summaryrefslogtreecommitdiffstats
path: root/meta/recipes-extended/shadow/files/shadow-update-pam-conf.patch
blob: 1eacb8a53feb2736bfd2eec7a3a48b660a9006e4 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
From 38882ab288fd4d2cc2e45dff222ae3412c8fe357 Mon Sep 17 00:00:00 2001
From: Kang Kai <kai.kang@windriver.com>
Date: Wed, 20 Jul 2011 19:18:14 +0800
Subject: [PATCH] shadow: update pam related configure files

The system-auth in the configure files is from Fedora which put all the 4 pam type rules
in one file.
In yocto it obey the way with Debian/Ubuntu, and the names are common-auth, common-account,
common-password and common-session.
So update them with oe way.

See meta/recipes-extended/pam/libpam/pam.d/common-password

Upstream-Status: Inappropriate [oe-core specific]

Signed-off-by: Kang Kai <kai.kang@windriver.com>
---
 etc/pam.d/chage     | 2 +-
 etc/pam.d/chgpasswd | 2 +-
 etc/pam.d/groupadd  | 2 +-
 etc/pam.d/groupdel  | 2 +-
 etc/pam.d/groupmems | 2 +-
 etc/pam.d/groupmod  | 2 +-
 etc/pam.d/useradd   | 2 +-
 etc/pam.d/userdel   | 2 +-
 etc/pam.d/usermod   | 2 +-
 9 files changed, 9 insertions(+), 9 deletions(-)

diff --git a/etc/pam.d/chage b/etc/pam.d/chage
index 8f49f5c..b1f365d 100644
--- a/etc/pam.d/chage
+++ b/etc/pam.d/chage
@@ -1,4 +1,4 @@
 #%PAM-1.0
 auth		sufficient	pam_rootok.so
 account		required	pam_permit.so
-password	include		system-auth
+password	include		common-password
diff --git a/etc/pam.d/chgpasswd b/etc/pam.d/chgpasswd
index 8f49f5c..b1f365d 100644
--- a/etc/pam.d/chgpasswd
+++ b/etc/pam.d/chgpasswd
@@ -1,4 +1,4 @@
 #%PAM-1.0
 auth		sufficient	pam_rootok.so
 account		required	pam_permit.so
-password	include		system-auth
+password	include		common-password
diff --git a/etc/pam.d/groupadd b/etc/pam.d/groupadd
index 8f49f5c..b1f365d 100644
--- a/etc/pam.d/groupadd
+++ b/etc/pam.d/groupadd
@@ -1,4 +1,4 @@
 #%PAM-1.0
 auth		sufficient	pam_rootok.so
 account		required	pam_permit.so
-password	include		system-auth
+password	include		common-password
diff --git a/etc/pam.d/groupdel b/etc/pam.d/groupdel
index 8f49f5c..b1f365d 100644
--- a/etc/pam.d/groupdel
+++ b/etc/pam.d/groupdel
@@ -1,4 +1,4 @@
 #%PAM-1.0
 auth		sufficient	pam_rootok.so
 account		required	pam_permit.so
-password	include		system-auth
+password	include		common-password
diff --git a/etc/pam.d/groupmems b/etc/pam.d/groupmems
index 8f49f5c..b1f365d 100644
--- a/etc/pam.d/groupmems
+++ b/etc/pam.d/groupmems
@@ -1,4 +1,4 @@
 #%PAM-1.0
 auth		sufficient	pam_rootok.so
 account		required	pam_permit.so
-password	include		system-auth
+password	include		common-password
diff --git a/etc/pam.d/groupmod b/etc/pam.d/groupmod
index 8f49f5c..b1f365d 100644
--- a/etc/pam.d/groupmod
+++ b/etc/pam.d/groupmod
@@ -1,4 +1,4 @@
 #%PAM-1.0
 auth		sufficient	pam_rootok.so
 account		required	pam_permit.so
-password	include		system-auth
+password	include		common-password
diff --git a/etc/pam.d/useradd b/etc/pam.d/useradd
index 8f49f5c..b1f365d 100644
--- a/etc/pam.d/useradd
+++ b/etc/pam.d/useradd
@@ -1,4 +1,4 @@
 #%PAM-1.0
 auth		sufficient	pam_rootok.so
 account		required	pam_permit.so
-password	include		system-auth
+password	include		common-password
diff --git a/etc/pam.d/userdel b/etc/pam.d/userdel
index 8f49f5c..b1f365d 100644
--- a/etc/pam.d/userdel
+++ b/etc/pam.d/userdel
@@ -1,4 +1,4 @@
 #%PAM-1.0
 auth		sufficient	pam_rootok.so
 account		required	pam_permit.so
-password	include		system-auth
+password	include		common-password
diff --git a/etc/pam.d/usermod b/etc/pam.d/usermod
index 8f49f5c..b1f365d 100644
--- a/etc/pam.d/usermod
+++ b/etc/pam.d/usermod
@@ -1,4 +1,4 @@
 #%PAM-1.0
 auth		sufficient	pam_rootok.so
 account		required	pam_permit.so
-password	include		system-auth
+password	include		common-password