commit pam-config for openSUSE:Factory

2020-05-05 Thread root
Hello community,

here is the log from the commit of package pam-config for openSUSE:Factory 
checked in at 2020-05-05 18:53:48

Comparing /work/SRC/openSUSE:Factory/pam-config (Old)
 and  /work/SRC/openSUSE:Factory/.pam-config.new.2738 (New)


Package is "pam-config"

Tue May  5 18:53:48 2020 rev:83 rq:799668 version:1.3

Changes:

--- /work/SRC/openSUSE:Factory/pam-config/pam-config.changes2019-12-02 
11:37:58.370456029 +0100
+++ /work/SRC/openSUSE:Factory/.pam-config.new.2738/pam-config.changes  
2020-05-05 18:53:52.841217646 +0200
@@ -1,0 +2,10 @@
+Fri May  1 20:32:29 UTC 2020 - Thorsten Kukuk 
+
+- Update to version 1.3
+  - Add support for pam_pwquality
+  - Replace cracklib with pam_pwquality
+  - Add pam_systemd if installed and we create a new configuration
+  - Change check for existence of a Module
+- Drop bsc1153630-prevent-systemd-pam_mount.patch, integrated in v1.3
+
+---

Old:

  bsc1153630-prevent-systemd-pam_mount.patch
  pam-config-1.2.tar.xz

New:

  pam-config-1.3.tar.xz



Other differences:
--
++ pam-config.spec ++
--- /var/tmp/diff_new_pack.w6THxL/_old  2020-05-05 18:53:53.725219549 +0200
+++ /var/tmp/diff_new_pack.w6THxL/_new  2020-05-05 18:53:53.725219549 +0200
@@ -17,15 +17,15 @@
 
 
 Name:   pam-config
-Version:1.2
+Version:1.3
 Release:0
 Summary:Utility to modify common PAM configuration files
 License:GPL-2.0-only
 Group:  System/Management
 URL:https://github.com/SUSE/pam-config
 Source: %{name}-%{version}.tar.xz
-Patch1: bsc1153630-prevent-systemd-pam_mount.patch
 PreReq: pam >= 1.3.0
+Recommends: pam_pwquality
 
 %description
 pam-config is a command line utility to maintain the common PAM
@@ -37,8 +37,6 @@
 %prep
 %setup -q
 
-%patch1 -p1
-
 %build
 %configure
 make %{?_smp_mflags}

++ pam-config-1.2.tar.xz -> pam-config-1.3.tar.xz ++
 5615 lines of diff (skipped)




commit pam-config for openSUSE:Factory

2019-12-02 Thread root
Hello community,

here is the log from the commit of package pam-config for openSUSE:Factory 
checked in at 2019-12-02 11:33:21

Comparing /work/SRC/openSUSE:Factory/pam-config (Old)
 and  /work/SRC/openSUSE:Factory/.pam-config.new.4691 (New)


Package is "pam-config"

Mon Dec  2 11:33:21 2019 rev:82 rq:751482 version:1.2

Changes:

--- /work/SRC/openSUSE:Factory/pam-config/pam-config.changes2019-08-27 
15:21:00.120852470 +0200
+++ /work/SRC/openSUSE:Factory/.pam-config.new.4691/pam-config.changes  
2019-12-02 11:37:58.370456029 +0100
@@ -1,0 +2,8 @@
+Mon Nov 25 08:02:48 UTC 2019 - Josef Möllers 
+
+- Prevent systemd-user to call pam_mount when opening/closing a
+  (PAM) session as it drops privileges in between and so when closing
+  it may be unable to undo things set up during opening.
+  [bsc#1153630, bsc1153630-prevent-systemd-pam_mount.patch]
+
+---

New:

  bsc1153630-prevent-systemd-pam_mount.patch



Other differences:
--
++ pam-config.spec ++
--- /var/tmp/diff_new_pack.YKxR2g/_old  2019-12-02 11:37:58.846456129 +0100
+++ /var/tmp/diff_new_pack.YKxR2g/_new  2019-12-02 11:37:58.850456130 +0100
@@ -24,6 +24,7 @@
 Group:  System/Management
 URL:https://github.com/SUSE/pam-config
 Source: %{name}-%{version}.tar.xz
+Patch1: bsc1153630-prevent-systemd-pam_mount.patch
 PreReq: pam >= 1.3.0
 
 %description
@@ -36,6 +37,8 @@
 %prep
 %setup -q
 
+%patch1 -p1
+
 %build
 %configure
 make %{?_smp_mflags}

++ bsc1153630-prevent-systemd-pam_mount.patch ++
Index: pam-config-1.2/src/mod_pam_mount.c
===
--- pam-config-1.2.orig/src/mod_pam_mount.c
+++ pam-config-1.2/src/mod_pam_mount.c
@@ -135,7 +135,12 @@ write_config_mount (  pam_module_t *this
 }
 /* pam_thinkfinger.so is not enabled so we can safely add
  * pam_mount.so
+ * We'll also add a line preventing systemd-user from invoking 
pam_mount.so as it
+ * causes problems at least when (trying) to umount a user partition as it 
drops privileges between
+ * opening and closing a (PAM) session.
+ * Note that this doesn't break anything if systemd is not used.
  */
+fprintf(fp, "session  [success=1 
default=ignore]\tpam_succeed_if.so\tservice = systemd-user\n");
 fprintf (fp, "session  optional\tpam_mount.so\n");
   }
   return close_service_file (fp,gl_service);



commit pam-config for openSUSE:Factory

2019-08-27 Thread root
Hello community,

here is the log from the commit of package pam-config for openSUSE:Factory 
checked in at 2019-08-27 15:20:58

Comparing /work/SRC/openSUSE:Factory/pam-config (Old)
 and  /work/SRC/openSUSE:Factory/.pam-config.new.7948 (New)


Package is "pam-config"

Tue Aug 27 15:20:58 2019 rev:81 rq:724533 version:1.2

Changes:

--- /work/SRC/openSUSE:Factory/pam-config/pam-config.changes2019-07-21 
11:29:25.552827156 +0200
+++ /work/SRC/openSUSE:Factory/.pam-config.new.7948/pam-config.changes  
2019-08-27 15:21:00.120852470 +0200
@@ -1,0 +2,6 @@
+Fri Aug 16 17:37:33 UTC 2019 - ku...@suse.de
+
+- Update to version 1.2:
+  - use /usr/etc as second fallback directory
+
+---
@@ -5,0 +12,5 @@
+
+---
+Wed May  1 19:14:29 UTC 2019 - Jan Engelhardt 
+
+- Use noun phrase in summary.

Old:

  pam-config-1.1.tar.xz

New:

  pam-config-1.2.tar.xz



Other differences:
--
++ pam-config.spec ++
--- /var/tmp/diff_new_pack.5F3pC6/_old  2019-08-27 15:21:00.680852188 +0200
+++ /var/tmp/diff_new_pack.5F3pC6/_new  2019-08-27 15:21:00.688852184 +0200
@@ -17,9 +17,9 @@
 
 
 Name:   pam-config
-Version:1.1
+Version:1.2
 Release:0
-Summary:Modify common PAM configuration files
+Summary:Utility to modify common PAM configuration files
 License:GPL-2.0-only
 Group:  System/Management
 URL:https://github.com/SUSE/pam-config

++ pam-config-1.1.tar.xz -> pam-config-1.2.tar.xz ++
 4256 lines of diff (skipped)




commit pam-config for openSUSE:Factory

2019-07-21 Thread root
Hello community,

here is the log from the commit of package pam-config for openSUSE:Factory 
checked in at 2019-07-21 11:29:24

Comparing /work/SRC/openSUSE:Factory/pam-config (Old)
 and  /work/SRC/openSUSE:Factory/.pam-config.new.4126 (New)


Package is "pam-config"

Sun Jul 21 11:29:24 2019 rev:80 rq:715654 version:1.1

Changes:

--- /work/SRC/openSUSE:Factory/pam-config/pam-config.changes2019-04-28 
19:56:39.671036002 +0200
+++ /work/SRC/openSUSE:Factory/.pam-config.new.4126/pam-config.changes  
2019-07-21 11:29:25.552827156 +0200
@@ -1,0 +2,6 @@
+Tue Jul 16 13:10:49 CEST 2019 - ku...@suse.de
+
+- Update to version 1.1:
+  - enhance comments in common-*-pc files
+
+---

Old:

  pam-config-1.0.tar.xz

New:

  pam-config-1.1.tar.xz



Other differences:
--
++ pam-config.spec ++
--- /var/tmp/diff_new_pack.1m2nlg/_old  2019-07-21 11:29:26.000827080 +0200
+++ /var/tmp/diff_new_pack.1m2nlg/_new  2019-07-21 11:29:26.000827080 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   pam-config
-Version:1.0
+Version:1.1
 Release:0
 Summary:Modify common PAM configuration files
 License:GPL-2.0-only

++ pam-config-1.0.tar.xz -> pam-config-1.1.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pam-config-1.0/NEWS new/pam-config-1.1/NEWS
--- old/pam-config-1.0/NEWS 2019-03-26 13:36:13.0 +0100
+++ new/pam-config-1.1/NEWS 2019-07-16 12:46:52.0 +0200
@@ -4,6 +4,9 @@
 
 Please enter bug reports at https://github.com/SUSE/pam-config/issues
 
+Version 1.1
+* Enhance comments in common-*-pc files
+
 Version 1.0
 * Implement search path for config files, so that they /etc/pam.d/
   can only contain the changes, but not the original files.
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pam-config-1.0/configure new/pam-config-1.1/configure
--- old/pam-config-1.0/configure2019-03-26 13:36:23.0 +0100
+++ new/pam-config-1.1/configure2019-07-16 12:46:57.0 +0200
@@ -1,6 +1,6 @@
 #! /bin/sh
 # Guess values for system-dependent variables and create Makefiles.
-# Generated by GNU Autoconf 2.69 for pam-config 1.0.
+# Generated by GNU Autoconf 2.69 for pam-config 1.1.
 #
 #
 # Copyright (C) 1992-1996, 1998-2012 Free Software Foundation, Inc.
@@ -577,8 +577,8 @@
 # Identity of this package.
 PACKAGE_NAME='pam-config'
 PACKAGE_TARNAME='pam-config'
-PACKAGE_VERSION='1.0'
-PACKAGE_STRING='pam-config 1.0'
+PACKAGE_VERSION='1.1'
+PACKAGE_STRING='pam-config 1.1'
 PACKAGE_BUGREPORT=''
 PACKAGE_URL=''
 
@@ -1305,7 +1305,7 @@
   # Omit some internal or obsolete options to make the list less imposing.
   # This message is too long to be a string in the A/UX 3.1 sh.
   cat <<_ACEOF
-\`configure' configures pam-config 1.0 to adapt to many kinds of systems.
+\`configure' configures pam-config 1.1 to adapt to many kinds of systems.
 
 Usage: $0 [OPTION]... [VAR=VALUE]...
 
@@ -1375,7 +1375,7 @@
 
 if test -n "$ac_init_help"; then
   case $ac_init_help in
- short | recursive ) echo "Configuration of pam-config 1.0:";;
+ short | recursive ) echo "Configuration of pam-config 1.1:";;
esac
   cat <<\_ACEOF
 
@@ -1479,7 +1479,7 @@
 test -n "$ac_init_help" && exit $ac_status
 if $ac_init_version; then
   cat <<\_ACEOF
-pam-config configure 1.0
+pam-config configure 1.1
 generated by GNU Autoconf 2.69
 
 Copyright (C) 2012 Free Software Foundation, Inc.
@@ -1844,7 +1844,7 @@
 This file contains any messages produced by compilers while
 running configure, to aid debugging if configure makes a mistake.
 
