Configures authentication and identity sources from supported profiles

Edit Package authselect
https://github.com/authselect/authselect

Authselect is designed to be a replacement for authconfig but it takes
a different approach to configure the system. Instead of letting
the administrator build the PAM stack with a tool (which may potentially
end up with a broken configuration), it would ship several tested stacks
(profiles) that solve a use-case and are well tested and supported.
At the same time, some obsolete features of authconfig are not
supported by authselect.

Refresh
Refresh
Source Files
Filename Size Changed
authselect-1.2.3.tar.gz 0000558773 546 KB
authselect.changes 0000001612 1.57 KB
authselect.spec 0000011186 10.9 KB
Revision 2 (latest revision is 6)
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 906817 from Neal Gompa's avatar Neal Gompa (Pharaoh_Atem) (revision 2)
- Move the scriptlet dependencies to the profiles subpackage
- Tighten the dependencies between library and profiles subpackage
- Fix upgrade path for package split
- Split profiles package for Shared Library Packaging policy 
- Update to version 1.2.3
  * Profiles: minimal: non-pasword authentication is now explicitly
    disabled in dconf
  * Profiles: fingerprint-auth stack now retains error code
    reported from fprintd
  * Profiles: systemd-resolved is now enabled by default in nis and
    minimal profiles
  * Profiles: pam_u2f configuration got new feature
    without-pam-u2f-nouserok
  * creating a new profile which is based on existing profile no
    longer creates broken symbolic links to non-existing files
  * cli: command names and descriptions shows translated text
    correctly now
  * cli: got new undocumented command uninstall which can be used
    by distributions when removing authselect package to remove
    authselect configuration from the system
  * lib: umask is now used with correct bits
Comments 0
openSUSE Build Service is sponsored by