- Add pam_systemd if installed and we create a new configuration

- Change check for existence of a Module
- Drop bsc1153630-prevent-systemd-pam_mount.patch, integrated in v1.3

OBS-URL: https://build.opensuse.org/package/show/Linux-PAM/pam-config?expand=0&rev=97
This commit is contained in:
Thorsten Kukuk 2020-05-02 13:36:11 +00:00 committed by Git OBS Bridge
parent b34f0eb41d
commit 0a9eac5cf1
2 changed files with 3 additions and 17 deletions

View File

@ -1,17 +0,0 @@
Index: pam-config-1.2/src/mod_pam_mount.c
===================================================================
--- pam-config-1.2.orig/src/mod_pam_mount.c
+++ pam-config-1.2/src/mod_pam_mount.c
@@ -135,7 +135,12 @@ write_config_mount ( pam_module_t *this
}
/* pam_thinkfinger.so is not enabled so we can safely add
* pam_mount.so
+ * We'll also add a line preventing systemd-user from invoking pam_mount.so as it
+ * causes problems at least when (trying) to umount a user partition as it drops privileges between
+ * opening and closing a (PAM) session.
+ * Note that this doesn't break anything if systemd is not used.
*/
+ fprintf(fp, "session [success=1 default=ignore]\tpam_succeed_if.so\tservice = systemd-user\n");
fprintf (fp, "session optional\tpam_mount.so\n");
}
return close_service_file (fp,gl_service);

View File

@ -4,6 +4,9 @@ Fri May 1 20:32:29 UTC 2020 - Thorsten Kukuk <kukuk@suse.com>
- Update to version 1.3
- Add support for pam_pwquality
- Replace cracklib with pam_pwquality
- Add pam_systemd if installed and we create a new configuration
- Change check for existence of a Module
- Drop bsc1153630-prevent-systemd-pam_mount.patch, integrated in v1.3
-------------------------------------------------------------------
Mon Nov 25 08:02:48 UTC 2019 - Josef Möllers <josef.moellers@suse.com>