-It was created by pam-config $as_me 1.0, which was
+It was created by pam-config $as_me 1.1, which was
 generated by GNU Autoconf 2.69.  Invocation command line was
 
   $ $0 $@
@@ -2708,7 +2708,7 @@
 
 # Define the identity of the package.
  PACKAGE='pam-config'
- VERSION='1.0'
+ VERSION='1.1'
 
 
 cat >>confdefs.h <<_ACEOF
@@ -8299,7 +8299,7 @@
 # report actual input values of CONFIG_FILES etc. instead of their
 # values after options handling.
 ac_log="
-This file was extended by pam-config $as_me 1.0, which was
+This file was extended by pam-config $as_me 1.1, which was
 generated by GNU Autoconf 2.69.  Invocation command line was
 
   CONFIG_FILES= $CONFIG_FILES
@@ -8365,7 +8365,7 @@
 cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
 ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; 
s/[\\""\`\$]/&/g'`"
 ac_cs_version="\\
-pam-config config.status 1.0
+pam-config config.status 1.1
 configured by $0, generated by GNU Autoconf 2.69,
   with options \\"\$ac_cs_config\\"
 
diff -urN '--exclude=CVS' 

commit pam-config for openSUSE:Factory

2019-04-28 Thread root
Hello community,

here is the log from the commit of package pam-config for openSUSE:Factory 
checked in at 2019-04-28 19:56:37

Comparing /work/SRC/openSUSE:Factory/pam-config (Old)
 and  /work/SRC/openSUSE:Factory/.pam-config.new.5536 (New)


Package is "pam-config"

Sun Apr 28 19:56:37 2019 rev:79 rq:697364 version:1.0

Changes:

--- /work/SRC/openSUSE:Factory/pam-config/pam-config.changes2018-12-19 
13:23:39.349364393 +0100
+++ /work/SRC/openSUSE:Factory/.pam-config.new.5536/pam-config.changes  
2019-04-28 19:56:39.671036002 +0200
@@ -1,0 +2,7 @@
+Tue Mar 26 14:08:37 CET 2019 - ku...@suse.de
+
+- Update to version 1.0:
+  - Add search in different locations for config files
+  - Add support for pam_mktemp [bsc#1123878]
+
+---

Old:

  pam-config-0.96.tar.bz2

New:

  pam-config-1.0.tar.xz



Other differences:
--
++ pam-config.spec ++
--- /var/tmp/diff_new_pack.lim7Ib/_old  2019-04-28 19:56:40.159035708 +0200
+++ /var/tmp/diff_new_pack.lim7Ib/_new  2019-04-28 19:56:40.163035705 +0200
@@ -17,13 +17,13 @@
 
 
 Name:   pam-config
-Version:0.96
+Version:1.0
 Release:0
 Summary:Modify common PAM configuration files
 License:GPL-2.0-only
 Group:  System/Management
 URL:https://github.com/SUSE/pam-config
-Source: %{name}-%{version}.tar.bz2
+Source: %{name}-%{version}.tar.xz
 PreReq: pam >= 1.3.0
 
 %description




commit pam-config for openSUSE:Factory

2018-12-19 Thread root
Hello community,

here is the log from the commit of package pam-config for openSUSE:Factory 
checked in at 2018-12-19 13:23:37

Comparing /work/SRC/openSUSE:Factory/pam-config (Old)
 and  /work/SRC/openSUSE:Factory/.pam-config.new.28833 (New)


Package is "pam-config"

Wed Dec 19 13:23:37 2018 rev:78 rq:656756 version:0.96

Changes:

--- /work/SRC/openSUSE:Factory/pam-config/pam-config.changes2018-04-17 
11:12:45.099820127 +0200
+++ /work/SRC/openSUSE:Factory/.pam-config.new.28833/pam-config.changes 
2018-12-19 13:23:39.349364393 +0100
@@ -1,0 +2,6 @@
+Mon Dec 10 09:44:27 CET 2018 - ku...@suse.de
+
+- Update to version 0.96:
+  * Add missing pam_cracklib options [bsc#1114835]
+
+---

Old:

  pam-config-0.95.tar.bz2

New:

  pam-config-0.96.tar.bz2



Other differences:
--
++ pam-config.spec ++
--- /var/tmp/diff_new_pack.nUv0fc/_old  2018-12-19 13:23:39.789363856 +0100
+++ /var/tmp/diff_new_pack.nUv0fc/_new  2018-12-19 13:23:39.789363856 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   pam-config
-Version:0.95
+Version:0.96
 Release:0
 Summary:Modify common PAM configuration files
 License:GPL-2.0-only

++ pam-config-0.95.tar.bz2 -> pam-config-0.96.tar.bz2 ++
 3338 lines of diff (skipped)
retrying with extended exclude list
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude 
config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 
--exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh 
old/pam-config-0.95/NEWS new/pam-config-0.96/NEWS
--- old/pam-config-0.95/NEWS2018-02-22 16:18:16.0 +0100
+++ new/pam-config-0.96/NEWS2018-12-10 09:04:10.0 +0100
@@ -4,6 +4,9 @@
 
 Please enter bug reports into https://bugzilla.suse.com.
 
+Version 0.96
+* Add missing pam_cracklib options [bsc#1114835]
+
 Version 0.95
 * Fix replacing pam_unix2 and pam_pwcheck
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude 
config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 
--exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh 
old/pam-config-0.95/compile new/pam-config-0.96/compile
--- old/pam-config-0.95/compile 1970-01-01 01:00:00.0 +0100
+++ new/pam-config-0.96/compile 2018-12-10 09:03:09.0 +0100
@@ -0,0 +1,348 @@
+#! /bin/sh
+# Wrapper for compilers which do not understand '-c -o'.
+
+scriptversion=2016-01-11.22; # UTC
+
+# Copyright (C) 1999-2017 Free Software Foundation, Inc.
+# Written by Tom Tromey .
+#
+# This program is free software; you can redistribute it and/or modify
+# it under the terms of the GNU General Public License as published by
+# the Free Software Foundation; either version 2, or (at your option)
+# any later version.
+#
+# This program is distributed in the hope that it will be useful,
+# but WITHOUT ANY WARRANTY; without even the implied warranty of
+# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+# GNU General Public License for more details.
+#
+# You should have received a copy of the GNU General Public License
+# along with this program.  If not, see .
+
+# As a special exception to the GNU General Public License, if you
+# distribute this file as part of a program that contains a
+# configuration script generated by Autoconf, you may include it under
+# the same distribution terms that you use for the rest of that program.
+
+# This file is maintained in Automake, please report
+# bugs to  or send patches to
+# .
+
+nl='
+'
+
+# We need space, tab and new line, in precisely that order.  Quoting is
+# there to prevent tools from complaining about whitespace usage.
+IFS=" ""   $nl"
+
+file_conv=
+
+# func_file_conv build_file lazy
+# Convert a $build file to $host form and store it in $file
+# Currently only supports Windows hosts. If the determined conversion
+# type is listed in (the comma separated) LAZY, no conversion will
+# take place.
+func_file_conv ()
+{
+  file=$1
+  case $file in
+/ | /[!/]*) # absolute file, and not a UNC file
+  if test -z "$file_conv"; then
+   # lazily determine how to convert abs files
+   case `uname -s` in
+ MINGW*)
+   file_conv=mingw
+   ;;
+ CYGWIN*)
+   file_conv=cygwin
+   ;;
+ *)
+   file_conv=wine
+   ;;
+   esac
+  fi
+  case $file_conv/,$2, in
+   *,$file_conv,*)
+ ;;
+   mingw/*)
+ file=`cmd //C 

commit pam-config for openSUSE:Factory

2018-04-17 Thread root
Hello community,

here is the log from the commit of package pam-config for openSUSE:Factory 
checked in at 2018-04-17 11:12:42

Comparing /work/SRC/openSUSE:Factory/pam-config (Old)
 and  /work/SRC/openSUSE:Factory/.pam-config.new (New)


Package is "pam-config"

Tue Apr 17 11:12:42 2018 rev:77 rq:595680 version:0.95

Changes:

--- /work/SRC/openSUSE:Factory/pam-config/pam-config.changes2018-02-25 
11:33:19.206317292 +0100
+++ /work/SRC/openSUSE:Factory/.pam-config.new/pam-config.changes   
2018-04-17 11:12:45.099820127 +0200
@@ -1,0 +2,6 @@
+Wed Apr 11 13:50:25 CEST 2018 - ku...@suse.de
+
+- Add triggerun script: update config if pam-modules is removed
+  [bsc#1088863]
+
+---



Other differences:
--
++ pam-config.spec ++
--- /var/tmp/diff_new_pack.LvSBDC/_old  2018-04-17 11:12:46.627748461 +0200
+++ /var/tmp/diff_new_pack.LvSBDC/_new  2018-04-17 11:12:46.631748274 +0200
@@ -76,6 +76,10 @@
   done
 fi
 
+%triggerpostun -- pam-modules
+[ $2 = 0 ] || exit 0
+pam-config --debug --update ||:
+
 %files -f pam-config.lang
 %license COPYING
 %{_sbindir}/pam-config




commit pam-config for openSUSE:Factory

2018-02-25 Thread root
Hello community,

here is the log from the commit of package pam-config for openSUSE:Factory 
checked in at 2018-02-25 11:33:18

Comparing /work/SRC/openSUSE:Factory/pam-config (Old)
 and  /work/SRC/openSUSE:Factory/.pam-config.new (New)


Package is "pam-config"

Sun Feb 25 11:33:18 2018 rev:76 rq:579500 version:0.95

Changes:

--- /work/SRC/openSUSE:Factory/pam-config/pam-config.changes2018-01-20 
11:25:12.632586302 +0100
+++ /work/SRC/openSUSE:Factory/.pam-config.new/pam-config.changes   
2018-02-25 11:33:19.206317292 +0100
@@ -1,0 +2,11 @@
+Fri Feb 23 12:36:32 UTC 2018 - ku...@suse.com
+
+- Use %license instead of %doc [bsc#1082318]
+
+---
+Thu Feb 22 16:25:04 CET 2018 - ku...@suse.de
+
+- Update to version 0.95:
+  - fix migration from pam_unix2/pam_pwcheck to pam_unix/pam_cracklib
+
+---

Old:

  pam-config-0.94.tar.bz2

New:

  pam-config-0.95.tar.bz2



Other differences:
--
++ pam-config.spec ++
--- /var/tmp/diff_new_pack.eWfSRO/_old  2018-02-25 11:33:21.634229129 +0100
+++ /var/tmp/diff_new_pack.eWfSRO/_new  2018-02-25 11:33:21.638228985 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package pam-config
 #
-# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2018 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,15 +17,14 @@
 
 
 Name:   pam-config
+Version:0.95
+Release:0
 Summary:Modify common PAM configuration files
-License:GPL-2.0
+License:GPL-2.0-only
 Group:  System/Management
-Version:0.94
-Release:0
-PreReq: pam >= 1.3.0
-Url:https://github.com/SUSE/pam-config
+URL:https://github.com/SUSE/pam-config
 Source: %{name}-%{version}.tar.bz2
-BuildRoot:  %{_tmppath}/%{name}-%{version}-build
+PreReq: pam >= 1.3.0
 
 %description
 pam-config is a command line utility to maintain the common PAM
@@ -34,8 +33,6 @@
 hardware based authentication schemes. pam-config can also
 add/adjust/remove other PAM modules and their options.
 
