summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorKim <khagen@jessiedevel>2018-05-24 15:14:21 +0200
committerKim <khagen@jessiedevel>2018-05-24 15:14:21 +0200
commitff7ea358fa9e5703858e4a7e3241fea35e0166cf (patch)
tree75e4e3f1162a0df7e194ba4ec50b582774971d16
parent1e0bffc41d6f1c99f99bb8c5f341422723b9f651 (diff)
downloadlibpam-radius-auth-ff7ea358fa9e5703858e4a7e3241fea35e0166cf.tar.gz
libpam-radius-auth-ff7ea358fa9e5703858e4a7e3241fea35e0166cf.zip
Revert "Do not include config file"
This reverts commit 80ec9b746124ca540faeac332131a7833a08b14c.
-rw-r--r--debian/radius-shell.postinst4
-rw-r--r--src/radius_shell.c8
2 files changed, 6 insertions, 6 deletions
diff --git a/debian/radius-shell.postinst b/debian/radius-shell.postinst
index 6d7e941..55ebd22 100644
--- a/debian/radius-shell.postinst
+++ b/debian/radius-shell.postinst
@@ -9,12 +9,12 @@ case "$1" in
configure)
radshell=/sbin/radius_shell
chmod 750 $radshell
- chgrp users $radshell
+ chgrp radius_users $radshell
setcap cap_setuid+ep $radshell
# The users will have been created by the libnss-mapuser package
# and possibly by an older version, so change the shells here.
# This also prevents a loop in package install ordering dependencies
- for usr in radius_priv_user; do
+ for usr in radius_user radius_priv_user; do
uent="$(getent -s compat passwd $usr 2>/dev/null)" || true
[ -z "$uent" ] && continue
case "$uent" in
diff --git a/src/radius_shell.c b/src/radius_shell.c
index e7cffad..5da76dc 100644
--- a/src/radius_shell.c
+++ b/src/radius_shell.c
@@ -92,7 +92,7 @@ execit:
/*
* Eventually handle this program being linked or symlinked
* and that the shell is one of the shells in /etc/shells
- * Expect it to be installed as /sbin/radius/vbash, etc.
+ * Expect it to be installed as /sbin/radius/bash, etc.
*/
shell = strrchr(args[0], '/');
if (!shell)
@@ -110,11 +110,11 @@ execit:
/* should really check this against /etc/shell */
snprintf(execshell, sizeof execshell, "/bin/%s", check);
#else
- check = "vbash";
+ check = "bash";
if (*args[0] == '-')
- shell = "-vbash";
+ shell = "-bash";
else
- shell = "vbash";
+ shell = "bash";
snprintf(execshell, sizeof execshell, "/bin/%s", check);
#endif