- use password-auth instead of system-auth

This commit is contained in:
Tomáš Mráz 2009-09-16 19:34:00 +00:00
parent fda43e66ea
commit 859f21f4c5
2 changed files with 8 additions and 4 deletions

View File

@ -1,9 +1,10 @@
diff -ruNp a/xrdp-0.5.0.20090811cvs/instfiles/pam.d/xrdp-sesman b/xrdp-0.5.0.20090811cvs/instfiles/pam.d/xrdp-sesman
--- a/xrdp-0.5.0.20090811cvs/instfiles/pam.d/xrdp-sesman 2008-04-29 04:51:34.000000000 -0300
+++ b/xrdp-0.5.0.20090811cvs/instfiles/pam.d/xrdp-sesman 2009-09-08 03:15:46.139495177 -0300
@@ -1,3 +1,3 @@
@@ -1,3 +1,4 @@
#%PAM-1.0
-auth required pam_unix.so shadow nullok
-account required pam_unix.so
+auth include system-auth
+account include system-auth
+auth include password-auth
+account include password-auth
+session include password-auth

View File

@ -4,7 +4,7 @@
Summary: Open source remote desktop protocol (RDP) server
Name: xrdp
Version: 0.5.0
Release: 0.5.%{cvs}%{?dist}
Release: 0.6.%{cvs}%{?dist}
License: GPLv2+ with exceptions
Group: Applications/Internet
URL: http://xrdp.sourceforge.net/
@ -169,6 +169,9 @@ rm -rf %{buildroot}
%attr(0600,root,root) %verify(not size md5 mtime) %{_sysconfdir}/xrdp/rsakeys.ini
%changelog
* Wed Sep 16 2009 Tomas Mraz <tmraz@redhat.com> - 0.5.0-0.6.20090811cvs
- use password-auth instead of system-auth
* Tue Sep 08 2009 Itamar Reis Peixoto <itamar@ispbrasil.com.br> - 0.5.0-0.5.20090811cvs
- fix xrdp-sesman pam.d to uses system-auth