-
-
 %prep
 %setup -q
 
@@ -44,15 +41,15 @@
 make %{?_smp_mflags}
 
 %install
-make install DESTDIR=$RPM_BUILD_ROOT
-mkdir -p $RPM_BUILD_ROOT/%{_sysconfdir}/pam.d
+%make_install
+mkdir -p %{buildroot}/%{_sysconfdir}/pam.d
 for i in account auth password session ; do
-  touch $RPM_BUILD_ROOT/%{_sysconfdir}/pam.d/common-$i-pc
+  touch %{buildroot}/%{_sysconfdir}/pam.d/common-$i-pc
 done
-%{find_lang} pam-config
+%find_lang pam-config
 
 %post
-if [ ! -f /etc/pam.d/common-auth-pc ] ; then
+if [ ! -f %{_sysconfdir}/pam.d/common-auth-pc ] ; then
   pam-config --debug --create --force
 else
   pam-config --debug --update ||:
@@ -61,13 +58,13 @@
 %postun
 if [ $1 = 0 ]; then
   # Deinstall
-  dir=/etc/security
+  dir=%{_sysconfdir}/security
   for conf in pam_unix2.conf pam_pwcheck.conf ; do
 if [ -f $dir/$conf.pam-config-backup -a ! -f $dir/$conf ]; then
   mv -v $dir/$conf.pam-config-backup $dir/$conf
 fi
   done
-  dir=/etc/pam.d
+  dir=%{_sysconfdir}/pam.d
   for pamd in common-account common-auth common-password common-session ; do
 if [ -f $dir/$pamd.pam-config-backup -a -L $dir/$pamd ]; then
   rm -v $dir/$pamd && mv -v $dir/$pamd.pam-config-backup $dir/$pamd
@@ -80,10 +77,9 @@
 fi
 
 %files -f pam-config.lang
-%defattr(-,root,root)
-%doc COPYING
+%license COPYING
 %{_sbindir}/pam-config
-%doc %{_mandir}/man8/pam-config.8*
+%{_mandir}/man8/pam-config.8*
 %ghost %config %{_sysconfdir}/pam.d/common-account-pc
 %ghost %config %{_sysconfdir}/pam.d/common-auth-pc
 %ghost %config %{_sysconfdir}/pam.d/common-password-pc

++ pam-config-0.94.tar.bz2 -> pam-config-0.95.tar.bz2 ++
 2673 lines of diff (skipped)




commit pam-config for openSUSE:Factory

2018-01-20 Thread root
Hello community,

here is the log from the commit of package pam-config for openSUSE:Factory 
checked in at 2018-01-20 11:25:10

Comparing /work/SRC/openSUSE:Factory/pam-config (Old)
 and  /work/SRC/openSUSE:Factory/.pam-config.new (New)


Package is "pam-config"

Sat Jan 20 11:25:10 2018 rev:75 rq:565816 version:0.94

Changes:

--- /work/SRC/openSUSE:Factory/pam-config/pam-config.changes2017-10-28 
14:18:15.747058913 +0200
+++ /work/SRC/openSUSE:Factory/.pam-config.new/pam-config.changes   
2018-01-20 11:25:12.632586302 +0100
@@ -1,0 +2,5 @@
+Mon Jan 15 17:06:23 CET 2018 - ku...@suse.de
+
+- Update to version 0.94: add support for keyinit [bsc#1045886]
+
+---

Old:

  pam-config-0.93.tar.bz2

New:

  pam-config-0.94.tar.bz2



Other differences:
--
++ pam-config.spec ++
--- /var/tmp/diff_new_pack.5rIrHf/_old  2018-01-20 11:25:13.288555634 +0100
+++ /var/tmp/diff_new_pack.5rIrHf/_new  2018-01-20 11:25:13.288555634 +0100
@@ -20,7 +20,7 @@
 Summary:Modify common PAM configuration files
 License:GPL-2.0
 Group:  System/Management
-Version:0.93
+Version:0.94
 Release:0
 PreReq: pam >= 1.3.0
 Url:https://github.com/SUSE/pam-config

++ pam-config-0.93.tar.bz2 -> pam-config-0.94.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pam-config-0.93/NEWS new/pam-config-0.94/NEWS
--- old/pam-config-0.93/NEWS2017-10-20 08:38:31.0 +0200
+++ new/pam-config-0.94/NEWS2018-01-15 16:00:36.0 +0100
@@ -1,9 +1,12 @@
 pam-config NEWS -- history of user-visible changes.
 
-Copyright (C) 2006-2017 Thorsten Kukuk .
+Copyright (C) 2006-2018 Thorsten Kukuk .
 
 Please enter bug reports into https://bugzilla.suse.com.
 
+Version 0.94
+* Add support for pam_keyinit
+
 Version 0.93
 * pam_cracklib: add enforce_for_root option
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pam-config-0.93/configure 
new/pam-config-0.94/configure
--- old/pam-config-0.93/configure   2017-10-20 08:39:58.0 +0200
+++ new/pam-config-0.94/configure   2018-01-15 17:02:33.0 +0100
@@ -1,6 +1,6 @@
 #! /bin/sh
 # Guess values for system-dependent variables and create Makefiles.
-# Generated by GNU Autoconf 2.69 for pam-config 0.93.
+# Generated by GNU Autoconf 2.69 for pam-config 0.94.
 #
 #
 # Copyright (C) 1992-1996, 1998-2012 Free Software Foundation, Inc.
@@ -577,8 +577,8 @@
 # Identity of this package.
 PACKAGE_NAME='pam-config'
 PACKAGE_TARNAME='pam-config'
-PACKAGE_VERSION='0.93'
-PACKAGE_STRING='pam-config 0.93'
+PACKAGE_VERSION='0.94'
+PACKAGE_STRING='pam-config 0.94'
 PACKAGE_BUGREPORT=''
 PACKAGE_URL=''
 
@@ -1305,7 +1305,7 @@
   # Omit some internal or obsolete options to make the list less imposing.
   # This message is too long to be a string in the A/UX 3.1 sh.
   cat <<_ACEOF
-\`configure' configures pam-config 0.93 to adapt to many kinds of systems.
+\`configure' configures pam-config 0.94 to adapt to many kinds of systems.
 
 Usage: $0 [OPTION]... [VAR=VALUE]...
 
@@ -1375,7 +1375,7 @@
 
 if test -n "$ac_init_help"; then
   case $ac_init_help in
- short | recursive ) echo "Configuration of pam-config 0.93:";;
+ short | recursive ) echo "Configuration of pam-config 0.94:";;
esac
   cat <<\_ACEOF
 
@@ -1479,7 +1479,7 @@
 test -n "$ac_init_help" && exit $ac_status
 if $ac_init_version; then
   cat <<\_ACEOF
-pam-config configure 0.93
+pam-config configure 0.94
 generated by GNU Autoconf 2.69
 
 Copyright (C) 2012 Free Software Foundation, Inc.
@@ -1844,7 +1844,7 @@
 This file contains any messages produced by compilers while
 running configure, to aid debugging if configure makes a mistake.
 
-It was created by pam-config $as_me 0.93, which was
+It was created by pam-config $as_me 0.94, which was
 generated by GNU Autoconf 2.69.  Invocation command line was
 
   $ $0 $@
@@ -2708,7 +2708,7 @@
 
 # Define the identity of the package.
  PACKAGE='pam-config'
- VERSION='0.93'
+ VERSION='0.94'
 
 
 cat >>confdefs.h <<_ACEOF
@@ -8115,7 +8115,7 @@
 # report actual input values of CONFIG_FILES etc. instead of their
 # values after options handling.
 ac_log="
-This file was extended by pam-config $as_me 0.93, which was
+This file was extended by pam-config $as_me 0.94, which was
 generated by GNU Autoconf 2.69.  Invocation command line was
 
   CONFIG_FILES= $CONFIG_FILES
@@ -8181,7 +8181,7 @@
 cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
 ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; 
s/[\\""\`\$]/&/g'`"
 ac_cs_version="\\
-pam-config 

commit pam-config for openSUSE:Factory

2017-10-28 Thread root
Hello community,

here is the log from the commit of package pam-config for openSUSE:Factory 
checked in at 2017-10-28 14:18:15

Comparing /work/SRC/openSUSE:Factory/pam-config (Old)
 and  /work/SRC/openSUSE:Factory/.pam-config.new (New)


Package is "pam-config"

Sat Oct 28 14:18:15 2017 rev:74 rq:535373 version:0.93

Changes:

--- /work/SRC/openSUSE:Factory/pam-config/pam-config.changes2017-08-21 
11:33:42.758274001 +0200
+++ /work/SRC/openSUSE:Factory/.pam-config.new/pam-config.changes   
2017-10-28 14:18:15.747058913 +0200
@@ -1,0 +2,6 @@
+Fri Oct 20 09:19:46 CEST 2017 - ku...@suse.de
+
+- Update to version 0.93: Teach pam_cracklib module about 
+  enforce_for_root [bnc#929079, FATE#312643].
+
+---

Old:

  pam-config-0.92.tar.bz2

New:

  pam-config-0.93.tar.bz2



Other differences:
--
++ pam-config.spec ++
--- /var/tmp/diff_new_pack.ps0JXo/_old  2017-10-28 14:18:16.283039314 +0200
+++ /var/tmp/diff_new_pack.ps0JXo/_new  2017-10-28 14:18:16.287039168 +0200
@@ -20,7 +20,7 @@
 Summary:Modify common PAM configuration files
 License:GPL-2.0
 Group:  System/Management
-Version:0.92
+Version:0.93
 Release:0
 PreReq: pam >= 1.3.0
 Url:https://github.com/SUSE/pam-config

++ pam-config-0.92.tar.bz2 -> pam-config-0.93.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pam-config-0.92/NEWS new/pam-config-0.93/NEWS
--- old/pam-config-0.92/NEWS2017-08-09 13:40:56.0 +0200
+++ new/pam-config-0.93/NEWS2017-10-20 08:38:31.0 +0200
@@ -4,6 +4,9 @@
 
 Please enter bug reports into https://bugzilla.suse.com.
 
+Version 0.93
+* pam_cracklib: add enforce_for_root option
+
 Version 0.92
 * Add support for pam_kwallet5
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pam-config-0.92/configure 
new/pam-config-0.93/configure
--- old/pam-config-0.92/configure   2017-08-09 13:41:02.0 +0200
+++ new/pam-config-0.93/configure   2017-10-20 08:39:58.0 +0200
@@ -1,6 +1,6 @@
 #! /bin/sh
 # Guess values for system-dependent variables and create Makefiles.
-# Generated by GNU Autoconf 2.69 for pam-config 0.92.
+# Generated by GNU Autoconf 2.69 for pam-config 0.93.
 #
 #
 # Copyright (C) 1992-1996, 1998-2012 Free Software Foundation, Inc.
@@ -577,8 +577,8 @@
 # Identity of this package.
 PACKAGE_NAME='pam-config'
 PACKAGE_TARNAME='pam-config'
-PACKAGE_VERSION='0.92'
-PACKAGE_STRING='pam-config 0.92'
+PACKAGE_VERSION='0.93'
+PACKAGE_STRING='pam-config 0.93'
 PACKAGE_BUGREPORT=''
 PACKAGE_URL=''
 
@@ -1305,7 +1305,7 @@
   # Omit some internal or obsolete options to make the list less imposing.
   # This message is too long to be a string in the A/UX 3.1 sh.
   cat <<_ACEOF
-\`configure' configures pam-config 0.92 to adapt to many kinds of systems.
+\`configure' configures pam-config 0.93 to adapt to many kinds of systems.
 
 Usage: $0 [OPTION]... [VAR=VALUE]...
 
@@ -1375,7 +1375,7 @@
 
 if test -n "$ac_init_help"; then
   case $ac_init_help in
- short | recursive ) echo "Configuration of pam-config 0.92:";;
+ short | recursive ) echo "Configuration of pam-config 0.93:";;
esac
   cat <<\_ACEOF
 
@@ -1479,7 +1479,7 @@
 test -n "$ac_init_help" && exit $ac_status
 if $ac_init_version; then
   cat <<\_ACEOF
-pam-config configure 0.92
+pam-config configure 0.93
 generated by GNU Autoconf 2.69
 
 Copyright (C) 2012 Free Software Foundation, Inc.
@@ -1844,7 +1844,7 @@
 This file contains any messages produced by compilers while
 running configure, to aid debugging if configure makes a mistake.
 
