From 75c95abd14b93ee25c156f5145ca5459adc373bb Mon Sep 17 00:00:00 2001 From: Rosa Date: Wed, 1 Feb 2012 18:25:58 +0400 Subject: [PATCH 1/2] Automatic import for version 1.1.4 --- .abf.yml | 2 +- Linux-PAM-1.1.3.tar.bz2.sign | 8 -- ...M-1.1.4-add-now-missing-nis-constant.patch | 11 ++ Linux-PAM-1.1.4.tar.bz2.sign | 8 ++ pam.spec | 122 ++++++++++-------- system-auth.pamd | 1 + 6 files changed, 92 insertions(+), 60 deletions(-) delete mode 100644 Linux-PAM-1.1.3.tar.bz2.sign create mode 100644 Linux-PAM-1.1.4-add-now-missing-nis-constant.patch create mode 100644 Linux-PAM-1.1.4.tar.bz2.sign diff --git a/.abf.yml b/.abf.yml index f20f568..60eb8ed 100644 --- a/.abf.yml +++ b/.abf.yml @@ -1,3 +1,3 @@ sources: - "Linux-PAM-1.1.3.tar.bz2": 97d36d2b9af3211b4818ea8e6fcc6893ca1b6722 + "Linux-PAM-1.1.4.tar.bz2": 4634b09f9e059f384ce69dbaa4a67f88bef5cf7b "pam-redhat-0.99.10-1.tar.bz2": 09e618edc5dcda9a6eb435a31db742afca673ae1 diff --git a/Linux-PAM-1.1.3.tar.bz2.sign b/Linux-PAM-1.1.3.tar.bz2.sign deleted file mode 100644 index 10af18a..0000000 --- a/Linux-PAM-1.1.3.tar.bz2.sign +++ /dev/null @@ -1,8 +0,0 @@ ------BEGIN PGP SIGNATURE----- -Version: GnuPG v1.4.9 (GNU/Linux) -Comment: See http://www.kernel.org/signature.html for info - -iD8DBQBMyYZZyGugalF9Dw4RAtMkAJwIeAEXVkGZ3mL4YQKixP5zx3D6iACghePh -sG43bk6Idz0UGC24QRQPDYE= -=lJnB ------END PGP SIGNATURE----- diff --git a/Linux-PAM-1.1.4-add-now-missing-nis-constant.patch b/Linux-PAM-1.1.4-add-now-missing-nis-constant.patch new file mode 100644 index 0000000..977a0b2 --- /dev/null +++ b/Linux-PAM-1.1.4-add-now-missing-nis-constant.patch @@ -0,0 +1,11 @@ +--- Linux-PAM-1.1.4/modules/pam_unix/support.c.yp_const~ 2011-07-19 14:31:36.081046306 +0200 ++++ Linux-PAM-1.1.4/modules/pam_unix/support.c 2011-07-19 14:31:38.058067705 +0200 +@@ -21,6 +21,8 @@ + #include + #ifdef HAVE_RPCSVC_YPCLNT_H + #include ++#else ++#define YPERR_SUCCESS 0 + #endif + + #include diff --git a/Linux-PAM-1.1.4.tar.bz2.sign b/Linux-PAM-1.1.4.tar.bz2.sign new file mode 100644 index 0000000..ed4c6f2 --- /dev/null +++ b/Linux-PAM-1.1.4.tar.bz2.sign @@ -0,0 +1,8 @@ +-----BEGIN PGP SIGNATURE----- +Version: GnuPG v1.4.11 (GNU/Linux) +Comment: See http://www.kernel.org/signature.html for info + +iD8DBQBOBHzAyGugalF9Dw4RAvUUAJ0SfOT7ITyalk4JsmIe5tJSdIB5ygCfZ2ku +aHp5ptRfKYgWdlnFv+3F7H4= +=kqy6 +-----END PGP SIGNATURE----- diff --git a/pam.spec b/pam.spec index 37b19cb..4ce0365 100644 --- a/pam.spec +++ b/pam.spec @@ -1,5 +1,5 @@ -%define libname %mklibname %name 0 -%define develname %mklibname %name -d +%define libname %mklibname %{name} 0 +%define develname %mklibname %{name} -d %define with_prelude 0 %{?