[Pkg-shadow-commits] r2903 - in debian/trunk/tests/newusers: 01_create_user/config/etc 01_create_user/config/etc/pam.d 02_update_password/config/etc 02_update_password/config/etc/pam.d 03_no_update_pid/config/etc 03_no_update_pid/config/etc/pam.d 04_no_update_gid/config/etc 04_no_update_gid/config/etc/pam.d 05_create_user_pid/config/etc 05_create_user_pid/config/etc/pam.d 06_create_user_gid/config/etc 06_create_user_gid/config/etc/pam.d 07_create_user_pid_gid/config/etc 07_create_user_pid_gid/config/etc/pam.d 08_create_user_pid_other-gid/config/etc 08_create_user_pid_other-gid/config/etc/pam.d 09_create_user_pid-as-user-bar/config/etc 09_create_user_pid-as-user-bar/config/etc/pam.d 10_create_user_gid-as-group-bar/config/etc 10_create_user_gid-as-group-bar/config/etc/pam.d 11_update_gecos/config/etc 11_update_gecos/config/etc/pam.d 12_update_shell/config/etc 12_update_shell/config/etc/pam.d 13_create_user_new-home/config/etc 13_create_user_new-home/config/etc/pam.d 14_create_user_existing-home/config/etc 14_create_user_existing-home/config/etc/pam.d 15_update_new-home/config/etc 15_update_new-home/config/etc/pam.d 16_update_existing-home/config/etc 16_update_existing-home/config/etc/pam.d 17_create_user_pid-already-used/config/etc 17_create_user_pid-already-used/config/etc/pam.d 18_create_user_gid-already-used/config/etc 18_create_user_gid-already-used/config/etc/pam.d 19_update_keep-old-home/config/etc 19_update_keep-old-home/config/etc/pam.d 20_multiple_users/config/etc 20_multiple_users/config/etc/pam.d 21_create_user_UID_MAX/config/etc 21_create_user_UID_MAX/config/etc/pam.d 22_create_user_GID_MAX/config/etc 22_create_user_GID_MAX/config/etc/pam.d 30_create_user_different_groupname/config/etc 30_create_user_different_groupname/config/etc/pam.d 33_update_password_no_shadow_password/config/etc 33_update_password_no_shadow_password/config/etc/pam.d 34_update_password_no_shadow/config/etc 34_update_password_no_shadow/config/etc/pam.d 35_read_from_stdin/config/etc 35_read_from_stdin/config/etc/pam.d

Nicolas FRANÇOIS nekral-guest at alioth.debian.org
Sun May 10 19:18:26 UTC 2009


Author: nekral-guest
Date: 2009-05-10 19:18:25 +0000 (Sun, 10 May 2009)
New Revision: 2903

Added:
   debian/trunk/tests/newusers/01_create_user/config/etc/pam.d/
   debian/trunk/tests/newusers/01_create_user/config/etc/pam.d/common-password
   debian/trunk/tests/newusers/01_create_user/config/etc/pam.d/newusers
   debian/trunk/tests/newusers/02_update_password/config/etc/pam.d/
   debian/trunk/tests/newusers/02_update_password/config/etc/pam.d/common-password
   debian/trunk/tests/newusers/02_update_password/config/etc/pam.d/newusers
   debian/trunk/tests/newusers/03_no_update_pid/config/etc/pam.d/
   debian/trunk/tests/newusers/03_no_update_pid/config/etc/pam.d/common-password
   debian/trunk/tests/newusers/03_no_update_pid/config/etc/pam.d/newusers
   debian/trunk/tests/newusers/04_no_update_gid/config/etc/pam.d/
   debian/trunk/tests/newusers/04_no_update_gid/config/etc/pam.d/common-password
   debian/trunk/tests/newusers/04_no_update_gid/config/etc/pam.d/newusers
   debian/trunk/tests/newusers/05_create_user_pid/config/etc/pam.d/
   debian/trunk/tests/newusers/05_create_user_pid/config/etc/pam.d/common-password
   debian/trunk/tests/newusers/05_create_user_pid/config/etc/pam.d/newusers
   debian/trunk/tests/newusers/06_create_user_gid/config/etc/pam.d/
   debian/trunk/tests/newusers/06_create_user_gid/config/etc/pam.d/common-password
   debian/trunk/tests/newusers/06_create_user_gid/config/etc/pam.d/newusers
   debian/trunk/tests/newusers/07_create_user_pid_gid/config/etc/pam.d/
   debian/trunk/tests/newusers/07_create_user_pid_gid/config/etc/pam.d/common-password
   debian/trunk/tests/newusers/07_create_user_pid_gid/config/etc/pam.d/newusers
   debian/trunk/tests/newusers/08_create_user_pid_other-gid/config/etc/pam.d/
   debian/trunk/tests/newusers/08_create_user_pid_other-gid/config/etc/pam.d/common-password
   debian/trunk/tests/newusers/08_create_user_pid_other-gid/config/etc/pam.d/newusers
   debian/trunk/tests/newusers/09_create_user_pid-as-user-bar/config/etc/pam.d/
   debian/trunk/tests/newusers/09_create_user_pid-as-user-bar/config/etc/pam.d/common-password
   debian/trunk/tests/newusers/09_create_user_pid-as-user-bar/config/etc/pam.d/newusers
   debian/trunk/tests/newusers/10_create_user_gid-as-group-bar/config/etc/pam.d/
   debian/trunk/tests/newusers/10_create_user_gid-as-group-bar/config/etc/pam.d/common-password
   debian/trunk/tests/newusers/10_create_user_gid-as-group-bar/config/etc/pam.d/newusers
   debian/trunk/tests/newusers/11_update_gecos/config/etc/pam.d/
   debian/trunk/tests/newusers/11_update_gecos/config/etc/pam.d/common-password
   debian/trunk/tests/newusers/11_update_gecos/config/etc/pam.d/newusers
   debian/trunk/tests/newusers/12_update_shell/config/etc/pam.d/
   debian/trunk/tests/newusers/12_update_shell/config/etc/pam.d/common-password
   debian/trunk/tests/newusers/12_update_shell/config/etc/pam.d/newusers
   debian/trunk/tests/newusers/13_create_user_new-home/config/etc/pam.d/
   debian/trunk/tests/newusers/13_create_user_new-home/config/etc/pam.d/common-password
   debian/trunk/tests/newusers/13_create_user_new-home/config/etc/pam.d/newusers
   debian/trunk/tests/newusers/14_create_user_existing-home/config/etc/pam.d/
   debian/trunk/tests/newusers/14_create_user_existing-home/config/etc/pam.d/common-password
   debian/trunk/tests/newusers/14_create_user_existing-home/config/etc/pam.d/newusers
   debian/trunk/tests/newusers/15_update_new-home/config/etc/pam.d/
   debian/trunk/tests/newusers/15_update_new-home/config/etc/pam.d/common-password
   debian/trunk/tests/newusers/15_update_new-home/config/etc/pam.d/newusers
   debian/trunk/tests/newusers/16_update_existing-home/config/etc/pam.d/
   debian/trunk/tests/newusers/16_update_existing-home/config/etc/pam.d/common-password
   debian/trunk/tests/newusers/16_update_existing-home/config/etc/pam.d/newusers
   debian/trunk/tests/newusers/17_create_user_pid-already-used/config/etc/pam.d/
   debian/trunk/tests/newusers/17_create_user_pid-already-used/config/etc/pam.d/common-password
   debian/trunk/tests/newusers/17_create_user_pid-already-used/config/etc/pam.d/newusers
   debian/trunk/tests/newusers/18_create_user_gid-already-used/config/etc/pam.d/
   debian/trunk/tests/newusers/18_create_user_gid-already-used/config/etc/pam.d/common-password
   debian/trunk/tests/newusers/18_create_user_gid-already-used/config/etc/pam.d/newusers
   debian/trunk/tests/newusers/19_update_keep-old-home/config/etc/pam.d/
   debian/trunk/tests/newusers/19_update_keep-old-home/config/etc/pam.d/common-password
   debian/trunk/tests/newusers/19_update_keep-old-home/config/etc/pam.d/newusers
   debian/trunk/tests/newusers/20_multiple_users/config/etc/pam.d/
   debian/trunk/tests/newusers/20_multiple_users/config/etc/pam.d/common-password
   debian/trunk/tests/newusers/20_multiple_users/config/etc/pam.d/newusers
   debian/trunk/tests/newusers/21_create_user_UID_MAX/config/etc/pam.d/
   debian/trunk/tests/newusers/21_create_user_UID_MAX/config/etc/pam.d/common-password
   debian/trunk/tests/newusers/21_create_user_UID_MAX/config/etc/pam.d/newusers
   debian/trunk/tests/newusers/22_create_user_GID_MAX/config/etc/pam.d/
   debian/trunk/tests/newusers/22_create_user_GID_MAX/config/etc/pam.d/common-password
   debian/trunk/tests/newusers/22_create_user_GID_MAX/config/etc/pam.d/newusers
   debian/trunk/tests/newusers/30_create_user_different_groupname/config/etc/pam.d/
   debian/trunk/tests/newusers/30_create_user_different_groupname/config/etc/pam.d/common-password
   debian/trunk/tests/newusers/30_create_user_different_groupname/config/etc/pam.d/newusers
   debian/trunk/tests/newusers/33_update_password_no_shadow_password/config/etc/pam.d/
   debian/trunk/tests/newusers/33_update_password_no_shadow_password/config/etc/pam.d/common-password
   debian/trunk/tests/newusers/33_update_password_no_shadow_password/config/etc/pam.d/newusers
   debian/trunk/tests/newusers/34_update_password_no_shadow/config/etc/pam.d/
   debian/trunk/tests/newusers/34_update_password_no_shadow/config/etc/pam.d/common-password
   debian/trunk/tests/newusers/34_update_password_no_shadow/config/etc/pam.d/newusers
   debian/trunk/tests/newusers/35_read_from_stdin/config/etc/pam.d/
   debian/trunk/tests/newusers/35_read_from_stdin/config/etc/pam.d/common-password
   debian/trunk/tests/newusers/35_read_from_stdin/config/etc/pam.d/newusers
Log:
Added PAM configuration files to support the PAM versions of newusers.