-It was created by pam-config $as_me 0.92, which was
+It was created by pam-config $as_me 0.93, which was
 generated by GNU Autoconf 2.69.  Invocation command line was
 
   $ $0 $@
@@ -2708,7 +2708,7 @@
 
 # Define the identity of the package.
  PACKAGE='pam-config'
- VERSION='0.92'
+ VERSION='0.93'
 
 
 cat >>confdefs.h <<_ACEOF
@@ -8115,7 +8115,7 @@
 # report actual input values of CONFIG_FILES etc. instead of their
 # values after options handling.
 ac_log="
-This file was extended by pam-config $as_me 0.92, which was
+This file was extended by pam-config $as_me 0.93, which was
 generated by GNU Autoconf 2.69.  Invocation command line was
 
   CONFIG_FILES= $CONFIG_FILES
@@ -8181,7 +8181,7 @@
 cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
 ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; 
s/[\\""\`\$]/&/g'`"
 ac_cs_version="\\
-pam-config config.status 0.92
+pam-config config.status 0.93
 configured by $0, generated by GNU Autoconf 2.69,
   with options 

commit pam-config for openSUSE:Factory

2017-08-21 Thread root
Hello community,

here is the log from the commit of package pam-config for openSUSE:Factory 
checked in at 2017-08-21 11:33:34

Comparing /work/SRC/openSUSE:Factory/pam-config (Old)
 and  /work/SRC/openSUSE:Factory/.pam-config.new (New)


Package is "pam-config"

Mon Aug 21 11:33:34 2017 rev:73 rq:515434 version:0.92

Changes:

--- /work/SRC/openSUSE:Factory/pam-config/pam-config.changes2017-01-11 
12:00:50.302549598 +0100
+++ /work/SRC/openSUSE:Factory/.pam-config.new/pam-config.changes   
2017-08-21 11:33:42.758274001 +0200
@@ -1,0 +2,8 @@
+Wed Aug  9 14:01:00 CEST 2017 - ku...@suse.de
+
+- Update to version 0.92
+  - add pam_kwallet5 support
+  - move pam_systemd before pam_krb5 [bsc#1014995]
+  - obsoletes gcc7-Add-break-to-a-case-label.patch
+
+---

Old:

  gcc7-Add-break-to-a-case-label.patch
  pam-config-0.91.tar.bz2

New:

  pam-config-0.92.tar.bz2



Other differences:
--
++ pam-config.spec ++
--- /var/tmp/diff_new_pack.bIjUhJ/_old  2017-08-21 11:33:44.058091200 +0200
+++ /var/tmp/diff_new_pack.bIjUhJ/_new  2017-08-21 11:33:44.074088951 +0200
@@ -20,16 +20,13 @@
 Summary:Modify common PAM configuration files
 License:GPL-2.0
 Group:  System/Management
-Version:0.91
+Version:0.92
 Release:0
 PreReq: pam >= 1.3.0
 Url:https://github.com/SUSE/pam-config
 Source: %{name}-%{version}.tar.bz2
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
-# PATCH-FIX-UPSTREAM: Fix new warning introduced in GCC7
-Patch1: gcc7-Add-break-to-a-case-label.patch 
-
 %description
 pam-config is a command line utility to maintain the common PAM
 configuration files included by most PAM application configuration
@@ -41,7 +38,6 @@
 
 %prep
 %setup -q
-%patch1 -p1
 
 %build
 %configure
@@ -85,6 +81,7 @@
 
 %files -f pam-config.lang
 %defattr(-,root,root)
+%doc COPYING
 %{_sbindir}/pam-config
 %doc %{_mandir}/man8/pam-config.8*
 %ghost %config %{_sysconfdir}/pam.d/common-account-pc

++ pam-config-0.91.tar.bz2 -> pam-config-0.92.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pam-config-0.91/NEWS new/pam-config-0.92/NEWS
--- old/pam-config-0.91/NEWS2016-05-31 15:08:45.0 +0200
+++ new/pam-config-0.92/NEWS2017-08-09 13:40:56.0 +0200
@@ -1,9 +1,12 @@
 pam-config NEWS -- history of user-visible changes.
 
-Copyright (C) 2006-2016 Thorsten Kukuk .
+Copyright (C) 2006-2017 Thorsten Kukuk .
 
 Please enter bug reports into https://bugzilla.suse.com.
 
+Version 0.92
+* Add support for pam_kwallet5
+
 Version 0.91
 * Automatically replace obsolete PAM modules if no longer installed.
 * Extend error messages for wrong arguments.
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pam-config-0.91/aclocal.m4 
new/pam-config-0.92/aclocal.m4
--- old/pam-config-0.91/aclocal.m4  2016-05-31 15:08:47.0 +0200
+++ new/pam-config-0.92/aclocal.m4  2017-08-09 13:41:02.0 +0200
@@ -2533,10 +2533,9 @@
 # configured tree to be moved without reconfiguration.
 
 AC_DEFUN([AM_AUX_DIR_EXPAND],
-[dnl Rely on autoconf to set up CDPATH properly.
-AC_PREREQ([2.50])dnl
-# expand $ac_aux_dir to an absolute path
-am_aux_dir=`cd $ac_aux_dir && pwd`
+[AC_REQUIRE([AC_CONFIG_AUX_DIR_DEFAULT])dnl
+# Expand $ac_aux_dir to an absolute path.
+am_aux_dir=`cd "$ac_aux_dir" && pwd`
 ])
 
 # AM_CONDITIONAL-*- Autoconf -*-
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pam-config-0.91/configure 
new/pam-config-0.92/configure
--- old/pam-config-0.91/configure   2016-05-31 15:08:49.0 +0200
+++ new/pam-config-0.92/configure   2017-08-09 13:41:02.0 +0200
@@ -1,6 +1,6 @@
 #! /bin/sh
 # Guess values for system-dependent variables and create Makefiles.
-# Generated by GNU Autoconf 2.69 for pam-config 0.91.
+# Generated by GNU Autoconf 2.69 for pam-config 0.92.
 #
 #
 # Copyright (C) 1992-1996, 1998-2012 Free Software Foundation, Inc.
@@ -577,8 +577,8 @@
 # Identity of this package.
 PACKAGE_NAME='pam-config'
 PACKAGE_TARNAME='pam-config'
-PACKAGE_VERSION='0.91'
-PACKAGE_STRING='pam-config 0.91'
+PACKAGE_VERSION='0.92'
+PACKAGE_STRING='pam-config 0.92'
 PACKAGE_BUGREPORT=''
 PACKAGE_URL=''
 
@@ -1305,7 +1305,7 @@
   # Omit some internal or obsolete options to make the list less imposing.
   # This message is too long to be a string in the A/UX 3.1 sh.
   cat <<_ACEOF
-\`configure' configures pam-config 0.91 to adapt to many kinds of systems.
+\`configure' configures pam-config 

commit pam-config for openSUSE:Factory

2016-08-16 Thread h_root
Hello community,

here is the log from the commit of package pam-config for openSUSE:Factory 
checked in at 2016-08-16 13:00:28

Comparing /work/SRC/openSUSE:Factory/pam-config (Old)
 and  /work/SRC/openSUSE:Factory/.pam-config.new (New)


Package is "pam-config"

Changes:

--- /work/SRC/openSUSE:Factory/pam-config/pam-config.changes2016-06-08 
10:28:49.0 +0200
+++ /work/SRC/openSUSE:Factory/.pam-config.new/pam-config.changes   
2016-08-16 13:00:29.0 +0200
@@ -1,0 +2,8 @@
+Thu Jun 23 11:20:02 CEST 2016 - ku...@suse.de
+
+- Update to version 0.91
+  - Adjust for Linux-PAM 1.3.0
+  - Automatically replace obsolete PAM modules no longer installed
+  - Extend error messages
+
+---

Old:

  pam-config-0.89.tar.bz2

New:

  pam-config-0.91.tar.bz2



Other differences:
--
++ pam-config.spec ++
--- /var/tmp/diff_new_pack.yxgtBv/_old  2016-08-16 13:00:30.0 +0200
+++ /var/tmp/diff_new_pack.yxgtBv/_new  2016-08-16 13:00:30.0 +0200
@@ -20,9 +20,10 @@
 Summary:Modify common PAM configuration files
 License:GPL-2.0
 Group:  System/Management
-Version:0.89
+Version:0.91
 Release:0
-PreReq: pam >= 0.99
+PreReq: pam >= 1.3.0
+Url:   https://github.com/SUSE/pam-config
 Source: %{name}-%{version}.tar.bz2
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 

++ pam-config-0.89.tar.bz2 -> pam-config-0.91.tar.bz2 ++
 14075 lines of diff (skipped)




commit pam-config for openSUSE:Factory

2016-06-08 Thread h_root
Hello community,

here is the log from the commit of package pam-config for openSUSE:Factory 
checked in at 2016-06-08 10:28:48

Comparing /work/SRC/openSUSE:Factory/pam-config (Old)
 and  /work/SRC/openSUSE:Factory/.pam-config.new (New)


Package is "pam-config"

Changes:

--- /work/SRC/openSUSE:Factory/pam-config/pam-config.changes2016-06-05 
14:19:27.0 +0200
+++ /work/SRC/openSUSE:Factory/.pam-config.new/pam-config.changes   
2016-06-08 10:28:49.0 +0200
@@ -2,10 +1,0 @@
-Tue May 31 15:41:15 CEST 2016 - ku...@suse.de
-
-- No %ghost entries anymore, common-*-pc files are now real config 
-  files for better tracking of modifications.
-- Update to version 0.91
-  - Adjust for Linux-PAM 1.3.0
-  - Automatically replace obsolete PAM modules no longer installed
-  - Extend error messages
-


Old:

  common-account-pc
  common-auth-pc
  common-password-pc
  common-session-pc
  pam-config-0.91.tar.bz2

New:

  pam-config-0.89.tar.bz2



Other differences:
--
++ pam-config.spec ++
--- /var/tmp/diff_new_pack.le2woc/_old  2016-06-08 10:28:50.0 +0200
+++ /var/tmp/diff_new_pack.le2woc/_new  2016-06-08 10:28:50.0 +0200
@@ -20,15 +20,10 @@
 Summary:Modify common PAM configuration files
 License:GPL-2.0
 Group:  System/Management
-Version:0.91
+Version:0.89
 Release:0
-PreReq: pam >= 1.3.0
-Url:https://github.com/SUSE/pam-config
+PreReq: pam >= 0.99
 Source: %{name}-%{version}.tar.bz2
-Source1:common-account-pc
-Source2:common-auth-pc
-Source3:common-password-pc
-Source4:common-session-pc
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
 %description
@@ -50,14 +45,13 @@
 %install
 make install DESTDIR=$RPM_BUILD_ROOT
 mkdir -p $RPM_BUILD_ROOT/%{_sysconfdir}/pam.d
-install -m 644 %SOURCE1 $RPM_BUILD_ROOT/%{_sysconfdir}/pam.d/
-install -m 644 %SOURCE2 $RPM_BUILD_ROOT/%{_sysconfdir}/pam.d/
-install -m 644 %SOURCE3 $RPM_BUILD_ROOT/%{_sysconfdir}/pam.d/
-install -m 644 %SOURCE4 $RPM_BUILD_ROOT/%{_sysconfdir}/pam.d/
+for i in account auth password session ; do
+  touch $RPM_BUILD_ROOT/%{_sysconfdir}/pam.d/common-$i-pc
+done
 %{find_lang} pam-config
 
 %post
-if [ "$1" = "1" ]; then
+if [ ! -f /etc/pam.d/common-auth-pc ] ; then
   pam-config --debug --create --force
 else
   pam-config --debug --update ||:
@@ -88,9 +82,9 @@
 %defattr(-,root,root)
 %{_sbindir}/pam-config
 %doc %{_mandir}/man8/pam-config.8*
-%config %{_sysconfdir}/pam.d/common-account-pc
-%config %{_sysconfdir}/pam.d/common-auth-pc
-%config %{_sysconfdir}/pam.d/common-password-pc
-%config %{_sysconfdir}/pam.d/common-session-pc
+%ghost %config %{_sysconfdir}/pam.d/common-account-pc
+%ghost %config %{_sysconfdir}/pam.d/common-auth-pc
+%ghost %config %{_sysconfdir}/pam.d/common-password-pc
+%ghost %config %{_sysconfdir}/pam.d/common-session-pc
 
 %changelog

++ pam-config-0.91.tar.bz2 -> pam-config-0.89.tar.bz2 ++
 14075 lines of diff (skipped)




commit pam-config for openSUSE:Factory

2016-06-05 Thread h_root
Hello community,

here is the log from the commit of package pam-config for openSUSE:Factory 
checked in at 2016-06-05 14:19:26

Comparing /work/SRC/openSUSE:Factory/pam-config (Old)
 and  /work/SRC/openSUSE:Factory/.pam-config.new (New)


Package is "pam-config"

Changes:

--- /work/SRC/openSUSE:Factory/pam-config/pam-config.changes2016-04-06 
11:50:55.0 +0200
+++ /work/SRC/openSUSE:Factory/.pam-config.new/pam-config.changes   
2016-06-05 14:19:27.0 +0200
@@ -1,0 +2,10 @@
+Tue May 31 15:41:15 CEST 2016 - ku...@suse.de
+
+- No %ghost entries anymore, common-*-pc files are now real config 
+  files for better tracking of modifications.
+- Update to version 0.91
+  - Adjust for Linux-PAM 1.3.0
+  - Automatically replace obsolete PAM modules no longer installed
+  - Extend error messages
+
+---

Old:

  pam-config-0.89.tar.bz2

New:

  common-account-pc
  common-auth-pc
  common-password-pc
  common-session-pc
  pam-config-0.91.tar.bz2



