Hello community,

here is the log from the commit of package pam-config for openSUSE:Factory 
checked in at 2016-06-05 14:19:26
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/pam-config (Old)
 and      /work/SRC/openSUSE:Factory/.pam-config.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "pam-config"

Changes:
--------
--- /work/SRC/openSUSE:Factory/pam-config/pam-config.changes    2016-04-06 
11:50:55.000000000 +0200
+++ /work/SRC/openSUSE:Factory/.pam-config.new/pam-config.changes       
2016-06-05 14:19:27.000000000 +0200
@@ -1,0 +2,10 @@
+Tue May 31 15:41:15 CEST 2016 - ku...@suse.de
+
+- No %ghost entries anymore, common-*-pc files are now real config 
+  files for better tracking of modifications.
+- Update to version 0.91
+  - Adjust for Linux-PAM 1.3.0
+  - Automatically replace obsolete PAM modules no longer installed
+  - Extend error messages
+
+-------------------------------------------------------------------

Old:
----
  pam-config-0.89.tar.bz2

New:
----
  common-account-pc
  common-auth-pc
  common-password-pc
  common-session-pc
  pam-config-0.91.tar.bz2

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ pam-config.spec ++++++
--- /var/tmp/diff_new_pack.EhqeEF/_old  2016-06-05 14:19:28.000000000 +0200
+++ /var/tmp/diff_new_pack.EhqeEF/_new  2016-06-05 14:19:28.000000000 +0200
@@ -20,10 +20,15 @@
 Summary:        Modify common PAM configuration files
 License:        GPL-2.0
 Group:          System/Management
-Version:        0.89
+Version:        0.91
 Release:        0
-PreReq:         pam >= 0.99
+PreReq:         pam >= 1.3.0
+Url:            https://github.com/SUSE/pam-config
 Source:         %{name}-%{version}.tar.bz2
+Source1:        common-account-pc
+Source2:        common-auth-pc
+Source3:        common-password-pc
+Source4:        common-session-pc
 BuildRoot:      %{_tmppath}/%{name}-%{version}-build
 
 %description
@@ -45,13 +50,14 @@
 %install
 make install DESTDIR=$RPM_BUILD_ROOT
 mkdir -p $RPM_BUILD_ROOT/%{_sysconfdir}/pam.d
-for i in account auth password session ; do
-  touch $RPM_BUILD_ROOT/%{_sysconfdir}/pam.d/common-$i-pc
-done
+install -m 644 %SOURCE1 $RPM_BUILD_ROOT/%{_sysconfdir}/pam.d/
+install -m 644 %SOURCE2 $RPM_BUILD_ROOT/%{_sysconfdir}/pam.d/
+install -m 644 %SOURCE3 $RPM_BUILD_ROOT/%{_sysconfdir}/pam.d/
+install -m 644 %SOURCE4 $RPM_BUILD_ROOT/%{_sysconfdir}/pam.d/
 %{find_lang} pam-config
 
 %post
-if [ ! -f /etc/pam.d/common-auth-pc ] ; then
+if [ "$1" = "1" ]; then
   pam-config --debug --create --force
 else
   pam-config --debug --update ||:
@@ -82,9 +88,9 @@
 %defattr(-,root,root)
 %{_sbindir}/pam-config
 %doc %{_mandir}/man8/pam-config.8*
-%ghost %config %{_sysconfdir}/pam.d/common-account-pc
-%ghost %config %{_sysconfdir}/pam.d/common-auth-pc
-%ghost %config %{_sysconfdir}/pam.d/common-password-pc
-%ghost %config %{_sysconfdir}/pam.d/common-session-pc
+%config %{_sysconfdir}/pam.d/common-account-pc
+%config %{_sysconfdir}/pam.d/common-auth-pc
+%config %{_sysconfdir}/pam.d/common-password-pc
+%config %{_sysconfdir}/pam.d/common-session-pc
 
 %changelog

++++++ common-account-pc ++++++
#%PAM-1.0
#
# This file is autogenerated by pam-config. All changes
# will be overwritten.
#
# Account-related modules common to all services
#
# This file is included from other service-specific PAM config files,
# and should contain a list of the account modules that define
# the central access policy for use on the system.  The default is to
# only deny service to users whose accounts are expired.
#
account required        pam_unix.so     try_first_pass 
++++++ common-auth-pc ++++++
#%PAM-1.0
#
# This file is autogenerated by pam-config. All changes
# will be overwritten.
#
# Authentication-related modules common to all services
#
# This file is included from other service-specific PAM config files,
# and should contain a list of the authentication modules that define
# the central authentication scheme for use on the system
# (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the
# traditional Unix authentication mechanisms.
#
auth    required        pam_env.so      
auth    required        pam_unix.so     try_first_pass 
++++++ common-password-pc ++++++
#%PAM-1.0
#
# This file is autogenerated by pam-config. All changes
# will be overwritten.
#
# Password-related modules common to all services
#
# This file is included from other service-specific PAM config files,
# and should contain a list of modules that define  the services to be
# used to change user passwords.
#
password        requisite       pam_cracklib.so 
password        required        pam_unix.so     use_authtok nullok shadow 
try_first_pass 
++++++ common-session-pc ++++++
#%PAM-1.0
#
# This file is autogenerated by pam-config. All changes
# will be overwritten.
#
# Session-related modules common to all services
#
# This file is included from other service-specific PAM config files,
# and should contain a list of modules that define tasks to be performed
# at the start and end of sessions of *any* kind (both interactive and
# non-interactive
#
session required        pam_limits.so   
session required        pam_unix.so     try_first_pass 
session optional        pam_umask.so    
session optional        pam_env.so      
++++++ pam-config-0.89.tar.bz2 -> pam-config-0.91.tar.bz2 ++++++
++++ 14075 lines of diff (skipped)


Reply via email to