Added: debian/trunk/tests/newusers/01_create_user/config/etc/pam.d/common-password
===================================================================
--- debian/trunk/tests/newusers/01_create_user/config/etc/pam.d/common-password	                        (rev 0)
+++ debian/trunk/tests/newusers/01_create_user/config/etc/pam.d/common-password	2009-05-10 19:18:25 UTC (rev 2903)
@@ -0,0 +1,33 @@
+#
+# /etc/pam.d/common-password - password-related modules common to all services
+#
+# This file is included from other service-specific PAM config files,
+# and should contain a list of modules that define the services to be
+# used to change user passwords.  The default is pam_unix.
+
+# Explanation of pam_unix options:
+#
+# The "md5" option enables MD5 passwords.  Without this option, the
+# default is Unix crypt.
+#
+# The "obscure" option replaces the old `OBSCURE_CHECKS_ENAB' option in
+# login.defs.
+#
+# See the pam_unix manpage for other options.
+
+# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
+# To take advantage of this, it is recommended that you configure any
+# local modules either before or after the default block, and use
+# pam-auth-update to manage selection of other modules.  See
+# pam-auth-update(8) for details.
+
+# here are the per-package modules (the "Primary" block)
+password	[success=1 default=ignore]	pam_unix.so obscure
+# here's the fallback if no module succeeds
+password	requisite			pam_deny.so
+# prime the stack with a positive return value if there isn't one already;
+# this avoids us returning an error just because nothing sets a success code
+# since the modules above will each just jump around
+password	required			pam_permit.so
+# and here are more per-package modules (the "Additional" block)
+# end of pam-auth-update config

Added: debian/trunk/tests/newusers/01_create_user/config/etc/pam.d/newusers
===================================================================
--- debian/trunk/tests/newusers/01_create_user/config/etc/pam.d/newusers	                        (rev 0)
+++ debian/trunk/tests/newusers/01_create_user/config/etc/pam.d/newusers	2009-05-10 19:18:25 UTC (rev 2903)
@@ -0,0 +1,6 @@
+#
+# The PAM configuration file for the Shadow `chpasswd' service
+#
+
+ at include common-password
+

Added: debian/trunk/tests/newusers/02_update_password/config/etc/pam.d/common-password
===================================================================
--- debian/trunk/tests/newusers/02_update_password/config/etc/pam.d/common-password	                        (rev 0)
+++ debian/trunk/tests/newusers/02_update_password/config/etc/pam.d/common-password	2009-05-10 19:18:25 UTC (rev 2903)
@@ -0,0 +1,33 @@
+#
+# /etc/pam.d/common-password - password-related modules common to all services
+#
+# This file is included from other service-specific PAM config files,
+# and should contain a list of modules that define the services to be
+# used to change user passwords.  The default is pam_unix.
+
+# Explanation of pam_unix options:
+#
+# The "md5" option enables MD5 passwords.  Without this option, the
+# default is Unix crypt.
+#
+# The "obscure" option replaces the old `OBSCURE_CHECKS_ENAB' option in
+# login.defs.
+#
+# See the pam_unix manpage for other options.
+
+# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
+# To take advantage of this, it is recommended that you configure any
+# local modules either before or after the default block, and use
+# pam-auth-update to manage selection of other modules.  See
+# pam-auth-update(8) for details.
+
+# here are the per-package modules (the "Primary" block)
+password	[success=1 default=ignore]	pam_unix.so obscure
+# here's the fallback if no module succeeds
+password	requisite			pam_deny.so
+# prime the stack with a positive return value if there isn't one already;
+# this avoids us returning an error just because nothing sets a success code
+# since the modules above will each just jump around
+password	required			pam_permit.so
+# and here are more per-package modules (the "Additional" block)
+# end of pam-auth-update config

Added: debian/trunk/tests/newusers/02_update_password/config/etc/pam.d/newusers
===================================================================
--- debian/trunk/tests/newusers/02_update_password/config/etc/pam.d/newusers	                        (rev 0)
+++ debian/trunk/tests/newusers/02_update_password/config/etc/pam.d/newusers	2009-05-10 19:18:25 UTC (rev 2903)
@@ -0,0 +1,6 @@
+#
+# The PAM configuration file for the Shadow `chpasswd' service
+#
+
+ at include common-password
+

Added: debian/trunk/tests/newusers/03_no_update_pid/config/etc/pam.d/common-password
===================================================================
--- debian/trunk/tests/newusers/03_no_update_pid/config/etc/pam.d/common-password	                        (rev 0)
+++ debian/trunk/tests/newusers/03_no_update_pid/config/etc/pam.d/common-password	2009-05-10 19:18:25 UTC (rev 2903)
@@ -0,0 +1,33 @@
+#
+# /etc/pam.d/common-password - password-related modules common to all services
+#
+# This file is included from other service-specific PAM config files,
+# and should contain a list of modules that define the services to be
+# used to change user passwords.  The default is pam_unix.
+
+# Explanation of pam_unix options:
+#
+# The "md5" option enables MD5 passwords.  Without this option, the
+# default is Unix crypt.
+#
+# The "obscure" option replaces the old `OBSCURE_CHECKS_ENAB' option in
+# login.defs.
+#
+# See the pam_unix manpage for other options.
+
+# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
+# To take advantage of this, it is recommended that you configure any
+# local modules either before or after the default block, and use
+# pam-auth-update to manage selection of other modules.  See
+# pam-auth-update(8) for details.
+
+# here are the per-package modules (the "Primary" block)
+password	[success=1 default=ignore]	pam_unix.so obscure
+# here's the fallback if no module succeeds
+password	requisite			pam_deny.so
+# prime the stack with a positive return value if there isn't one already;
+# this avoids us returning an error just because nothing sets a success code
+# since the modules above will each just jump around
+password	required			pam_permit.so
+# and here are more per-package modules (the "Additional" block)
+# end of pam-auth-update config

Added: debian/trunk/tests/newusers/03_no_update_pid/config/etc/pam.d/newusers
===================================================================
--- debian/trunk/tests/newusers/03_no_update_pid/config/etc/pam.d/newusers	                        (rev 0)
+++ debian/trunk/tests/newusers/03_no_update_pid/config/etc/pam.d/newusers	2009-05-10 19:18:25 UTC (rev 2903)
@@ -0,0 +1,6 @@
+#
+# The PAM configuration file for the Shadow `chpasswd' service
+#
+
+ at include common-password
+