Other differences:
--
++ pam-config.spec ++
--- /var/tmp/diff_new_pack.EhqeEF/_old  2016-06-05 14:19:28.0 +0200
+++ /var/tmp/diff_new_pack.EhqeEF/_new  2016-06-05 14:19:28.0 +0200
@@ -20,10 +20,15 @@
 Summary:Modify common PAM configuration files
 License:GPL-2.0
 Group:  System/Management
-Version:0.89
+Version:0.91
 Release:0
-PreReq: pam >= 0.99
+PreReq: pam >= 1.3.0
+Url:https://github.com/SUSE/pam-config
 Source: %{name}-%{version}.tar.bz2
+Source1:common-account-pc
+Source2:common-auth-pc
+Source3:common-password-pc
+Source4:common-session-pc
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
 %description
@@ -45,13 +50,14 @@
 %install
 make install DESTDIR=$RPM_BUILD_ROOT
 mkdir -p $RPM_BUILD_ROOT/%{_sysconfdir}/pam.d
-for i in account auth password session ; do
-  touch $RPM_BUILD_ROOT/%{_sysconfdir}/pam.d/common-$i-pc
-done
+install -m 644 %SOURCE1 $RPM_BUILD_ROOT/%{_sysconfdir}/pam.d/
+install -m 644 %SOURCE2 $RPM_BUILD_ROOT/%{_sysconfdir}/pam.d/
+install -m 644 %SOURCE3 $RPM_BUILD_ROOT/%{_sysconfdir}/pam.d/
+install -m 644 %SOURCE4 $RPM_BUILD_ROOT/%{_sysconfdir}/pam.d/
 %{find_lang} pam-config
 
 %post
-if [ ! -f /etc/pam.d/common-auth-pc ] ; then
+if [ "$1" = "1" ]; then
   pam-config --debug --create --force
 else
   pam-config --debug --update ||:
@@ -82,9 +88,9 @@
 %defattr(-,root,root)
 %{_sbindir}/pam-config
 %doc %{_mandir}/man8/pam-config.8*
-%ghost %config %{_sysconfdir}/pam.d/common-account-pc
-%ghost %config %{_sysconfdir}/pam.d/common-auth-pc
-%ghost %config %{_sysconfdir}/pam.d/common-password-pc
-%ghost %config %{_sysconfdir}/pam.d/common-session-pc
+%config %{_sysconfdir}/pam.d/common-account-pc
+%config %{_sysconfdir}/pam.d/common-auth-pc
+%config %{_sysconfdir}/pam.d/common-password-pc
+%config %{_sysconfdir}/pam.d/common-session-pc
 
 %changelog

++ common-account-pc ++
#%PAM-1.0
#
# This file is autogenerated by pam-config. All changes
# will be overwritten.
#
# Account-related modules common to all services
#
# This file is included from other service-specific PAM config files,
# and should contain a list of the account modules that define
# the central access policy for use on the system.  The default is to
# only deny service to users whose accounts are expired.
#
account requiredpam_unix.so try_first_pass 
++ common-auth-pc ++
#%PAM-1.0
#
# This file is autogenerated by pam-config. All changes
# will be overwritten.
#
# Authentication-related modules common to all services
#
# This file is included from other service-specific PAM config files,
# and should contain a list of the authentication modules that define
# the central authentication scheme for use on the system
# (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the
# traditional Unix authentication mechanisms.
#
authrequiredpam_env.so  
authrequiredpam_unix.so try_first_pass 
++ common-password-pc ++
#%PAM-1.0
#
# This file is autogenerated by pam-config. All changes
# will be overwritten.
#
# Password-related modules common to all services
#
# This file is included from other service-specific PAM config files,
# and should contain a list of modules that define  the services to be
# used to change user passwords.
#
passwordrequisite   pam_cracklib.so 
passwordrequiredpam_unix.so use_authtok nullok shadow 
try_first_pass 
++ common-session-pc ++
#%PAM-1.0
#
# This file is autogenerated by pam-config. All changes
# will be overwritten.
#
# Session-related modules common to all services
#

commit pam-config for openSUSE:Factory

2016-04-06 Thread h_root
Hello community,

here is the log from the commit of package pam-config for openSUSE:Factory 
checked in at 2016-04-06 11:50:53

Comparing /work/SRC/openSUSE:Factory/pam-config (Old)
 and  /work/SRC/openSUSE:Factory/.pam-config.new (New)


Package is "pam-config"

Changes:

--- /work/SRC/openSUSE:Factory/pam-config/pam-config.changes2015-01-30 
06:11:36.0 +0100
+++ /work/SRC/openSUSE:Factory/.pam-config.new/pam-config.changes   
2016-04-06 11:50:55.0 +0200
@@ -1,0 +2,7 @@
+Fri Apr  1 11:37:05 CEST 2016 - ku...@suse.de
+
+- Update to version 0.89
+  - Includes pam_google_authenticator.patch
+  - Better check for dual-arch PAM stack
+
+---

Old:

  pam-config-0.88.tar.bz2
  pam_google_authenticator.patch

New:

  pam-config-0.89.tar.bz2



Other differences:
--
++ pam-config.spec ++
--- /var/tmp/diff_new_pack.rYmPcr/_old  2016-04-06 11:50:56.0 +0200
+++ /var/tmp/diff_new_pack.rYmPcr/_new  2016-04-06 11:50:56.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package pam-config
 #
-# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2016 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -20,11 +20,10 @@
 Summary:Modify common PAM configuration files
 License:GPL-2.0
 Group:  System/Management
-Version:0.88
+Version:0.89
 Release:0
 PreReq: pam >= 0.99
 Source: %{name}-%{version}.tar.bz2
-Patch:  pam_google_authenticator.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
 %description
@@ -38,7 +37,6 @@
 
 %prep
 %setup -q
-%patch -p1
 
 %build
 %configure

++ pam-config-0.88.tar.bz2 -> pam-config-0.89.tar.bz2 ++
 6289 lines of diff (skipped)




commit pam-config for openSUSE:Factory

2015-01-29 Thread h_root
Hello community,

here is the log from the commit of package pam-config for openSUSE:Factory 
checked in at 2015-01-30 06:11:35

Comparing /work/SRC/openSUSE:Factory/pam-config (Old)
 and  /work/SRC/openSUSE:Factory/.pam-config.new (New)


Package is pam-config

Changes:

--- /work/SRC/openSUSE:Factory/pam-config/pam-config.changes2014-11-24 
11:13:04.0 +0100
+++ /work/SRC/openSUSE:Factory/.pam-config.new/pam-config.changes   
2015-01-30 06:11:36.0 +0100
@@ -1,0 +2,5 @@
+Sat Dec 13 22:39:00 UTC 2014 - Led led...@gmail.com
+
+- fix bashism in postun script
+
+---



Other differences:
--
++ pam-config.spec ++
--- /var/tmp/diff_new_pack.qYIQp3/_old  2015-01-30 06:11:37.0 +0100
+++ /var/tmp/diff_new_pack.qYIQp3/_new  2015-01-30 06:11:37.0 +0100
@@ -60,7 +60,7 @@
 fi
 
 %postun
-if [ $1 == 0 ]; then
+if [ $1 = 0 ]; then
   # Deinstall
   dir=/etc/security
   for conf in pam_unix2.conf pam_pwcheck.conf ; do

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit pam-config for openSUSE:Factory

2014-11-24 Thread h_root
Hello community,

here is the log from the commit of package pam-config for openSUSE:Factory 
checked in at 2014-11-24 11:13:03

Comparing /work/SRC/openSUSE:Factory/pam-config (Old)
 and  /work/SRC/openSUSE:Factory/.pam-config.new (New)


Package is pam-config

Changes:

--- /work/SRC/openSUSE:Factory/pam-config/pam-config.changes2014-09-28 
19:56:47.0 +0200
+++ /work/SRC/openSUSE:Factory/.pam-config.new/pam-config.changes   
2014-11-24 11:13:04.0 +0100
@@ -1,0 +2,6 @@
+Wed Nov 12 14:33:26 CET 2014 - ku...@suse.de
+
+- Added pam_google_authenticator.patch: support google authentiator
+  [bnc#888149]
+
+---

New:

  pam_google_authenticator.patch



Other differences:
--
++ pam-config.spec ++
--- /var/tmp/diff_new_pack.3FhLR0/_old  2014-11-24 11:13:06.0 +0100
+++ /var/tmp/diff_new_pack.3FhLR0/_new  2014-11-24 11:13:06.0 +0100
@@ -24,6 +24,7 @@
 Release:0
 PreReq: pam = 0.99
 Source: %{name}-%{version}.tar.bz2
+Patch:  pam_google_authenticator.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
 %description
@@ -37,6 +38,7 @@
 
 %prep
 %setup -q
+%patch -p1
 
 %build
 %configure

++ pam_google_authenticator.patch ++
diff -uNr pam-config-0.87/src/Makefile.am pam-config-0.87.gauth/src/Makefile.am
--- pam-config-0.87/src/Makefile.am 2014-04-02 08:45:02.0 -0400
+++ pam-config-0.87.gauth/src/Makefile.am   2014-07-17 07:57:50.0 
-0400
@@ -31,7 +31,7 @@
mod_pam_csync.c mod_pam_fp.c mod_pam_fprint.c mod_pam_pwhistory.c \
mod_pam_selinux.c mod_pam_gnome_keyring.c mod_pam_passwdqc.c \
mod_pam_exec.c mod_pam_sss.c mod_pam_fprintd.c mod_pam_systemd.c \
-   mod_pam_ecryptfs.c mod_pam_access.c
+   mod_pam_ecryptfs.c mod_pam_access.c mod_pam_google_authenticator.c
 
 noinst_HEADERS = pam-config.h pam-module.h
 
diff -uNr pam-config-0.87/src/Makefile.in pam-config-0.87.gauth/src/Makefile.in
--- pam-config-0.87/src/Makefile.in 2014-04-02 09:11:21.0 -0400
+++ pam-config-0.87.gauth/src/Makefile.in   2014-07-17 07:57:50.0 
-0400
@@ -128,7 +128,7 @@
mod_pam_passwdqc.$(OBJEXT) mod_pam_exec.$(OBJEXT) \
mod_pam_sss.$(OBJEXT) mod_pam_fprintd.$(OBJEXT) \
mod_pam_systemd.$(OBJEXT) mod_pam_ecryptfs.$(OBJEXT) \
-   mod_pam_access.$(OBJEXT)
+   mod_pam_access.$(OBJEXT) mod_pam_google_authenticator.$(OBJEXT)
 pam_config_OBJECTS = $(am_pam_config_OBJECTS)
 pam_config_LDADD = $(LDADD)
 AM_V_P = $(am__v_P_@AM_V@)
diff -uNr pam-config-0.87/src/mod_pam_google_authenticator.c 
pam-config-0.87.gauth/src/mod_pam_google_authenticator.c
--- pam-config-0.87/src/mod_pam_google_authenticator.c  1969-12-31 
19:00:00.0 -0500
+++ pam-config-0.87.gauth/src/mod_pam_google_authenticator.c2014-07-17 
14:26:47.914409709 -0400
@@ -0,0 +1,110 @@
+/* Copyright (C) 2014 Darin Perusich
+   Author: Darin Perusich da...@darins.net
+
+   This program is free software; you can redistribute it and/or modify
+   it under the terms of the GNU General Public License version 2 as
+   published by the Free Software Foundation.
+
+   This program is distributed in the hope that it will be useful,
+   but WITHOUT ANY WARRANTY; without even the implied warranty of
+   MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+   GNU General Public License for more details.
+
+   You should have received a copy of the GNU General Public License
+   along with this program; if not, write to the Free Software Foundation,
+   Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA.  */
+
+#ifdef HAVE_CONFIG_H
+#include config.h
+#endif
+
+#include stdio.h
+#include string.h
+#include ctype.h
+
+#include pam-config.h
+#include pam-module.h
+
+static void
+write_config_internal (FILE *fp, option_set_t *opt_set)
+{
+  fprintf (fp, auth\trequired\tpam_google_authenticator.so\t);
+
+  WRITE_CONFIG_OPTIONS
+}
+
+static int
+write_config_google_authenticator (pam_module_t *this,
+enum write_type op __attribute__((unused)),
+FILE *unused __attribute__((unused)))
+{
+  option_set_t *opt_set = this-get_opt_set (this, AUTH);
+  int is_written = 0;
+  FILE *fp;
+  config_content_t *ptr;
+  int writeit = opt_set-is_enabled (opt_set, is_enabled);
+
+  if (debug)
+debug_write_call (this, AUTH);
+
+  load_single_config (gl_service, ptr);
+
+  fp = create_service_file (gl_service);
+  if( fp == NULL ) return 1;
+
+  while (ptr != NULL)
+{
+  if (writeit)
+{
+  /* don't write old pam_google_authenticator.so line */
+  if (strcasestr (ptr-line, pam_google_authenticator.so) == NULL)
+

commit pam-config for openSUSE:Factory

2014-09-28 Thread h_root
Hello community,

here is the log from the commit of package pam-config for openSUSE:Factory 
checked in at 2014-09-28 19:56:42

