From 0959f2bb54a685807217ea93b53db25a8ce9181e Mon Sep 17 00:00:00 2001 From: Patrick J Volkerding Date: Sat, 13 Jun 2020 20:40:31 +0000 Subject: Sat Jun 13 20:40:31 UTC 2020 a/pam-1.4.0-x86_64-1.txz: Upgraded. IMPORTANT NOTE: This update removes the pam_cracklib and pam_tally2 modules. None of our current configuration files in /etc/pam.d/ use either of those, but if the configuration files on your machine do you'll need to comment out or remove those lines, otherwise you may experience login failures. a/shadow-4.8.1-x86_64-9.txz: Rebuilt. /etc/pam.d/system-auth: prefix lines that call pam_gnome_keyring.so with '-' to avoid spamming the logs about failures. a/sysvinit-scripts-2.1-noarch-32.txz: Rebuilt. rc.S: create /var/run/faillock directory for pam_faillock(8). a/util-linux-2.35.2-x86_64-2.txz: Rebuilt. /etc/pam.d/login: change the example for locking an account for too many failed login attempts to use pam_faillock instead of pam_tally2. l/imagemagick-7.0.10_19-x86_64-1.txz: Upgraded. l/libzip-1.7.1-x86_64-1.txz: Upgraded. n/openssh-8.3p1-x86_64-2.txz: Rebuilt. /etc/pam.d/sshd: change the example for locking an account for too many failed login attempts to use pam_faillock instead of pam_tally2. --- ChangeLog.rss | 32 ++++++++++++++++++++++++++++++-- 1 file changed, 30 insertions(+), 2 deletions(-) (limited to 'ChangeLog.rss') diff --git a/ChangeLog.rss b/ChangeLog.rss index 03ebc3cca..86584e75c 100644 --- a/ChangeLog.rss +++ b/ChangeLog.rss @@ -11,9 +11,37 @@ Tracking Slackware development in git. en-us urn:uuid:c964f45e-6732-11e8-bbe5-107b4450212f - Fri, 12 Jun 2020 19:05:51 GMT - Sat, 13 Jun 2020 06:59:45 GMT + Sat, 13 Jun 2020 20:40:31 GMT + Sun, 14 Jun 2020 06:59:47 GMT maintain_current_git.sh v 1.12 + + Sat, 13 Jun 2020 20:40:31 GMT + Sat, 13 Jun 2020 20:40:31 GMT + https://git.slackware.nl/current/tag/?h=20200613204031 + 20200613204031 + + +a/pam-1.4.0-x86_64-1.txz: Upgraded. + IMPORTANT NOTE: This update removes the pam_cracklib and pam_tally2 modules. + None of our current configuration files in /etc/pam.d/ use either of those, + but if the configuration files on your machine do you'll need to comment out + or remove those lines, otherwise you may experience login failures. +a/shadow-4.8.1-x86_64-9.txz: Rebuilt. + /etc/pam.d/system-auth: prefix lines that call pam_gnome_keyring.so with '-' + to avoid spamming the logs about failures. +a/sysvinit-scripts-2.1-noarch-32.txz: Rebuilt. + rc.S: create /var/run/faillock directory for pam_faillock(8). +a/util-linux-2.35.2-x86_64-2.txz: Rebuilt. + /etc/pam.d/login: change the example for locking an account for too many + failed login attempts to use pam_faillock instead of pam_tally2. +l/imagemagick-7.0.10_19-x86_64-1.txz: Upgraded. +l/libzip-1.7.1-x86_64-1.txz: Upgraded. +n/openssh-8.3p1-x86_64-2.txz: Rebuilt. + /etc/pam.d/sshd: change the example for locking an account for too many + failed login attempts to use pam_faillock instead of pam_tally2. + ]]> + + Fri, 12 Jun 2020 19:05:51 GMT Fri, 12 Jun 2020 19:05:51 GMT -- cgit v1.2.3