Added: debian/trunk/tests/newusers/04_no_update_gid/config/etc/pam.d/common-password
===================================================================
--- debian/trunk/tests/newusers/04_no_update_gid/config/etc/pam.d/common-password	                        (rev 0)
+++ debian/trunk/tests/newusers/04_no_update_gid/config/etc/pam.d/common-password	2009-05-10 19:18:25 UTC (rev 2903)
@@ -0,0 +1,33 @@
+#
+# /etc/pam.d/common-password - password-related modules common to all services
+#
+# This file is included from other service-specific PAM config files,
+# and should contain a list of modules that define the services to be
+# used to change user passwords.  The default is pam_unix.
+
+# Explanation of pam_unix options:
+#
+# The "md5" option enables MD5 passwords.  Without this option, the
+# default is Unix crypt.
+#
+# The "obscure" option replaces the old `OBSCURE_CHECKS_ENAB' option in
+# login.defs.
+#
+# See the pam_unix manpage for other options.
+
+# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
+# To take advantage of this, it is recommended that you configure any
+# local modules either before or after the default block, and use
+# pam-auth-update to manage selection of other modules.  See
+# pam-auth-update(8) for details.
+
+# here are the per-package modules (the "Primary" block)
+password	[success=1 default=ignore]	pam_unix.so obscure
+# here's the fallback if no module succeeds
+password	requisite			pam_deny.so
+# prime the stack with a positive return value if there isn't one already;
+# this avoids us returning an error just because nothing sets a success code
+# since the modules above will each just jump around
+password	required			pam_permit.so
+# and here are more per-package modules (the "Additional" block)
+# end of pam-auth-update config

Added: debian/trunk/tests/newusers/04_no_update_gid/config/etc/pam.d/newusers
===================================================================
--- debian/trunk/tests/newusers/04_no_update_gid/config/etc/pam.d/newusers	                        (rev 0)
+++ debian/trunk/tests/newusers/04_no_update_gid/config/etc/pam.d/newusers	2009-05-10 19:18:25 UTC (rev 2903)
@@ -0,0 +1,6 @@
+#
+# The PAM configuration file for the Shadow `chpasswd' service
+#
+
+ at include common-password
+

Added: debian/trunk/tests/newusers/05_create_user_pid/config/etc/pam.d/common-password
===================================================================
--- debian/trunk/tests/newusers/05_create_user_pid/config/etc/pam.d/common-password	                        (rev 0)
+++ debian/trunk/tests/newusers/05_create_user_pid/config/etc/pam.d/common-password	2009-05-10 19:18:25 UTC (rev 2903)
@@ -0,0 +1,33 @@
+#
+# /etc/pam.d/common-password - password-related modules common to all services
+#
+# This file is included from other service-specific PAM config files,
+# and should contain a list of modules that define the services to be
+# used to change user passwords.  The default is pam_unix.
+
+# Explanation of pam_unix options:
+#
+# The "md5" option enables MD5 passwords.  Without this option, the
+# default is Unix crypt.
+#
+# The "obscure" option replaces the old `OBSCURE_CHECKS_ENAB' option in
+# login.defs.
+#
+# See the pam_unix manpage for other options.
+
+# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
+# To take advantage of this, it is recommended that you configure any
+# local modules either before or after the default block, and use
+# pam-auth-update to manage selection of other modules.  See
+# pam-auth-update(8) for details.
+
+# here are the per-package modules (the "Primary" block)
+password	[success=1 default=ignore]	pam_unix.so obscure
+# here's the fallback if no module succeeds
+password	requisite			pam_deny.so
+# prime the stack with a positive return value if there isn't one already;
+# this avoids us returning an error just because nothing sets a success code
+# since the modules above will each just jump around
+password	required			pam_permit.so
+# and here are more per-package modules (the "Additional" block)
+# end of pam-auth-update config

Added: debian/trunk/tests/newusers/05_create_user_pid/config/etc/pam.d/newusers
===================================================================
--- debian/trunk/tests/newusers/05_create_user_pid/config/etc/pam.d/newusers	                        (rev 0)
+++ debian/trunk/tests/newusers/05_create_user_pid/config/etc/pam.d/newusers	2009-05-10 19:18:25 UTC (rev 2903)
@@ -0,0 +1,6 @@
+#
+# The PAM configuration file for the Shadow `chpasswd' service
+#
+
+ at include common-password
+

Added: debian/trunk/tests/newusers/06_create_user_gid/config/etc/pam.d/common-password
===================================================================
--- debian/trunk/tests/newusers/06_create_user_gid/config/etc/pam.d/common-password	                        (rev 0)
+++ debian/trunk/tests/newusers/06_create_user_gid/config/etc/pam.d/common-password	2009-05-10 19:18:25 UTC (rev 2903)
@@ -0,0 +1,33 @@
+#
+# /etc/pam.d/common-password - password-related modules common to all services
+#
+# This file is included from other service-specific PAM config files,
+# and should contain a list of modules that define the services to be
+# used to change user passwords.  The default is pam_unix.
+
+# Explanation of pam_unix options:
+#
+# The "md5" option enables MD5 passwords.  Without this option, the
+# default is Unix crypt.
+#
+# The "obscure" option replaces the old `OBSCURE_CHECKS_ENAB' option in
+# login.defs.
+#
+# See the pam_unix manpage for other options.
+
+# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
+# To take advantage of this, it is recommended that you configure any
+# local modules either before or after the default block, and use
+# pam-auth-update to manage selection of other modules.  See
+# pam-auth-update(8) for details.
+
+# here are the per-package modules (the "Primary" block)
+password	[success=1 default=ignore]	pam_unix.so obscure
+# here's the fallback if no module succeeds
+password	requisite			pam_deny.so
+# prime the stack with a positive return value if there isn't one already;
+# this avoids us returning an error just because nothing sets a success code
+# since the modules above will each just jump around
+password	required			pam_permit.so
+# and here are more per-package modules (the "Additional" block)
+# end of pam-auth-update config

Added: debian/trunk/tests/newusers/06_create_user_gid/config/etc/pam.d/newusers
===================================================================
--- debian/trunk/tests/newusers/06_create_user_gid/config/etc/pam.d/newusers	                        (rev 0)
+++ debian/trunk/tests/newusers/06_create_user_gid/config/etc/pam.d/newusers	2009-05-10 19:18:25 UTC (rev 2903)
@@ -0,0 +1,6 @@
+#
+# The PAM configuration file for the Shadow `chpasswd' service
+#
+
+ at include common-password
+

Added: debian/trunk/tests/newusers/07_create_user_pid_gid/config/etc/pam.d/common-password
===================================================================
--- debian/trunk/tests/newusers/07_create_user_pid_gid/config/etc/pam.d/common-password	                        (rev 0)
+++ debian/trunk/tests/newusers/07_create_user_pid_gid/config/etc/pam.d/common-password	2009-05-10 19:18:25 UTC (rev 2903)
@@ -0,0 +1,33 @@
+#
+# /etc/pam.d/common-password - password-related modules common to all services
+#
+# This file is included from other service-specific PAM config files,
+# and should contain a list of modules that define the services to be
+# used to change user passwords.  The default is pam_unix.
+
+# Explanation of pam_unix options:
+#
+# The "md5" option enables MD5 passwords.  Without this option, the
+# default is Unix crypt.
+#
+# The "obscure" option replaces the old `OBSCURE_CHECKS_ENAB' option in
+# login.defs.
+#
+# See the pam_unix manpage for other options.
+
+# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
+# To take advantage of this, it is recommended that you configure any
+# local modules either before or after the default block, and use
+# pam-auth-update to manage selection of other modules.  See
+# pam-auth-update(8) for details.
+
+# here are the per-package modules (the "Primary" block)
+password	[success=1 default=ignore]	pam_unix.so obscure
+# here's the fallback if no module succeeds
+password	requisite			pam_deny.so
+# prime the stack with a positive return value if there isn't one already;
+# this avoids us returning an error just because nothing sets a success code
+# since the modules above will each just jump around
+password	required			pam_permit.so
+# and here are more per-package modules (the "Additional" block)
+# end of pam-auth-update config

Added: debian/trunk/tests/newusers/07_create_user_pid_gid/config/etc/pam.d/newusers
===================================================================
--- debian/trunk/tests/newusers/07_create_user_pid_gid/config/etc/pam.d/newusers	                        (rev 0)
+++ debian/trunk/tests/newusers/07_create_user_pid_gid/config/etc/pam.d/newusers	2009-05-10 19:18:25 UTC (rev 2903)
@@ -0,0 +1,6 @@
+#
+# The PAM configuration file for the Shadow `chpasswd' service
+#
+
+ at include common-password
+

