12 insertions(+), 163 deletions(-) delete mode 100644 pam-config-0.88.tar.bz2 create mode 100644 pam-config-0.89.tar.bz2 delete mode 100644 pam_google_authenticator.patch diff --git a/pam-config-0.88.tar.bz2 b/pam-config-0.88.tar.bz2 deleted file mode 100644 index 764e09b..0000000 --- a/pam-config-0.88.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:ee1b451020b624d13c45ef5cdb25ee9723bea34e2372046103dd01c4ba5792fa -size 334203 diff --git a/pam-config-0.89.tar.bz2 b/pam-config-0.89.tar.bz2 new file mode 100644 index 0000000..8b8de58 --- /dev/null +++ b/pam-config-0.89.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:e7f5226b37831b6d97ba8d95379561d9569d788575016b41fb5e4104f54a2b34 +size 334488 diff --git a/pam-config.changes b/pam-config.changes index d82ba87..b166719 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,10 @@ +------------------------------------------------------------------- +Fri Apr 1 11:37:05 CEST 2016 - kukuk@suse.de + +- Update to version 0.89 + - Includes pam_google_authenticator.patch + - Better check for dual-arch PAM stack + ------------------------------------------------------------------- Sat Dec 13 22:39:00 UTC 2014 - Led diff --git a/pam-config.spec b/pam-config.spec index fa07492..3dce522 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -1,7 +1,7 @@ # # spec file for package pam-config # -# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany. +# Copyright (c) 2016 SUSE LINUX GmbH, Nuernberg, Germany. # # All modifications and additions to the file contributed by third parties # remain the property of their copyright owners, unless otherwise agreed @@ -20,11 +20,10 @@ Name: pam-config Summary: Modify common PAM configuration files License: GPL-2.0 Group: System/Management -Version: 0.88 +Version: 0.89 Release: 0 PreReq: pam >= 0.99 Source: %{name}-%{version}.tar.bz2 -Patch: pam_google_authenticator.patch BuildRoot: %{_tmppath}/%{name}-%{version}-build %description @@ -38,7 +37,6 @@ add/adjust/remove other PAM modules and their options. %prep %setup -q -%patch -p1 %build %configure diff --git a/pam_google_authenticator.patch b/pam_google_authenticator.patch deleted file mode 100644 index 540062e..0000000 --- a/pam_google_authenticator.patch +++ /dev/null @@ -1,156 +0,0 @@ -diff -uNr pam-config-0.87/src/Makefile.am pam-config-0.87.gauth/src/Makefile.am ---- pam-config-0.87/src/Makefile.am 2014-04-02 08:45:02.000000000 -0400 -+++ pam-config-0.87.gauth/src/Makefile.am 2014-07-17 07:57:50.000000000 -0400 -@@ -31,7 +31,7 @@ - mod_pam_csync.c mod_pam_fp.c mod_pam_fprint.c mod_pam_pwhistory.c \ - mod_pam_selinux.c mod_pam_gnome_keyring.c mod_pam_passwdqc.c \ - mod_pam_exec.c mod_pam_sss.c mod_pam_fprintd.c mod_pam_systemd.c \ -- mod_pam_ecryptfs.c mod_pam_access.c -+ mod_pam_ecryptfs.c mod_pam_access.c mod_pam_google_authenticator.c - - noinst_HEADERS = pam-config.h pam-module.h - -diff -uNr pam-config-0.87/src/Makefile.in pam-config-0.87.gauth/src/Makefile.in ---- pam-config-0.87/src/Makefile.in 2014-04-02 09:11:21.000000000 -0400 -+++ pam-config-0.87.gauth/src/Makefile.in 2014-07-17 07:57:50.000000000 -0400 -@@ -128,7 +128,7 @@ - mod_pam_passwdqc.$(OBJEXT) mod_pam_exec.$(OBJEXT) \ - mod_pam_sss.$(OBJEXT) mod_pam_fprintd.$(OBJEXT) \ - mod_pam_systemd.$(OBJEXT) mod_pam_ecryptfs.$(OBJEXT) \ -- mod_pam_access.$(OBJEXT) -+ mod_pam_access.$(OBJEXT) mod_pam_google_authenticator.