f755dfc
Name:          oath-toolkit
c96c66b
Version:       2.6.11
241300c
Release:       4%{?dist}
f755dfc
License:       GPLv3+
f755dfc
Summary:       One-time password components
9d265ea
BuildRequires: make
62bbb9e
BuildRequires: pam-devel
62bbb9e
BuildRequires: gtk-doc
62bbb9e
BuildRequires: libtool
62bbb9e
BuildRequires: libtool-ltdl-devel
62bbb9e
BuildRequires: xmlsec1-devel
62bbb9e
BuildRequires: xmlsec1-openssl-devel
62bbb9e
BuildRequires: autoconf
62bbb9e
BuildRequires: automake
241300c
BuildRequires: gnupg2
cc2a386
Source0:       https://download.savannah.nongnu.org/releases/%{name}/%{name}-%{version}.tar.gz
241300c
Source1:       https://download.savannah.nongnu.org/releases/%{name}/%{name}-%{version}.tar.gz.sig
241300c
# gpg2 --recv-keys EDA21E94B565716F
241300c
# gpg2 --armor --export D73CF638C53C06BE > keyring.asc
241300c
Source2:       keyring.asc
cc2a386
URL:           https://www.nongnu.org/oath-toolkit/
0857356
Patch0:        oath-toolkit-2.6.9-lockfile.patch
f755dfc
f755dfc
%description
f755dfc
The OATH Toolkit provide components for building one-time password
f755dfc
authentication systems. It contains shared libraries, command line tools and a
f755dfc
PAM module. Supported technologies include the event-based HOTP algorithm
f755dfc
(RFC4226) and the time-based TOTP algorithm (RFC6238). OATH stands for Open
f755dfc
AuTHentication, which is the organization that specify the algorithms. For
f755dfc
managing secret key files, the Portable Symmetric Key Container (PSKC) format
f755dfc
described in RFC6030 is supported.
f755dfc
f755dfc
%package -n liboath
f755dfc
Summary:          Library for OATH handling
f755dfc
License:          LGPLv2+
f755dfc
# https://fedorahosted.org/fpc/ticket/174
f755dfc
Provides:         bundled(gnulib)
f755dfc
f755dfc
%description -n liboath
f755dfc
OATH stands for Open AuTHentication, which is the organization that
f755dfc
specify the algorithms. Supported technologies include the event-based
f755dfc
HOTP algorithm (RFC4226) and the time-based TOTP algorithm (RFC6238).
f755dfc
f755dfc
%package -n liboath-devel
f755dfc
Summary:  Development files for liboath
f755dfc
License:  LGPLv2+
f755dfc
Requires: liboath%{?_isa} = %{version}-%{release}
f755dfc
f755dfc
%description -n liboath-devel
f755dfc
Development files for liboath.
f755dfc
f755dfc
%package -n liboath-doc
f755dfc
Summary:   Documentation files for liboath
f755dfc
License:   LGPLv2+
f755dfc
Requires:  liboath = %{version}-%{release}
f755dfc
Requires:  gtk-doc
f755dfc
BuildArch: noarch
f755dfc
f755dfc
%description -n liboath-doc
f755dfc
Documentation files for liboath.
f755dfc
f755dfc
%package -n libpskc
f755dfc
Summary:          Library for PSKC handling
f755dfc
License:          LGPLv2+
f755dfc
Requires:         xml-common
f755dfc
# https://fedorahosted.org/fpc/ticket/174
f755dfc
Provides:         bundled(gnulib)
f755dfc
f755dfc
%description -n libpskc
f755dfc
Library for managing secret key files, the Portable Symmetric Key
f755dfc
Container (PSKC) format described in RFC6030 is supported.
f755dfc
f755dfc
%package -n libpskc-devel
f755dfc
Summary:  Development files for libpskc
f755dfc
License:  LGPLv2+
f755dfc
Requires: libpskc%{?_isa} = %{version}-%{release}
f755dfc
f755dfc
%description -n libpskc-devel
f755dfc
Development files for libpskc.
f755dfc
f755dfc
%package -n libpskc-doc
f755dfc
Summary:   Documentation files for libpskc
f755dfc
License:   LGPLv2+
f755dfc
Requires:  libpskc = %{version}-%{release}
f755dfc
Requires:  gtk-doc
f755dfc
BuildArch: noarch
f755dfc
f755dfc
%description -n libpskc-doc
f755dfc
Documentation files for libpskc.
f755dfc
f755dfc
%package -n oathtool
f755dfc
Summary:  A command line tool for generating and validating OTPs
f755dfc
License:  GPLv3+
f755dfc
# https://fedorahosted.org/fpc/ticket/174
f755dfc
Provides: bundled(gnulib)
f755dfc
f755dfc
%description -n oathtool
f755dfc
A command line tool for generating and validating OTPs.
