From 698cef8322e5a5f18e50ce62f6c9d1f1f846677a Mon Sep 17 00:00:00 2001 From: Scott Garman Date: Tue, 23 Nov 2010 16:41:49 -0800 Subject: libpam: upgrade to version 1.1.3 * Removed obsolete crossbinary patch * Added source checksums * Added LIC_FILES_CHKSUM and SUMMARY entries Signed-off-by: Scott Garman --- meta/recipes-extended/pam/libpam/pam.d/other | 27 +++++++++++++++++++++++++++ 1 file changed, 27 insertions(+) create mode 100644 meta/recipes-extended/pam/libpam/pam.d/other (limited to 'meta/recipes-extended/pam/libpam/pam.d/other') diff --git a/meta/recipes-extended/pam/libpam/pam.d/other b/meta/recipes-extended/pam/libpam/pam.d/other new file mode 100644 index 0000000000..6e40cd0c02 --- /dev/null +++ b/meta/recipes-extended/pam/libpam/pam.d/other @@ -0,0 +1,27 @@ +# +# /etc/pam.d/other - specify the PAM fallback behaviour +# +# Note that this file is used for any unspecified service; for example +#if /etc/pam.d/cron specifies no session modules but cron calls +#pam_open_session, the session module out of /etc/pam.d/other is +#used. + +#If you really want nothing to happen then use pam_permit.so or +#pam_deny.so as appropriate. + +# We use pam_warn.so to generate syslog notes that the 'other' +#fallback rules are being used (as a hint to suggest you should setup +#specific PAM rules for the service and aid to debugging). We then +#fall back to the system default in /etc/pam.d/common-* + +auth required pam_warn.so +auth include common-auth + +account required pam_warn.so +account include common-account + +password required pam_warn.so +password include common-password + +session required pam_warn.so +session include common-session -- cgit 1.2.3-korg