$(OBJEXT) - pam_config_OBJECTS = $(am_pam_config_OBJECTS) - pam_config_LDADD = $(LDADD) - AM_V_P = $(am__v_P_@AM_V@) -diff -uNr pam-config-0.87/src/mod_pam_google_authenticator.c pam-config-0.87.gauth/src/mod_pam_google_authenticator.c ---- pam-config-0.87/src/mod_pam_google_authenticator.c 1969-12-31 19:00:00.000000000 -0500 -+++ pam-config-0.87.gauth/src/mod_pam_google_authenticator.c 2014-07-17 14:26:47.914409709 -0400 -@@ -0,0 +1,110 @@ -+/* Copyright (C) 2014 Darin Perusich -+ Author: Darin Perusich -+ -+ This program is free software; you can redistribute it and/or modify -+ it under the terms of the GNU General Public License version 2 as -+ published by the Free Software Foundation. -+ -+ This program is distributed in the hope that it will be useful, -+ but WITHOUT ANY WARRANTY; without even the implied warranty of -+ MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -+ GNU General Public License for more details. -+ -+ You should have received a copy of the GNU General Public License -+ along with this program; if not, write to the Free Software Foundation, -+ Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA. */ -+ -+#ifdef HAVE_CONFIG_H -+#include -+#endif -+ -+#include -+#include -+#include -+ -+#include "pam-config.h" -+#include "pam-module.h" -+ -+static void -+write_config_internal (FILE *fp, option_set_t *opt_set) -+{ -+ fprintf (fp, "auth\trequired\tpam_google_authenticator.so\t"); -+ -+ WRITE_CONFIG_OPTIONS -+} -+ -+static int -+write_config_google_authenticator (pam_module_t *this, -+ enum write_type op __attribute__((unused)), -+ FILE *unused __attribute__((unused))) -+{ -+ option_set_t *opt_set = this->get_opt_set (this, AUTH); -+ int is_written = 0; -+ FILE *fp; -+ config_content_t *ptr; -+ int writeit = opt_set->is_enabled (opt_set, "is_enabled"); -+ -+ if (debug) -+ debug_write_call (this, AUTH); -+ -+ load_single_config (gl_service, &ptr); -+ -+ fp = create_service_file (gl_service); -+ if( fp == NULL ) return 1; -+ -+ while (ptr != NULL) -+ { -+ if (writeit) -+ { -+ /* don't write old pam_google_authenticator.so line */ -+ if (strcasestr (ptr->line, "pam_google_authenticator.so") == NULL) -+ fprintf (fp, "%s", ptr->line); -+ -+ if (!is_written) -+ { -+ if (strcasestr (ptr->line, "auth") != NULL) -+ { -+ write_config_internal (fp, opt_set); -+ is_written = 1; -+ } -+ } -+ } -+ else -+ { -+ if (strcasestr (ptr->line, "pam_google_authenticator.so") == NULL) -+ fprintf (fp, "%s", ptr->line); -+ else -+ is_written = 1; -+ } -+ ptr = ptr->next; -+ } -+ -+ /* make sure we really write it if we have to add it. */ -+ if (!is_written && writeit) -+ write_config_internal (fp, opt_set); -+ -+ return close_service_file (fp, gl_service); -+} -+ -+GETOPT_START_ALL -+GETOPT_END_ALL -+ -+PRINT_ARGS("google_authenticator") -+PRINT_XMLHELP("google_authenticator") -+ -+/* ---- contruct module object ---- */ -+DECLARE_BOOL_OPTS_3 (is_enabled, noskewadj, nullok); -+DECLARE_STRING_OPTS_1 (secret); -+DECLARE_OPT_SETS; -+ -+static module_helptext_t helptext[] = {{NULL, NULL, NULL}}; -+ -+/* at last construct the complete module object */ -+pam_module_t mod_pam_google_authenticator = { "pam_google_authenticator.so", opt_sets, helptext, -+ &def_parse_config, -+ &def_print_module, -+ &write_config_google_authenticator, -+ &get_opt_set, -+ &getopt, -+ &print_args, -+ &print_xmlhelp}; -diff -uNr pam-config-0.87/src/supported-modules.h pam-config-0.87.gauth/src/supported-modules.h ---- pam-config-0.87/src/supported-modules.h 