Date: Tuesday, September 6, 2011 @ 20:54:51 Author: bisson Revision: 137315
archrelease: copy trunk to testing-i686, testing-x86_64 Added: openssh/repos/testing-i686/PKGBUILD (from rev 137314, openssh/trunk/PKGBUILD) openssh/repos/testing-i686/sshd (from rev 137314, openssh/trunk/sshd) openssh/repos/testing-i686/sshd.confd (from rev 137314, openssh/trunk/sshd.confd) openssh/repos/testing-i686/sshd.pam (from rev 137314, openssh/trunk/sshd.pam) openssh/repos/testing-x86_64/PKGBUILD (from rev 137314, openssh/trunk/PKGBUILD) openssh/repos/testing-x86_64/sshd (from rev 137314, openssh/trunk/sshd) openssh/repos/testing-x86_64/sshd.confd (from rev 137314, openssh/trunk/sshd.confd) openssh/repos/testing-x86_64/sshd.pam (from rev 137314, openssh/trunk/sshd.pam) Deleted: openssh/repos/testing-i686/PKGBUILD openssh/repos/testing-i686/sshd openssh/repos/testing-i686/sshd.confd openssh/repos/testing-i686/sshd.pam openssh/repos/testing-x86_64/PKGBUILD openssh/repos/testing-x86_64/sshd openssh/repos/testing-x86_64/sshd.confd openssh/repos/testing-x86_64/sshd.pam ---------------------------+ testing-i686/PKGBUILD | 132 ++++++++++++++++++++++---------------------- testing-i686/sshd | 90 +++++++++++++++--------------- testing-i686/sshd.confd | 8 +- testing-i686/sshd.pam | 22 +++---- testing-x86_64/PKGBUILD | 132 ++++++++++++++++++++++---------------------- testing-x86_64/sshd | 90 +++++++++++++++--------------- testing-x86_64/sshd.confd | 8 +- testing-x86_64/sshd.pam | 22 +++---- 8 files changed, 252 insertions(+), 252 deletions(-) Deleted: testing-i686/PKGBUILD =================================================================== --- testing-i686/PKGBUILD 2011-09-07 00:54:12 UTC (rev 137314) +++ testing-i686/PKGBUILD 2011-09-07 00:54:51 UTC (rev 137315) @@ -1,66 +0,0 @@ -# $Id$ -# Maintainer: Gaetan Bisson <bis...@archlinux.org> -# Contributor: Aaron Griffin <aa...@archlinux.org> -# Contributor: judd <jvi...@zeroflux.org> - -pkgname=openssh -pkgver=5.9p1 -pkgrel=2 -pkgdesc='Free version of the SSH connectivity tools' -arch=('i686' 'x86_64') -license=('custom:BSD') -url='http://www.openssh.org/portable.html' -backup=('etc/ssh/ssh_config' 'etc/ssh/sshd_config' 'etc/pam.d/sshd' 'etc/conf.d/sshd') -depends=('krb5' 'openssl' 'libedit') -source=("ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/${pkgname}-${pkgver}.tar.gz" - 'sshd.confd' - 'sshd.pam' - 'sshd') -sha1sums=('be8878869bb80ce12ca79282768ffa73cc3f05fc' - 'ec102deb69cad7d14f406289d2fc11fee6eddbdd' - '07fecd5880b1c4fdd8c94ddb2e89ddce88effdc1' - '21fa88de6cc1c7912e71655f50896ba17991a1c2') - -build() { - cd "${srcdir}/${pkgname}-${pkgver}" - - ./configure \ - --prefix=/usr \ - --libexecdir=/usr/lib/ssh \ - --sysconfdir=/etc/ssh \ - --with-privsep-user=nobody \ - --with-md5-passwords \ - --with-pam \ - --with-mantype=man \ - --with-xauth=/usr/bin/xauth \ - --with-kerberos5=/usr \ - --with-ssl-engine \ - --with-libedit=/usr/lib \ - --disable-strip # stripping is done by makepkg - - make -} - -package() { - cd "${srcdir}/${pkgname}-${pkgver}" - make DESTDIR="${pkgdir}" install - - install -Dm755 ../sshd "${pkgdir}"/etc/rc.d/sshd - install -Dm644 ../sshd.pam "${pkgdir}"/etc/pam.d/sshd - install -Dm644 ../sshd.confd "${pkgdir}"/etc/conf.d/sshd - install -Dm644 LICENCE "${pkgdir}/usr/share/licenses/${pkgname}/LICENCE" - - rm "${pkgdir}"/usr/share/man/man1/slogin.1 - ln -sf ssh.1.gz "${pkgdir}"/usr/share/man/man1/slogin.1.gz - - # additional contrib scripts that we like - install -Dm755 contrib/findssl.sh "${pkgdir}"/usr/bin/findssl.sh - install -Dm755 contrib/ssh-copy-id "${pkgdir}"/usr/bin/ssh-copy-id - install -Dm644 contrib/ssh-copy-id.1 "${pkgdir}"/usr/share/man/man1/ssh-copy-id.1 - - # PAM is a common, standard feature to have - sed \ - -e '/^#ChallengeResponseAuthentication yes$/c ChallengeResponseAuthentication no' \ - -e '/^#UsePAM no$/c UsePAM yes' \ - -i "${pkgdir}"/etc/ssh/sshd_config -} Copied: openssh/repos/testing-i686/PKGBUILD (from rev 137314, openssh/trunk/PKGBUILD) =================================================================== --- testing-i686/PKGBUILD (rev 0) +++ testing-i686/PKGBUILD 2011-09-07 00:54:51 UTC (rev 137315) @@ -0,0 +1,66 @@ +# $Id$ +# Maintainer: Gaetan Bisson <bis...@archlinux.org> +# Contributor: Aaron Griffin <aa...@archlinux.org> +# Contributor: judd <jvi...@zeroflux.org> + +pkgname=openssh +pkgver=5.9p1 +pkgrel=3 +pkgdesc='Free version of the SSH connectivity tools' +arch=('i686' 'x86_64') +license=('custom:BSD') +url='http://www.openssh.org/portable.html' +backup=('etc/ssh/ssh_config' 'etc/ssh/sshd_config' 'etc/pam.d/sshd' 'etc/conf.d/sshd') +depends=('krb5' 'openssl' 'libedit') +source=("ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/${pkgname}-${pkgver}.tar.gz" + 'sshd.confd' + 'sshd.pam' + 'sshd') +sha1sums=('ac4e0055421e9543f0af5da607a72cf5922dcc56' + 'ec102deb69cad7d14f406289d2fc11fee6eddbdd' + '07fecd5880b1c4fdd8c94ddb2e89ddce88effdc1' + '21fa88de6cc1c7912e71655f50896ba17991a1c2') + +build() { + cd "${srcdir}/${pkgname}-${pkgver}" + + ./configure \ + --prefix=/usr \ + --libexecdir=/usr/lib/ssh \ + --sysconfdir=/etc/ssh \ + --with-privsep-user=nobody \ + --with-md5-passwords \ + --with-pam \ + --with-mantype=man \ + --with-xauth=/usr/bin/xauth \ + --with-kerberos5=/usr \ + --with-ssl-engine \ + --with-libedit=/usr/lib \ + --disable-strip # stripping is done by makepkg + + make +} + +package() { + cd "${srcdir}/${pkgname}-${pkgver}" + make DESTDIR="${pkgdir}" install + + install -Dm755 ../sshd "${pkgdir}"/etc/rc.d/sshd + install -Dm644 ../sshd.pam "${pkgdir}"/etc/pam.d/sshd + install -Dm644 ../sshd.confd "${pkgdir}"/etc/conf.d/sshd + install -Dm644 LICENCE "${pkgdir}/usr/share/licenses/${pkgname}/LICENCE" + + rm "${pkgdir}"/usr/share/man/man1/slogin.1 + ln -sf ssh.1.gz "${pkgdir}"/usr/share/man/man1/slogin.1.gz + + # additional contrib scripts that we like + install -Dm755 contrib/findssl.sh "${pkgdir}"/usr/bin/findssl.sh + install -Dm755 contrib/ssh-copy-id "${pkgdir}"/usr/bin/ssh-copy-id + install -Dm644 contrib/ssh-copy-id.1 "${pkgdir}"/usr/share/man/man1/ssh-copy-id.1 + + # PAM is a common, standard feature to have + sed \ + -e '/^#ChallengeResponseAuthentication yes$/c ChallengeResponseAuthentication no' \ + -e '/^#UsePAM no$/c UsePAM yes' \ + -i "${pkgdir}"/etc/ssh/sshd_config +} Deleted: testing-i686/sshd =================================================================== --- testing-i686/sshd 2011-09-07 00:54:12 UTC (rev 137314) +++ testing-i686/sshd 2011-09-07 00:54:51 UTC (rev 137315) @@ -1,45 +0,0 @@ -#!