authselect-1.2.3-5: remove nis support

Resolves: rhbz#1968396
This commit is contained in:
Pavel Březina 2021-06-09 11:58:03 +00:00
parent 05256ece4c
commit f6bddaba75
2 changed files with 10 additions and 97 deletions

View File

@ -1,6 +1,6 @@
From c25c89f98a131a4a3a44a7b8c16c448137a54419 Mon Sep 17 00:00:00 2001
From 7236f7a303215805de7195a8fdef7567543e8b0b Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?Pavel=20B=C5=99ezina?= <pbrezina@redhat.com>
Date: Wed, 9 Jun 2021 12:35:37 +0200
Date: Wed, 9 Jun 2021 13:59:01 +0200
Subject: [PATCH] rhel9: remove nis support
NIS is no longer supported in RHEL9.
@ -10,32 +10,26 @@ NIS is no longer supported in RHEL9.
profiles/nis/REQUIREMENTS | 13 ----
profiles/nis/dconf-db | 3 -
profiles/nis/dconf-locks | 2 -
profiles/nis/fingerprint-auth | 19 -----
profiles/nis/nsswitch.conf | 14 ----
profiles/nis/password-auth | 23 ------
profiles/nis/postlogin | 4 -
profiles/nis/system-auth | 24 ------
rpm/authselect.spec.in | 10 ---
src/compat/authcompat.py.in.in | 95 ------------------------
src/compat/authcompat_Options.py | 8 +-
src/man/authselect-migration.7.adoc | 2 +-
14 files changed, 6 insertions(+), 335 deletions(-)
11 files changed, 6 insertions(+), 269 deletions(-)
delete mode 100644 profiles/nis/README
delete mode 100644 profiles/nis/REQUIREMENTS
delete mode 100644 profiles/nis/dconf-db
delete mode 100644 profiles/nis/dconf-locks
delete mode 100644 profiles/nis/fingerprint-auth
delete mode 100644 profiles/nis/nsswitch.conf
delete mode 100644 profiles/nis/password-auth
delete mode 100644 profiles/nis/postlogin
delete mode 100644 profiles/nis/system-auth
diff --git a/profiles/Makefile.am b/profiles/Makefile.am
index 5dfab8047fc956babe47180601a0336c0a55d15f..c7d1b7c50748790c954e233926f233d82c8028c0 100644
index 95e27147b2b0a229a76a293884d605484d3fa841..c658521de01130f19f669fe0a6cb86c11043a406 100644
--- a/profiles/Makefile.am
+++ b/profiles/Makefile.am
@@ -11,19 +11,6 @@ dist_profile_minimal_DATA = \
$(top_srcdir)/profiles/minimal/system-auth \
@@ -13,19 +13,6 @@ dist_profile_minimal_DATA = \
$(top_srcdir)/profiles/minimal/dconf-locks \
$(NULL)
-profile_nisdir = $(authselect_profile_dir)/nis
@ -207,31 +201,6 @@ index 8a36fa9568344338272786394aece872185d0ab3..00000000000000000000000000000000
@@ -1,2 +0,0 @@
-/org/gnome/login-screen/enable-smartcard-authentication
-/org/gnome/login-screen/enable-fingerprint-authentication
diff --git a/profiles/nis/fingerprint-auth b/profiles/nis/fingerprint-auth
deleted file mode 100644
index eebec6d0d6edeae6a3eb224f0ff284016b0fc642..0000000000000000000000000000000000000000
--- a/profiles/nis/fingerprint-auth
+++ /dev/null
@@ -1,19 +0,0 @@
-{continue if "with-fingerprint"}
-auth required pam_env.so
-auth required pam_faillock.so preauth silent {include if "with-faillock"}
-auth sufficient pam_fprintd.so
-auth required pam_faillock.so authfail {include if "with-faillock"}
-auth required pam_deny.so
-
-account required pam_access.so {include if "with-pamaccess"}
-account required pam_faillock.so {include if "with-faillock"}
-account required pam_unix.so broken_shadow
-
-password required pam_deny.so
-
-session optional pam_keyinit.so revoke
-session required pam_limits.so
--session optional pam_systemd.so
-session optional pam_oddjob_mkhomedir.so {include if "with-mkhomedir"}
-session [success=1 default=ignore] pam_succeed_if.so service in crond quiet use_uid
-session required pam_unix.so
diff --git a/profiles/nis/nsswitch.conf b/profiles/nis/nsswitch.conf
deleted file mode 100644
index 9bee7d839f84ff39d54cb6ead9dea38e51736b4d..0000000000000000000000000000000000000000
@ -252,35 +221,6 @@ index 9bee7d839f84ff39d54cb6ead9dea38e51736b4d..00000000000000000000000000000000
-rpc: files nis {exclude if "with-custom-rpc"}
-services: files nis {exclude if "with-custom-services"}
-shadow: files nis {exclude if "with-custom-shadow"}
diff --git a/profiles/nis/password-auth b/profiles/nis/password-auth
deleted file mode 100644