2014-04-02 08:43:31.000000000 -0400 -+++ pam-config-0.87.gauth/src/supported-modules.h 2014-07-17 07:57:50.000000000 -0400 -@@ -42,6 +42,7 @@ - extern pam_module_t mod_pam_loginuid; - extern pam_module_t mod_pam_mount; - extern pam_module_t mod_pam_systemd; -+extern pam_module_t mod_pam_google_authenticator; - - pam_module_t *common_module_list[] = { - &mod_pam_access, -@@ -167,5 +168,6 @@ - &mod_pam_lastlog, - &mod_pam_loginuid, - &mod_pam_mount, -+ &mod_pam_google_authenticator, - NULL - }; From 290ae5f16bc2e635b4f365d1b1aa315c751c6de8180c39c7bb7cf393a2f7c4c5 Mon Sep 17 00:00:00 2001 From: Dominique Leuenberger Date: Sun, 5 Jun 2016 12:19:26 +0000 Subject: [PATCH 62/63] Accepting request 399364 from Linux-PAM - No %ghost entries anymore, common-*-pc files are now real config files for better tracking of modifications. - Update to version 0.91 - Adjust for Linux-PAM 1.3.0 - Automatically replace obsolete PAM modules no longer installed - Extend error messages OBS-URL: https://build.opensuse.org/request/show/399364 OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=69 --- common-account-pc | 13 +++++++++++++ common-auth-pc | 15 +++++++++++++++ common-password-pc | 13 +++++++++++++ common-session-pc | 16 ++++++++++++++++ pam-config-0.89.tar.bz2 | 3 --- pam-config-0.91.tar.bz2 | 3 +++ pam-config.changes | 10 ++++++++++ pam-config.spec | 26 ++++++++++++++++---------- 8 files changed, 86 insertions(+), 13 deletions(-) create mode 100644 common-account-pc create mode 100644 common-auth-pc create mode 100644 common-password-pc create mode 100644 common-session-pc delete mode 100644 pam-config-0.89.tar.bz2 create mode 100644 pam-config-0.91.tar.bz2 diff --git a/common-account-pc b/common-account-pc new file mode 100644 index 0000000..240557b --- /dev/null +++ b/common-account-pc @@ -0,0 +1,13 @@ +#%PAM-1.0 +# +# This file is autogenerated by pam-config. All changes +# will be overwritten. +# +# Account-related modules common to all services +# +# This file is included from other service-specific PAM config files, +# and should contain a list of the account modules that define +# the central access policy for use on the system. The default is to +# only deny service to users whose accounts are expired. +# +account required pam_unix.so try_first_pass diff --git a/common-auth-pc b/common-auth-pc new file mode 100644 index 0000000..ebfea9b --- /dev/null +++ b/common-auth-pc @@ -0,0 +1,15 @@ +#%PAM-1.0 +# +# This file is autogenerated by pam-config. All changes +# will be overwritten. +# +# Authentication-related modules common to all services +# +# This file is included from other service-specific PAM config files, +# and should contain a list of the authentication modules that define +# the central authentication scheme for use on the system +# (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the +# traditional Unix authentication mechanisms. +# +auth required pam_env.so +auth required pam_unix.so try_first_pass diff --git a/common-password-pc b/common-password-pc new file mode 100644 index 0000000..f7d9736 --- /dev/null +++ b/common-password-pc @@ -0,0 +1,13 @@ +#%PAM-1.0 +# +# This file is autogenerated by pam-config. All changes +# will be overwritten. +# +# Password-related modules common to all services +# +# This file is included from other service-specific PAM config files, +# and should contain a list of modules that define the services to be +# used to change