/bin/bash - -. /etc/rc.conf -. /etc/rc.d/functions -. /etc/conf.d/sshd - -PIDFILE=/var/run/sshd.pid -PID=$(cat $PIDFILE 2>/dev/null) -if ! readlink -q /proc/$PID/exe | grep -q '^/usr/sbin/sshd'; then - PID= - rm $PIDFILE 2>/dev/null -fi - -case "$1" in - start) - stat_busy 'Starting Secure Shell Daemon' - /usr/bin/ssh-keygen -A - [[ -d /var/empty ]] || mkdir -p /var/empty - [[ -z $PID ]] && /usr/sbin/sshd $SSHD_ARGS - if [[ $? -gt 0 ]]; then - stat_fail - else - add_daemon sshd - stat_done - fi - ;; - stop) - stat_busy 'Stopping Secure Shell Daemon' - [[ ! -z $PID ]] && kill $PID &> /dev/null - if [[ $? -gt 0 ]]; then - stat_fail - else - rm_daemon sshd - stat_done - fi - ;; - restart) - $0 stop - sleep 1 - $0 start - ;; - *) - echo "usage: $0 {start|stop|restart}" -esac -exit 0 Copied: openssh/repos/testing-i686/sshd (from rev 137314, openssh/trunk/sshd) =================================================================== --- testing-i686/sshd (rev 0) +++ testing-i686/sshd 2011-09-07 00:54:51 UTC (rev 137315) @@ -0,0 +1,45 @@ +#!/bin/bash + +. /etc/rc.conf +. /etc/rc.d/functions +. /etc/conf.d/sshd + +PIDFILE=/var/run/sshd.pid +PID=$(cat $PIDFILE 2>/dev/null) +if ! readlink -q /proc/$PID/exe | grep -q '^/usr/sbin/sshd'; then + PID= + rm $PIDFILE 2>/dev/null +fi + +case "$1" in + start) + stat_busy 'Starting Secure Shell Daemon' + /usr/bin/ssh-keygen -A + [[ -d /var/empty ]] || mkdir -p /var/empty + [[ -z $PID ]] && /usr/sbin/sshd $SSHD_ARGS + if [[ $? -gt 0 ]]; then + stat_fail + else + add_daemon sshd + stat_done + fi + ;; + stop) + stat_busy 'Stopping Secure Shell Daemon' + [[ ! -z $PID ]] && kill $PID &> /dev/null + if [[ $? -gt 0 ]]; then + stat_fail + else + rm_daemon sshd + stat_done + fi + ;; + restart) + $0 stop + sleep 1 + $0 start + ;; + *) + echo "usage: $0 {start|stop|restart}" +esac +exit 0 Deleted: testing-i686/sshd.confd =================================================================== --- testing-i686/sshd.confd 2011-09-07 00:54:12 UTC (rev 137314) +++ testing-i686/sshd.confd 2011-09-07 00:54:51 UTC (rev 137315) @@ -1,4 +0,0 @@ -# -# Parameters to be passed to sshd -# -SSHD_ARGS="" Copied: openssh/repos/testing-i686/sshd.confd (from rev 137314, openssh/trunk/sshd.confd) =================================================================== --- testing-i686/sshd.confd (rev 0) +++ testing-i686/sshd.confd 2011-09-07 00:54:51 UTC (rev 137315) @@ -0,0 +1,4 @@ +# +# Parameters to be passed to sshd +# +SSHD_ARGS="" Deleted: testing-i686/sshd.pam =================================================================== --- testing-i686/sshd.pam 2011-09-07 00:54:12 UTC (rev 137314) +++ testing-i686/sshd.pam 2011-09-07 00:54:51 UTC (rev 137315) @@ -1,11 +0,0 @@ -#%PAM-1.0 -#auth required pam_securetty.so #Disable remote root -auth required pam_unix.so -auth required pam_env.so -account required pam_nologin.so -account required pam_unix.so -account required pam_time.so -password required