[arch-commits] Commit in util-linux/trunk (PKGBUILD pam-common pam-login)

Dave Reisner dreisner at archlinux.org
Fri Jun 1 19:04:20 UTC 2012


    Date: Friday, June 1, 2012 @ 15:04:19
  Author: dreisner
Revision: 160408

Enable login utils, install associated pam files

Added:
  util-linux/trunk/pam-common
  util-linux/trunk/pam-login
Modified:
  util-linux/trunk/PKGBUILD

------------+
 PKGBUILD   |   23 ++++++++++++++++++-----
 pam-common |    6 ++++++
 pam-login  |   20 ++++++++++++++++++++
 3 files changed, 44 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===================================================================
--- PKGBUILD	2012-06-01 18:48:22 UTC (rev 160407)
+++ PKGBUILD	2012-06-01 19:04:19 UTC (rev 160408)
@@ -4,7 +4,7 @@
 
 pkgname=util-linux
 pkgver=2.21.2
-pkgrel=1
+pkgrel=2
 pkgdesc="Miscellaneous system utilities for Linux"
 url="http://www.kernel.org/pub/linux/utils/util-linux/"
 arch=('i686' 'x86_64')
@@ -14,7 +14,12 @@
 provides=("util-linux-ng=${pkgver}")
 license=('GPL2')
 options=('!libtool')
-source=(ftp://ftp.kernel.org/pub/linux/utils/${pkgname}/v2.21/${pkgname}-${pkgver}.tar.xz)
+source=(ftp://ftp.kernel.org/pub/linux/utils/${pkgname}/v2.21/${pkgname}-${pkgver}.tar.xz
+        pam-login
+        pam-common)
+md5sums=('54ba880f1d66782c2287ee2c898520e9'
+         '6aca1c10dad9c0feea2af6497de6ca82'
+         'a31374fef2cba0ca34dfc7078e2969e4')
 
 build() {
   cd "${srcdir}/${pkgname}-${pkgver}"
@@ -28,13 +33,14 @@
               --enable-write \
               --enable-raw \
               --disable-wall \
-              --enable-new-mount
+              --enable-new-mount \
+              --enable-login-utils
 
   make
 }
 
 check() {
-	make -C "$pkgname-$pkgver" check
+  make -C "$pkgname-$pkgver" check
 }
 
 package() {
@@ -51,5 +57,12 @@
 
   # delete stray empty dir, fixed upstream
   rm -r usr/share/man/ru
+
+  # setuid chfn and chsh
+  chmod 4755 "$pkgdir"/usr/bin/ch{sh,fn}
+
+  # install PAM files for login-utils
+  install -Dm644 "$srcdir/pam-common" "$pkgdir/etc/pam.d/chfn"
+  install -m644 "$srcdir/pam-common" "$pkgdir/etc/pam.d/chsh"
+  install -m644 "$srcdir/pam-login" "$pkgdir/etc/pam.d/login"
 }
-md5sums=('54ba880f1d66782c2287ee2c898520e9')

Added: pam-common
===================================================================
--- pam-common	                        (rev 0)
+++ pam-common	2012-06-01 19:04:19 UTC (rev 160408)
@@ -0,0 +1,6 @@
+#%PAM-1.0
+auth		sufficient	pam_rootok.so
+auth		required	pam_unix.so
+account		required	pam_unix.so
+session		required	pam_unix.so
+password	required	pam_permit.so

Added: pam-login
===================================================================
--- pam-login	                        (rev 0)
+++ pam-login	2012-06-01 19:04:19 UTC (rev 160408)
@@ -0,0 +1,20 @@
+#%PAM-1.0
+auth		required	pam_securetty.so
+auth		requisite	pam_nologin.so
+auth		required	pam_unix.so nullok
+auth		required	pam_tally.so onerr=succeed file=/var/log/faillog
+# use this to lockout accounts for 10 minutes after 3 failed attempts
+#auth		required	pam_tally.so deny=2 unlock_time=600 onerr=succeed file=/var/log/faillog
+account		required	pam_access.so
+account		required	pam_time.so
+account		required	pam_unix.so
+#password	required	pam_cracklib.so difok=2 minlen=8 dcredit=2 ocredit=2 retry=3
+#password	required	pam_unix.so sha512 shadow use_authtok
+session		required	pam_unix.so
+session		required	pam_env.so
+session		required	pam_motd.so
+session		required	pam_limits.so
+session		optional	pam_mail.so dir=/var/spool/mail standard
+session		optional	pam_loginuid.so
+-session	optional	pam_ck_connector.so nox11
+-session	optional	pam_systemd.so




More information about the arch-commits mailing list