summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authorNicolas Iooss2021-11-20 21:57:43 +0100
committerNicolas Iooss2021-11-20 21:57:43 +0100
commit1222af56d7248f2f03d10acd3bb20c16ecd9c6c1 (patch)
treea47a9dc0d21d72be071304e2d72df85dae2a9704
parent731a5380e90d7e30213f94e77cf37e2e1875f726 (diff)
downloadaur-1222af56d7248f2f03d10acd3bb20c16ecd9c6c1.tar.gz
pambase-selinux 20211111-1 update
-rw-r--r--.SRCINFO10
-rw-r--r--PKGBUILD6
-rw-r--r--system-login2
3 files changed, 9 insertions, 9 deletions
diff --git a/.SRCINFO b/.SRCINFO
index f0e7ae1f51dc..12744d0ae951 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,13 +1,13 @@
pkgbase = pambase-selinux
pkgdesc = SELinux aware base PAM configuration for services
- pkgver = 20210605
- pkgrel = 2
+ pkgver = 20211111
+ pkgrel = 1
url = https://www.archlinux.org
arch = any
groups = selinux
license = GPL
- provides = pambase=20210605-2
- provides = selinux-pambase=20210605-2
+ provides = pambase=20211111-1
+ provides = selinux-pambase=20211111-1
conflicts = pambase
conflicts = selinux-pambase
conflicts = pam-selinux<1.4.0
@@ -25,7 +25,7 @@ pkgbase = pambase-selinux
source = other
sha256sums = e9aedc66bfe06aa0e62e4539525b23dcdf98e373e6930a2a8b2be06045355fee
sha256sums = 005736b9bd650ff5e5d82a7e288853776d5bb8c90185d5774c07231c1e1c64a9
- sha256sums = 5540c3b34e9c2344ddc55183015c2e0b9c6009b4248154db62f1e560d0d64d11
+ sha256sums = faa98a6c4c501d34709f46081f73f110473e93183ecebf21070c7590a4045d80
sha256sums = 005736b9bd650ff5e5d82a7e288853776d5bb8c90185d5774c07231c1e1c64a9
sha256sums = 6eb1acdd3fa9f71a7f93fbd529be57ea65bcafc6e3a98a06af4d88013fc6a567
sha256sums = d5ed59ec2157c19c87964a162f7ca84d53c19fb2bd68d3fbc1671ba8d906346f
diff --git a/PKGBUILD b/PKGBUILD
index 2181c73ac0f5..f07ea6ae62a6 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -7,8 +7,8 @@
# If you want to help keep it up to date, please open a Pull Request there.
pkgname=pambase-selinux
-pkgver=20210605
-pkgrel=2
+pkgver=20211111
+pkgrel=1
pkgdesc="SELinux aware base PAM configuration for services"
arch=('any')
url="https://www.archlinux.org"
@@ -31,7 +31,7 @@ backup=('etc/pam.d/system-auth'
'etc/pam.d/other')
sha256sums=('e9aedc66bfe06aa0e62e4539525b23dcdf98e373e6930a2a8b2be06045355fee'
'005736b9bd650ff5e5d82a7e288853776d5bb8c90185d5774c07231c1e1c64a9'
- '5540c3b34e9c2344ddc55183015c2e0b9c6009b4248154db62f1e560d0d64d11'
+ 'faa98a6c4c501d34709f46081f73f110473e93183ecebf21070c7590a4045d80'
'005736b9bd650ff5e5d82a7e288853776d5bb8c90185d5774c07231c1e1c64a9'
'6eb1acdd3fa9f71a7f93fbd529be57ea65bcafc6e3a98a06af4d88013fc6a567'
'd5ed59ec2157c19c87964a162f7ca84d53c19fb2bd68d3fbc1671ba8d906346f')
diff --git a/system-login b/system-login
index e684700584d0..8bc1a9816c45 100644
--- a/system-login
+++ b/system-login
@@ -17,7 +17,7 @@ session optional pam_keyinit.so force revoke
session include system-auth
# pam_selinux.so open should only be followed by sessions to be executed in the user context
session required pam_selinux.so open
-session optional pam_motd.so motd=/etc/motd
+session optional pam_motd.so
session optional pam_mail.so dir=/var/spool/mail standard quiet
-session optional pam_systemd.so
session required pam_env.so user_readenv=1