pam_unix.so -session required pam_unix_session.so -session required pam_limits.so --session optional pam_ck_connector.so nox11 Copied: openssh/repos/testing-i686/sshd.pam (from rev 137314, openssh/trunk/sshd.pam) =================================================================== --- testing-i686/sshd.pam (rev 0) +++ testing-i686/sshd.pam 2011-09-07 00:54:51 UTC (rev 137315) @@ -0,0 +1,11 @@ +#%PAM-1.0 +#auth required pam_securetty.so #Disable remote root +auth required pam_unix.so +auth required pam_env.so +account required pam_nologin.so +account required pam_unix.so +account required pam_time.so +password required pam_unix.so +session required pam_unix_session.so +session required pam_limits.so +-session optional pam_ck_connector.so nox11 Deleted: testing-x86_64/PKGBUILD =================================================================== --- testing-x86_64/PKGBUILD 2011-09-07 00:54:12 UTC (rev 137314) +++ testing-x86_64/PKGBUILD 2011-09-07 00:54:51 UTC (rev 137315) @@ -1,66 +0,0 @@ -# $Id$ -# Maintainer: Gaetan Bisson <bis...@archlinux.org> -# Contributor: Aaron Griffin <aa...@archlinux.org> -# Contributor: judd <jvi...@zeroflux.org> - -pkgname=openssh -pkgver=5.9p1 -pkgrel=2 -pkgdesc='Free version of the SSH connectivity tools' -arch=('i686' 'x86_64') -license=('custom:BSD') -url='http://www.openssh.org/portable.html' -backup=('etc/ssh/ssh_config' 'etc/ssh/sshd_config' 'etc/pam.d/sshd' 'etc/conf.d/sshd') -depends=('krb5' 'openssl' 'libedit') -source=("ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/${pkgname}-${pkgver}.tar.gz" - 'sshd.confd' - 'sshd.pam' - 'sshd') -sha1sums=('be8878869bb80ce12ca79282768ffa73cc3f05fc' - 'ec102deb69cad7d14f406289d2fc11fee6eddbdd' - '07fecd5880b1c4fdd8c94ddb2e89ddce88effdc1' - '21fa88de6cc1c7912e71655f50896ba17991a1c2') - -build() { - cd "${srcdir}/${pkgname}-${pkgver}" - - ./configure \ - --prefix=/usr \ - --libexecdir=/usr/lib/ssh \ - --sysconfdir=/etc/ssh \ - --with-privsep-user=nobody \ - --with-md5-passwords \ - --with-pam \ - --with-mantype=man \ - --with-xauth=/usr/bin/xauth \ - --with-kerberos5=/usr \ - --with-ssl-engine \ - --with-libedit=/usr/lib \ - --disable-strip # stripping is done by makepkg - - make -} - -package() { - cd "${srcdir}/${pkgname}-${pkgver}" - make DESTDIR="${pkgdir}" install - - install -Dm755 ../sshd "${pkgdir}"/etc/rc.d/sshd - install -Dm644 ../sshd.pam "${pkgdir}"/etc/pam.d/sshd - install -Dm644 ../sshd.confd "${pkgdir}"/etc/conf.d/sshd - install -Dm644 LICENCE "${pkgdir}/usr/share/licenses/${pkgname}/LICENCE" - - rm "${pkgdir}"/usr/share/man/man1/slogin.1 - ln -sf ssh.1.gz "${pkgdir}"/usr/share/man/man1/slogin.1.gz - - # additional contrib scripts that we like - install -Dm755 contrib/findssl.sh "${pkgdir}"/usr/bin/findssl.sh - install -Dm755 contrib/ssh-copy-id "${pkgdir}"/usr/bin/ssh-copy-id - install -Dm644 contrib/ssh-copy-id.1 "${pkgdir}"/usr/share/man/man1/ssh-copy-id.1 - - # PAM is a common, standard feature to have - sed \ - -e '/^#ChallengeResponseAuthentication yes$/c ChallengeResponseAuthentication no' \ - -e '/^#UsePAM no$/c UsePAM yes' \ - -i "${pkgdir}"/etc/ssh/sshd_config -} Copied: openssh/repos/testing-x86_64/PKGBUILD (from rev 137314, openssh/trunk/PKGBUILD) =================================================================== --- testing-x86_64/PKGBUILD (rev 0) +++ testing-x86_64/PKGBUILD 2011-09-07 00:54:51 UTC (rev 137315) @@ -0,0 +1,66 @@ +# $Id$ +# Maintainer: Gaetan Bisson <bis...