summaryrefslogtreecommitdiffstats
path: root/recompress.sh
diff options
context:
space:
mode:
author Patrick J Volkerding <volkerdi@slackware.com>2020-06-13 20:40:31 +0000
committer Eric Hameleers <alien@slackware.com>2020-06-14 08:59:53 +0200
commit0959f2bb54a685807217ea93b53db25a8ce9181e (patch)
treeda80cc426ce1136cac13dc613a6c11c43baada9c /recompress.sh
parentbf14db28cb4ba1b9bcb3e355ce067b61220d7289 (diff)
downloadcurrent-0959f2bb54a685807217ea93b53db25a8ce9181e.tar.gz
current-0959f2bb54a685807217ea93b53db25a8ce9181e.tar.xz
Sat Jun 13 20:40:31 UTC 202020200613204031
a/pam-1.4.0-x86_64-1.txz: Upgraded. IMPORTANT NOTE: This update removes the pam_cracklib and pam_tally2 modules. None of our current configuration files in /etc/pam.d/ use either of those, but if the configuration files on your machine do you'll need to comment out or remove those lines, otherwise you may experience login failures. a/shadow-4.8.1-x86_64-9.txz: Rebuilt. /etc/pam.d/system-auth: prefix lines that call pam_gnome_keyring.so with '-' to avoid spamming the logs about failures. a/sysvinit-scripts-2.1-noarch-32.txz: Rebuilt. rc.S: create /var/run/faillock directory for pam_faillock(8). a/util-linux-2.35.2-x86_64-2.txz: Rebuilt. /etc/pam.d/login: change the example for locking an account for too many failed login attempts to use pam_faillock instead of pam_tally2. l/imagemagick-7.0.10_19-x86_64-1.txz: Upgraded. l/libzip-1.7.1-x86_64-1.txz: Upgraded. n/openssh-8.3p1-x86_64-2.txz: Rebuilt. /etc/pam.d/sshd: change the example for locking an account for too many failed login attempts to use pam_faillock instead of pam_tally2.
Diffstat (limited to 'recompress.sh')
-rwxr-xr-xrecompress.sh3
1 files changed, 1 insertions, 2 deletions
diff --git a/recompress.sh b/recompress.sh
index 3261f7aeb..3c90f6904 100755
--- a/recompress.sh
+++ b/recompress.sh
@@ -186,8 +186,6 @@ gzip ./source/a/tar/tar-1.13.bzip2.diff
gzip ./source/a/tar/tar.nolonezero.diff
gzip ./source/a/genpower/genpower.halt.diff
gzip ./source/a/genpower/genpower.var.diff
-gzip ./source/a/pam/patches/pam.pam_tally2.slackware.diff
-gzip ./source/a/pam/patches/pam.pam_tally2.no.fsync.patch
gzip ./source/a/pam/patches/pam.etc.environment.better.comments.diff
gzip ./source/a/pam/fedora-patches/pam-1.3.1-unix-gensalt-autoentropy.patch
gzip ./source/a/pam/fedora-patches/pam-1.3.1-redhat-modules.patch
@@ -200,6 +198,7 @@ gzip ./source/a/pam/fedora-patches/pam-1.1.3-nouserenv.patch
gzip ./source/a/pam/fedora-patches/pam-1.3.1-unix-remove-obsolete-_unix_read_password-prototype.patch
gzip ./source/a/pam/fedora-patches/pam-1.3.1-unix-crypt_checksalt.patch
gzip ./source/a/pam/fedora-patches/pam-1.3.1-unix-fix_checksalt_syslog.patch
+gzip ./source/a/pam/fedora-patches/pam-1.4.0-redhat-modules.patch
gzip ./source/a/pam/fedora-patches/pam-1.3.1-noflex.patch
gzip ./source/a/pam/fedora-patches/pam-1.3.1-unix-bcrypt_b.patch
gzip ./source/a/pam/fedora-patches/pam-1.3.1-unix-yescrypt.patch