Added: debian/trunk/tests/newusers/08_create_user_pid_other-gid/config/etc/pam.d/common-password
===================================================================
--- debian/trunk/tests/newusers/08_create_user_pid_other-gid/config/etc/pam.d/common-password	                        (rev 0)
+++ debian/trunk/tests/newusers/08_create_user_pid_other-gid/config/etc/pam.d/common-password	2009-05-10 19:18:25 UTC (rev 2903)
@@ -0,0 +1,33 @@
+#
+# /etc/pam.d/common-password - password-related modules common to all services
+#
+# This file is included from other service-specific PAM config files,
+# and should contain a list of modules that define the services to be
+# used to change user passwords.  The default is pam_unix.
+
+# Explanation of pam_unix options:
+#
+# The "md5" option enables MD5 passwords.  Without this option, the
+# default is Unix crypt.
+#
+# The "obscure" option replaces the old `OBSCURE_CHECKS_ENAB' option in
+# login.defs.
+#
+# See the pam_unix manpage for other options.
+
+# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
+# To take advantage of this, it is recommended that you configure any
+# local modules either before or after the default block, and use
+# pam-auth-update to manage selection of other modules.  See
+# pam-auth-update(8) for details.
+
+# here are the per-package modules (the "Primary" block)
+password	[success=1 default=ignore]	pam_unix.so obscure
+# here's the fallback if no module succeeds
+password	requisite			pam_deny.so
+# prime the stack with a positive return value if there isn't one already;
+# this avoids us returning an error just because nothing sets a success code
+# since the modules above will each just jump around
+password	required			pam_permit.so
+# and here are more per-package modules (the "Additional" block)
+# end of pam-auth-update config

Added: debian/trunk/tests/newusers/08_create_user_pid_other-gid/config/etc/pam.d/newusers
===================================================================
--- debian/trunk/tests/newusers/08_create_user_pid_other-gid/config/etc/pam.d/newusers	                        (rev 0)
+++ debian/trunk/tests/newusers/08_create_user_pid_other-gid/config/etc/pam.d/newusers	2009-05-10 19:18:25 UTC (rev 2903)
@@ -0,0 +1,6 @@
+#
+# The PAM configuration file for the Shadow `chpasswd' service
+#
+
+ at include common-password
+

Added: debian/trunk/tests/newusers/09_create_user_pid-as-user-bar/config/etc/pam.d/common-password
===================================================================
--- debian/trunk/tests/newusers/09_create_user_pid-as-user-bar/config/etc/pam.d/common-password	                        (rev 0)
+++ debian/trunk/tests/newusers/09_create_user_pid-as-user-bar/config/etc/pam.d/common-password	2009-05-10 19:18:25 UTC (rev 2903)
@@ -0,0 +1,33 @@
+#
+# /etc/pam.d/common-password - password-related modules common to all services
+#
+# This file is included from other service-specific PAM config files,
+# and should contain a list of modules that define the services to be
+# used to change user passwords.  The default is pam_unix.
+
+# Explanation of pam_unix options:
+#
+# The "md5" option enables MD5 passwords.  Without this option, the
+# default is Unix crypt.
+#
+# The "obscure" option replaces the old `OBSCURE_CHECKS_ENAB' option in
+# login.defs.
+#
+# See the pam_unix manpage for other options.
+
+# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
+# To take advantage of this, it is recommended that you configure any
+# local modules either before or after the default block, and use
+# pam-auth-update to manage selection of other modules.  See
+# pam-auth-update(8) for details.
+
+# here are the per-package modules (the "Primary" block)
+password	[success=1 default=ignore]	pam_unix.so obscure
+# here's the fallback if no module succeeds
+password	requisite			pam_deny.so
+# prime the stack with a positive return value if there isn't one already;
+# this avoids us returning an error just because nothing sets a success code
+# since the modules above will each just jump around
+password	required			pam_permit.so
+# and here are more per-package modules (the "Additional" block)
+# end of pam-auth-update config

Added: debian/trunk/tests/newusers/09_create_user_pid-as-user-bar/config/etc/pam.d/newusers
===================================================================
--- debian/trunk/tests/newusers/09_create_user_pid-as-user-bar/config/etc/pam.d/newusers	                        (rev 0)
+++ debian/trunk/tests/newusers/09_create_user_pid-as-user-bar/config/etc/pam.d/newusers	2009-05-10 19:18:25 UTC (rev 2903)
@@ -0,0 +1,6 @@
+#
+# The PAM configuration file for the Shadow `chpasswd' service
+#
+
+ at include common-password
+

Added: debian/trunk/tests/newusers/10_create_user_gid-as-group-bar/config/etc/pam.d/common-password
===================================================================
--- debian/trunk/tests/newusers/10_create_user_gid-as-group-bar/config/etc/pam.d/common-password	                        (rev 0)
+++ debian/trunk/tests/newusers/10_create_user_gid-as-group-bar/config/etc/pam.d/common-password	2009-05-10 19:18:25 UTC (rev 2903)
@@ -0,0 +1,33 @@
+#
+# /etc/pam.d/common-password - password-related modules common to all services
+#
+# This file is included from other service-specific PAM config files,
+# and should contain a list of modules that define the services to be
+# used to change user passwords.  The default is pam_unix.
+
+# Explanation of pam_unix options:
+#
+# The "md5" option enables MD5 passwords.  Without this option, the
+# default is Unix crypt.
+#
+# The "obscure" option replaces the old `OBSCURE_CHECKS_ENAB' option in
+# login.defs.
+#
+# See the pam_unix manpage for other options.
+
+# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
+# To take advantage of this, it is recommended that you configure any
+# local modules either before or after the default block, and use
+# pam-auth-update to manage selection of other modules.  See
+# pam-auth-update(8) for details.
+
+# here are the per-package modules (the "Primary" block)
+password	[success=1 default=ignore]	pam_unix.so obscure
+# here's the fallback if no module succeeds
+password	requisite			pam_deny.so
+# prime the stack with a positive return value if there isn't one already;
+# this avoids us returning an error just because nothing sets a success code
+# since the modules above will each just jump around
+password	required			pam_permit.so
+# and here are more per-package modules (the "Additional" block)
+# end of pam-auth-update config

Added: debian/trunk/tests/newusers/10_create_user_gid-as-group-bar/config/etc/pam.d/newusers
===================================================================
--- debian/trunk/tests/newusers/10_create_user_gid-as-group-bar/config/etc/pam.d/newusers	                        (rev 0)
+++ debian/trunk/tests/newusers/10_create_user_gid-as-group-bar/config/etc/pam.d/newusers	2009-05-10 19:18:25 UTC (rev 2903)
@@ -0,0 +1,6 @@
+#
+# The PAM configuration file for the Shadow `chpasswd' service
+#
+
+ at include common-password
+

Added: debian/trunk/tests/newusers/11_update_gecos/config/etc/pam.d/common-password
===================================================================
--- debian/trunk/tests/newusers/11_update_gecos/config/etc/pam.d/common-password	                        (rev 0)
+++ debian/trunk/tests/newusers/11_update_gecos/config/etc/pam.d/common-password	2009-05-10 19:18:25 UTC (rev 2903)
@@ -0,0 +1,33 @@
+#
+# /etc/pam.d/common-password - password-related modules common to all services
+#
+# This file is included from other service-specific PAM config files,
+# and should contain a list of modules that define the services to be
+# used to change user passwords.  The default is pam_unix.
+
+# Explanation of pam_unix options:
+#
+# The "md5" option enables MD5 passwords.  Without this option, the
+# default is Unix crypt.
+#
+# The "obscure" option replaces the old `OBSCURE_CHECKS_ENAB' option in
+# login.defs.
+#
+# See the pam_unix manpage for other options.
+
+# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
+# To take advantage of this, it is recommended that you configure any
+# local modules either before or after the default block, and use
+# pam-auth-update to manage selection of other modules.  See
+# pam-auth-update(8) for details.
+
+# here are the per-package modules (the "Primary" block)
+password	[success=1 default=ignore]	pam_unix.so obscure
+# here's the fallback if no module succeeds
+password	requisite			pam_deny.so
+# prime the stack with a positive return value if there isn't one already;
+# this avoids us returning an error just because nothing sets a success code
+# since the modules above will each just jump around
+password	required			pam_permit.so
+# and here are more per-package modules (the "Additional" block)
+# end of pam-auth-update config

