File pam-config.spec of Package pam-config

#
# spec file for package pam-config (Version 0.50)
#
# Copyright (c) 2008 SUSE LINUX Products GmbH, Nuernberg, Germany.
# This file and all modifications and additions to the pristine
# package are under the same license as the package itself.
#
# Please submit bugfixes or comments via http://bugs.opensuse.org/
#

# norootforbuild


Name:           pam-config
Summary:        Modify common PAM configuration files
Version:        0.50
Release:        1
License:        GPL v2 only
AutoReqProv:    on
PreReq:         pam >= 0.99
Requires:       pam-modules >= 10.2
Group:          System/Management
Source:         %{name}-%{version}.tar.bz2
BuildRoot:      %{_tmppath}/%{name}-%{version}-build

%description
pam-config is a command line utility to maintain the common PAM
configuration files included by most PAM application configuration
files. It can be used to configure a system for different network or
hardware based authentication schemes. pam-config can also
add/adjust/remove other PAM modules and their options.



%prep
%setup -q

%build
%configure
make

%install
make install DESTDIR=$RPM_BUILD_ROOT
mkdir -p $RPM_BUILD_ROOT/%{_sysconfdir}/pam.d
for i in account auth password session ; do
  touch $RPM_BUILD_ROOT/%{_sysconfdir}/pam.d/common-$i-pc
done
%{find_lang} pam-config

%clean
rm -rf $RPM_BUILD_ROOT

%post
if [ ! -f /etc/pam.d/common-auth-pc ] ; then
  pam-config --debug --initialize
else
  pam-config --debug --update ||:
fi

%postun
if [ $1 == 0 ]; then
  # Deinstall
  dir=/etc/security
  for conf in pam_unix2.conf pam_pwcheck.conf ; do
    if [ -f $dir/$conf.pam-config-backup -a ! -f $dir/$conf ]; then
      mv -v $dir/$conf.pam-config-backup $dir/$conf
    fi
  done
  dir=/etc/pam.d
  for pamd in common-account common-auth common-password common-session ; do
    if [ -f $dir/$pamd.pam-config-backup -a -L $dir/$pamd ]; then
      rm -v $dir/$pamd && mv -v $dir/$pamd.pam-config-backup $dir/$pamd
    fi
    # common-*-pc are %ghost, so we have to move them away...
    if [ -f $dir/$pamd-pc ]; then
      mv -v $dir/$pamd-pc $dir/$pamd-pc.bak
    fi
  done
fi

%files -f pam-config.lang
%defattr(-,root,root)
%{_sbindir}/pam-config
%doc %{_mandir}/man8/pam-config.8*
%ghost %config %{_sysconfdir}/pam.d/common-account-pc
%ghost %config %{_sysconfdir}/pam.d/common-auth-pc
%ghost %config %{_sysconfdir}/pam.d/common-password-pc
%ghost %config %{_sysconfdir}/pam.d/common-session-pc

%changelog
* Wed Feb 13 2008 kukuk@suse.de
- Version 0.50
  - Add pam_time and pam_group support
  - Rewrite option handling
* Fri Nov 23 2007 mc@suse.de
- Version 0.27
  - Move write_config after sanitize_check calles
* Wed Nov 14 2007 mc@suse.de
- Version 0.26
  - Add support for ldap-account_only
* Tue Nov 13 2007 mc@suse.de
- Version 0.25
  - Do not check for installed pam-module on
  delete request [#337369].
  - fix missconfiguration of pam_krb5 [#335521]
* Thu Oct 25 2007 sschober@suse.de
- Version 0.24:
  - Bug fixing [#328519]
  - integrated testsuite
* Tue Aug 14 2007 sschober@suse.de
- Version 0.23:
  - Bug fixing
  - Support for pam_thinkfinger [#300201] [Fate#301952]
* Tue Aug 14 2007 sschober@suse.de
- Version 0.22:
  - Bug fixing
  - Support for pam_ck_connector [#297559]
* Fri Jul 27 2007 kukuk@suse.de
- Version 0.21:
  - Add translations
  - Bug fixing
  - Add pam_cryptpass
* Fri Jul 06 2007 kukuk@suse.de
- Version 0.20:
  - Rewrite internal interface
  - Add pam_unix and pam_mount
* Wed Jun 27 2007 kukuk@suse.de
- Version 0.16:
  - Add support for pam_lastlog and pam_loginuid
* Mon Jan 29 2007 kukuk@suse.de
- Version 0.15:
  - Fix -d handling of minlen option of pam_pwcheck
* Fri Jan 26 2007 kukuk@suse.de
- Version 0.14:
  - Add --krb5_ignore_unknown_principals option
  - Add --pam_pwcheck-no_minlen option [bnc#227395]
* Wed Oct 25 2006 kukuk@suse.de
- Version 0.13:
  - Add pam_capability support
  - pam_apparmor should only be optional [Fate#300510]
* Wed Sep 20 2006 kukuk@suse.de
- Fix debug flag handling for pam_cracklib/pam_pwcheck
* Thu Sep 14 2006 kukuk@suse.de
- Version 0.11:
  - Changes to account stack with krb5 and ldap
  - Add support for pam_umask.so
* Fri Sep 01 2006 kukuk@suse.de
- Version 0.10:
  - Fix first install if pam-modules was updated before
  - Document missing options in manual page
* Fri Aug 25 2006 kukuk@suse.de
- Version 0.9:
  - Add pam_winbind support
  - Rename pam_krb5afs to pam_krb5 if we find it
  - Support minimum_uid for pam_krb5
* Fri Aug 25 2006 kukuk@suse.de
- Add LUM support and no_obscure_checks to pam_pwcheck (0.8)
* Thu Aug 24 2006 kukuk@suse.de
- Version 0.7:
  - Add support for pam_cracklib.
  - Add support for pam_apparmor.
  - Fix stacking of pam_unix2 with pam_ldap.
* Wed Aug 23 2006 kukuk@suse.de
- Fix stacking of modules, add query option for YaST2 (version 0.6)
* Tue Aug 22 2006 kukuk@suse.de
- Bug fixes, add --update option (version 0.5)
* Tue Aug 22 2006 kukuk@suse.de
- Add support for ccreds and pkcs11 (version 0.4)
* Mon Aug 21 2006 kukuk@suse.de
- Add support for ldap and krb5 (version 0.3)
* Mon Aug 21 2006 kukuk@suse.de
- Add documentation (version 0.2)
* Mon Aug 21 2006 kukuk@suse.de
- Initial release
openSUSE Build Service is sponsored by