_without_prelude: %{expand: %%global with_prelude 0}} @@ -9,7 +9,7 @@ Summary: A security tool which provides authentication for applications Name: pam -Version: 1.1.3 +Version: 1.1.4 Release: 4 # The library is BSD licensed with option to relicense as GPLv2+ - this option is redundant # as the BSD license allows that anyway. pam_timestamp and pam_console modules are GPLv2+, @@ -28,14 +28,14 @@ Source9: system-auth.5 Source10: config-util.5 # RedHat patches -Patch1: pam-1.0.90-redhat-modules.patch -Patch2: pam-1.0.91-std-noclose.patch -Patch4: pam-1.1.0-console-nochmod.patch -Patch5: pam-1.1.0-notally.patch -Patch7: pam-1.1.0-console-fixes.patch -Patch9: pam-1.1.2-noflex.patch -Patch10: pam-1.1.3-nouserenv.patch -Patch11: pam-1.1.3-console-abstract.patch +Patch1: pam-1.0.90-redhat-modules.patch +Patch2: pam-1.0.91-std-noclose.patch +Patch4: pam-1.1.0-console-nochmod.patch +Patch5: pam-1.1.0-notally.patch +Patch7: pam-1.1.0-console-fixes.patch +Patch9: pam-1.1.2-noflex.patch +Patch10: pam-1.1.3-nouserenv.patch +Patch11: pam-1.1.3-console-abstract.patch # Mandriva specific sources/patches # (fl) fix infinite loop @@ -53,6 +53,8 @@ Patch521: Linux-PAM-0.99.3.0-pbuild-rh.patch Patch700: pam_fix_static_pam_console.patch # (fc) do not output error when no file is in /etc/security/console.perms.d/ Patch701: pam-1.1.0-console-nopermsd.patch +# (proyvind): add missing constant that went with rpc removal from glibc 2.14 +Patch702: Linux-PAM-1.1.4-add-now-missing-nis-constant.patch #add missing documentation Source501: pam_tty_audit.8 @@ -87,14 +89,14 @@ having to recompile programs that handle authentication. %package doc Summary: Additional documentation for %{name} Group: System/Libraries -Requires: %{name} = %{version} +Requires: %{name} = %{EVRD} %description doc PAM (Pluggable Authentication Modules) is a system security tool that allows system administrators to set authentication policy without having to recompile programs that handle authentication. -This is the documentation package of %{name} +This is the documentation package of %{name}. %package -n %{libname} Summary: Libraries for %{name} @@ -107,23 +109,21 @@ PAM (Pluggable Authentication Modules) is a system security tool that allows system administrators to set authentication policy without having to recompile programs that handle authentication. -This package contains the librairies for %{name} +This package contains the libraries for %{name}. %package -n %{develname} Summary: Development headers and libraries for %{name} Group: Development/Other -Requires: %{libname} = %{version} -Provides: %{name}-devel = %{version}-%{release} -Provides: lib%{name}-devel = %{version}-%{release} -Obsoletes: %{name}-devel <= 0.77-9mdk -Obsoletes: %{mklibname %name 0 -d} <= 0.99.8.1 +Requires: %{libname} = %{EVRD} +Provides: %{name}-devel = %{EVRD} +Obsoletes: %{mklibname %{name} 0 -d} <= 0.99.8.1 %description -n %{develname} PAM (Pluggable Authentication Modules) is a system security tool that allows system administrators to set authentication policy without having to recompile programs that handle authentication. -This package contains the development librairies for %{name} +This package contains the development libraries for %{name}. %prep %setup -q -n Linux-PAM-%{version} -a 2 @@ -149,6 +149,7 @@ mv pam-redhat-%{pam_redhat_version}/* modules %patch521 -p1 -b .pbuild-rh %patch700 -p1 -b .static %patch701 -p1 -b .nopermsd +%patch702 -p1 -b .nis_const~ # 