Comparing /work/SRC/openSUSE:Factory/pam-config (Old)
 and  /work/SRC/openSUSE:Factory/.pam-config.new (New)


Package is pam-config

Changes:

--- /work/SRC/openSUSE:Factory/pam-config/pam-config.changes2014-04-06 
07:10:30.0 +0200
+++ /work/SRC/openSUSE:Factory/.pam-config.new/pam-config.changes   
2014-09-28 19:56:47.0 +0200
@@ -1,0 +2,6 @@
+Thu Sep 25 14:43:18 CEST 2014 - ku...@suse.de
+
+- Update to pam-config 0.88
+  - Add pam_ecryptfs to password section [bnc#895096]
+
+---

Old:

  pam-config-0.87.tar.bz2

New:

  pam-config-0.88.tar.bz2



Other differences:
--
++ pam-config.spec ++
--- /var/tmp/diff_new_pack.BPia6h/_old  2014-09-28 19:56:48.0 +0200
+++ /var/tmp/diff_new_pack.BPia6h/_new  2014-09-28 19:56:48.0 +0200
@@ -20,7 +20,7 @@
 Summary:Modify common PAM configuration files
 License:GPL-2.0
 Group:  System/Management
-Version:0.87
+Version:0.88
 Release:0
 PreReq: pam = 0.99
 Source: %{name}-%{version}.tar.bz2

++ pam-config-0.87.tar.bz2 - pam-config-0.88.tar.bz2 ++
 12304 lines of diff (skipped)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit pam-config for openSUSE:Factory

2014-04-05 Thread h_root
Hello community,

here is the log from the commit of package pam-config for openSUSE:Factory 
checked in at 2014-04-06 07:10:25

Comparing /work/SRC/openSUSE:Factory/pam-config (Old)
 and  /work/SRC/openSUSE:Factory/.pam-config.new (New)


Package is pam-config

Changes:

--- /work/SRC/openSUSE:Factory/pam-config/pam-config.changes2013-02-07 
14:25:26.0 +0100
+++ /work/SRC/openSUSE:Factory/.pam-config.new/pam-config.changes   
2014-04-06 07:10:30.0 +0200
@@ -1,0 +2,16 @@
+Wed Apr  2 15:25:47 CEST 2014 - ku...@suse.de
+
+- Update to pam-config 0.87
+  - Add support for pam_access.so
+- Rervert last change, it will break manually adjusted config
+  files as documented
+
+---
+Mon Mar 17 13:02:30 UTC 2014 - speili...@suse.com
+
+- pam-config --debug --update in the %post section fails if any
+  /etc/pam.d/common-$TYPE file is not a symlink to /etc/pam.d/common-$TYPE-pc.
+  Fix that by adding '--force'. This is mainly an update issue since
+  fresh configs are created appropriatly
+
+---

Old:

  pam-config-0.86.tar.bz2

New:

  pam-config-0.87.tar.bz2



Other differences:
--
++ pam-config.spec ++
--- /var/tmp/diff_new_pack.WMW0sh/_old  2014-04-06 07:10:30.0 +0200
+++ /var/tmp/diff_new_pack.WMW0sh/_new  2014-04-06 07:10:30.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package pam-config
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -20,7 +20,7 @@
 Summary:Modify common PAM configuration files
 License:GPL-2.0
 Group:  System/Management
-Version:0.86
+Version:0.87
 Release:0
 PreReq: pam = 0.99
 Source: %{name}-%{version}.tar.bz2

++ pam-config-0.86.tar.bz2 - pam-config-0.87.tar.bz2 ++
 13548 lines of diff (skipped)
retrying with extended exclude list
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude 
config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 
--exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh 
old/pam-config-0.86/ChangeLog new/pam-config-0.87/ChangeLog
--- old/pam-config-0.86/ChangeLog   2013-02-07 09:54:48.0 +0100
+++ new/pam-config-0.87/ChangeLog   2014-04-02 15:10:18.0 +0200
@@ -1,3 +1,10 @@
+2014-04-02  Thorsten Kukuk  ku...@suse.de
+
+   * rlease version 0.87
+
+   * src/mod_pam_access.c: New.
+   * src/supported-modules.h: Ad pam_access.
+
 2013-02-07  Thorsten Kukuk  ku...@suse.de
 
* release version 0.86
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude 
config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 
--exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh 
old/pam-config-0.86/NEWS new/pam-config-0.87/NEWS
--- old/pam-config-0.86/NEWS2013-02-07 09:58:54.0 +0100
+++ new/pam-config-0.87/NEWS2014-04-02 15:12:02.0 +0200
@@ -1,9 +1,12 @@
 pam-config NEWS -- history of user-visible changes.
 
-Copyright (C) 2006-2013 Thorsten Kukuk ku...@suse.de.
+Copyright (C) 2006-2014 Thorsten Kukuk ku...@suse.de.
 
 Please enter bug reports into bugzilla.novell.com.
 
+Version 0.87
+* Add support for pam_access.
+
 Version 0.86
 * Revert last change regarding sha512.
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude 
config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 
--exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh 
old/pam-config-0.86/config.h.in new/pam-config-0.87/config.h.in
--- old/pam-config-0.86/config.h.in 2013-02-07 09:55:53.0 +0100
+++ new/pam-config-0.87/config.h.in 2014-04-02 15:11:24.0 +0200
@@ -67,6 +67,9 @@
 /* Define to the one symbol short name of this package. */
 #undef PACKAGE_TARNAME
 
+/* Define to the home page for this package. */
+#undef PACKAGE_URL
+
 /* Define to the version of this package. */
 #undef PACKAGE_VERSION
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude 
config.guess --exclude '*.pot' --exclude mkinstalldirs 

commit pam-config for openSUSE:Factory

2013-02-07 Thread h_root
Hello community,

here is the log from the commit of package pam-config for openSUSE:Factory 
checked in at 2013-02-07 14:25:24

Comparing /work/SRC/openSUSE:Factory/pam-config (Old)
 and  /work/SRC/openSUSE:Factory/.pam-config.new (New)


Package is pam-config, Maintainer is ku...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/pam-config/pam-config.changes2013-02-04 
20:58:24.0 +0100
+++ /work/SRC/openSUSE:Factory/.pam-config.new/pam-config.changes   
2013-02-07 14:25:26.0 +0100
@@ -1,0 +2,6 @@
+Thu Feb  7 09:59:26 CET 2013 - ku...@suse.de
+
+- Remove last change regarding sha512, is now solved directly by
+  pam_unix.so.
+
+---

Old:

  pam-config-0.85.tar.bz2

New:

  pam-config-0.86.tar.bz2



Other differences:
--
++ pam-config.spec ++
--- /var/tmp/diff_new_pack.Ac9kjj/_old  2013-02-07 14:25:27.0 +0100
+++ /var/tmp/diff_new_pack.Ac9kjj/_new  2013-02-07 14:25:27.0 +0100
@@ -20,7 +20,7 @@
 Summary:Modify common PAM configuration files
 License:GPL-2.0
 Group:  System/Management
-Version:0.85
+Version:0.86
 Release:0
 PreReq: pam = 0.99
 Source: %{name}-%{version}.tar.bz2

++ pam-config-0.85.tar.bz2 - pam-config-0.86.tar.bz2 ++
 2498 lines of diff (skipped)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit pam-config for openSUSE:Factory

2013-02-04 Thread h_root
Hello community,

here is the log from the commit of package pam-config for openSUSE:Factory 
checked in at 2013-02-04 20:58:21

Comparing /work/SRC/openSUSE:Factory/pam-config (Old)
 and  /work/SRC/openSUSE:Factory/.pam-config.new (New)


Package is pam-config, Maintainer is ku...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/pam-config/pam-config.changes2012-11-13 
09:42:25.0 +0100
+++ /work/SRC/openSUSE:Factory/.pam-config.new/pam-config.changes   
2013-02-04 20:58:24.0 +0100
@@ -1,0 +2,6 @@
+Mon Feb  4 15:10:53 CET 2013 - ku...@suse.de
+
+- Add sha512 and shadow to pam_unix.so when creating common-passwd-pc
+  by default, did somehow got lost [bnc#801970]
+
+---

Old:

  pam-config-0.84.tar.bz2

New:

  pam-config-0.85.tar.bz2



Other differences:
--
++ pam-config.spec ++
--- /var/tmp/diff_new_pack.geIl9p/_old  2013-02-04 20:58:25.0 +0100
+++ /var/tmp/diff_new_pack.geIl9p/_new  2013-02-04 20:58:25.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package pam-config
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -20,7 +20,7 @@
 Summary:Modify common PAM configuration files
 License:GPL-2.0
 Group:  System/Management
-Version:0.84
+Version:0.85
 Release:0
 PreReq: pam = 0.99
 Source: %{name}-%{version}.tar.bz2

++ pam-config-0.84.tar.bz2 - pam-config-0.85.tar.bz2 ++
 2685 lines of diff (skipped)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit pam-config for openSUSE:Factory

2012-11-13 Thread h_root
Hello community,

here is the log from the commit of package pam-config for openSUSE:Factory 
checked in at 2012-11-13 09:42:23

Comparing /work/SRC/openSUSE:Factory/pam-config (Old)
 and  /work/SRC/openSUSE:Factory/.pam-config.new (New)


Package is pam-config, Maintainer is ku...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/pam-config/pam-config.changes2012-09-26 
10:10:35.0 +0200
+++ /work/SRC/openSUSE:Factory/.pam-config.new/pam-config.changes   
2012-11-13 09:42:25.0 +0100
@@ -1,0 +2,8 @@
+Mon Nov 12 15:49:07 CET 2012 - ku...@suse.de
+
+- Use --create --force for new installation
+- Update to pam-config 0.84
+  - Add pam_env per default
+  - Don't print wrong error messages
+
+---

Old:

  pam-config-0.83.tar.bz2

New:

  pam-config-0.84.tar.bz2



Other differences:
--
++ pam-config.spec ++
--- /var/tmp/diff_new_pack.9c9Fmq/_old  2012-11-13 09:42:26.0 +0100
+++ /var/tmp/diff_new_pack.9c9Fmq/_new  2012-11-13 09:42:26.0 +0100
@@ -20,7 +20,7 @@
 Summary:Modify common PAM configuration files
 License:GPL-2.0
 Group:  System/Management
-Version:0.83
+Version:0.84
 Release:0
 PreReq: pam = 0.99
 Source: %{name}-%{version}.tar.bz2
@@ -52,7 +52,7 @@
 
 %post
 if [ ! -f /etc/pam.d/common-auth-pc ] ; then
-  pam-config --debug --initialize
+  pam-config --debug --create --force
 else
   pam-config --debug --update ||:
 fi

++ pam-config-0.83.tar.bz2 - pam-config-0.84.tar.bz2 ++
 13915 lines of diff (skipped)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit pam-config for openSUSE:Factory

2012-09-26 Thread h_root
Hello community,

here is the log from the commit of package pam-config for openSUSE:Factory 
checked in at 2012-09-26 10:10:32

Comparing /work/SRC/openSUSE:Factory/pam-config (Old)
 and  /work/SRC/openSUSE:Factory/.pam-config.new (New)


Package is pam-config, Maintainer is ku...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/pam-config/pam-config.changes2012-08-26 
11:33:28.0 +0200
+++ /work/SRC/openSUSE:Factory/.pam-config.new/pam-config.changes   
2012-09-26 10:10:35.0 +0200
@@ -1,0 +2,12 @@
+Tue Sep 25 14:02:06 CEST 2012 - ku...@suse.de
+
+- Update to pam-config 0.83:
+  - Fix stacking of pam_unix
+  - Add new pam_unix options
+
+---
+Thu Sep 20 14:58:56 CEST 2012 - ku...@suse.de
+
+- Use pam_unix and pam_cracklib as default on fresh installations. 
+
+---