@archlinux.org> +# Contributor: Aaron Griffin <aa...@archlinux.org> +# Contributor: judd <jvi...@zeroflux.org> + +pkgname=openssh +pkgver=5.9p1 +pkgrel=3 +pkgdesc='Free version of the SSH connectivity tools' +arch=('i686' 'x86_64') +license=('custom:BSD') +url='http://www.openssh.org/portable.html' +backup=('etc/ssh/ssh_config' 'etc/ssh/sshd_config' 'etc/pam.d/sshd' 'etc/conf.d/sshd') +depends=('krb5' 'openssl' 'libedit') +source=("ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/${pkgname}-${pkgver}.tar.gz" + 'sshd.confd' + 'sshd.pam' + 'sshd') +sha1sums=('ac4e0055421e9543f0af5da607a72cf5922dcc56' + 'ec102deb69cad7d14f406289d2fc11fee6eddbdd' + '07fecd5880b1c4fdd8c94ddb2e89ddce88effdc1' + '21fa88de6cc1c7912e71655f50896ba17991a1c2') + +build() { + cd "${srcdir}/${pkgname}-${pkgver}" + + ./configure \ + --prefix=/usr \ + --libexecdir=/usr/lib/ssh \ + --sysconfdir=/etc/ssh \ + --with-privsep-user=nobody \ + --with-md5-passwords \ + --with-pam \ + --with-mantype=man \ + --with-xauth=/usr/bin/xauth \ + --with-kerberos5=/usr \ + --with-ssl-engine \ + --with-libedit=/usr/lib \ + --disable-strip # stripping is done by makepkg + + make +} + +package() { + cd "${srcdir}/${pkgname}-${pkgver}" + make DESTDIR="${pkgdir}" install + + install -Dm755 ../sshd "${pkgdir}"/etc/rc.d/sshd + install -Dm644 ../sshd.pam "${pkgdir}"/etc/pam.d/sshd + install -Dm644 ../sshd.confd "${pkgdir}"/etc/conf.d/sshd + install -Dm644 LICENCE "${pkgdir}/usr/share/licenses/${pkgname}/LICENCE" + + rm "${pkgdir}"/usr/share/man/man1/slogin.1 + ln -sf ssh.1.gz "${pkgdir}"/usr/share/man/man1/slogin.1.gz + + # additional contrib scripts that we like + install -Dm755 contrib/findssl.sh "${pkgdir}"/usr/bin/findssl.sh + install -Dm755 contrib/ssh-copy-id "${pkgdir}"/usr/bin/ssh-copy-id + install -Dm644 contrib/ssh-copy-id.1 "${pkgdir}"/usr/share/man/man1/ssh-copy-id.1 + + # PAM is a common, standard feature to have + sed \ + -e '/^#ChallengeResponseAuthentication yes$/c ChallengeResponseAuthentication no' \ + -e '/^#UsePAM no$/c UsePAM yes' \ + -i "${pkgdir}"/etc/ssh/sshd_config +} Deleted: testing-x86_64/sshd =================================================================== --- testing-x86_64/sshd 2011-09-07 00:54:12 UTC (rev 137314) +++ testing-x86_64/sshd 2011-09-07 00:54:51 UTC (rev 137315) @@ -1,45 +0,0 @@ -#!/bin/bash - -. /etc/rc.conf -. /etc/rc.d/functions -. /etc/conf.d/sshd - -PIDFILE=/var/run/sshd.pid -PID=$(cat $PIDFILE 2>/dev/null) -if ! readlink -q /proc/$PID/exe | grep -q '^/usr/sbin/sshd'; then - PID= - rm $PIDFILE 2>/dev/null -fi - -case "$1" in - start) - stat_busy 'Starting Secure Shell Daemon' - /usr/bin/ssh-keygen -A - [[ -d /var/empty ]] || mkdir -p /var/empty - [[ -z $PID ]] && /usr/sbin/sshd $SSHD_ARGS - if [[ $? -gt 0 ]]; then - stat_fail - else - add_daemon sshd - stat_done - fi - ;; - stop) - stat_busy 'Stopping Secure Shell Daemon' - [[ ! -z $PID ]] && kill $PID &> /dev/null - if [[ $? -gt 0 ]]; then - stat_fail - else - rm_daemon sshd - stat_done - fi - ;; - restart) - $0 stop - sleep 1 - $0 start - ;; - *) - echo "usage: $0 {start|stop|restart}" -esac -exit 0 Copied: openssh/repos/testing-x86_64/sshd (from rev 137314, openssh/trunk/sshd) =================================================================== --- testing-x86_64/sshd (rev 0) +++ testing-x86_64/sshd 2011-09-07 00:54:51 UTC (rev 137315) @@ -0,0 +1,45 @@ +#!/bin/bash + +. /etc/rc.conf +. /etc/rc.d/functions +. /etc/conf.d/sshd + +PIDFILE=/var/run/sshd.pid +PID=$(cat $PIDFILE 2>/dev/null) +if ! readlink -q /proc/$PID/exe | grep -q '^/usr/sbin/sshd'; then + PID= + rm $PIDFILE 2>/dev/null +fi + +case "$1" in + start) + stat_busy 'Starting Secure Shell Daemon' + /usr/bin/ssh-keygen -A + [[ -d /var/empty ]] || mkdir -p /var/empty + [[ -z $PID ]] && /usr/sbin/sshd $SSHD_ARGS + if [[ $? -gt 0 ]]; then + stat_fail + else + add_daemon sshd + stat_done + fi + ;; + stop) + stat_busy 'Stopping Secure Shell Daemon' + [[ ! -z $PID ]] && kill $PID &> /dev/null + if [[ $? -gt 0 ]]; then + stat_fail + else + rm_daemon sshd + stat_done + fi + ;; + restart) + $0 stop + sleep 1 + $0 start + ;; + *) + echo "usage: $0 {start|stop|restart}" +esac +exit 0 Deleted: testing-x86_64/sshd.confd =================================================================== --- testing-x86_64/sshd.confd 2011-09-07 00:54:12 UTC (rev 137314) +++ testing-x86_64/sshd.confd 2011-09-07 00:54:51 UTC (rev 137315) @@ -1,4 +0,0 @@ -# -# Parameters to be passed to sshd -# -SSHD_ARGS="" Copied: openssh/repos/testing-x86_64/sshd.confd (from rev 137314, openssh/trunk/sshd.confd) =================================================================== --- testing-x86_64/sshd.confd (rev 0) +++ testing-x86_64/sshd.confd 2011-09-07 00:54:51 UTC (rev 137315) @@ -0,0 +1,4 @@ +# +# Parameters to be passed to sshd +# +SSHD_ARGS="" Deleted: testing-x86_64/sshd.pam =================================================================== --- testing-x86_64/sshd.pam 2011-09-07 00:54:12 UTC (rev 137314) +++ testing-x86_64/sshd.pam 2011-09-07 00:54:51 UTC (rev 137315) @@ -1,11 +0,0 @@ -#%PAM-1.0 -#auth required pam_securetty.so #Disable remote root -auth required pam_unix.so -auth required pam_env.so -account required pam_nologin.so -account required pam_unix.so -account required pam_time.so -password required pam_unix.so -session required pam_unix_session.so -session required pam_limits.so --session optional pam_ck_connector.so nox11 Copied: openssh/repos/testing-x86_64/sshd.pam (from rev 137314, openssh/trunk/sshd.pam) =================================================================== --- testing-x86_64/sshd.pam (rev 0) +++ testing-x86_64/sshd.pam 2011-09-07 00:54:51 UTC (rev 137315) @@ -0,0 +1,11 @@ +#%PAM-1.0 +#auth required pam_securetty.so #Disable remote root +auth required pam_unix.so +auth required pam_env.so +account required pam_nologin.so +account required pam_unix.so +account required pam_time.so +password required pam_unix.so +session required pam_unix_session.so +session required pam_limits.so +-session optional pam_ck_connector.so nox11