make the pam_lastlog module in postlogin 'optional' (#846843)

This commit is contained in:
Tomas Mraz 2012-08-09 17:57:58 +02:00
parent 0e79701521
commit a0cd63d48e
2 changed files with 5 additions and 2 deletions

View File

@ -3,7 +3,7 @@
Summary: An extensible library which provides authentication for applications Summary: An extensible library which provides authentication for applications
Name: pam Name: pam
Version: 1.1.5 Version: 1.1.5
Release: 8%{?dist} Release: 9%{?dist}
# The library is BSD licensed with option to relicense as GPLv2+ # The library is BSD licensed with option to relicense as GPLv2+
# - this option is redundant as the BSD license allows that anyway. # - this option is redundant as the BSD license allows that anyway.
# pam_timestamp, pam_loginuid, and pam_console modules are GPLv2+. # pam_timestamp, pam_loginuid, and pam_console modules are GPLv2+.
@ -391,6 +391,9 @@ fi
%doc doc/adg/*.txt doc/adg/html %doc doc/adg/*.txt doc/adg/html
%changelog %changelog
* Thu Aug 9 2012 Tomas Mraz <tmraz@redhat.com> - 1.1.5-9
- make the pam_lastlog module in postlogin 'optional' (#846843)
* Mon Aug 6 2012 Tomas Mraz <tmraz@redhat.com> - 1.1.5-8 * Mon Aug 6 2012 Tomas Mraz <tmraz@redhat.com> - 1.1.5-8
- fix build failure in pam_unix - fix build failure in pam_unix
- add display of previous bad login attempts to postlogin.pamd - add display of previous bad login attempts to postlogin.pamd

View File

@ -4,4 +4,4 @@
session [success=1 default=ignore] pam_succeed_if.so service !~ gdm* quiet session [success=1 default=ignore] pam_succeed_if.so service !~ gdm* quiet
session [default=1] pam_lastlog.so nowtmp showfailed session [default=1] pam_lastlog.so nowtmp showfailed
session required pam_lastlog.so silent noupdate showfailed session optional pam_lastlog.so silent noupdate showfailed