source: ProjectBuilder/projects/schroot/pbconf/devel/schroot/pbpatch/00-schroot-pam-patch.rpm@ 662

Last change on this file since 662 was 662, checked in by Bruno Cornec, 15 years ago
  • First configuration for schroot rpm creation
File size: 1.2 KB
Line 
1diff -ruN schroot-1.1.4/bin/schroot/pam/schroot schroot-1.1.4-centos/bin/schroot/pam/schroot
2--- schroot-1.1.4/bin/schroot/pam/schroot 2005-06-21 13:33:20.000000000 +0200
3+++ schroot-1.1.4-centos/bin/schroot/pam/schroot 2007-06-21 16:10:55.000000000 +0200
4@@ -17,19 +17,10 @@
5 # auth required pam_wheel.so deny group=noschroot
6
7 # This allows root to use schroot without passwords (normal operation)
8-auth sufficient pam_rootok.so
9+auth required pam_nologin.so
10+auth sufficient pam_rootok.so
11+auth required pam_stack.so service=system-auth
12+account required pam_stack.so service=system-auth
13+session required pam_stack.so service=system-auth
14+password required pam_stack.so service=system-auth
15
16-# Uncomment and edit /etc/security/time.conf if you need to set
17-# time restrainst on schroot usage.
18-# account requisite pam_time.so
19-
20-# The standard Unix authentication modules, used with
21-# NIS (man nsswitch) as well as normal /etc/passwd and
22-# /etc/shadow entries.
23-@include common-auth
24-@include common-account
25-@include common-session
26-
27-# Sets up user limits, please uncomment and read /etc/security/limits.conf
28-# to enable this functionality.
29-# session required pam_limits.so
Note: See TracBrowser for help on using the repository browser.