Hello community,

here is the log from the commit of package yast2-pam for openSUSE:12.3 checked 
in at 2013-02-07 11:00:53
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:12.3/yast2-pam (Old)
 and      /work/SRC/openSUSE:12.3/.yast2-pam.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "yast2-pam", Maintainer is "jsuch...@suse.com"

Changes:
--------
--- /work/SRC/openSUSE:12.3/yast2-pam/yast2-pam.changes 2013-01-31 
01:47:05.000000000 +0100
+++ /work/SRC/openSUSE:12.3/.yast2-pam.new/yast2-pam.changes    2013-02-07 
11:00:59.000000000 +0100
@@ -1,0 +2,7 @@
+Wed Feb  6 09:32:37 CET 2013 - jsuch...@suse.cz
+
+- removed PamSettings.ycp, handler of obsolete /etc/default/passwd
+  (bnc#802006)
+- 2.23.1 
+
+-------------------------------------------------------------------

Old:
----
  yast2-pam-2.23.0.tar.bz2

New:
----
  yast2-pam-2.23.1.tar.bz2

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ yast2-pam.spec ++++++
--- /var/tmp/diff_new_pack.hDnNEf/_old  2013-02-07 11:01:00.000000000 +0100
+++ /var/tmp/diff_new_pack.hDnNEf/_new  2013-02-07 11:01:00.000000000 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package yast2-pam
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,7 +17,7 @@
 
 
 Name:           yast2-pam
-Version:        2.23.0
+Version:        2.23.1
 Release:        0
 
 BuildRoot:      %{_tmppath}/%{name}-%{version}-build

++++++ yast2-pam-2.23.0.tar.bz2 -> yast2-pam-2.23.1.tar.bz2 ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-pam-2.23.0/Makefile.in 
new/yast2-pam-2.23.1/Makefile.in
--- old/yast2-pam-2.23.0/Makefile.in    2012-10-11 15:23:25.000000000 +0200
+++ new/yast2-pam-2.23.1/Makefile.in    2013-02-06 11:26:47.000000000 +0100
@@ -684,7 +684,7 @@
        *.zip*) \
          unzip $(distdir).zip ;;\
        esac
-       chmod -R a-w $(distdir); chmod a+w $(distdir)
+       chmod -R a-w $(distdir); chmod u+w $(distdir)
        mkdir $(distdir)/_build
        mkdir $(distdir)/_inst
        chmod a-w $(distdir)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-pam-2.23.0/VERSION new/yast2-pam-2.23.1/VERSION
--- old/yast2-pam-2.23.0/VERSION        2012-10-11 15:23:17.000000000 +0200
+++ new/yast2-pam-2.23.1/VERSION        2013-02-06 11:26:35.000000000 +0100
@@ -1 +1 @@
-2.23.0
+2.23.1
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-pam-2.23.0/configure 
new/yast2-pam-2.23.1/configure
--- old/yast2-pam-2.23.0/configure      2012-10-11 15:23:25.000000000 +0200
+++ new/yast2-pam-2.23.1/configure      2013-02-06 11:26:47.000000000 +0100
@@ -1,6 +1,6 @@
 #! /bin/sh
 # Guess values for system-dependent variables and create Makefiles.
-# Generated by GNU Autoconf 2.69 for yast2-pam 2.23.0.
+# Generated by GNU Autoconf 2.69 for yast2-pam 2.23.1.
 #
 # Report bugs to <http://bugs.opensuse.org/>.
 #
@@ -579,8 +579,8 @@
 # Identity of this package.
 PACKAGE_NAME='yast2-pam'
 PACKAGE_TARNAME='yast2-pam'
-PACKAGE_VERSION='2.23.0'
-PACKAGE_STRING='yast2-pam 2.23.0'
+PACKAGE_VERSION='2.23.1'
+PACKAGE_STRING='yast2-pam 2.23.1'
 PACKAGE_BUGREPORT='http://bugs.opensuse.org/'
 PACKAGE_URL=''
 
@@ -1247,7 +1247,7 @@
   # Omit some internal or obsolete options to make the list less imposing.
   # This message is too long to be a string in the A/UX 3.1 sh.
   cat <<_ACEOF
-\`configure' configures yast2-pam 2.23.0 to adapt to many kinds of systems.
+\`configure' configures yast2-pam 2.23.1 to adapt to many kinds of systems.
 
 Usage: $0 [OPTION]... [VAR=VALUE]...
 
@@ -1318,7 +1318,7 @@
 
 if test -n "$ac_init_help"; then
   case $ac_init_help in
-     short | recursive ) echo "Configuration of yast2-pam 2.23.0:";;
+     short | recursive ) echo "Configuration of yast2-pam 2.23.1:";;
    esac
   cat <<\_ACEOF
 
@@ -1398,7 +1398,7 @@
 test -n "$ac_init_help" && exit $ac_status
 if $ac_init_version; then
   cat <<\_ACEOF
-yast2-pam configure 2.23.0
+yast2-pam configure 2.23.1
 generated by GNU Autoconf 2.69
 
 Copyright (C) 2012 Free Software Foundation, Inc.
@@ -1415,7 +1415,7 @@
 This file contains any messages produced by compilers while
 running configure, to aid debugging if configure makes a mistake.
 