08/08/2008 - vdanen - make pam provide pam_unix until we can work out all the issues in pam_tcb; this # just makes things easier but is not meant to be a permanent solution @@ -185,28 +186,29 @@ CFLAGS="$RPM_OPT_FLAGS -fPIC -I%{_includedir}/db_nss -D_GNU_SOURCE" \ %make %install -mkdir -p $RPM_BUILD_ROOT%{_includedir}/security -mkdir -p $RPM_BUILD_ROOT/%{_lib}/security -make install DESTDIR=$RPM_BUILD_ROOT LDCONFIG=: -install -d -m 755 $RPM_BUILD_ROOT/etc/pam.d -install -m 644 %{SOURCE5} $RPM_BUILD_ROOT/etc/pam.d/other -install -m 644 %{SOURCE6} $RPM_BUILD_ROOT/etc/pam.d/system-auth -install -m 644 %{SOURCE7} $RPM_BUILD_ROOT/etc/pam.d/config-util -install -m 600 /dev/null $RPM_BUILD_ROOT%{_sysconfdir}/security/opasswd -install -d -m 755 $RPM_BUILD_ROOT/var/log -install -m 600 /dev/null $RPM_BUILD_ROOT/var/log/tallylog +mkdir -p %{buildroot}%{_includedir}/security +mkdir -p %{buildroot}/%{_lib}/security +%makeinstall_std LDCONFIG=: +install -d -m 755 %{buildroot}/etc/pam.d +install -m 644 %{SOURCE5} %{buildroot}/etc/pam.d/other +install -m 644 %{SOURCE6} %{buildroot}/etc/pam.d/system-auth +install -m 644 %{SOURCE7} %{buildroot}/etc/pam.d/config-util +install -m 600 /dev/null %{buildroot}%{_sysconfdir}/security/opasswd +install -d -m 755 %{buildroot}/var/log +install -m 600 /dev/null %{buildroot}/var/log/tallylog # Install man pages. -install -m 644 %{SOURCE9} %{SOURCE10} $RPM_BUILD_ROOT%{_mandir}/man5/ - -# remove unpackaged .la files -rm -rf $RPM_BUILD_ROOT/%{_lib}/*.la $RPM_BUILD_ROOT/%{_lib}/security/*.la +install -m 644 %{SOURCE9} %{SOURCE10} %{buildroot}%{_mandir}/man5/ # no longer needed, handled by ACL in udev -for phase in auth acct passwd session ; do - ln -sf pam_unix.so $RPM_BUILD_ROOT/%{_lib}/security/pam_unix_${phase}.so +for phase in auth acct passwd session ; do + ln -sf pam_unix.so %{buildroot}/%{_lib}/security/pam_unix_${phase}.so done +# cleanup +rm -f %{buildroot}/%{_lib}/security/*.la +rm -f %{buildroot}/%{_lib}/*.la + %find_lang Linux-PAM %check @@ -215,7 +217,7 @@ done for dir in modules/pam_* ; do if [ -d ${dir} ] && [ ${dir} != "modules/pam_selinux" && [ ${dir} != "modules/pam_sepermit" ]; then [ ${dir} = "modules/pam_tally" ] && continue - if ! ls -1 $RPM_BUILD_ROOT/%{_lib}/security/`basename ${dir}`*.so ; then + if ! ls -1 %{buildroot}/%{_lib}/security/`basename ${dir}`*.so ; then echo ERROR `basename ${dir}` did not build a module. exit 1 fi @@ -224,10 +226,10 @@ done # Check for module problems. Specifically, check that every module we just # installed can actually be loaded by a minimal PAM-aware application. -/sbin/ldconfig -n $RPM_BUILD_ROOT/%{_lib} -for module in $RPM_BUILD_ROOT/%{_lib}/security/pam*.so ; do - if ! env LD_LIBRARY_PATH=$RPM_BUILD_ROOT/%{_lib} \ - %{SOURCE8} -ldl -lpam -L$RPM_BUILD_ROOT/%{_lib} ${module} ; then +/sbin/ldconfig -n %{buildroot}/%{_lib} +for module in %{buildroot}/%{_lib}/security/pam*.so ; do + if ! env LD_LIBRARY_PATH=%{buildroot}/%{_lib} \ + %{SOURCE8} -ldl -lpam -L%{buildroot}/%{_lib} ${module} ; then echo ERROR module: ${module} cannot