f755dfc
f755dfc
%package -n pskctool
f755dfc
Summary:  A command line tool for manipulating PSKC data
f755dfc
# https://fedorahosted.org/fpc/ticket/174
f755dfc
Provides: bundled(gnulib)
67333c1
Requires: xmlsec1-openssl%{?_isa}
f755dfc
f755dfc
%description -n pskctool
f755dfc
A command line tool for manipulating PSKC data.
f755dfc
f755dfc
%package -n pam_oath
f755dfc
Summary:  A PAM module for pluggable login authentication for OATH
f755dfc
Requires: pam
f755dfc
f755dfc
%description -n pam_oath
f755dfc
A PAM module for pluggable login authentication for OATH.
f755dfc
f755dfc
%prep
241300c
%{gpgverify} --keyring='%{SOURCE2}' --signature='%{SOURCE1}' --data='%{SOURCE0}'
241300c
%autosetup -p1
f755dfc
f755dfc
%build
68d5114
autoreconf -fi
f755dfc
%configure --with-pam-dir=%{_libdir}/security
f755dfc
f755dfc
# Kill rpaths and link with --as-needed
fb4e760
for d in liboath libpskc pskctool oathtool pam_oath
f755dfc
do
f755dfc
  sed -i 's|^hardcode_libdir_flag_spec=.*|hardcode_libdir_flag_spec=""|g' $d/libtool
f755dfc
  sed -i 's|^runpath_var=LD_RUN_PATH|runpath_var=DIE_RPATH_DIE|g' $d/libtool
f755dfc
  sed -i 's| -shared | -Wl,--as-needed\0|g' $d/libtool
f755dfc
done
f755dfc
f755dfc
make %{?_smp_mflags}
f755dfc
f755dfc
%install
f755dfc
make %{?_smp_mflags} DESTDIR=%{buildroot} install
f755dfc
f755dfc
# Remove static objects and libtool files
f755dfc
rm -f %{buildroot}%{_libdir}/*.{a,la}
f755dfc
rm -f %{buildroot}%{_libdir}/security/*.la
f755dfc
f755dfc
# Make /etc/liboath directory
f755dfc
mkdir -p -m 0600 %{buildroot}%{_sysconfdir}/liboath
f755dfc
9b8a86e
%ldconfig_scriptlets -n liboath
f755dfc
9b8a86e
%ldconfig_scriptlets -n libpskc
f755dfc
f755dfc
%files -n liboath
f755dfc
%doc liboath/COPYING
f755dfc
%attr(0600, root, root) %dir %{_sysconfdir}/liboath
f755dfc
%{_libdir}/liboath.so.*
f755dfc
f755dfc
%files -n liboath-devel
f755dfc
%{_includedir}/liboath
f755dfc
%{_libdir}/liboath.so
f755dfc
%{_libdir}/pkgconfig/liboath.pc
f755dfc
f755dfc
%files -n liboath-doc
f755dfc
%{_mandir}/man3/oath*
f755dfc
%{_datadir}/gtk-doc/html/liboath/*
f755dfc
f755dfc
%files -n libpskc
f755dfc
%doc libpskc/README
f755dfc
%{_libdir}/libpskc.so.*
f755dfc
%{_datadir}/xml/pskc
f755dfc
f755dfc
%files -n libpskc-devel
f755dfc
%{_includedir}/pskc
f755dfc
%{_libdir}/libpskc.so
f755dfc
%{_libdir}/pkgconfig/libpskc.pc
f755dfc
f755dfc
%files -n libpskc-doc
f755dfc
%{_mandir}/man3/pskc*
f755dfc
%{_datadir}/gtk-doc/html/libpskc/*
f755dfc
f755dfc
%files -n oathtool
f755dfc
%doc oathtool/COPYING
f755dfc
%{_bindir}/oathtool
f755dfc
%{_mandir}/man1/oathtool.*
f755dfc
f755dfc
%files -n pskctool
f755dfc
%{_bindir}/pskctool
f755dfc
%{_mandir}/man1/pskctool.*
f755dfc
f755dfc
%files -n pam_oath
f755dfc
%doc pam_oath/README pam_oath/COPYING
f755dfc
%{_libdir}/security/pam_oath.so
f755dfc
f755dfc
%changelog
241300c
* Thu Apr 11 2024 Jaroslav Škarvada <jskarvad@redhat.com> - 2.6.11-4
241300c
- Added gpg2 signature verification
241300c
577cf06
* Thu Jan 25 2024 Fedora Release Engineering <releng@fedoraproject.org> - 2.6.11-3
577cf06
- Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild
577cf06
e15c731
* Sun Jan 21 2024 Fedora Release Engineering <releng@fedoraproject.org> - 2.6.11-2
e15c731
- Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild
e15c731
c96c66b
* Thu Jan 11 2024 Jaroslav Škarvada <jskarvad@redhat.com> - 2.6.11-1
c96c66b
- New version
c96c66b
  Resolves: rhbz#2257841
c96c66b
c0e83ea
