[arch-commits] Commit in pambase/trunk (PKGBUILD system-login)

2020-07-21 Thread Tobias Powalowski via arch-commits
Date: Tuesday, July 21, 2020 @ 13:00:24
  Author: tpowa
Revision: 392326

upgpkg: pambase 20200721.1-1: bump for new pam 1.4.0, deprecation of tally2

Modified:
  pambase/trunk/PKGBUILD
  pambase/trunk/system-login

--+
 PKGBUILD |6 +++---
 system-login |4 ++--
 2 files changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-07-21 12:13:38 UTC (rev 392325)
+++ PKGBUILD2020-07-21 13:00:24 UTC (rev 392326)
@@ -1,8 +1,8 @@
 # Maintainer: Dave Reisner 
 
 pkgname=pambase
-pkgver=20190105.1
-pkgrel=2
+pkgver=20200721.1
+pkgrel=1
 pkgdesc="Base PAM configuration for services"
 arch=('any')
 url="https://www.archlinux.org;
@@ -21,7 +21,7 @@
 'etc/pam.d/other')
 sha256sums=('3eb67872e436817ec97c4f3795adba2cf1d3829ea4e107ef5747569e4eeb5746'
 '005736b9bd650ff5e5d82a7e288853776d5bb8c90185d5774c07231c1e1c64a9'
-'1e5dd7dd31a81381f4a00179844bd45f15e4ead46cc4d5a1a0f2c0701189829b'
+'7ed354fca93af277cb139a7b98be985d573c6a5e5585528b0e76b9a401e59749'
 '005736b9bd650ff5e5d82a7e288853776d5bb8c90185d5774c07231c1e1c64a9'
 '6eb1acdd3fa9f71a7f93fbd529be57ea65bcafc6e3a98a06af4d88013fc6a567'
 'd5ed59ec2157c19c87964a162f7ca84d53c19fb2bd68d3fbc1671ba8d906346f')

Modified: system-login
===
--- system-login2020-07-21 12:13:38 UTC (rev 392325)
+++ system-login2020-07-21 13:00:24 UTC (rev 392326)
@@ -1,11 +1,11 @@
 #%PAM-1.0
 
-auth   required   pam_tally2.soonerr=succeed file=/var/log/tallylog
+auth   required   pam_faillock.soonerr=succeed 
file=/var/log/tallylog
 auth   required   pam_shells.so
 auth   requisite  pam_nologin.so
 auth   includesystem-auth
 
-accountrequired   pam_tally2.so 
+accountrequired   pam_faillock.so 
 accountrequired   pam_access.so
 accountrequired   pam_nologin.so
 accountincludesystem-auth


[arch-commits] Commit in pambase/trunk (PKGBUILD system-login)

2017-10-06 Thread Christian Hesse
Date: Friday, October 6, 2017 @ 13:01:18
  Author: eworm
Revision: 307046

upgpkg: pambase 20171006-1

add pam_keyinit.so to system-login

Modified:
  pambase/trunk/PKGBUILD
  pambase/trunk/system-login

--+
 PKGBUILD |   14 +++---
 system-login |1 +
 2 files changed, 8 insertions(+), 7 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-10-06 12:55:17 UTC (rev 307045)
+++ PKGBUILD2017-10-06 13:01:18 UTC (rev 307046)
@@ -2,7 +2,7 @@
 # Maintainer: Dave Reisner 
 
 pkgname=pambase
-pkgver=20130928
+pkgver=20171006
 pkgrel=1
 pkgdesc="Base PAM configuration for services"
 arch=('any')
@@ -20,12 +20,12 @@
 'etc/pam.d/system-remote-login'
 'etc/pam.d/system-services'
 'etc/pam.d/other')
-md5sums=('6116b8e199a3dfd26a085a67a718435d'
- '477237985820117a0e6e1b13a86eb599'
- '7464f86d346b22dd07b433c341a33aab'
- '477237985820117a0e6e1b13a86eb599'
- '6969307eef026979703a6eba33c2e3eb'
- '6e6c8719e5989d976a14610f340bd33a')
+sha256sums=('3eb67872e436817ec97c4f3795adba2cf1d3829ea4e107ef5747569e4eeb5746'
+'005736b9bd650ff5e5d82a7e288853776d5bb8c90185d5774c07231c1e1c64a9'
+'75b3bc548ff8b037d28bda9413d2e18ddda17c96a7956f00d259b9d29b87a5b3'
+'005736b9bd650ff5e5d82a7e288853776d5bb8c90185d5774c07231c1e1c64a9'
+'6eb1acdd3fa9f71a7f93fbd529be57ea65bcafc6e3a98a06af4d88013fc6a567'
+'de66118684a2ecec18017dd96e50a489f30465510250c007ced16f81fb542ba5')
 
 package() {
   install -dm755 "$pkgdir/etc/pam.d"