Old:

  pam-config-0.81.tar.bz2
  pam_config-0.81-pam_ssh.patch

New:

  pam-config-0.83.tar.bz2



Other differences:
--
++ pam-config.spec ++
--- /var/tmp/diff_new_pack.GYLzqx/_old  2012-09-26 10:10:36.0 +0200
+++ /var/tmp/diff_new_pack.GYLzqx/_new  2012-09-26 10:10:36.0 +0200
@@ -20,13 +20,10 @@
 Summary:Modify common PAM configuration files
 License:GPL-2.0
 Group:  System/Management
-Version:0.81
+Version:0.83
 Release:0
-BuildRequires:  automake
 PreReq: pam = 0.99
-Requires:   pam-modules = 10.2
 Source: %{name}-%{version}.tar.bz2
-Patch:  pam_config-0.81-pam_ssh.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
 %description
@@ -40,7 +37,6 @@
 
 %prep
 %setup -q
-%patch
 
 %build
 %configure
@@ -75,7 +71,7 @@
 if [ -f $dir/$pamd.pam-config-backup -a -L $dir/$pamd ]; then
   rm -v $dir/$pamd  mv -v $dir/$pamd.pam-config-backup $dir/$pamd
 fi
-# common-*-pc are %ghost, so we have to move them away...
+# common-*-pc are ghost, so we have to move them away...
 if [ -f $dir/$pamd-pc ]; then
   mv -v $dir/$pamd-pc $dir/$pamd-pc.bak
 fi

++ pam-config-0.81.tar.bz2 - pam-config-0.83.tar.bz2 ++
 4094 lines of diff (skipped)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit pam-config for openSUSE:Factory

2012-08-26 Thread h_root
Hello community,

here is the log from the commit of package pam-config for openSUSE:Factory 
checked in at 2012-08-26 11:33:26

Comparing /work/SRC/openSUSE:Factory/pam-config (Old)
 and  /work/SRC/openSUSE:Factory/.pam-config.new (New)


Package is pam-config, Maintainer is ku...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/pam-config/pam-config.changes2012-08-08 
11:23:11.0 +0200
+++ /work/SRC/openSUSE:Factory/.pam-config.new/pam-config.changes   
2012-08-26 11:33:28.0 +0200
@@ -1,0 +2,5 @@
+Tue Aug 14 13:02:09 UTC 2012 - vci...@suse.com
+
+- make pam_ssh a sufficient auth module (bnc#730851)
+
+---

New:

  pam_config-0.81-pam_ssh.patch



Other differences:
--
++ pam-config.spec ++
--- /var/tmp/diff_new_pack.SSBSDp/_old  2012-08-26 11:33:29.0 +0200
+++ /var/tmp/diff_new_pack.SSBSDp/_new  2012-08-26 11:33:29.0 +0200
@@ -26,6 +26,7 @@
 PreReq: pam = 0.99
 Requires:   pam-modules = 10.2
 Source: %{name}-%{version}.tar.bz2
+Patch:  pam_config-0.81-pam_ssh.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
 %description
@@ -39,6 +40,7 @@
 
 %prep
 %setup -q
+%patch
 
 %build
 %configure

++ pam_config-0.81-pam_ssh.patch ++
Index: src/mod_pam_ssh.c
===
--- src/mod_pam_ssh.c   2012-08-06 16:39:19.0 +0200
+++ src/mod_pam_ssh.c   2012-08-14 14:52:14.649970973 +0200
@@ -44,7 +44,7 @@ write_config_ssh (pam_module_t *this, en
   break;
 
 case AUTH:
-  fprintf (fp, auth\toptional\tpam_ssh.so\ttry_first_pass );
+  fprintf (fp, auth\tsufficient\tpam_ssh.so\ttry_first_pass );
   break;
 
 case SESSION:
Index: src/supported-modules.h
===
--- src/supported-modules.h 2012-08-06 16:59:11.0 +0200
+++ src/supported-modules.h 2012-08-14 14:55:27.022709610 +0200
@@ -100,8 +100,8 @@ static pam_module_t *module_list_auth[]
   mod_pam_fprint,
   mod_pam_fprintd,
   mod_pam_thinkfinger,
-  mod_pam_gnome_keyring,
-  mod_pam_ssh, /* optional modules MUST executed before sufficient 
modules which also need a password. */
+  mod_pam_gnome_keyring, /* optional modules MUST be executed before 
sufficient modules which also need a password. */
+  mod_pam_ssh,
   mod_pam_unix2,
   mod_pam_unix,
   mod_pam_ecryptfs,
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit pam-config for openSUSE:Factory

2012-08-08 Thread h_root
Hello community,

here is the log from the commit of package pam-config for openSUSE:Factory 
checked in at 2012-08-08 11:23:04

Comparing /work/SRC/openSUSE:Factory/pam-config (Old)
 and  /work/SRC/openSUSE:Factory/.pam-config.new (New)


Package is pam-config, Maintainer is ku...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/pam-config/pam-config.changes2012-04-12 
09:44:36.0 +0200
+++ /work/SRC/openSUSE:Factory/.pam-config.new/pam-config.changes   
2012-08-08 11:23:11.0 +0200
@@ -1,0 +2,8 @@
+Tue Aug  7 13:07:26 CEST 2012 - ku...@suse.de
+
+- Update to pam-config 0.81:
+  - pam_ssh: fix try_first_pass bug fixed [bnc#773560]
+  - pam_ecryptfs: fix order, still does not work with 
+krb5 [bnc#740110]
+
+---

Old:

  pam-config-0.80.tar.bz2

New:

  pam-config-0.81.tar.bz2



Other differences:
--
++ pam-config.spec ++
--- /var/tmp/diff_new_pack.lfeqo7/_old  2012-08-08 11:23:14.0 +0200
+++ /var/tmp/diff_new_pack.lfeqo7/_new  2012-08-08 11:23:14.0 +0200
@@ -20,7 +20,7 @@
 Summary:Modify common PAM configuration files
 License:GPL-2.0
 Group:  System/Management
-Version:0.80
+Version:0.81
 Release:0
 BuildRequires:  automake
 PreReq: pam = 0.99

++ pam-config-0.80.tar.bz2 - pam-config-0.81.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pam-config-0.80/ChangeLog 
new/pam-config-0.81/ChangeLog
--- old/pam-config-0.80/ChangeLog   2012-04-03 16:05:37.0 +0200
+++ new/pam-config-0.81/ChangeLog   2012-08-07 10:07:56.0 +0200
@@ -1,8 +1,20 @@
+2012-08-06  Thorsten Kukuk  ku...@suse.de
+
+   * release version 0.81
+
+   * src/mod_pam_ssh.c (write_config_ssh): Remove try_first_pass
+   as extra option and write it always in auth section [bnc#773560].
+
+   * src/supported-modules.h: Move pam_ecryptfs after pam_unix2.
+   Does not work with krb5, but else it does not work at all [bnc#740110].
+
 2012-04-03  Thorsten Kukuk  ku...@suse.de
 
+   * release version 0.80
+
* src/Makefile.am: Add mod_pam_ecryptfs.c
* src/mod_pam_cryptfs: New.
-   * src/supported-modules: Add pam_ecryptfs.c
+   * src/supported-modules.h: Add pam_ecryptfs.c
Patch from Darin Perusich da...@darins.net, bnc#752851.
 
 2011-08-18  Thorsten Kukuk  ku...@suse.de
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pam-config-0.80/NEWS new/pam-config-0.81/NEWS
--- old/pam-config-0.80/NEWS2012-04-03 16:04:52.0 +0200
+++ new/pam-config-0.81/NEWS2012-08-07 10:09:05.0 +0200
@@ -1,9 +1,13 @@
 pam-config NEWS -- history of user-visible changes.
 
-Copyright (C) 2006-2011 Thorsten Kukuk ku...@suse.de.
+Copyright (C) 2006-2012 Thorsten Kukuk ku...@suse.de.
 
 Please enter bug reports into bugzilla.novell.com.
 
+Version 0.81
+* pam_ssh: Fix usage of try_first_pass option
+* pam_ecryptfs: Move after pam_unix2, even if this will not work with krb5
+
 Version 0.80
 * Add pam_systemd and pam_ecryptfs [bnc#752851].
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pam-config-0.80/configure 
new/pam-config-0.81/configure
--- old/pam-config-0.80/configure   2012-04-03 16:03:48.0 +0200
+++ new/pam-config-0.81/configure   2012-08-07 10:08:17.0 +0200
@@ -2209,7 +2209,7 @@
 
 # Define the identity of the package.
  PACKAGE=pam-config
- VERSION=0.80
+ VERSION=0.81
 
 
 cat confdefs.h _ACEOF
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pam-config-0.80/configure.in 
new/pam-config-0.81/configure.in
--- old/pam-config-0.80/configure.in2012-04-03 16:03:42.0 +0200
+++ new/pam-config-0.81/configure.in2012-08-07 10:08:07.0 +0200
@@ -1,6 +1,6 @@
 dnl Process this file with autoconf to produce a configure script.
 AC_INIT(src/pam-config.c)
-AM_INIT_AUTOMAKE(pam-config, 0.80)
+AM_INIT_AUTOMAKE(pam-config, 0.81)
 AM_CONFIG_HEADER(config.h)
 AC_PREFIX_DEFAULT(/usr)
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pam-config-0.80/src/Makefile.in 
new/pam-config-0.81/src/Makefile.in
--- old/pam-config-0.80/src/Makefile.in 2012-04-03 16:03:47.0 +0200
+++ new/pam-config-0.81/src/Makefile.in 2012-08-07 10:08:15.0 +0200
@@ -248,9 +248,9 @@
  exit 1;; \
  esac; \
done; \
-   echo ' cd $(top_srcdir)  $(AUTOMAKE) --gnits  src/Makefile'; \
+   echo ' cd $(top_srcdir)  $(AUTOMAKE) --gnu  src/Makefile'; \
cd $(top_srcdir)  

commit pam-config for openSUSE:Factory

2012-04-12 Thread h_root
Hello community,

here is the log from the commit of package pam-config for openSUSE:Factory 
checked in at 2012-04-12 09:44:24

Comparing /work/SRC/openSUSE:Factory/pam-config (Old)
 and  /work/SRC/openSUSE:Factory/.pam-config.new (New)


Package is pam-config, Maintainer is ku...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/pam-config/pam-config.changes2012-02-15 
16:17:08.0 +0100
+++ /work/SRC/openSUSE:Factory/.pam-config.new/pam-config.changes   
2012-04-12 09:44:36.0 +0200
@@ -1,0 +2,5 @@
+Tue Apr  3 16:07:52 CEST 2012 - ku...@suse.de
+
+- Add support for pam_ecryptfs [bnc#752851]
+
+---

Old:

  pam-config-0.79.tar.bz2
  pam_systemd.patch

New:

  pam-config-0.80.tar.bz2



Other differences:
--
++ pam-config.spec ++
--- /var/tmp/diff_new_pack.8JNHlH/_old  2012-04-12 09:44:36.0 +0200
+++ /var/tmp/diff_new_pack.8JNHlH/_new  2012-04-12 09:44:36.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package pam-config
 #
-# Copyright (c) 2011 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -16,18 +16,16 @@
 #
 
 
-
 Name:   pam-config
 Summary:Modify common PAM configuration files
 License:GPL-2.0
 Group:  System/Management
-Version:0.79
+Version:0.80
 Release:0
 BuildRequires:  automake
 PreReq: pam = 0.99
 Requires:   pam-modules = 10.2
 Source: %{name}-%{version}.tar.bz2
-Patch0: pam_systemd.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
 %description
@@ -41,11 +39,8 @@
 
 %prep
 %setup -q
-%patch0 -p1
 
 %build
-#needed by patch0
-autoreconf
 %configure
 make %{?_smp_mflags}
 

++ pam-config-0.79.tar.bz2 - pam-config-0.80.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pam-config-0.79/ChangeLog 
new/pam-config-0.80/ChangeLog
--- old/pam-config-0.79/ChangeLog   2011-05-10 12:00:06.0 +0200
+++ new/pam-config-0.80/ChangeLog   2012-04-03 16:05:37.0 +0200
@@ -1,3 +1,17 @@
+2012-04-03  Thorsten Kukuk  ku...@suse.de
+
+   * src/Makefile.am: Add mod_pam_ecryptfs.c
+   * src/mod_pam_cryptfs: New.
+   * src/supported-modules: Add pam_ecryptfs.c
+   Patch from Darin Perusich da...@darins.net, bnc#752851.
+
+2011-08-18  Thorsten Kukuk  ku...@suse.de
+
+   * src/Makefile.am: Add mod_pam_systemd.c
+   * src/mod_pam_systemd.c: New.
+   * src/supported-modules.h: Add pam_systemd.
+   Patch from Frederic Crozat fcro...@novell.com, bnc#700053.
+
 2011-05-10  Thorsten Kukuk  ku...@suse.de
 
* release version 0.79
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pam-config-0.79/NEWS new/pam-config-0.80/NEWS
--- old/pam-config-0.79/NEWS2011-05-10 12:58:46.0 +0200
+++ new/pam-config-0.80/NEWS2012-04-03 16:04:52.0 +0200
@@ -4,6 +4,9 @@
 
 Please enter bug reports into bugzilla.novell.com.
 