* Wed Jan  3 2024 Jaroslav Škarvada <jskarvad@redhat.com> - 2.6.10-1
c0e83ea
- New version
c0e83ea
  Resolves: rhbz#2256555
c0e83ea
58b5a6b
* Thu Jul 20 2023 Fedora Release Engineering <releng@fedoraproject.org> - 2.6.9-2
58b5a6b
- Rebuilt for https://fedoraproject.org/wiki/Fedora_39_Mass_Rebuild
58b5a6b
0857356
* Tue Jul 11 2023 Jaroslav Škarvada <jskarvad@redhat.com> - 2.6.9-1
0857356
- New version
0857356
  Resolves: rhbz#2221430
0857356
d92d5a2
* Thu Jan 19 2023 Fedora Release Engineering <releng@fedoraproject.org> - 2.6.7-5
d92d5a2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild
d92d5a2
965c1b1
* Fri Jul 22 2022 Fedora Release Engineering <releng@fedoraproject.org> - 2.6.7-4
965c1b1
- Rebuilt for https://fedoraproject.org/wiki/Fedora_37_Mass_Rebuild
965c1b1
1c7436c
* Thu Jan 20 2022 Fedora Release Engineering <releng@fedoraproject.org> - 2.6.7-3
1c7436c
- Rebuilt for https://fedoraproject.org/wiki/Fedora_36_Mass_Rebuild
1c7436c
b851818
* Thu Jul 22 2021 Fedora Release Engineering <releng@fedoraproject.org> - 2.6.7-2
b851818
- Rebuilt for https://fedoraproject.org/wiki/Fedora_35_Mass_Rebuild
b851818
62bbb9e
* Mon May  3 2021 Jaroslav Škarvada <jskarvad@redhat.com> - 2.6.7-1
62bbb9e
- New version
62bbb9e
  Resolves: rhbz#1955967
62bbb9e
762e2ed
* Tue Jan 26 2021 Fedora Release Engineering <releng@fedoraproject.org> - 2.6.6-2
762e2ed
- Rebuilt for https://fedoraproject.org/wiki/Fedora_34_Mass_Rebuild
762e2ed
cc2a386
* Wed Jan 20 2021 Jaroslav Škarvada <jskarvad@redhat.com> - 2.6.6-1
cc2a386
- New version
cc2a386
  Resolves: rhbz#1918498
cc2a386
- Updated source URL
cc2a386
00790e2
* Mon Jan  4 2021 Jaroslav Škarvada <jskarvad@redhat.com> - 2.6.5-1
00790e2
- New version
00790e2
  Resolves: rhbz#1911419
00790e2
2f12245
* Thu Nov 12 2020 Jaroslav Škarvada <jskarvad@redhat.com> - 2.6.4-1
2f12245
- New version
2f12245
  Resolves: rhbz#1896920
2f12245
6a63806
* Mon Nov  9 2020 Jaroslav Škarvada <jskarvad@redhat.com> - 2.6.3-1
6a63806
- New version
6a63806
  Resolves: rhbz#1895618
6a63806
8aff760
* Tue Jul 28 2020 Fedora Release Engineering <releng@fedoraproject.org> - 2.6.2-6
8aff760
- Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild
8aff760
6ef0025
* Mon May  4 2020 Jaroslav Škarvada <jskarvad@redhat.com> - 2.6.2-5
6ef0025
- Added support for configurable lock file locations and set the default path
6ef0025
  Resolves: rhbz#1178036
6ef0025
e66d35a
* Wed Jan 29 2020 Fedora Release Engineering <releng@fedoraproject.org> - 2.6.2-4
e66d35a
- Rebuilt for https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild
e66d35a
2d254f6
* Thu Jul 25 2019 Fedora Release Engineering <releng@fedoraproject.org> - 2.6.2-3
2d254f6
- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild
2d254f6
d95224b
* Fri Feb 01 2019 Fedora Release Engineering <releng@fedoraproject.org> - 2.6.2-2
d95224b
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild
d95224b
68d5114
* Fri Jul 20 2018 Jaroslav Škarvada <jskarvad@redhat.com> - 2.6.2-1
68d5114
- New version
68d5114
- Fixed FTBFS
68d5114
  Resolves: rhbz#1605276
68d5114
c2985ce
* Fri Jul 13 2018 Fedora Release Engineering <releng@fedoraproject.org> - 2.6.1-7
c2985ce
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild
c2985ce
b6ce11c
* Thu Feb 08 2018 Fedora Release Engineering <releng@fedoraproject.org> - 2.6.1-6
b6ce11c
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild
b6ce11c
28b962b