index 9a8ae9cde644a4ac981f4b9553af2f0f428bfebb..0000000000000000000000000000000000000000
--- a/profiles/nis/password-auth
+++ /dev/null
@@ -1,23 +0,0 @@
-auth required pam_env.so
-auth required pam_faildelay.so delay=2000000
-auth required pam_faillock.so preauth silent {include if "with-faillock"}
-auth sufficient pam_u2f.so cue {include if "with-pam-u2f"}
-auth required pam_u2f.so cue {if not "without-pam-u2f-nouserok":nouserok} {include if "with-pam-u2f-2fa"}
-auth sufficient pam_unix.so {if not "without-nullok":nullok} try_first_pass
-auth required pam_faillock.so authfail {include if "with-faillock"}
-auth required pam_deny.so
-
-account required pam_access.so {include if "with-pamaccess"}
-account required pam_faillock.so {include if "with-faillock"}
-account required pam_unix.so broken_shadow
-
-password requisite pam_pwquality.so try_first_pass {if not "with-nispwquality":local_users_only}
-password sufficient pam_unix.so sha512 shadow {if not "without-nullok":nullok} try_first_pass use_authtok nis
-password required pam_deny.so
-
-session optional pam_keyinit.so revoke
-session required pam_limits.so
--session optional pam_systemd.so
-session optional pam_oddjob_mkhomedir.so {include if "with-mkhomedir"}
-session [success=1 default=ignore] pam_succeed_if.so service in crond quiet use_uid
-session required pam_unix.so
diff --git a/profiles/nis/postlogin b/profiles/nis/postlogin
deleted file mode 100644
index 04a11f049bc1e220c9064fba7b46eb243ddd4996..0000000000000000000000000000000000000000
@ -291,36 +231,6 @@ index 04a11f049bc1e220c9064fba7b46eb243ddd4996..00000000000000000000000000000000
-session [success=1 default=ignore] pam_succeed_if.so service !~ gdm* service !~ su* quiet
-session [default=1] pam_lastlog.so nowtmp {if "with-silent-lastlog":silent|showfailed}
-session optional pam_lastlog.so silent noupdate showfailed
diff --git a/profiles/nis/system-auth b/profiles/nis/system-auth
deleted file mode 100644
index 2e7462983d35e4a2f5cef8151ed53baaf7e5c790..0000000000000000000000000000000000000000
--- a/profiles/nis/system-auth
+++ /dev/null
@@ -1,24 +0,0 @@
-auth required pam_env.so
-auth required pam_faildelay.so delay=2000000
-auth required pam_faillock.so preauth silent {include if "with-faillock"}
-auth sufficient pam_fprintd.so {include if "with-fingerprint"}
-auth sufficient pam_u2f.so cue {include if "with-pam-u2f"}
-auth required pam_u2f.so cue {if not "without-pam-u2f-nouserok":nouserok} {include if "with-pam-u2f-2fa"}
-auth sufficient pam_unix.so {if not "without-nullok":nullok} try_first_pass
-auth required pam_faillock.so authfail {include if "with-faillock"}
-auth required pam_deny.so
-
-account required pam_access.so {include if "with-pamaccess"}
-account required pam_faillock.so {include if "with-faillock"}
-account required pam_unix.so broken_shadow
-
-password requisite pam_pwquality.so try_first_pass {if not "with-nispwquality":local_users_only}
-password sufficient pam_unix.so sha512 shadow {if not "without-nullok":nullok} try_first_pass use_authtok nis
-password required pam_deny.so
-
-session optional pam_keyinit.so revoke
-session required pam_limits.so
--session optional pam_systemd.so
-session optional pam_oddjob_mkhomedir.so {include if "with-mkhomedir"}
-session [success=1 default=ignore] pam_succeed_if.so service in crond quiet use_uid
-session required pam_unix.so
diff --git a/rpm/authselect.spec.in b/rpm/authselect.spec.in
index 628d6c91e9b3b4448787915fc1f9ac42f445bfc6..a0d508a716603771878781a62168fe0a71207f66 100644
--- a/rpm/authselect.spec.in

View File

@ -3,7 +3,7 @@
Name: authselect
Version: 1.2.3
Release: 4%{?dist}
Release: 5%{?dist}
Summary: Configures authentication and identity sources from supported profiles
URL: https://github.com/authselect/authselect
@ -291,6 +291,9 @@ exit 0
exit 0
%changelog
* Wed Jun 9 2021 Pavel Březina <pbrezina@redhat.com> - 1.2.3-5
- Remove nis support (rhbz#1968396)
* Wed Jun 9 2021 Pavel Březina <pbrezina@redhat.com> - 1.2.3-4
- Remove nis support (rhbz#1968396)