Added: debian/trunk/tests/newusers/11_update_gecos/config/etc/pam.d/newusers
===================================================================
--- debian/trunk/tests/newusers/11_update_gecos/config/etc/pam.d/newusers	                        (rev 0)
+++ debian/trunk/tests/newusers/11_update_gecos/config/etc/pam.d/newusers	2009-05-10 19:18:25 UTC (rev 2903)
@@ -0,0 +1,6 @@
+#
+# The PAM configuration file for the Shadow `chpasswd' service
+#
+
+ at include common-password
+

Added: debian/trunk/tests/newusers/12_update_shell/config/etc/pam.d/common-password
===================================================================
--- debian/trunk/tests/newusers/12_update_shell/config/etc/pam.d/common-password	                        (rev 0)
+++ debian/trunk/tests/newusers/12_update_shell/config/etc/pam.d/common-password	2009-05-10 19:18:25 UTC (rev 2903)
@@ -0,0 +1,33 @@
+#
+# /etc/pam.d/common-password - password-related modules common to all services
+#
+# This file is included from other service-specific PAM config files,
+# and should contain a list of modules that define the services to be
+# used to change user passwords.  The default is pam_unix.
+
+# Explanation of pam_unix options:
+#
+# The "md5" option enables MD5 passwords.  Without this option, the
+# default is Unix crypt.
+#
+# The "obscure" option replaces the old `OBSCURE_CHECKS_ENAB' option in
+# login.defs.
+#
+# See the pam_unix manpage for other options.
+
+# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
+# To take advantage of this, it is recommended that you configure any
+# local modules either before or after the default block, and use
+# pam-auth-update to manage selection of other modules.  See
+# pam-auth-update(8) for details.
+
+# here are the per-package modules (the "Primary" block)
+password	[success=1 default=ignore]	pam_unix.so obscure
+# here's the fallback if no module succeeds
+password	requisite			pam_deny.so
+# prime the stack with a positive return value if there isn't one already;
+# this avoids us returning an error just because nothing sets a success code
+# since the modules above will each just jump around
+password	required			pam_permit.so
+# and here are more per-package modules (the "Additional" block)
+# end of pam-auth-update config

Added: debian/trunk/tests/newusers/12_update_shell/config/etc/pam.d/newusers
===================================================================
--- debian/trunk/tests/newusers/12_update_shell/config/etc/pam.d/newusers	                        (rev 0)
+++ debian/trunk/tests/newusers/12_update_shell/config/etc/pam.d/newusers	2009-05-10 19:18:25 UTC (rev 2903)
@@ -0,0 +1,6 @@
+#
+# The PAM configuration file for the Shadow `chpasswd' service
+#
+
+ at include common-password
+

Added: debian/trunk/tests/newusers/13_create_user_new-home/config/etc/pam.d/common-password
===================================================================
--- debian/trunk/tests/newusers/13_create_user_new-home/config/etc/pam.d/common-password	                        (rev 0)
+++ debian/trunk/tests/newusers/13_create_user_new-home/config/etc/pam.d/common-password	2009-05-10 19:18:25 UTC (rev 2903)
@@ -0,0 +1,33 @@
+#
+# /etc/pam.d/common-password - password-related modules common to all services
+#
+# This file is included from other service-specific PAM config files,
+# and should contain a list of modules that define the services to be
+# used to change user passwords.  The default is pam_unix.
+
+# Explanation of pam_unix options:
+#
+# The "md5" option enables MD5 passwords.  Without this option, the
+# default is Unix crypt.
+#
+# The "obscure" option replaces the old `OBSCURE_CHECKS_ENAB' option in
+# login.defs.
+#
+# See the pam_unix manpage for other options.
+
+# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
+# To take advantage of this, it is recommended that you configure any
+# local modules either before or after the default block, and use
+# pam-auth-update to manage selection of other modules.  See
+# pam-auth-update(8) for details.
+
+# here are the per-package modules (the "Primary" block)
+password	[success=1 default=ignore]	pam_unix.so obscure
+# here's the fallback if no module succeeds
+password	requisite			pam_deny.so
+# prime the stack with a positive return value if there isn't one already;
+# this avoids us returning an error just because nothing sets a success code
+# since the modules above will each just jump around
+password	required			pam_permit.so
+# and here are more per-package modules (the "Additional" block)
+# end of pam-auth-update config

Added: debian/trunk/tests/newusers/13_create_user_new-home/config/etc/pam.d/newusers
===================================================================
--- debian/trunk/tests/newusers/13_create_user_new-home/config/etc/pam.d/newusers	                        (rev 0)
+++ debian/trunk/tests/newusers/13_create_user_new-home/config/etc/pam.d/newusers	2009-05-10 19:18:25 UTC (rev 2903)
@@ -0,0 +1,6 @@
+#
+# The PAM configuration file for the Shadow `chpasswd' service
+#
+
+ at include common-password
+

Added: debian/trunk/tests/newusers/14_create_user_existing-home/config/etc/pam.d/common-password
===================================================================
--- debian/trunk/tests/newusers/14_create_user_existing-home/config/etc/pam.d/common-password	                        (rev 0)
+++ debian/trunk/tests/newusers/14_create_user_existing-home/config/etc/pam.d/common-password	2009-05-10 19:18:25 UTC (rev 2903)
@@ -0,0 +1,33 @@
+#
+# /etc/pam.d/common-password - password-related modules common to all services
+#
+# This file is included from other service-specific PAM config files,
+# and should contain a list of modules that define the services to be
+# used to change user passwords.  The default is pam_unix.
+
+# Explanation of pam_unix options:
+#
+# The "md5" option enables MD5 passwords.  Without this option, the
+# default is Unix crypt.
+#
+# The "obscure" option replaces the old `OBSCURE_CHECKS_ENAB' option in
+# login.defs.
+#
+# See the pam_unix manpage for other options.
+
+# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
+# To take advantage of this, it is recommended that you configure any
+# local modules either before or after the default block, and use
+# pam-auth-update to manage selection of other modules.  See
+# pam-auth-update(8) for details.
+
+# here are the per-package modules (the "Primary" block)
+password	[success=1 default=ignore]	pam_unix.so obscure
+# here's the fallback if no module succeeds
+password	requisite			pam_deny.so
+# prime the stack with a positive return value if there isn't one already;
+# this avoids us returning an error just because nothing sets a success code
+# since the modules above will each just jump around
+password	required			pam_permit.so
+# and here are more per-package modules (the "Additional" block)
+# end of pam-auth-update config

Added: debian/trunk/tests/newusers/14_create_user_existing-home/config/etc/pam.d/newusers
===================================================================
--- debian/trunk/tests/newusers/14_create_user_existing-home/config/etc/pam.d/newusers	                        (rev 0)
+++ debian/trunk/tests/newusers/14_create_user_existing-home/config/etc/pam.d/newusers	2009-05-10 19:18:25 UTC (rev 2903)
@@ -0,0 +1,6 @@
+#
+# The PAM configuration file for the Shadow `chpasswd' service
+#
+
+ at include common-password
+

Added: debian/trunk/tests/newusers/15_update_new-home/config/etc/pam.d/common-password
===================================================================
--- debian/trunk/tests/newusers/15_update_new-home/config/etc/pam.d/common-password	                        (rev 0)
+++ debian/trunk/tests/newusers/15_update_new-home/config/etc/pam.d/common-password	2009-05-10 19:18:25 UTC (rev 2903)
@@ -0,0 +1,33 @@
+#
+# /etc/pam.d/common-password - password-related modules common to all services
+#
+# This file is included from other service-specific PAM config files,
+# and should contain a list of modules that define the services to be
+# used to change user passwords.  The default is pam_unix.
+
+# Explanation of pam_unix options:
+#
+# The "md5" option enables MD5 passwords.  Without this option, the
+# default is Unix crypt.
+#
+# The "obscure" option replaces the old `OBSCURE_CHECKS_ENAB' option in
+# login.defs.
+#
+# See the pam_unix manpage for other options.
+
+# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
+# To take advantage of this, it is recommended that you configure any
+# local modules either before or after the default block, and use
+# pam-auth-update to manage selection of other modules.  See
+# pam-auth-update(8) for details.
+
+# here are the per-package modules (the "Primary" block)
+password	[success=1 default=ignore]	pam_unix.so obscure
+# here's the fallback if no module succeeds
+password	requisite			pam_deny.so
+# prime the stack with a positive return value if there isn't one already;
+# this avoids us returning an error just because nothing sets a success code
+# since the modules above will each just jump around
+password	required			pam_permit.so
+# and here are more per-package modules (the "Additional" block)
+# end of pam-auth-update config

