summaryrefslogtreecommitdiff
path: root/pambase-no-systemd-home
diff options
context:
space:
mode:
authormakepkg <makepkg@eckner.net>2020-09-14 08:27:10 +0200
committermakepkg <makepkg@eckner.net>2020-09-14 08:27:10 +0200
commitab14b65d3ce16c56be707ba72be4de4b74e651e7 (patch)
tree5e7f37fa5d9767eda0fe7150de862087b6c3413f /pambase-no-systemd-home
parentaf9c1057f4524ff7cb72426168f9d7132603c205 (diff)
downloadarchlinuxewe-ab14b65d3ce16c56be707ba72be4de4b74e651e7.tar.xz
pambase-no-systemd-home: use patch instead of sed, conflict with pambase
Diffstat (limited to 'pambase-no-systemd-home')
-rw-r--r--pambase-no-systemd-home/PKGBUILD16
-rw-r--r--pambase-no-systemd-home/system-auth.patch23
2 files changed, 31 insertions, 8 deletions
diff --git a/pambase-no-systemd-home/PKGBUILD b/pambase-no-systemd-home/PKGBUILD
index 8210b5f7d..35a954621 100644
--- a/pambase-no-systemd-home/PKGBUILD
+++ b/pambase-no-systemd-home/PKGBUILD
@@ -1,17 +1,17 @@
arch=('any')
pkgname=pambase-no-systemd-home
pkgver=20200721.1
-pkgrel=2
+pkgrel=2.1
-source=("https://arch.eckner.net/archlinux/pool/packages/pambase-$pkgver-$pkgrel-any.pkg.tar.zst")
-sha512sums=('44fcf1a087d76209a5299267d090a84a907a5afd300394b0e7b53961ec41091e3ef28309efcc0ee1c1fce306363eb38f5d4ec424c6a6955feb5c1a5a9c1bbfc9')
-provides=("pambase=$pkgver-$pkgrel")
+source=("https://arch.eckner.net/archlinux/pool/packages/pambase-$pkgver-${pkgrel%.*}-any.pkg.tar.zst" system-auth.patch)
+sha512sums=('44fcf1a087d76209a5299267d090a84a907a5afd300394b0e7b53961ec41091e3ef28309efcc0ee1c1fce306363eb38f5d4ec424c6a6955feb5c1a5a9c1bbfc9' SKIP)
+provides=("pambase=$pkgver-${pkgrel%.*}")
+conflicts=('pambase')
package() {
- sed -i '
- /pam_systemd_home\.so/d
- ' "$srcdir/etc/pam.d/system-auth"
- mv "$srcdir/etc" "$pkgdir/"
+ cd "$srcdir"
+ patch -p1 -i 'system-auth.patch'
+ mv 'etc' "$pkgdir/"
while read -r var eq value; do
[ "x$eq" = 'x=' ] || continue
diff --git a/pambase-no-systemd-home/system-auth.patch b/pambase-no-systemd-home/system-auth.patch
new file mode 100644
index 000000000..4b5693abf
--- /dev/null
+++ b/pambase-no-systemd-home/system-auth.patch
@@ -0,0 +1,23 @@
+--- a/etc/pam.d/system-auth 2020-09-14 08:25:11.975622583 +0200
++++ b/etc/pam.d/system-auth 2020-09-14 08:25:11.980977471 +0200
+@@ -4,7 +4,6 @@
+ # Optionally use requisite above if you do not want to prompt for the password
+ # on locked accounts.
+ auth [success=2 default=ignore] pam_unix.so try_first_pass nullok
+--auth [success=1 default=ignore] pam_systemd_home.so
+ auth [default=die] pam_faillock.so authfail
+ auth optional pam_permit.so
+ auth required pam_env.so
+@@ -12,12 +11,10 @@
+ # If you drop the above call to pam_faillock.so the lock will be done also
+ # on non-consecutive authentication failures.
+
+--account [success=1 default=ignore] pam_systemd_home.so
+ account required pam_unix.so
+ account optional pam_permit.so
+ account required pam_time.so
+
+--password [success=1 default=ignore] pam_systemd_home.so
+ password required pam_unix.so try_first_pass nullok shadow
+ password optional pam_permit.so
+