From 32a24404b4af9e807a14e911fc9ec4c3759d15bc5cd1157333f02503ae6d31e3 Mon Sep 17 00:00:00 2001 From: Thorsten Kukuk Date: Mon, 12 Nov 2012 13:43:46 +0000 Subject: [PATCH] - Sync common-*.pamd config with pam-config (use pam_unix.so as default). OBS-URL: https://build.opensuse.org/package/show/Linux-PAM/pam?expand=0&rev=97 --- common-account.pamd | 2 +- common-auth.pamd | 2 +- common-password.pamd | 19 ++++--------------- common-session.pamd | 5 +++-- pam.changes | 6 ++++++ 5 files changed, 15 insertions(+), 19 deletions(-) diff --git a/common-account.pamd b/common-account.pamd index 779c73c..d1ba7b5 100644 --- a/common-account.pamd +++ b/common-account.pamd @@ -6,4 +6,4 @@ # the central access policy for use on the system. The default is to # only deny service to users whose accounts are expired. # -account required pam_unix2.so +account required pam_unix.so try_first_pass diff --git a/common-auth.pamd b/common-auth.pamd index 58e4952..b4d5dc3 100644 --- a/common-auth.pamd +++ b/common-auth.pamd @@ -8,4 +8,4 @@ # traditional Unix authentication mechanisms. # auth required pam_env.so -auth required pam_unix2.so +auth required pam_unix.so try_first_pass diff --git a/common-password.pamd b/common-password.pamd index 15afcc9..a8dc0a1 100644 --- a/common-password.pamd +++ b/common-password.pamd @@ -3,21 +3,10 @@ # # This file is included from other service-specific PAM config files, # and should contain a list of modules that define the services to be -# used to change user passwords. The default is pam_unix2 in combination -# with pam_pwcheck. - +# used to change user passwords. +# # The "nullok" option allows users to change an empty password, else # empty passwords are treated as locked accounts. # -# To enable Blowfish or MD5 passwords, you should edit -# /etc/default/passwd. -# -# Alternate strength checking for passwords should be configured -# in /etc/security/pam_pwcheck.conf. -# -# pam_make can be used to rebuild NIS maps after password change. -# -password required pam_pwcheck.so nullok cracklib -password required pam_unix2.so nullok use_authtok -#password required pam_make.so /var/yp - +password requisite pam_cracklib.so +password required pam_unix.so use_authtok nullok try_first_pas diff --git a/common-session.pamd b/common-session.pamd index f67f6ac..9fc9e37 100644 --- a/common-session.pamd +++ b/common-session.pamd @@ -4,8 +4,9 @@ # This file is included from other service-specific PAM config files, # and should contain a list of modules that define tasks to be performed # at the start and end of sessions of *any* kind (both interactive and -# non-interactive). The default is pam_unix2. +# non-interactive). # session required pam_limits.so -session required pam_unix2.so +session required pam_unix.so try_first_pass session optional pam_umask.so +session optional pam_env.so diff --git a/pam.changes b/pam.changes index db3555c..81194c3 100644 --- a/pam.changes +++ b/pam.changes @@ -1,3 +1,9 @@ +------------------------------------------------------------------- +Mon Nov 12 14:42:53 CET 2012 - kukuk@suse.de + +- Sync common-*.pamd config with pam-config (use pam_unix.so as + default). + ------------------------------------------------------------------- Wed Sep 19 14:20:54 CEST 2012 - kukuk@suse.de