Added: debian/trunk/tests/newusers/15_update_new-home/config/etc/pam.d/newusers
===================================================================
--- debian/trunk/tests/newusers/15_update_new-home/config/etc/pam.d/newusers	                        (rev 0)
+++ debian/trunk/tests/newusers/15_update_new-home/config/etc/pam.d/newusers	2009-05-10 19:18:25 UTC (rev 2903)
@@ -0,0 +1,6 @@
+#
+# The PAM configuration file for the Shadow `chpasswd' service
+#
+
+ at include common-password
+

Added: debian/trunk/tests/newusers/16_update_existing-home/config/etc/pam.d/common-password
===================================================================
--- debian/trunk/tests/newusers/16_update_existing-home/config/etc/pam.d/common-password	                        (rev 0)
+++ debian/trunk/tests/newusers/16_update_existing-home/config/etc/pam.d/common-password	2009-05-10 19:18:25 UTC (rev 2903)
@@ -0,0 +1,33 @@
+#
+# /etc/pam.d/common-password - password-related modules common to all services
+#
+# This file is included from other service-specific PAM config files,
+# and should contain a list of modules that define the services to be
+# used to change user passwords.  The default is pam_unix.
+
+# Explanation of pam_unix options:
+#
+# The "md5" option enables MD5 passwords.  Without this option, the
+# default is Unix crypt.
+#
+# The "obscure" option replaces the old `OBSCURE_CHECKS_ENAB' option in
+# login.defs.
+#
+# See the pam_unix manpage for other options.
+
+# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
+# To take advantage of this, it is recommended that you configure any
+# local modules either before or after the default block, and use
+# pam-auth-update to manage selection of other modules.  See
+# pam-auth-update(8) for details.
+
+# here are the per-package modules (the "Primary" block)
+password	[success=1 default=ignore]	pam_unix.so obscure
+# here's the fallback if no module succeeds
+password	requisite			pam_deny.so
+# prime the stack with a positive return value if there isn't one already;
+# this avoids us returning an error just because nothing sets a success code
+# since the modules above will each just jump around
+password	required			pam_permit.so
+# and here are more per-package modules (the "Additional" block)
+# end of pam-auth-update config

Added: debian/trunk/tests/newusers/16_update_existing-home/config/etc/pam.d/newusers
===================================================================
--- debian/trunk/tests/newusers/16_update_existing-home/config/etc/pam.d/newusers	                        (rev 0)
+++ debian/trunk/tests/newusers/16_update_existing-home/config/etc/pam.d/newusers	2009-05-10 19:18:25 UTC (rev 2903)
@@ -0,0 +1,6 @@
+#
+# The PAM configuration file for the Shadow `chpasswd' service
+#
+
+ at include common-password
+

Added: debian/trunk/tests/newusers/17_create_user_pid-already-used/config/etc/pam.d/common-password
===================================================================
--- debian/trunk/tests/newusers/17_create_user_pid-already-used/config/etc/pam.d/common-password	                        (rev 0)
+++ debian/trunk/tests/newusers/17_create_user_pid-already-used/config/etc/pam.d/common-password	2009-05-10 19:18:25 UTC (rev 2903)
@@ -0,0 +1,33 @@
+#
+# /etc/pam.d/common-password - password-related modules common to all services
+#
+# This file is included from other service-specific PAM config files,
+# and should contain a list of modules that define the services to be
+# used to change user passwords.  The default is pam_unix.
+
+# Explanation of pam_unix options:
+#
+# The "md5" option enables MD5 passwords.  Without this option, the
+# default is Unix crypt.
+#
+# The "obscure" option replaces the old `OBSCURE_CHECKS_ENAB' option in
+# login.defs.
+#
+# See the pam_unix manpage for other options.
+
+# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
+# To take advantage of this, it is recommended that you configure any
+# local modules either before or after the default block, and use
+# pam-auth-update to manage selection of other modules.  See
+# pam-auth-update(8) for details.
+
+# here are the per-package modules (the "Primary" block)
+password	[success=1 default=ignore]	pam_unix.so obscure
+# here's the fallback if no module succeeds
+password	requisite			pam_deny.so
+# prime the stack with a positive return value if there isn't one already;
+# this avoids us returning an error just because nothing sets a success code
+# since the modules above will each just jump around
+password	required			pam_permit.so
+# and here are more per-package modules (the "Additional" block)
+# end of pam-auth-update config

Added: debian/trunk/tests/newusers/17_create_user_pid-already-used/config/etc/pam.d/newusers
===================================================================
--- debian/trunk/tests/newusers/17_create_user_pid-already-used/config/etc/pam.d/newusers	                        (rev 0)
+++ debian/trunk/tests/newusers/17_create_user_pid-already-used/config/etc/pam.d/newusers	2009-05-10 19:18:25 UTC (rev 2903)
@@ -0,0 +1,6 @@
+#
+# The PAM configuration file for the Shadow `chpasswd' service
+#
+
+ at include common-password
+

Added: debian/trunk/tests/newusers/18_create_user_gid-already-used/config/etc/pam.d/common-password
===================================================================
--- debian/trunk/tests/newusers/18_create_user_gid-already-used/config/etc/pam.d/common-password	                        (rev 0)
+++ debian/trunk/tests/newusers/18_create_user_gid-already-used/config/etc/pam.d/common-password	2009-05-10 19:18:25 UTC (rev 2903)
@@ -0,0 +1,33 @@
+#
+# /etc/pam.d/common-password - password-related modules common to all services
+#
+# This file is included from other service-specific PAM config files,
+# and should contain a list of modules that define the services to be
+# used to change user passwords.  The default is pam_unix.
+
+# Explanation of pam_unix options:
+#
+# The "md5" option enables MD5 passwords.  Without this option, the
+# default is Unix crypt.
+#
+# The "obscure" option replaces the old `OBSCURE_CHECKS_ENAB' option in
+# login.defs.
+#
+# See the pam_unix manpage for other options.
+
+# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
+# To take advantage of this, it is recommended that you configure any
+# local modules either before or after the default block, and use
+# pam-auth-update to manage selection of other modules.  See
+# pam-auth-update(8) for details.
+
+# here are the per-package modules (the "Primary" block)
+password	[success=1 default=ignore]	pam_unix.so obscure
+# here's the fallback if no module succeeds
+password	requisite			pam_deny.so
+# prime the stack with a positive return value if there isn't one already;
+# this avoids us returning an error just because nothing sets a success code
+# since the modules above will each just jump around
+password	required			pam_permit.so
+# and here are more per-package modules (the "Additional" block)
+# end of pam-auth-update config

Added: debian/trunk/tests/newusers/18_create_user_gid-already-used/config/etc/pam.d/newusers
===================================================================
--- debian/trunk/tests/newusers/18_create_user_gid-already-used/config/etc/pam.d/newusers	                        (rev 0)
+++ debian/trunk/tests/newusers/18_create_user_gid-already-used/config/etc/pam.d/newusers	2009-05-10 19:18:25 UTC (rev 2903)
@@ -0,0 +1,6 @@
+#
+# The PAM configuration file for the Shadow `chpasswd' service
+#
+
+ at include common-password
+

Added: debian/trunk/tests/newusers/19_update_keep-old-home/config/etc/pam.d/common-password
===================================================================
--- debian/trunk/tests/newusers/19_update_keep-old-home/config/etc/pam.d/common-password	                        (rev 0)
+++ debian/trunk/tests/newusers/19_update_keep-old-home/config/etc/pam.d/common-password	2009-05-10 19:18:25 UTC (rev 2903)
@@ -0,0 +1,33 @@
+#
+# /etc/pam.d/common-password - password-related modules common to all services
+#
+# This file is included from other service-specific PAM config files,
+# and should contain a list of modules that define the services to be
+# used to change user passwords.  The default is pam_unix.
+
+# Explanation of pam_unix options:
+#
+# The "md5" option enables MD5 passwords.  Without this option, the
+# default is Unix crypt.
+#
+# The "obscure" option replaces the old `OBSCURE_CHECKS_ENAB' option in
+# login.defs.
+#
+# See the pam_unix manpage for other options.
+
+# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
+# To take advantage of this, it is recommended that you configure any
+# local modules either before or after the default block, and use
+# pam-auth-update to manage selection of other modules.  See
+# pam-auth-update(8) for details.
+
+# here are the per-package modules (the "Primary" block)
+password	[success=1 default=ignore]	pam_unix.so obscure
+# here's the fallback if no module succeeds
+password	requisite			pam_deny.so
+# prime the stack with a positive return value if there isn't one already;
+# this avoids us returning an error just because nothing sets a success code
+# since the modules above will each just jump around
+password	required			pam_permit.so
+# and here are more per-package modules (the "Additional" block)
+# end of pam-auth-update config