be loaded. exit 1 fi @@ -237,7 +239,7 @@ done if [ ! -a /var/log/tallylog ] ; then install -m 600 /dev/null /var/log/tallylog fi -if [ -f /etc/login.defs -a ! "$(grep -q USE_TCB /etc/login.defs)" ]; then +if [ -f /etc/login.defs ] && ! grep -q USE_TCB /etc/login.defs; then /usr/sbin/set_tcb --auto --migrate fi @@ -294,10 +296,28 @@ fi %doc doc/txts doc/specs/rfc86.0.txt Copyright - - - %changelog +* Tue Dec 13 2011 Oden Eriksson 1.1.4-4 ++ Revision: 740745 +- delete the libtool *.la files +- attempt to relink against db_nss-devel 5.2.x + + + Per Øyvind Karlsen + - no need for removing .la files, it's done automatically by spec-helper now + - apply some cosmetics + - use %%{EVRD} macro + - drop obsolete obsoletes ;) + - ditch bogus provides + - fix broken check for USE_TCB in /etc/login.defs making script always run + +* Sat Sep 03 2011 Tomasz Pawel Gajc 1.1.4-2 ++ Revision: 698188 +- enable systemd pam suport (since udev-173 ther is no more udev_acl, and systemd takes over ACL) + +* Tue Jul 19 2011 Per Øyvind Karlsen 1.1.4-1 ++ Revision: 690602 +- new release + * Tue Jul 19 2011 Per Øyvind Karlsen 1.1.3-4 + Revision: 690600 - remove obsolete/deprecated rpm stuff @@ -333,7 +353,7 @@ fi + Revision: 454902 - Patch701: do not complain if there is no files in /etc/security/console.perms.d/ -* Sun Sep 27 2009 Olivier Blin 1.1.0-5mdv2010.0 +* Sun Sep 27 2009 Olivier Blin 1.1.0-5mdv2010.0 + Revision: 450211 - fix crash on some archs, pam is building with static all functions with is plain wrong, this tends to make pam_comsole_apply @@ -394,11 +414,11 @@ fi + Revision: 271144 - call set_tcb in %%post and require tcb itself as a result -* Tue Aug 12 2008 Olivier Blin 0.99.8.1-15mdv2009.0 +* Tue Aug 12 2008 Olivier Blin 0.99.8.1-15mdv2009.0 + Revision: 271055 - move pam_tcb conflict in the proper lib package (#42709) -* Mon Aug 11 2008 Olivier Blin 0.99.8.1-14mdv2009.0 +* Mon Aug 11 2008 Olivier Blin 0.99.8.1-14mdv2009.0 + Revision: 270658 - conflict with old tcb package that contained pam_unix @@ -480,7 +500,7 @@ fi + Revision: 84662 - show 0.99.3.0 notes only when upgrading from an older version -* Mon Sep 10 2007 Olivier Blin 0.99.8.1-4mdv2008.0 +* Mon Sep 10 2007 Olivier Blin 0.99.8.1-4mdv2008.0 + Revision: 84153 - make evdev mouse devices owned by console user (fix synclient, #32955) @@ -489,7 +509,7 @@ fi - Update patches 40 & 5 with latest version from RH (Fix Mdv bug #32741) - Patch44 (RH): fix homedir init with namespace module -* Mon Aug 13 2007 Olivier Blin 0.99.8.1-2mdv2008.0 +* Mon Aug 13 2007 Olivier Blin 0.99.8.1-2mdv2008.0 + Revision: 62485 - add scanner devices in the usb group (#29489, #29562) - make sure devices are accessible by their group if specified in console.perms (#29489) @@ -512,7 +532,7 @@ fi - rename sources to match RH spec file - remove useless chmod -* Tue Jul 24 2007 Olivier Blin 0.99.8.1-1mdv2008.0 +* Tue Jul 24 2007 Olivier Blin 0.99.8.1-1mdv2008.0 + Revision: 55033 - 0.99.8.1 - update RH patches diff --git a/system-auth.pamd b/system-auth.pamd index 80a9d7c..7b15fd6 100644 --- a/system-auth.pamd +++ b/system-auth.pamd @@ -14,3 +14,4 @@ session optional pam_keyinit.so revoke session required pam_limits.so session [success=1 default=ignore] pam_succeed_if.so service in crond quiet use_uid session required pam_tcb.so +-session optional pam_systemd.so From 58b4e341f323222fe3735c5afc2c560a69ce4e34 Mon Sep 17 00:00:00 2001 From: Rosa Date: Tue, 7 Aug 2012 12:05:53 +0000 Subject: [PATCH 2/2] Automatic import for version 1.1.4-9 --- dlopen.sh | 0 pam.spec | 137 +++++++++++++++++++++++++++++++++++++----------------- 2 files changed, 94 insertions(+), 43 deletions(-) mode change 100755 => 100644 dlopen.sh diff --git a/dlopen.sh b/dlopen.sh old mode 100755 new mode 100644 diff --git a/pam.spec b/pam.spec index 4ce0365..2f3d628 100644 --- a/pam.spec +++ b/pam.spec @@ -1,20 +1,28 @@ -%define libname %mklibname %{name} 0 +%define major 0 +%define libname %mklibname %{name} %{major} +%define libnamec %mklibname %{name}c %{major} +%define libname_misc %mklibname %{name}_misc %{major} %define develname %mklibname %{name} -d %define with_prelude 0 %{?_without_prelude: %{expand: %%global with_prelude 0}} %{?_with_prelude: %{expand: %%global with_prelude 1}} +%define bootstrap 0 +%{?_without_bootstrap: %global bootstrap 0} +%{?_with_bootstrap: %global bootstrap 1} + %define pam_redhat_version 0.99.10-1 Summary: A security tool which provides authentication for applications Name: pam Version: 1.1.4 -Release: 4 +Release: 9 # The library is BSD licensed with option to relicense as GPLv2+ - this option is redundant # as the BSD license allows that anyway. pam_timestamp and pam_console modules are GPLv2+, License: BSD and GPLv2+ Group: System/Libraries +Url: http://www.kernel.org/pub/linux/libs/pam/index.html Source0: ftp://ftp.kernel.org/pub/linux/libs/pam/library/Linux-PAM-%{version}.tar.bz2 Source1: ftp://ftp.kernel.org/pub/linux/libs/pam/library/Linux-PAM-%{version}.tar.bz2.sign Source2: pam-redhat-%{pam_redhat_version}.tar.bz2 @@ -26,6 +34,9 @@ Source7: config-util.pamd Source8: dlopen.sh Source9: system-auth.5 Source10: config-util.5 +#add missing documentation +Source501: pam_tty_audit.8 +Source502: README # RedHat patches Patch1: pam-1.0.90-redhat-modules.patch @@ -56,19 +67,14 @@ Patch701: pam-1.1.0-console-nopermsd.patch # (proyvind): add missing constant that went with rpc removal from glibc 2.14 Patch702: Linux-PAM-1.1.4-add-now-missing-nis-constant.patch -#add missing documentation -Source501: pam_tty_audit.8 -Source502: README -Requires: cracklib-dicts -Requires: setup >= 2.7.12-2 -Requires: pam_tcb >= 1.0.2-16 -Conflicts: initscripts < 3.94 -Requires(pre): rpm-helper -Requires(post): coreutils -Requires(post): tcb >= 1.0.2-16 -BuildRequires: bison cracklib-devel flex +BuildRequires: bison +BuildRequires: cracklib-devel +BuildRequires: flex +%if !