* Thu Aug 03 2017 Fedora Release Engineering <releng@fedoraproject.org> - 2.6.1-5
28b962b
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild
28b962b
915161e
* Thu Jul 27 2017 Fedora Release Engineering <releng@fedoraproject.org> - 2.6.1-4
915161e
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild
915161e
cacee4e
* Sat Feb 11 2017 Fedora Release Engineering <releng@fedoraproject.org> - 2.6.1-3
cacee4e
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild
cacee4e
26ada41
* Thu Feb 04 2016 Fedora Release Engineering <releng@fedoraproject.org> - 2.6.1-2
26ada41
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild
26ada41
73f6e10
* Tue Aug  4 2015 Jaroslav Škarvada <jskarvad@redhat.com> - 2.6.1-1
73f6e10
- New version
73f6e10
5660d8b
* Wed Jun 17 2015 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.6.0-2
5660d8b
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
5660d8b
4ed1ade
* Thu May 21 2015 Jaroslav Škarvada <jskarvad@redhat.com> - 2.6.0-1
4ed1ade
- New version
4ed1ade
- Dropped strdup-null-check patch (upstreamed)
4ed1ade
446d133
* Fri Jan 30 2015 Jaroslav Škarvada <jskarvad@redhat.com> - 2.4.1-9
446d133
- Fixed invalid reads in libpskc due to references to old (freed) xmlDoc
446d133
  (by retain-original-xmldoc patch), patch provided by David Woodhouse
446d133
  Resolves: rhbz#1129491
446d133
fb4e760
* Tue Nov 11 2014 Jaroslav Škarvada <jskarvad@redhat.com> - 2.4.1-8
fb4e760
- Removed RHEL conditionals (not needed any more)
fb4e760
f9a55d7
* Fri Nov  7 2014 Jaroslav Škarvada <jskarvad@redhat.com> - 2.4.1-7
f9a55d7
- Added check for strdup failure (by strdup-null-check patch)
f9a55d7
  Resolves: rhbz#1161360
f9a55d7
2965eda
* Sun Aug 17 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.1-6
2965eda
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
2965eda
5921fb4
* Tue Aug  5 2014 Jaroslav Škarvada <jskarvad@redhat.com> - 2.4.1-5
5921fb4
- Added support for RHEL (i.e. no PSKC yet on RHEL)
5921fb4
0aed213
* Sat Jun 07 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.1-4
0aed213
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
0aed213
67333c1
* Thu Feb 20 2014 Jaroslav Škarvada <jskarvad@redhat.com> - 2.4.1-3
67333c1
- Added xmlsec1-openssl to requires
67333c1
  Resolves: rhbz#1066477
67333c1
df3176d
* Mon Feb 17 2014 Jaroslav Škarvada <jskarvad@redhat.com> - 2.4.1-2
df3176d
- Added xmlsec1-openssl-devel to buildrequires
df3176d
c18eaeb
* Thu Feb 13 2014 Jaroslav Škarvada <jskarvad@redhat.com> - 2.4.1-1
c18eaeb
- New version
c18eaeb
  Resolves: rhbz#1064764
c18eaeb
6f1a193
* Sat Aug 03 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.0-2
6f1a193
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
6f1a193
7285d83
* Tue Jul 23 2013 Jaroslav Škarvada <jskarvad@redhat.com> - 2.4.0-1
7285d83
- New version
7285d83
  Resolves: rhbz#987378
7285d83
c47b59a
* Wed Jul 10 2013 Jaroslav Škarvada <jskarvad@redhat.com> - 2.2.0-1
c47b59a
- New version
c47b59a
  Resolves: rhbz#982986
c47b59a
f755dfc
* Wed Jun  5 2013 Jaroslav Škarvada <jskarvad@redhat.com> - 2.0.2-3
f755dfc
- Fixed requirements according to reviewer comments
f755dfc
- Linked with --as-needed
f755dfc
- Fixed man pages (by man-fix patch)
f755dfc
f755dfc
* Mon Apr  8 2013 Jaroslav Škarvada <jskarvad@redhat.com> - 2.0.2-2
f755dfc
- Added /etc/liboath directory to hold configuration / user lists
f755dfc
f755dfc
* Sun Apr 07 2013 Jaroslav Škarvada <jskarvad@redhat.com> - 2.0.2-1
f755dfc
- Initial version