Изменена настройка pam авторизации при вводе/выводе из домена.

atratsevskiy
parent 0eeda2959e
commit 49a2b9dc79

@ -1,6 +1,11 @@
# Calculate chmod=0644 chown=root:root comment=#
auth required pam_env.so
auth sufficient pam_unix.so
auth optional pam_keystore.so
auth sufficient pam_unix.so use_first_pass
#?pkg(sys-auth/pam_client)>=0.1.1&&pkg(sys-apps/calculate-client)!=#
auth requisite pam_client.so
auth sufficient pam_ldap.so use_first_pass
#pkg#
auth required pam_deny.so
account required pam_unix.so

@ -1 +1 @@
# Calculate merge()!=&&pkg()!= append=skip
# Calculate merge()!=&&pkg()!=&&pkg(sys-auth/pam_client)== append=skip

@ -1 +1 @@
# Calculate merge()!=&&pkg()!= append=skip
# Calculate merge()!=&&pkg()!=&&pkg(sys-auth/pam_client)== append=skip

@ -1,4 +1,4 @@
# Calculate ini(update.rev)<20 format=samba path=/etc/calculate name=ini.env merge=x11-base/xorg-server,sys-apps/dbus,sys-auth/consolekit,sys-auth/nss_ldap,x11-themes/gnome-themes-standard,sys-apps/openrc
# Calculate ini(update.rev)<20 format=samba path=/etc/calculate name=ini.env merge=x11-base/xorg-server,sys-apps/dbus,sys-auth/consolekit,sys-auth/nss_ldap,x11-themes/gnome-themes-standard,sys-apps/openrc,sys-auth/pambase
# update rules xorg,dbus,consolekit
[update]

@ -1,3 +1,3 @@
DIST pam_client-0.1.0.tar.bz2 9173 SHA256 03b4d75b4c56b2dc1a64465066fd9318f14073f6e94a4cd0a9dc24cc6e475fcd SHA512 91ce670f75a668cac48609c0979242817941fa049139e7d4efd9329409716c92971ebaa1013254b5242f5d8d6727212389caa7eb26d953c887ec29416f78907b WHIRLPOOL 797af4b6f60d799f474cd82a9ff9b730d3e2ac62837b1bd2bac794f3b4c5234e3ecf9c1d12f905a4a8e447d9c544c91a9b46fb9f20986333e96f94ba3326378d
EBUILD pam_client-0.1.0.ebuild 496 SHA256 8e0e4976ee691faea123e3846336404c0384163d813c061a29dc25b810207251 SHA512 d421192bd0ac2e2b582854ec7b57ffecc43d38bc9ea99c87a4083ed6e64754c012580a767515336a6a60bd2c32f84227a407dedce15ba2d2d434bfccd4782a2d WHIRLPOOL 40a32512b966b53623e1ef4984366490bbcf2813e8a79ee6e2fdb28c0a78a5bf5a31c7f754d109135b63186d941f6263ba49cc86dcb05e1896dc4461fd4d7d58
DIST pam_client-0.1.1.tar.bz2 5076 SHA256 a0e1467474faa8a71f8b22addca7d1b0a05a703aabf84904ab194f3579e23251 SHA512 2e195b522810fbcac8828b90f1e58af3a8ace495c628b6cbe2e27ee4c982fcd53aceb623f3e7e5620e54d48fde48520809a0359c41c5b62f99545f2b95bceb3e WHIRLPOOL 32e4849c0bc3e21a4eee0e459b18c20c0dda3bbed3da70b1d3e65801ee5956801f39ae5dd2eb5dbb01ac81c5677a8a85031ec89a49df9d55506b6ead65e7c34a
EBUILD pam_client-0.1.1.ebuild 496 SHA256 8e0e4976ee691faea123e3846336404c0384163d813c061a29dc25b810207251 SHA512 d421192bd0ac2e2b582854ec7b57ffecc43d38bc9ea99c87a4083ed6e64754c012580a767515336a6a60bd2c32f84227a407dedce15ba2d2d434bfccd4782a2d WHIRLPOOL 40a32512b966b53623e1ef4984366490bbcf2813e8a79ee6e2fdb28c0a78a5bf5a31c7f754d109135b63186d941f6263ba49cc86dcb05e1896dc4461fd4d7d58
MISC ChangeLog 232 SHA256 b96c8de170e33b3070dc46cbdff1fa12fd1c195dfe03a6f9083bd057ef30192c SHA512 61905426bd94d26809c764571a1ad135edca1bc592059444e94714e730acea88695310def36f090aeee2e94c3e2f9784c8f4062c871559e7fd0dc6d8c1afe755 WHIRLPOOL 83862d193f26b4d6cb1e5dd3c3d1e715dfe2eaa37a9e099b90c1f87d9ae5b08be13b8e53ee454557bc406fe7a752294a538a09ebd25cbdb9422844723376978e

Loading…
Cancel
Save