Added: debian/trunk/tests/newusers/19_update_keep-old-home/config/etc/pam.d/newusers
===================================================================
--- debian/trunk/tests/newusers/19_update_keep-old-home/config/etc/pam.d/newusers	                        (rev 0)
+++ debian/trunk/tests/newusers/19_update_keep-old-home/config/etc/pam.d/newusers	2009-05-10 19:18:25 UTC (rev 2903)
@@ -0,0 +1,6 @@
+#
+# The PAM configuration file for the Shadow `chpasswd' service
+#
+
+ at include common-password
+

Added: debian/trunk/tests/newusers/20_multiple_users/config/etc/pam.d/common-password
===================================================================
--- debian/trunk/tests/newusers/20_multiple_users/config/etc/pam.d/common-password	                        (rev 0)
+++ debian/trunk/tests/newusers/20_multiple_users/config/etc/pam.d/common-password	2009-05-10 19:18:25 UTC (rev 2903)
@@ -0,0 +1,33 @@
+#
+# /etc/pam.d/common-password - password-related modules common to all services
+#
+# This file is included from other service-specific PAM config files,
+# and should contain a list of modules that define the services to be
+# used to change user passwords.  The default is pam_unix.
+
+# Explanation of pam_unix options:
+#
+# The "md5" option enables MD5 passwords.  Without this option, the
+# default is Unix crypt.
+#
+# The "obscure" option replaces the old `OBSCURE_CHECKS_ENAB' option in
+# login.defs.
+#
+# See the pam_unix manpage for other options.
+
+# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
+# To take advantage of this, it is recommended that you configure any
+# local modules either before or after the default block, and use
+# pam-auth-update to manage selection of other modules.  See
+# pam-auth-update(8) for details.
+
+# here are the per-package modules (the "Primary" block)
+password	[success=1 default=ignore]	pam_unix.so obscure
+# here's the fallback if no module succeeds
+password	requisite			pam_deny.so
+# prime the stack with a positive return value if there isn't one already;
+# this avoids us returning an error just because nothing sets a success code
+# since the modules above will each just jump around
+password	required			pam_permit.so
+# and here are more per-package modules (the "Additional" block)
+# end of pam-auth-update config

Added: debian/trunk/tests/newusers/20_multiple_users/config/etc/pam.d/newusers
===================================================================
--- debian/trunk/tests/newusers/20_multiple_users/config/etc/pam.d/newusers	                        (rev 0)
+++ debian/trunk/tests/newusers/20_multiple_users/config/etc/pam.d/newusers	2009-05-10 19:18:25 UTC (rev 2903)
@@ -0,0 +1,6 @@
+#
+# The PAM configuration file for the Shadow `chpasswd' service
+#
+
+ at include common-password
+

Added: debian/trunk/tests/newusers/21_create_user_UID_MAX/config/etc/pam.d/common-password
===================================================================
--- debian/trunk/tests/newusers/21_create_user_UID_MAX/config/etc/pam.d/common-password	                        (rev 0)
+++ debian/trunk/tests/newusers/21_create_user_UID_MAX/config/etc/pam.d/common-password	2009-05-10 19:18:25 UTC (rev 2903)
@@ -0,0 +1,33 @@
+#
+# /etc/pam.d/common-password - password-related modules common to all services
+#
+# This file is included from other service-specific PAM config files,
+# and should contain a list of modules that define the services to be
+# used to change user passwords.  The default is pam_unix.
+
+# Explanation of pam_unix options:
+#
+# The "md5" option enables MD5 passwords.  Without this option, the
+# default is Unix crypt.
+#
+# The "obscure" option replaces the old `OBSCURE_CHECKS_ENAB' option in
+# login.defs.
+#
+# See the pam_unix manpage for other options.
+
+# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
+# To take advantage of this, it is recommended that you configure any
+# local modules either before or after the default block, and use
+# pam-auth-update to manage selection of other modules.  See
+# pam-auth-update(8) for details.
+
+# here are the per-package modules (the "Primary" block)
+password	[success=1 default=ignore]	pam_unix.so obscure
+# here's the fallback if no module succeeds
+password	requisite			pam_deny.so
+# prime the stack with a positive return value if there isn't one already;
+# this avoids us returning an error just because nothing sets a success code
+# since the modules above will each just jump around
+password	required			pam_permit.so
+# and here are more per-package modules (the "Additional" block)
+# end of pam-auth-update config

Added: debian/trunk/tests/newusers/21_create_user_UID_MAX/config/etc/pam.d/newusers
===================================================================
--- debian/trunk/tests/newusers/21_create_user_UID_MAX/config/etc/pam.d/newusers	                        (rev 0)
+++ debian/trunk/tests/newusers/21_create_user_UID_MAX/config/etc/pam.d/newusers	2009-05-10 19:18:25 UTC (rev 2903)
@@ -0,0 +1,6 @@
+#
+# The PAM configuration file for the Shadow `chpasswd' service
+#
+
+ at include common-password
+

Added: debian/trunk/tests/newusers/22_create_user_GID_MAX/config/etc/pam.d/common-password
===================================================================
--- debian/trunk/tests/newusers/22_create_user_GID_MAX/config/etc/pam.d/common-password	                        (rev 0)
+++ debian/trunk/tests/newusers/22_create_user_GID_MAX/config/etc/pam.d/common-password	2009-05-10 19:18:25 UTC (rev 2903)
@@ -0,0 +1,33 @@
+#
+# /etc/pam.d/common-password - password-related modules common to all services
+#
+# This file is included from other service-specific PAM config files,
+# and should contain a list of modules that define the services to be
+# used to change user passwords.  The default is pam_unix.
+
+# Explanation of pam_unix options:
+#
+# The "md5" option enables MD5 passwords.  Without this option, the
+# default is Unix crypt.
+#
+# The "obscure" option replaces the old `OBSCURE_CHECKS_ENAB' option in
+# login.defs.
+#
+# See the pam_unix manpage for other options.
+
+# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
+# To take advantage of this, it is recommended that you configure any
+# local modules either before or after the default block, and use
+# pam-auth-update to manage selection of other modules.  See
+# pam-auth-update(8) for details.
+
+# here are the per-package modules (the "Primary" block)
+password	[success=1 default=ignore]	pam_unix.so obscure
+# here's the fallback if no module succeeds
+password	requisite			pam_deny.so
+# prime the stack with a positive return value if there isn't one already;
+# this avoids us returning an error just because nothing sets a success code
+# since the modules above will each just jump around
+password	required			pam_permit.so
+# and here are more per-package modules (the "Additional" block)
+# end of pam-auth-update config

Added: debian/trunk/tests/newusers/22_create_user_GID_MAX/config/etc/pam.d/newusers
===================================================================
--- debian/trunk/tests/newusers/22_create_user_GID_MAX/config/etc/pam.d/newusers	                        (rev 0)
+++ debian/trunk/tests/newusers/22_create_user_GID_MAX/config/etc/pam.d/newusers	2009-05-10 19:18:25 UTC (rev 2903)
@@ -0,0 +1,6 @@
+#
+# The PAM configuration file for the Shadow `chpasswd' service
+#
+
+ at include common-password
+