Modified: system-login
===
--- system-login2017-10-06 12:55:17 UTC (rev 307045)
+++ system-login2017-10-06 13:01:18 UTC (rev 307046)
@@ -12,6 +12,7 @@
 password   includesystem-auth
 
 sessionoptional   pam_loginuid.so
+sessionoptional   pam_keyinit.so   force revoke
 sessionincludesystem-auth
 sessionoptional   pam_motd.so  motd=/etc/motd
 sessionoptional   pam_mail.so  dir=/var/spool/mail standard quiet


[arch-commits] Commit in pambase/trunk (PKGBUILD system-login)

2013-01-13 Thread Dave Reisner
Date: Sunday, January 13, 2013 @ 15:59:41
  Author: dreisner
Revision: 175107

upgpkg: pambase 20130113-1

- remove pam_ck_connector
- add quiet to pam_mail (FS#31999)

Modified:
  pambase/trunk/PKGBUILD
  pambase/trunk/system-login

--+
 PKGBUILD |   12 +++-
 system-login |3 +--
 2 files changed, 4 insertions(+), 11 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2013-01-13 20:54:46 UTC (rev 175106)
+++ PKGBUILD2013-01-13 20:59:41 UTC (rev 175107)
@@ -2,7 +2,7 @@
 # Maintainer: Dave Reisner dreis...@archlinux.org
 
 pkgname=pambase
-pkgver=20120701
+pkgver=20130113
 pkgrel=1
 pkgdesc=Base PAM configuration for services
 arch=('any')
@@ -22,20 +22,14 @@
 'etc/pam.d/other')
 md5sums=('5f169a4ffe7ed69f58e106cdd2d760df'
  '477237985820117a0e6e1b13a86eb599'
- '17c691f2da319df8fe851bc47cc1d662'
+ '560c6575b1272508c8818219ce023c10'
  '477237985820117a0e6e1b13a86eb599'
  '30fe7d41e054ee43fab7855bf88a07e5'
  '6e6c8719e5989d976a14610f340bd33a')
 
 package() {
   install -dm755 $pkgdir/etc/pam.d
-  install -m644 -t $pkgdir/etc/pam.d \
-  system-auth \
-  system-local-login \
-  system-login \
-  system-remote-login \
-  system-services \
-  other
+  install -m644 -t $pkgdir/etc/pam.d ${source[@]}
 }
 
 # vim:set ts=2 sw=2 et:

Modified: system-login
===
--- system-login2013-01-13 20:54:46 UTC (rev 175106)
+++ system-login2013-01-13 20:59:41 UTC (rev 175107)
@@ -15,6 +15,5 @@
 sessionrequired   pam_env.so
 sessionincludesystem-auth
 sessionoptional   pam_motd.so  motd=/etc/motd
-sessionoptional   pam_mail.so  dir=/var/spool/mail standard
--session   optional   pam_ck_connector.so  nox11
+sessionoptional   pam_mail.so  dir=/var/spool/mail standard quiet
 -session   optional   pam_systemd.so



[arch-commits] Commit in pambase/trunk (PKGBUILD system-login)

2012-07-01 Thread Dave Reisner
Date: Sunday, July 1, 2012 @ 11:34:13
  Author: dreisner
Revision: 162842

upgpkg: pambase 20120701-1

- add pam_ck_connector for logins

Modified:
  pambase/trunk/PKGBUILD
  pambase/trunk/system-login

--+
 PKGBUILD |6 +++---
 system-login |1 +
 2 files changed, 4 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2012-07-01 11:43:58 UTC (rev 162841)
+++ PKGBUILD2012-07-01 15:34:13 UTC (rev 162842)
@@ -2,7 +2,7 @@
 # Maintainer: Dave Reisner dreis...@archlinux.org
 
 pkgname=pambase
-pkgver=20120602
+pkgver=20120701
 pkgrel=1
 pkgdesc=Base PAM configuration for services
 arch=('any')
@@ -22,14 +22,14 @@
 'etc/pam.d/other')
 md5sums=('5f169a4ffe7ed69f58e106cdd2d760df'
  '477237985820117a0e6e1b13a86eb599'
- '887c4fa3f878fc8651cc5e6f027fe5a5'
+ '17c691f2da319df8fe851bc47cc1d662'
  '477237985820117a0e6e1b13a86eb599'
  '30fe7d41e054ee43fab7855bf88a07e5'
  '6e6c8719e5989d976a14610f340bd33a')
 
 package() {
   install -dm755 $pkgdir/etc/pam.d
-  install -t $pkgdir/etc/pam.d -m644 \
+  install -m644 -t $pkgdir/etc/pam.d \
   system-auth \
   system-local-login \
   system-login \

Modified: system-login
===
--- system-login2012-07-01 11:43:58 UTC (rev 162841)
+++ system-login2012-07-01 15:34:13 UTC (rev 162842)
@@ -16,4 +16,5 @@
 sessionincludesystem-auth
 sessionoptional   pam_motd.so  motd=/etc/motd
 sessionoptional   pam_mail.so  dir=/var/spool/mail standard
+-session   optional   pam_ck_connector.so  nox11
 -session   optional   pam_systemd.so