%{bootstrap} +# this pulls in the mega texlive load BuildRequires: linuxdoc-tools -BuildRequires: db_nss-devel >= 4.6 +%endif +BuildRequires: db_nss-devel BuildRequires: openssl-devel BuildRequires: libaudit-devel BuildRequires: glibc-crypt_blowfish-devel @@ -77,9 +83,13 @@ BuildRequires: prelude-devel >= 0.9.0 %else BuildConflicts: prelude-devel %endif -Obsoletes: pamconfig -Provides: pamconfig -Url: http://www.kernel.org/pub/linux/libs/pam/index.html +Requires: cracklib-dicts +Requires: setup >= 2.7.12-2 +Requires: pam_tcb >= 1.0.2-16 +Requires(pre): rpm-helper +Requires(post): coreutils +Requires(post): tcb >= 1.0.2-16 +Conflicts: %{_lib}pam0 < 1.1.4-5 %description PAM (Pluggable Authentication Modules) is a system security tool that @@ -92,31 +102,39 @@ Group: System/Libraries Requires: %{name} = %{EVRD} %description doc -PAM (Pluggable Authentication Modules) is a system security tool that -allows system administrators to set authentication policy without -having to recompile programs that handle authentication. - This is the documentation package of %{name}. %package -n %{libname} -Summary: Libraries for %{name} +Summary: Library for %{name} Group: System/Libraries -Conflicts: %{name} < 0.99.8.1-10mdv -Conflicts: pam_tcb < 1.0.2-16 +Conflicts: pam < 1.1.4-5 %description -n %{libname} -PAM (Pluggable Authentication Modules) is a system security tool that -allows system administrators to set authentication policy without -having to recompile programs that handle authentication. +This package contains the library libpam for %{name}. -This package contains the libraries for %{name}. +%package -n %{libnamec} +Summary: Library for %{name} +Group: System/Libraries +Conflicts: %{_lib}pam0 < 1.1.4-5 + +%description -n %{libnamec} +This package contains the library libpamc for %{name}. + +%package -n %{libname_misc} +Summary: Library for %{name} +Group: System/Libraries +Conflicts: %{_lib}pam0 < 1.1.4-5 + +%description -n %{libname_misc} +This package contains the library libpam_misc for %{name}. %package -n %{develname} Summary: Development headers and libraries for %{name} Group: Development/Other Requires: %{libname} = %{EVRD} +Requires: %{libnamec} = %{EVRD} +Requires: %{libname_misc} = %{EVRD} Provides: %{name}-devel = %{EVRD} -Obsoletes: %{mklibname %{name} 0 -d} <= 0.99.8.1 %description -n %{develname} PAM (Pluggable Authentication Modules) is a system security tool that @@ -160,7 +178,6 @@ mv pam-redhat-%{pam_redhat_version}/* modules # sed -i "s/ $d / /" modules/Makefile.am #done - install -m644 %{SOURCE501} %{SOURCE502} modules/pam_tty_audit/ mkdir -p doc/txts @@ -215,8 +232,8 @@ rm -f %{buildroot}/%{_lib}/*.la # (blino) we don't want to test if SE Linux is built, it's disabled # Make sure every module subdirectory gave us a module. Yes, this is hackish. for dir in modules/pam_* ; do -if [ -d ${dir} ] && [ ${dir} != "modules/pam_selinux" && [ ${dir} != "modules/pam_sepermit" ]; then - [ ${dir} = "modules/pam_tally" ] && continue +if [ -d ${dir} ] && [[ "${dir}" != "modules/pam_selinux" ]] && [[ "${dir}" != "modules/pam_sepermit" ]]; then + [[ "${dir}" = "modules/pam_tally" ]] && continue if ! ls -1 %{buildroot}/%{_lib}/security/`basename ${dir}`*.so ; then echo ERROR `basename ${dir}` did not build a module. exit 1 @@ -229,7 +246,7 @@ done /sbin/ldconfig -n %{buildroot}/%{_lib} for module in %{buildroot}/%{_lib}/security/pam*.so ; do if ! env LD_LIBRARY_PATH=%{buildroot}/%{_lib} \ - %{SOURCE8} -ldl -lpam -L%{buildroot}/%{_lib} ${module} ; then + sh %{SOURCE8} -ldl -lpam -L%{buildroot}/%{_lib} ${module} ; then echo ERROR module: ${module} cannot be loaded. exit 1 fi @@ -243,15 +260,14 @@ if [ -f /etc/login.defs ] && ! grep -q USE_TCB /etc/login.defs; then /usr/sbin/set_tcb --auto --migrate fi - %files -f Linux-PAM.lang %doc NEWS README.0.99.8.1.update.urpmi %docdir %{_docdir}/%{name} %dir /etc/pam.d %config(noreplace) /etc/environment -%config(noreplace) /etc/pam.d/other -%attr(0644,root,shadow) %config(noreplace) /etc/pam.d/system-auth -%config(noreplace) /etc/pam.d/config-util +%config /etc/pam.d/other +%attr(0644,root,shadow) %config /etc/pam.d/system-auth +%config /etc/pam.d/config-util /sbin/mkhomedir_helper /sbin/pam_console_apply /sbin/pam_tally2 @@ -271,18 +287,22 @@ fi %config(noreplace) %{_sysconfdir}/security/opasswd %dir %{_sysconfdir}/security/console.apps %dir %{_sysconfdir}/security/console.perms.d +%dir /%{_lib}/security +/%{_lib}/security/*.so +/%{_lib}/security/pam_filter %dir /var/run/console %ghost %verify(not md5 size mtime) /var/log/tallylog %{_mandir}/man5/* %{_mandir}/man8/* %files -n %{libname} -/%{_lib}/libpam.so.* -/%{_lib}/libpamc.so.* -/%{_lib}/libpam_misc.so.* -/%{_lib}/security/*.so -/%{_lib}/security/pam_filter -%dir /%{_lib}/security +/%{_lib}/libpam.so.%{major}* + +%files -n %{libnamec} +/%{_lib}/libpamc.so.%{major}* + +%files -n %{libname_misc} +/%{_lib}/libpam_misc.so.%{major}* %files -n %{develname} %doc Copyright @@ -297,6 +317,37 @@ fi %changelog +* Wed May 23 2012 Per Øyvind Karlsen 1.1.4-9 ++ Revision: 800224 +- add a versioned conflicts to deal with pam modules having been moved out of + library package, ensuring that the library package doesn't get upgraded + independent of the pam package which now ships the modules which would lead + to modules possibly missing and anything using pam left broken + +* Sun Apr 29 2012 Per Øyvind Karlsen 1.1.4-8 ++ Revision: 794382 +- pam files *really* shouldn't be config(noreplace) but rather %%config, otherwise + upgrades where these files has changed between releases will very easily turn + fugly (TODO: post RFC about this as a policy and implement rpmlint check to + enforce it) + +* Fri Mar 09 2012 Per Øyvind Karlsen 1.1.4-7 ++ Revision: 783687 +- rebuild to get rid of false devel() dependency in main package + +* Wed Mar 07 2012 Per Øyvind Karlsen 1.1.4-6 ++ Revision: 782601 +- fix module subdirectory test +- fix assumption of dlopen.sh being executable (which will no longer be true as + all files packaged with src.rpms are now always given 644 for attributes) +- rebuild with internal dependency generator + + + Matthew Dawkins + - rebuild for db_nss + - moved security modules to main pkg + - split up libs into individual pkgs + - cleaned up spec + * Tue Dec 13 2011 Oden Eriksson 1.1.4-4 + Revision: 740745 - delete the libtool *.la files