+Version 0.80
+* Add pam_systemd and pam_ecryptfs [bnc#752851].
+
 Version 0.79
 * Make pam_lastlog optional [bnc#686034].
 * Document that if symlinks don't point to *-pc files config is ignored
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pam-config-0.79/configure 
new/pam-config-0.80/configure
--- old/pam-config-0.79/configure   2011-05-10 12:58:53.0 +0200
+++ new/pam-config-0.80/configure   2012-04-03 16:03:48.0 +0200
@@ -2209,7 +2209,7 @@
 
 # Define the identity of the package.
  PACKAGE=pam-config
- VERSION=0.79
+ VERSION=0.80
 
 
 cat confdefs.h _ACEOF
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pam-config-0.79/configure.in 
new/pam-config-0.80/configure.in
--- old/pam-config-0.79/configure.in2011-05-10 12:55:45.0 +0200
+++ new/pam-config-0.80/configure.in2012-04-03 16:03:42.0 +0200
@@ -1,6 +1,6 @@
 dnl Process this file with autoconf to produce a configure script.
 AC_INIT(src/pam-config.c)
-AM_INIT_AUTOMAKE(pam-config, 0.79)
+AM_INIT_AUTOMAKE(pam-config, 0.80)
 AM_CONFIG_HEADER(config.h)
 AC_PREFIX_DEFAULT(/usr)
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pam-config-0.79/po/POTFILES.in 
new/pam-config-0.80/po/POTFILES.in
--- old/pam-config-0.79/po/POTFILES.in  2010-10-13 14:45:05.0 +0200
+++ new/pam-config-0.80/po/POTFILES.in  2012-04-03 16:06:02.0 

commit pam-config for openSUSE:Factory

2012-02-15 Thread h_root
Hello community,

here is the log from the commit of package pam-config for openSUSE:Factory 
checked in at 2012-02-15 16:16:58

Comparing /work/SRC/openSUSE:Factory/pam-config (Old)
 and  /work/SRC/openSUSE:Factory/.pam-config.new (New)


Package is pam-config, Maintainer is ku...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/pam-config/pam-config.changes2011-12-12 
17:03:28.0 +0100
+++ /work/SRC/openSUSE:Factory/.pam-config.new/pam-config.changes   
2012-02-15 16:17:08.0 +0100
@@ -1,0 +2,6 @@
+Wed Dec  7 14:00:35 UTC 2011 - jeng...@medozas.de
+
+- Remove redundant/unwanted tags/section (cf. specfile guidelines)
+- Use %_smp_mflags for parallel building
+
+---



Other differences:
--
++ pam-config.spec ++
--- /var/tmp/diff_new_pack.f5ww89/_old  2012-02-15 16:17:09.0 +0100
+++ /var/tmp/diff_new_pack.f5ww89/_new  2012-02-15 16:17:09.0 +0100
@@ -16,6 +16,7 @@
 #
 
 
+
 Name:   pam-config
 Summary:Modify common PAM configuration files
 License:GPL-2.0
@@ -46,7 +47,7 @@
 #needed by patch0
 autoreconf
 %configure
-make %{?jobs:-j%jobs};
+make %{?_smp_mflags}
 
 %install
 make install DESTDIR=$RPM_BUILD_ROOT
@@ -56,9 +57,6 @@
 done
 %{find_lang} pam-config
 
-%clean
-rm -rf $RPM_BUILD_ROOT
-
 %post
 if [ ! -f /etc/pam.d/common-auth-pc ] ; then
   pam-config --debug --initialize

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit pam-config for openSUSE:Factory

2011-12-12 Thread h_root
Hello community,

here is the log from the commit of package pam-config for openSUSE:Factory 
checked in at 2011-12-12 16:58:27

Comparing /work/SRC/openSUSE:Factory/pam-config (Old)
 and  /work/SRC/openSUSE:Factory/.pam-config.new (New)


Package is pam-config, Maintainer is ku...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/pam-config/pam-config.changes2011-09-23 
12:21:33.0 +0200
+++ /work/SRC/openSUSE:Factory/.pam-config.new/pam-config.changes   
2011-12-12 17:03:28.0 +0100
@@ -1,0 +2,5 @@
+Fri Dec  2 16:32:29 UTC 2011 - co...@suse.com
+
+- add automake as buildrequire to avoid implicit dependency
+
+---



Other differences:
--
++ pam-config.spec ++
--- /var/tmp/diff_new_pack.pnxGAy/_old  2011-12-12 17:03:30.0 +0100
+++ /var/tmp/diff_new_pack.pnxGAy/_new  2011-12-12 17:03:30.0 +0100
@@ -15,18 +15,16 @@
 # Please submit bugfixes or comments via http://bugs.opensuse.org/
 #
 
-# norootforbuild
-
 
 Name:   pam-config
 Summary:Modify common PAM configuration files
-Version:0.79
-Release:3
 License:GPL-2.0
-AutoReqProv:on
+Group:  System/Management
+Version:0.79
+Release:0
+BuildRequires:  automake
 PreReq: pam = 0.99
 Requires:   pam-modules = 10.2
-Group:  System/Management
 Source: %{name}-%{version}.tar.bz2
 Patch0: pam_systemd.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit pam-config for openSUSE:Factory

2011-12-06 Thread h_root
Hello community,

here is the log from the commit of package pam-config for openSUSE:Factory 
checked in at 2011-12-06 18:35:35

Comparing /work/SRC/openSUSE:Factory/pam-config (Old)
 and  /work/SRC/openSUSE:Factory/.pam-config.new (New)


Package is pam-config, Maintainer is ku...@suse.com

Changes:




Other differences:
--
++ pam-config.spec ++
--- /var/tmp/diff_new_pack.kqkiO8/_old  2011-12-06 19:02:40.0 +0100
+++ /var/tmp/diff_new_pack.kqkiO8/_new  2011-12-06 19:02:40.0 +0100
@@ -22,7 +22,7 @@
 Summary:Modify common PAM configuration files
 Version:0.79
 Release:3
-License:GPLv2
+License:GPL-2.0
 AutoReqProv:on
 PreReq: pam = 0.99
 Requires:   pam-modules = 10.2

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit pam-config for openSUSE:Factory

2011-08-18 Thread h_root

Hello community,

here is the log from the commit of package pam-config for openSUSE:Factory
checked in at Thu Aug 18 09:53:26 CEST 2011.




--- pam-config/pam-config.changes   2011-05-10 13:46:40.0 +0200
+++ /mounts/work_src_done/STABLE/pam-config/pam-config.changes  2011-08-17 
13:38:51.0 +0200
@@ -1,0 +2,5 @@
+Wed Aug 17 09:51:02 UTC 2011 - fcro...@suse.com
+
+- Add pam_systemd.patch: Add pam_systemd support
+
+---

calling whatdependson for head-i586


New:

  pam_systemd.patch



Other differences:
--
++ pam-config.spec ++
--- /var/tmp/diff_new_pack.o6mX86/_old  2011-08-18 09:53:06.0 +0200
+++ /var/tmp/diff_new_pack.o6mX86/_new  2011-08-18 09:53:06.0 +0200
@@ -21,13 +21,14 @@
 Name:   pam-config
 Summary:Modify common PAM configuration files
 Version:0.79
-Release:1
+Release:3
 License:GPLv2
 AutoReqProv:on
 PreReq: pam = 0.99
 Requires:   pam-modules = 10.2
 Group:  System/Management
 Source: %{name}-%{version}.tar.bz2
+Patch0: pam_systemd.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
 %description
@@ -41,8 +42,11 @@
 
 %prep
 %setup -q
+%patch0 -p1
 
 %build
+#needed by patch0
+autoreconf
 %configure
 make %{?jobs:-j%jobs};
 

++ pam_systemd.patch ++
Index: pam-config-0.79/src/Makefile.am
===
--- pam-config-0.79.orig/src/Makefile.am
+++ pam-config-0.79/src/Makefile.am
@@ -30,7 +30,7 @@ pam_config_SOURCES = pam-config.c load_c
mod_pam_group.c mod_pam_time.c mod_pam_ssh.c mod_pam_succeed_if.c \
mod_pam_csync.c mod_pam_fp.c mod_pam_fprint.c mod_pam_pwhistory.c \
mod_pam_selinux.c mod_pam_gnome_keyring.c mod_pam_passwdqc.c \
-   mod_pam_exec.c mod_pam_sss.c mod_pam_fprintd.c
+   mod_pam_exec.c mod_pam_sss.c mod_pam_fprintd.c mod_pam_systemd.c
 
 noinst_HEADERS = pam-config.h pam-module.h
 
Index: pam-config-0.79/src/mod_pam_systemd.c
===
--- /dev/null
+++ pam-config-0.79/src/mod_pam_systemd.c
@@ -0,0 +1,120 @@
+/* Copyright (C) 2011 Frederic Crozat
+   Author: Frederic Crozat fcro...@suse.com
+
+   This program is free software; you can redistribute it and/or modify
+   it under the terms of the GNU General Public License version 2 as
+   published by the Free Software Foundation.
+
+   This program is distributed in the hope that it will be useful,
+   but WITHOUT ANY WARRANTY; without even the implied warranty of
+   MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+   GNU General Public License for more details.
+
+   You should have received a copy of the GNU General Public License
+   along with this program; if not, write to the Free Software Foundation,
+   Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA.  */
+
+#ifdef HAVE_CONFIG_H
+#include config.h
+#endif
+
+#include stdio.h
+#include string.h
+#include ctype.h
+#include stdlib.h
+
+#include pam-config.h
+#include pam-module.h
+
+static int
+write_config_systemd (pam_module_t *this, enum write_type op, FILE *fp)
+{
+  option_set_t *opt_set = this-get_opt_set (this, op);
+  char *opt;
+
+  if (debug)
+debug_write_call (this, op);
+
+  if (op != SESSION || !opt_set-is_enabled (opt_set, is_enabled))
+return 0;
+
+  fprintf (fp, session\toptional\tpam_systemd.so);
+
+  if (opt_set-is_enabled (opt_set, debug))
+fprintf(fp,  debug);
+  if ((opt = opt_set-get_opt (opt_set, kill_session_processes)))
+fprintf(fp,  kill-session-processes=%s,opt);
+  if ((opt = opt_set-get_opt (opt_set, kill_only_users)))
+fprintf(fp,  kill-only-users=%s,opt);
+  if ((opt = opt_set-get_opt (opt_set, kill_exclude_users)))
+fprintf(fp,  kill-exclude-users=%s,opt);
+  if ((opt = opt_set-get_opt (opt_set, controllers)))
+fprintf(fp,  controllers=%s,opt);
+  if ((opt = opt_set-get_opt (opt_set, reset_controllers)))
+fprintf(fp,  reset-controllers=%s,opt);
+
+  fprintf(fp, \n);
+  return 0;
+
+}
+
+static int
+parse_config_systemd (pam_module_t *this, char *args, write_type_t type)
+{
+  option_set_t *opt_set = this-get_opt_set (this, type);
+
+  if (debug)
+printf ( parse_config_%s (%s): '%s'\n, this-name,
+   type2string (type), args ? args : );
+
+  opt_set-enable (opt_set, is_enabled, TRUE);
+
+  while (args  strlen (args)  0)
+{
+  char *cp = strsep (args,  \t);
+
+  if (args)
+   while (isspace ((int) *args))
+ ++args;
+
+  if (strcmp (cp, debug) == 0)
+  opt_set-enable (opt_set, debug, TRUE);
+  else if (strncmp (cp, kill-session-processes=, 13) == 0)
+  opt_set-set_opt (opt_set, kill_session_processes, 
strdup(cp[13]));
+  else if (strncmp (cp, kill-only-users=, 16) ==