user passwords. +# +password requisite pam_cracklib.so +password required pam_unix.so use_authtok nullok shadow try_first_pass diff --git a/common-session-pc b/common-session-pc new file mode 100644 index 0000000..870749b --- /dev/null +++ b/common-session-pc @@ -0,0 +1,16 @@ +#%PAM-1.0 +# +# This file is autogenerated by pam-config. All changes +# will be overwritten. +# +# Session-related modules common to all services +# +# This file is included from other service-specific PAM config files, +# and should contain a list of modules that define tasks to be performed +# at the start and end of sessions of *any* kind (both interactive and +# non-interactive +# +session required pam_limits.so +session required pam_unix.so try_first_pass +session optional pam_umask.so +session optional pam_env.so diff --git a/pam-config-0.89.tar.bz2 b/pam-config-0.89.tar.bz2 deleted file mode 100644 index 8b8de58..0000000 --- a/pam-config-0.89.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:e7f5226b37831b6d97ba8d95379561d9569d788575016b41fb5e4104f54a2b34 -size 334488 diff --git a/pam-config-0.91.tar.bz2 b/pam-config-0.91.tar.bz2 new file mode 100644 index 0000000..7e58d60 --- /dev/null +++ b/pam-config-0.91.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:ed70b81cdf3ae34134eb312b44306942bbf0cdcfc4467c8ce2df4ea8589abd78 +size 321326 diff --git a/pam-config.changes b/pam-config.changes index b166719..a2b47a4 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,3 +1,13 @@ +------------------------------------------------------------------- +Tue May 31 15:41:15 CEST 2016 - kukuk@suse.de + +- No %ghost entries anymore, common-*-pc files are now real config + files for better tracking of modifications. +- Update to version 0.91 + - Adjust for Linux-PAM 1.3.0 + - Automatically replace obsolete PAM modules no longer installed + - Extend error messages + ------------------------------------------------------------------- Fri Apr 1 11:37:05 CEST 2016 - kukuk@suse.de diff --git a/pam-config.spec b/pam-config.spec index 3dce522..0725ca5 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -20,10 +20,15 @@ Name: pam-config Summary: Modify common PAM configuration files License: GPL-2.0 Group: System/Management -Version: 0.89 +Version: 0.91 Release: 0 -PreReq: pam >= 0.99 +PreReq: pam >= 1.3.0 +Url: https://github.com/SUSE/pam-config Source: %{name}-%{version}.tar.bz2 +Source1: common-account-pc +Source2: common-auth-pc +Source3: common-password-pc +Source4: common-session-pc BuildRoot: %{_tmppath}/%{name}-%{version}-build %description @@ -45,13 +50,14 @@ make %{?_smp_mflags} %install make install DESTDIR=$RPM_BUILD_ROOT mkdir -p $RPM_BUILD_ROOT/%{_sysconfdir}/pam.d -for i in account auth password session ; do - touch $RPM_BUILD_ROOT/%{_sysconfdir}/pam.d/common-$i-pc -done +install -m 644 %SOURCE1 $RPM_BUILD_ROOT/%{_sysconfdir}/pam.d/ +install -m 644 %SOURCE2 $RPM_BUILD_ROOT/%{_sysconfdir}/pam.d/ +install -m 644 %SOURCE3 $RPM_BUILD_ROOT/%{_sysconfdir}/pam.d/ +install -m 644 %SOURCE4 $RPM_BUILD_ROOT/%{_sysconfdir}/pam.d/ %{find_lang} pam-config %post -if [ ! -f /etc/pam.d/common-auth-pc ] ; then +if [ "$1" = "1" ]; then pam-config --debug --create --force else pam-config --debug --update ||: @@ -82,9 +88,9 @@ fi %defattr(-,root,root) %{_sbindir}/pam-config %doc %{_mandir}/man8/pam-config.8* -%ghost %config %{_sysconfdir}/pam.d/common-account-pc -%ghost %config %{_sysconfdir}/pam.d/common-auth-pc -%ghost %config %{_sysconfdir}/pam.d/common-password-pc -%ghost %config %{_sysconfdir}/pam.d/common-session-pc +%config %{_sysconfdir}/pam.d/common-account-pc +%config %{_sysconfdir}/pam.d/common-auth-pc +%config %{_sysconfdir}/pam.d/common-password-pc +%config %{_sysconfdir}/pam.d/common-session-pc %changelog From c9c3d5b8a4797e7449d928b9561e7f894150e8194c8b517b0cecb34bc7f5ee8b Mon Sep 17 00:00:00 2001 From: Dominique Leuenberger Date: Wed, 8 Jun 2016 08:28:48 +0000 Subject: [PATCH 63/63] Accepting request 400626 from openSUSE:Factory Revert to pam-config 0.89 - the ghost->no-ghost is fatal on upgrades OBS-URL: https://build.opensuse.org/request/show/400626 OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam-config?expand=0&rev=70 --- common-account-pc | 13 ------------- common-auth-pc | 15 --------------- common-password-pc | 13 ------------- common-session-pc | 16 ---------------- pam-config-0.89.tar.bz2 | 3 +++ pam-config-0.91.tar.bz2 | 3 --- pam-config.changes | 10 ---------- pam-config.spec | 26 ++++++++++---------------- 8 files changed, 13 insertions(+), 86 deletions(-) delete mode 100644 common-account-pc delete mode 100644 common-auth-pc delete mode 100644 common-password-pc delete mode 100644 common-session-pc create mode 100644 pam-config-0.89.tar.bz2 delete mode 100644 pam-config-0.91.tar.bz2 diff --git a/common-account-pc b/common-account-pc deleted file mode 100644 index 240557b..0000000 --- a/common-account-pc +++ /dev/null @@ -1,13 +0,0 @@ -#%PAM-1.0 -# -# This file is autogenerated by pam-config. All changes -# will be overwritten. -# -# Account-related modules common to all services -# -# This file is included from other service-specific PAM config files, -# and should contain a list of the account modules that define -# the central access policy for use on the system. The default is to -# only deny service to users whose accounts are expired. -# -account required pam_unix.so try_first_pass diff --git a/common-auth-pc b/common-auth-pc deleted file mode 100644 index ebfea9b..0000000 --- a/common-auth-pc +++ /dev/null @@ -1,15 +0,0 @@ -#%PAM-1.0 -# -# This file is autogenerated by pam-config. All changes -# will be overwritten. -# -# Authentication-related modules common to all services -# -# This file is included from other service-specific PAM config files, -# and should contain a list of the authentication modules that define -# the central authentication scheme for use on the system -# (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the -# traditional Unix authentication mechanisms. -# -auth required pam_env.so -auth required pam_unix.so try_first_pass diff --git a/common-password-pc b/common-password-pc deleted file mode 100644 index f7d9736..0000000 --- a/common-password-pc +++ /dev/null @@ -1,13 +0,0 @@ -#%PAM-1.0 -# -# This file is autogenerated by pam-config. All changes -# will be overwritten. -# -# Password-related modules common to all services -# -# This file is included from other service-specific PAM config files, -# and should contain a list of modules that define the services to be -# used to change user passwords. -# -password requisite pam_cracklib.so -password required pam_unix.so use_authtok nullok shadow try_first_pass diff --git a/common-session-pc b/common-session-pc deleted file mode 100644 index 870749b..0000000 --- a/common-session-pc +++ /dev/null @@ -1,16 +0,0 @@ -#%PAM-1.0 -# -# This file is autogenerated by