-It was created by yast2-pam $as_me 2.23.0, which was
+It was created by yast2-pam $as_me 2.23.1, which was
 generated by GNU Autoconf 2.69.  Invocation command line was
 
   $ $0 $@
@@ -2354,7 +2354,7 @@
 
 # Define the identity of the package.
  PACKAGE='yast2-pam'
- VERSION='2.23.0'
+ VERSION='2.23.1'
 
 
 cat >>confdefs.h <<_ACEOF
@@ -2477,7 +2477,7 @@
 
 
 
-VERSION="2.23.0"
+VERSION="2.23.1"
 RPMNAME="yast2-pam"
 MAINTAINER="Jiri Suchomel <jsuch...@suse.cz>"
 
@@ -3403,7 +3403,7 @@
 # report actual input values of CONFIG_FILES etc. instead of their
 # values after options handling.
 ac_log="
-This file was extended by yast2-pam $as_me 2.23.0, which was
+This file was extended by yast2-pam $as_me 2.23.1, which was
 generated by GNU Autoconf 2.69.  Invocation command line was
 
   CONFIG_FILES    = $CONFIG_FILES
@@ -3456,7 +3456,7 @@
 cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
 ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; 
s/[\\""\`\$]/\\\\&/g'`"
 ac_cs_version="\\
-yast2-pam config.status 2.23.0
+yast2-pam config.status 2.23.1
 configured by $0, generated by GNU Autoconf 2.69,
   with options \\"\$ac_cs_config\\"
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-pam-2.23.0/configure.in 
new/yast2-pam-2.23.1/configure.in
--- old/yast2-pam-2.23.0/configure.in   2012-10-11 15:23:22.000000000 +0200
+++ new/yast2-pam-2.23.1/configure.in   2013-02-06 11:26:42.000000000 +0100
@@ -1,9 +1,9 @@
 dnl configure.in for yast2-pam
 dnl
-dnl -- This file is generated by y2autoconf 2.23.0 - DO NOT EDIT! --
+dnl -- This file is generated by y2autoconf 2.23.2 - DO NOT EDIT! --
 dnl    (edit configure.in.in instead)
 
-AC_INIT(yast2-pam, 2.23.0, http://bugs.opensuse.org/, yast2-pam)
+AC_INIT(yast2-pam, 2.23.1, http://bugs.opensuse.org/, yast2-pam)
 dnl Check for presence of file 'RPMNAME'
 AC_CONFIG_SRCDIR([RPMNAME])
 
@@ -18,7 +18,7 @@
 AM_INIT_AUTOMAKE(tar-ustar -Wno-portability)
 
 dnl Important YaST2 variables
-VERSION="2.23.0"
+VERSION="2.23.1"
 RPMNAME="yast2-pam"
 MAINTAINER="Jiri Suchomel <jsuch...@suse.cz>"
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-pam-2.23.0/src/Makefile.am 
new/yast2-pam-2.23.1/src/Makefile.am
--- old/yast2-pam-2.23.0/src/Makefile.am        2012-10-11 15:22:00.000000000 
+0200
+++ new/yast2-pam-2.23.1/src/Makefile.am        2013-02-06 11:26:35.000000000 
+0100
@@ -2,7 +2,6 @@
 
