packages: pam/pam.spec, pam/system-auth.pamd - rel 5 - added pam_systemd.so...

Adam Osuchowski adwol at zonk.pl
Fri Apr 27 10:56:18 CEST 2012


baggins wrote:
> Author: baggins                      Date: Sun Feb 12 12:23:16 2012 GMT
> Module: packages                      Tag: HEAD
> ---- Log message:
> - rel 5
> - added pam_systemd.so to global system-auth config (rationale inside)
> 
> ---- Files affected:
> packages/pam:
>    pam.spec (1.323 -> 1.324) , system-auth.pamd (1.13 -> 1.14) 
>
> [...]
>
> ================================================================
> Index: packages/pam/system-auth.pamd
> diff -u packages/pam/system-auth.pamd:1.13 packages/pam/system-auth.pamd:1.14
> --- packages/pam/system-auth.pamd:1.13	Mon Jun 27 14:25:21 2011
> +++ packages/pam/system-auth.pamd	Sun Feb 12 13:23:11 2012
> @@ -16,5 +16,6 @@
>  
>  session		optional	pam_keyinit.so revoke
>  session		required	pam_limits.so
> +session		optional	pam_systemd.so
>  session		[success=1 default=ignore]	pam_succeed_if.so service in crond quiet use_uid
>  session		required	pam_unix.so
> ================================================================

Jak już systemd domyślnie wpada do pama, to wypadałoby dołożyć też
zależność do paczki rpmowej, bo potem są takie kwiatki:

Apr 27 10:37:51 pld sshd[14093]: PAM unable to dlopen(/lib64/security/pam_systemd.so): /lib64/security/pam_systemd.so: cannot open shared object file: No such file or directory
Apr 27 10:38:01 pld /usr/sbin/crond[14096]: PAM unable to dlopen(/lib64/security/pam_systemd.so): /lib64/security/pam_systemd.so: cannot open shared object file: No such file or directory

a to znów podpada pod popsucie działającej usługi.


More information about the pld-devel-pl mailing list