Added: debian/trunk/tests/newusers/30_create_user_different_groupname/config/etc/pam.d/common-password
===================================================================
--- debian/trunk/tests/newusers/30_create_user_different_groupname/config/etc/pam.d/common-password	                        (rev 0)
+++ debian/trunk/tests/newusers/30_create_user_different_groupname/config/etc/pam.d/common-password	2009-05-10 19:18:25 UTC (rev 2903)
@@ -0,0 +1,33 @@
+#
+# /etc/pam.d/common-password - password-related modules common to all services
+#
+# This file is included from other service-specific PAM config files,
+# and should contain a list of modules that define the services to be
+# used to change user passwords.  The default is pam_unix.
+
+# Explanation of pam_unix options:
+#
+# The "md5" option enables MD5 passwords.  Without this option, the
+# default is Unix crypt.
+#
+# The "obscure" option replaces the old `OBSCURE_CHECKS_ENAB' option in
+# login.defs.
+#
+# See the pam_unix manpage for other options.
+
+# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
+# To take advantage of this, it is recommended that you configure any
+# local modules either before or after the default block, and use
+# pam-auth-update to manage selection of other modules.  See
+# pam-auth-update(8) for details.
+
+# here are the per-package modules (the "Primary" block)
+password	[success=1 default=ignore]	pam_unix.so obscure
+# here's the fallback if no module succeeds
+password	requisite			pam_deny.so
+# prime the stack with a positive return value if there isn't one already;
+# this avoids us returning an error just because nothing sets a success code
+# since the modules above will each just jump around
+password	required			pam_permit.so
+# and here are more per-package modules (the "Additional" block)
+# end of pam-auth-update config

Added: debian/trunk/tests/newusers/30_create_user_different_groupname/config/etc/pam.d/newusers
===================================================================
--- debian/trunk/tests/newusers/30_create_user_different_groupname/config/etc/pam.d/newusers	                        (rev 0)
+++ debian/trunk/tests/newusers/30_create_user_different_groupname/config/etc/pam.d/newusers	2009-05-10 19:18:25 UTC (rev 2903)
@@ -0,0 +1,6 @@
+#
+# The PAM configuration file for the Shadow `chpasswd' service
+#
+
+ at include common-password
+

Added: debian/trunk/tests/newusers/33_update_password_no_shadow_password/config/etc/pam.d/common-password
===================================================================
--- debian/trunk/tests/newusers/33_update_password_no_shadow_password/config/etc/pam.d/common-password	                        (rev 0)
+++ debian/trunk/tests/newusers/33_update_password_no_shadow_password/config/etc/pam.d/common-password	2009-05-10 19:18:25 UTC (rev 2903)
@@ -0,0 +1,33 @@
+#
+# /etc/pam.d/common-password - password-related modules common to all services
+#
+# This file is included from other service-specific PAM config files,
+# and should contain a list of modules that define the services to be
+# used to change user passwords.  The default is pam_unix.
+
+# Explanation of pam_unix options:
+#
+# The "md5" option enables MD5 passwords.  Without this option, the
+# default is Unix crypt.
+#
+# The "obscure" option replaces the old `OBSCURE_CHECKS_ENAB' option in
+# login.defs.
+#
+# See the pam_unix manpage for other options.
+
+# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
+# To take advantage of this, it is recommended that you configure any
+# local modules either before or after the default block, and use
+# pam-auth-update to manage selection of other modules.  See
+# pam-auth-update(8) for details.
+
+# here are the per-package modules (the "Primary" block)
+password	[success=1 default=ignore]	pam_unix.so obscure
+# here's the fallback if no module succeeds
+password	requisite			pam_deny.so
+# prime the stack with a positive return value if there isn't one already;
+# this avoids us returning an error just because nothing sets a success code
+# since the modules above will each just jump around
+password	required			pam_permit.so
+# and here are more per-package modules (the "Additional" block)
+# end of pam-auth-update config

Added: debian/trunk/tests/newusers/33_update_password_no_shadow_password/config/etc/pam.d/newusers
===================================================================
--- debian/trunk/tests/newusers/33_update_password_no_shadow_password/config/etc/pam.d/newusers	                        (rev 0)
+++ debian/trunk/tests/newusers/33_update_password_no_shadow_password/config/etc/pam.d/newusers	2009-05-10 19:18:25 UTC (rev 2903)
@@ -0,0 +1,6 @@
+#
+# The PAM configuration file for the Shadow `chpasswd' service
+#
+
+ at include common-password
+

Added: debian/trunk/tests/newusers/34_update_password_no_shadow/config/etc/pam.d/common-password
===================================================================
--- debian/trunk/tests/newusers/34_update_password_no_shadow/config/etc/pam.d/common-password	                        (rev 0)
+++ debian/trunk/tests/newusers/34_update_password_no_shadow/config/etc/pam.d/common-password	2009-05-10 19:18:25 UTC (rev 2903)
@@ -0,0 +1,33 @@
+#
+# /etc/pam.d/common-password - password-related modules common to all services
+#
+# This file is included from other service-specific PAM config files,
+# and should contain a list of modules that define the services to be
+# used to change user passwords.  The default is pam_unix.
+
+# Explanation of pam_unix options:
+#
+# The "md5" option enables MD5 passwords.  Without this option, the
+# default is Unix crypt.
+#
+# The "obscure" option replaces the old `OBSCURE_CHECKS_ENAB' option in
+# login.defs.
+#
+# See the pam_unix manpage for other options.
+
+# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
+# To take advantage of this, it is recommended that you configure any
+# local modules either before or after the default block, and use
+# pam-auth-update to manage selection of other modules.  See
+# pam-auth-update(8) for details.
+
+# here are the per-package modules (the "Primary" block)
+password	[success=1 default=ignore]	pam_unix.so obscure
+# here's the fallback if no module succeeds
+password	requisite			pam_deny.so
+# prime the stack with a positive return value if there isn't one already;
+# this avoids us returning an error just because nothing sets a success code
+# since the modules above will each just jump around
+password	required			pam_permit.so
+# and here are more per-package modules (the "Additional" block)
+# end of pam-auth-update config

Added: debian/trunk/tests/newusers/34_update_password_no_shadow/config/etc/pam.d/newusers
===================================================================
--- debian/trunk/tests/newusers/34_update_password_no_shadow/config/etc/pam.d/newusers	                        (rev 0)
+++ debian/trunk/tests/newusers/34_update_password_no_shadow/config/etc/pam.d/newusers	2009-05-10 19:18:25 UTC (rev 2903)
@@ -0,0 +1,6 @@
+#
+# The PAM configuration file for the Shadow `chpasswd' service
+#
+
+ at include common-password
+

Added: debian/trunk/tests/newusers/35_read_from_stdin/config/etc/pam.d/common-password
===================================================================
--- debian/trunk/tests/newusers/35_read_from_stdin/config/etc/pam.d/common-password	                        (rev 0)
+++ debian/trunk/tests/newusers/35_read_from_stdin/config/etc/pam.d/common-password	2009-05-10 19:18:25 UTC (rev 2903)
@@ -0,0 +1,33 @@
+#
+# /etc/pam.d/common-password - password-related modules common to all services
+#
+# This file is included from other service-specific PAM config files,
+# and should contain a list of modules that define the services to be
+# used to change user passwords.  The default is pam_unix.
+
+# Explanation of pam_unix options:
+#
+# The "md5" option enables MD5 passwords.  Without this option, the
+# default is Unix crypt.
+#
+# The "obscure" option replaces the old `OBSCURE_CHECKS_ENAB' option in
+# login.defs.
+#
+# See the pam_unix manpage for other options.
+
+# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
+# To take advantage of this, it is recommended that you configure any
+# local modules either before or after the default block, and use
+# pam-auth-update to manage selection of other modules.  See
+# pam-auth-update(8) for details.
+
+# here are the per-package modules (the "Primary" block)
+password	[success=1 default=ignore]	pam_unix.so obscure
+# here's the fallback if no module succeeds
+password	requisite			pam_deny.so
+# prime the stack with a positive return value if there isn't one already;
+# this avoids us returning an error just because nothing sets a success code
+# since the modules above will each just jump around
+password	required			pam_permit.so
+# and here are more per-package modules (the "Additional" block)
+# end of pam-auth-update config

Added: debian/trunk/tests/newusers/35_read_from_stdin/config/etc/pam.d/newusers
===================================================================
--- debian/trunk/tests/newusers/35_read_from_stdin/config/etc/pam.d/newusers	                        (rev 0)
+++ debian/trunk/tests/newusers/35_read_from_stdin/config/etc/pam.d/newusers	2009-05-10 19:18:25 UTC (rev 2903)
@@ -0,0 +1,6 @@
+#
+# The PAM configuration file for the Shadow `chpasswd' service
+#
+
+ at include common-password
+




More information about the Pkg-shadow-commits mailing list