 module_DATA =          \
     Pam.ycp            \
-    PamSettings.ycp    \
     Autologin.ycp      \
     Nsswitch.ycp
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-pam-2.23.0/src/Makefile.in 
new/yast2-pam-2.23.1/src/Makefile.in
--- old/yast2-pam-2.23.0/src/Makefile.in        2012-10-11 15:23:26.000000000 
+0200
+++ new/yast2-pam-2.23.1/src/Makefile.in        2013-02-06 11:26:48.000000000 
+0100
@@ -222,7 +222,6 @@
 ystartupdir = @ystartupdir@
 module_DATA = \
     Pam.ycp            \
-    PamSettings.ycp    \
     Autologin.ycp      \
     Nsswitch.ycp
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-pam-2.23.0/src/PamSettings.ycp 
new/yast2-pam-2.23.1/src/PamSettings.ycp
--- old/yast2-pam-2.23.0/src/PamSettings.ycp    2012-10-11 15:22:00.000000000 
+0200
+++ new/yast2-pam-2.23.1/src/PamSettings.ycp    1970-01-01 01:00:00.000000000 
+0100
@@ -1,131 +0,0 @@
-/* 
------------------------------------------------------------------------------
- * Copyright (c) 2006-2012 Novell, Inc. All Rights Reserved.
- *
- *
- * This program is free software; you can redistribute it and/or modify it 
under
- * the terms of version 2 of the GNU General Public License as published by the
- * Free Software Foundation.
- *
- * This program is distributed in the hope that it will be useful, but WITHOUT
- * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or 
FITNESS
- * FOR A PARTICULAR PURPOSE.  See the GNU General Public License for more 
details.
- *
- * You should have received a copy of the GNU General Public License along with
- * this program; if not, contact Novell, Inc.
- *
- * To contact Novell about this file by physical or electronic mail, you may 
find
- * current contact information at www.novell.com.
- * 
------------------------------------------------------------------------------
- */
-
-/**
- * File:       modules/PamSettings.ycp
- * Package:    yast2-pam
- * Summary:    YaST intrerface for /etc/default/passwd agent
- * Authors:    Jiri Suchomel <jsuch...@suse.cz>
- * Flags:      Unstable
- *
- * $Id$
- *
- */
-
-{
-
-module "PamSettings";
-
-import "Pam";
-
-/**
- * Was /etc/default/passwd modified?
- */
-boolean default_passwd_modified        = false;
-
-list<string> security_files = [];
-
-
-//---------------------------- functions for handling /etc/default/passwd
-
-/**
- * Reads the value of default crypt hash (defined in /etc/default/passwd)
- */
-global define string GetHashMethod () {
-    string m = (string) SCR::Read (.etc.default.passwd.crypt);
-    if (m == nil)
-        m = "";
-    return m;
-}
-
-/**
- * Reads the value of default crypt hash for group passwords
- */
-global define string GetGroupHashMethod () {
-
-    any g = SCR::Read (.etc.default.passwd.group_crypt);
-    if (g != nil && is (g, string) && (string) g != "")
-       return (string) g;
-    else return GetHashMethod ();
-}
-
-/**
- * Reads the value from /etc/default/passwd
- */
-global define string GetDefaultValue (string key) {
-    return (string) SCR::Read (add (.etc.default.passwd, key));
-}
-
-/**
- * Sets the new value of default crypt hash - modifies /etc/default/passwd !
- * @param hash the new value of hash
- * @example
- * SetValues ("md5")
- */
-global define boolean SetHashMethod (string hash) {
-    if (GetHashMethod () != hash)
-    {
-       default_passwd_modified = true;
-    }
-    default_passwd_modified    = true;
-    return SCR::Write (.etc.default.passwd.crypt, hash);
-}
-
-/**
- * Sets the new value of default crypt hash for group passwords
- * @param hash the new value of hash
- */
-global define boolean SetGroupHashMethod (string hash) {
-    if (GetGroupHashMethod () != hash)
-    {
-       default_passwd_modified = true;
-    }
-    return SCR::Write (.etc.default.passwd.group_crypt, hash);
-}
-
-/**
- * Set the value of key in /etc/default/passwd
- */
-global define boolean SetDefaultValue (string key, string value) {
-    if (GetDefaultValue (key) != value)
-    {
-       default_passwd_modified = true;
-    }
-    return SCR::Write (add (.etc.default.passwd, key), value);
-}
-
-
-
-//---------------------------- common functions ------------------------------
-
-/**
- * Writes all edited files to the disk
- * @param force - write everythink, even if modification was not detected
- * @return true on success
- */
-global define boolean Write (boolean force) {
-
-    boolean ret = true;
-    if (default_passwd_modified || force)
-       ret     = ret && SCR::Write (.etc.default.passwd, nil);
-    return ret;
-}
-
-}//EOF
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-pam-2.23.0/testsuite/tests/Read.ycp 
new/yast2-pam-2.23.1/testsuite/tests/Read.ycp
--- old/yast2-pam-2.23.0/testsuite/tests/Read.ycp       2012-10-11 
15:22:00.000000000 +0200
+++ new/yast2-pam-2.23.1/testsuite/tests/Read.ycp       1970-01-01 
01:00:00.000000000 +0100
@@ -1,37 +0,0 @@
-/**
- * Read.ycp
- * Testing PamSettings read functions
- * Author:     Jiri Suchomel <jsuch...@suse.cz>
- *
- * $Id$
- */
-
-{
-    // FIXME no sense, make testsuite for default files...
-
-    include "testsuite.ycp";
-    import "PamSettings";
-
-    map READ = $[
-       "etc": $[
-           "krb5_conf" : $[],
-           "security": $[
-               "section": $[
-                   "/etc/security/pam_unix2.conf": $[
-                       "passwd" : "nullok use_ldap"
-                   ],
-                   "/etc/security/pam_pwcheck.conf": $[
-                       "passwd" : "nullok"
-                   ]
-               ],
-               "v": $[
-                   "/etc/security/pam_unix2.conf": $[
-                       "passwd" : "nullok use_ldap",
-                       "auth"  : nil
-                   ],
-               ]
-           ]
-       ]
-    ];
-
-}

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org

Reply via email to