pam-config. All changes -# will be overwritten. -# -# Session-related modules common to all services -# -# This file is included from other service-specific PAM config files, -# and should contain a list of modules that define tasks to be performed -# at the start and end of sessions of *any* kind (both interactive and -# non-interactive -# -session required pam_limits.so -session required pam_unix.so try_first_pass -session optional pam_umask.so -session optional pam_env.so diff --git a/pam-config-0.89.tar.bz2 b/pam-config-0.89.tar.bz2 new file mode 100644 index 0000000..8b8de58 --- /dev/null +++ b/pam-config-0.89.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:e7f5226b37831b6d97ba8d95379561d9569d788575016b41fb5e4104f54a2b34 +size 334488 diff --git a/pam-config-0.91.tar.bz2 b/pam-config-0.91.tar.bz2 deleted file mode 100644 index 7e58d60..0000000 --- a/pam-config-0.91.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:ed70b81cdf3ae34134eb312b44306942bbf0cdcfc4467c8ce2df4ea8589abd78 -size 321326 diff --git a/pam-config.changes b/pam-config.changes index a2b47a4..b166719 100644 --- a/pam-config.changes +++ b/pam-config.changes @@ -1,13 +1,3 @@ -------------------------------------------------------------------- -Tue May 31 15:41:15 CEST 2016 - kukuk@suse.de - -- No %ghost entries anymore, common-*-pc files are now real config - files for better tracking of modifications. -- Update to version 0.91 - - Adjust for Linux-PAM 1.3.0 - - Automatically replace obsolete PAM modules no longer installed - - Extend error messages - ------------------------------------------------------------------- Fri Apr 1 11:37:05 CEST 2016 - kukuk@suse.de diff --git a/pam-config.spec b/pam-config.spec index 0725ca5..3dce522 100644 --- a/pam-config.spec +++ b/pam-config.spec @@ -20,15 +20,10 @@ Name: pam-config Summary: Modify common PAM configuration files License: GPL-2.0 Group: System/Management -Version: 0.91 +Version: 0.89 Release: 0 -PreReq: pam >= 1.3.0 -Url: https://github.com/SUSE/pam-config +PreReq: pam >= 0.99 Source: %{name}-%{version}.tar.bz2 -Source1: common-account-pc -Source2: common-auth-pc -Source3: common-password-pc -Source4: common-session-pc BuildRoot: %{_tmppath}/%{name}-%{version}-build %description @@ -50,14 +45,13 @@ make %{?_smp_mflags} %install make install DESTDIR=$RPM_BUILD_ROOT mkdir -p $RPM_BUILD_ROOT/%{_sysconfdir}/pam.d -install -m 644 %SOURCE1 $RPM_BUILD_ROOT/%{_sysconfdir}/pam.d/ -install -m 644 %SOURCE2 $RPM_BUILD_ROOT/%{_sysconfdir}/pam.d/ -install -m 644 %SOURCE3 $RPM_BUILD_ROOT/%{_sysconfdir}/pam.d/ -install -m 644 %SOURCE4 $RPM_BUILD_ROOT/%{_sysconfdir}/pam.d/ +for i in account auth password session ; do + touch $RPM_BUILD_ROOT/%{_sysconfdir}/pam.d/common-$i-pc +done %{find_lang} pam-config %post -if [ "$1" = "1" ]; then +if [ ! -f /etc/pam.d/common-auth-pc ] ; then pam-config --debug --create --force else pam-config --debug --update ||: @@ -88,9 +82,9 @@ fi %defattr(-,root,root) %{_sbindir}/pam-config %doc %{_mandir}/man8/pam-config.8* -%config %{_sysconfdir}/pam.d/common-account-pc -%config %{_sysconfdir}/pam.d/common-auth-pc -%config %{_sysconfdir}/pam.d/common-password-pc -%config %{_sysconfdir}/pam.d/common-session-pc +%ghost %config %{_sysconfdir}/pam.d/common-account-pc +%ghost %config %{_sysconfdir}/pam.d/common-auth-pc +%ghost %config %{_sysconfdir}/pam.d/common-password-pc +%ghost %config %{_sysconfdir}/pam.d/common-session-pc %changelog