Update to openwsman-2.6.1, Review PAM rules

This commit is contained in:
Vitezslav Crhonek 2015-08-31 16:11:41 +02:00
parent 184cbebc2e
commit 945a87a996
5 changed files with 18 additions and 11 deletions

1
.gitignore vendored
View File

@ -14,3 +14,4 @@ openwsman-2.2.3.tar.bz2
/openwsman-2.4.14.tar.gz
/openwsman-2.4.15.tar.gz
/openwsman-2.6.0.tar.gz
/openwsman-2.6.1.tar.gz

View File

@ -1,15 +1,16 @@
diff -up openwsman-2.4.0/etc/pam/openwsman.pamsetup openwsman-2.4.0/etc/pam/openwsman
--- openwsman-2.4.0/etc/pam/openwsman.pamsetup 2013-09-27 17:14:39.147565052 +0200
+++ openwsman-2.4.0/etc/pam/openwsman 2013-09-27 17:15:12.744578165 +0200
diff -up openwsman-2.6.1/etc/pam/openwsman.pamsetup openwsman-2.6.1/etc/pam/openwsman
--- openwsman-2.6.1/etc/pam/openwsman.pamsetup 2015-08-27 15:46:46.000000000 +0200
+++ openwsman-2.6.1/etc/pam/openwsman 2015-08-31 16:08:28.166913889 +0200
@@ -1,7 +1,7 @@
#%PAM-1.0
-auth required pam_unix2.so nullok
+auth required pam_unix.so nullok
+auth required pam_unix.so nullok
auth required pam_nologin.so
-account required pam_unix2.so
+account required pam_unix.so
password required pam_pwcheck.so nullok
-password required pam_pwcheck.so nullok
-password required pam_unix2.so nullok use_first_pass use_authtok
-session required pam_unix2.so none
+password required pam_unix.so nullok use_first_pass use_authtok
+session required pam_unix.so none
+account required pam_unix.so
+password required pam_pwquality.so
+password required pam_unix.so nullok use_first_pass use_authtok
+session required pam_unix.so

View File

@ -6,7 +6,7 @@ diff -up openwsman-2.4.12/bindings/ruby/extconf.rb.orig openwsman-2.4.12/binding
major, minor, path = RUBY_VERSION.split(".")
-raise "SWIG failed to run" unless system("#{swig} -ruby -autorename -DRUBY_VERSION=#{major}#{minor} -I. -I/usr/include/openwsman -o openwsman_wrap.c openwsman.i")
+raise "SWIG failed to run" unless system("#{swig} -ruby -autorename -DRUBY_VERSION=#{major}#{minor} -I. -I/usr/include/openwsman -I/builddir/build/BUILD/openwsman-2.6.0/include/ -o openwsman_wrap.c openwsman.i")
+raise "SWIG failed to run" unless system("#{swig} -ruby -autorename -DRUBY_VERSION=#{major}#{minor} -I. -I/usr/include/openwsman -I/builddir/build/BUILD/openwsman-2.6.1/include/ -o openwsman_wrap.c openwsman.i")
$CPPFLAGS = "-I/usr/include/openwsman -I.."

View File

@ -15,7 +15,7 @@ BuildRequires: python python-devel perl
BuildRequires: perl-devel pkgconfig openssl-devel
BuildRequires: cmake
BuildRequires: systemd-units
Version: 2.6.0
Version: 2.6.1
Release: 1%{?dist}
Url: http://www.openwsman.org/
License: BSD
@ -319,6 +319,11 @@ rm -f /var/log/wsmand.log
%changelog
* Mon Aug 31 2015 Vitezslav Crhonek <vcrhonek@redhat.com> - 2.6.1-1
- Update to openwsman-2.6.1
- Review PAM rules
(pam_pwcheck is replaced by pam_pwquality, pam_unix has no 'none' option)
* Tue Jun 16 2015 Vitezslav Crhonek <vcrhonek@redhat.com> - 2.6.0-1
- Update to openwsman-2.6.0

View File

@ -1,2 +1,2 @@
4f2d9b1d7da6d87fcd38a9aa23559723 openwsmand.8.gz
824834a86040b98b03f3fc0f7f62e853 openwsman-2.6.0.tar.gz
3122980b37d70705c51c4600f503402a openwsman-2.6.1.tar.gz