spelling: multiple

This commit is contained in:
Josh Soref 2017-10-22 20:41:18 +00:00
parent 2c4d93c7cf
commit 4724e503b0
23 changed files with 8 additions and 119 deletions

View File

@ -7,7 +7,7 @@ cd $(dirname $0)
. ../../../common/config.sh
. ../../../common/log.sh
log_start "$0" "chgpasswd can change mulitple groups"
log_start "$0" "chgpasswd can change multiple groups"
save_config

View File

@ -7,7 +7,7 @@ cd $(dirname $0)
. ../../../common/config.sh
. ../../../common/log.sh
log_start "$0" "groupmems (called by root) can purge all users from a group (mutliple users)"
log_start "$0" "groupmems (called by root) can purge all users from a group (multiple users)"
save_config

View File

@ -7,7 +7,7 @@ cd $(dirname $0)
. ../../../common/config.sh
. ../../../common/log.sh
log_start "$0" "groupmems (called by root) can purge all users from a group (mulitple users and admins)"
log_start "$0" "groupmems (called by root) can purge all users from a group (multiple users and admins)"
save_config

View File

@ -7,7 +7,7 @@ cd $(dirname $0)
. ../../../common/config.sh
. ../../../common/log.sh
log_start "$0" "groupmems (called by a regular user) can add an user to a group with muyltiple users (even gshadow admins)"
log_start "$0" "groupmems (called by a regular user) can add an user to a group with multiple users (even gshadow admins)"
save_config

View File

@ -1,111 +0,0 @@
#
# The PAM configuration file for the Shadow `login' service
#
# Enforce a minimal delay in case of failure (in microseconds).
# (Replaces the `FAIL_DELAY' setting from login.defs)
# Note that other modules may require another minimal delay. (for example,
# to disable any delay, you should add the nodelay option to pam_unix)
auth optional pam_faildelay.so delay=3000000
# Outputs an issue file prior to each login prompt (Replaces the
# ISSUE_FILE option from login.defs). Uncomment for use
# auth required pam_issue.so issue=/etc/issue
# Disallows root logins except on tty's listed in /etc/securetty
# (Replaces the `CONSOLE' setting from login.defs)
#
# With the default control of this module:
# [success=ok new_authtok_reqd=ok ignore=ignore user_unknown=bad default=die]
# root will not be prompted for a password on insecure lines.
# if an invalid username is entered, a password is prompted (but login
# will eventually be rejected)
#
# You can change it to a "requisite" module if you think root may mis-type
# her login and should not be prompted for a password in that case. But
# this will leave the system as vulnerable to user enumeration attacks.
#
# You can change it to a "required" module if you think it permits to
# guess valid user names of your system (invalid user names are considered
# as possibly being root on insecure lines), but root passwords may be
# communicated over insecure lines.
auth [success=ok new_authtok_reqd=ok ignore=ignore user_unknown=bad default=die] pam_securetty.so
# Disallows other than root logins when /etc/nologin exists
# (Replaces the `NOLOGINS_FILE' option from login.defs)
auth requisite pam_nologin.so
# Added to support faillog
auth required pam_tally.so per_user
# SELinux needs to be the first session rule. This ensures that any
# lingering context has been cleared. Without out this it is possible
# that a module could execute code in the wrong domain.
# When the module is present, "required" would be sufficient (When SELinux
# is disabled, this returns success.)
session [success=ok ignore=ignore module_unknown=ignore default=bad] pam_selinux.so close
# This module parses environment configuration file(s)
# and also allows you to use an extended config
# file /etc/security/pam_env.conf.
#
# parsing /etc/environment needs "readenv=1"
session required pam_env.so readenv=1
# locale variables are also kept into /etc/default/locale in etch
# reading this file *in addition to /etc/environment* does not hurt
session required pam_env.so readenv=1 envfile=/etc/default/locale
# Standard Un*x authentication.
@include common-auth
# This allows certain extra groups to be granted to a user
# based on things like time of day, tty, service, and user.
# Please edit /etc/security/group.conf to fit your needs
# (Replaces the `CONSOLE_GROUPS' option in login.defs)
auth optional pam_group.so
# Uncomment and edit /etc/security/time.conf if you need to set
# time restrainst on logins.
# (Replaces the `PORTTIME_CHECKS_ENAB' option from login.defs
# as well as /etc/porttime)
# account requisite pam_time.so
# Uncomment and edit /etc/security/access.conf if you need to
# set access limits.
# (Replaces /etc/login.access file)
# account required pam_access.so
# Sets up user limits according to /etc/security/limits.conf
# (Replaces the use of /etc/limits in old login)
session required pam_limits.so
# Prints the last login info upon succesful login
# (Replaces the `LASTLOG_ENAB' option from login.defs)
session optional pam_lastlog.so
# Prints the motd upon succesful login
# (Replaces the `MOTD_FILE' option in login.defs)
session optional pam_motd.so
# Prints the status of the user's mailbox upon succesful login
# (Replaces the `MAIL_CHECK_ENAB' option from login.defs).
#
# This also defines the MAIL environment variable
# However, userdel also needs MAIL_DIR and MAIL_FILE variables
# in /etc/login.defs to make sure that removing a user
# also removes the user's mail spool file.
# See comments in /etc/login.defs
session optional pam_mail.so standard
# Standard Un*x account and session
@include common-account
@include common-session
@include common-password
# SELinux needs to intervene at login time to ensure that the process
# starts in the proper default security context. Only sessions which are
# intended to run in the user's context should be run after this.
session [success=ok ignore=ignore module_unknown=ignore default=bad] pam_selinux.so open
# When the module is present, "required" would be sufficient (When SELinux
# is disabled, this returns success.)

View File

@ -485,7 +485,7 @@ run_test ./grouptools/groupmod/37_groupmod_invalid_option/groupmod.test
run_test ./log/faillog/01_faillog_no_faillog/faillog.test
run_test ./log/faillog/02_faillog_usage/faillog.test
run_test ./log/faillog/03_faillog_format/faillog.test
run_test ./log/faillog/04_faillog_mulitple/faillog.test
run_test ./log/faillog/04_faillog_multiple/faillog.test
run_test ./log/faillog/05_faillog-u_ID/faillog.test
run_test ./log/faillog/06_faillog-u_name/faillog.test
run_test ./log/faillog/07_faillog-u_ID_invalid/faillog.test
@ -543,7 +543,7 @@ run_test ./log/faillog/58_faillog-l_no_failcount/faillog.test
run_test ./log/lastlog/01_lastlog_no_lastlog/lastlog.test
run_test ./log/lastlog/02_lastlog_usage/lastlog.test
run_test ./log/lastlog/03_lastlog_format/lastlog.test
run_test ./log/lastlog/04_lastlog_mulitple/lastlog.test
run_test ./log/lastlog/04_lastlog_multiple/lastlog.test
run_test ./log/lastlog/05_lastlog-u_ID/lastlog.test
run_test ./log/lastlog/06_lastlog-u_name/lastlog.test
run_test ./log/lastlog/07_lastlog-u_ID_invalid/lastlog.test

View File

@ -501,7 +501,7 @@ run_test ./grouptools/groupmod/37_groupmod_invalid_option/groupmod.test
run_test ./log/faillog/01_faillog_no_faillog/faillog.test
run_test ./log/faillog/02_faillog_usage/faillog.test
run_test ./log/faillog/03_faillog_format/faillog.test
run_test ./log/faillog/04_faillog_mulitple/faillog.test
run_test ./log/faillog/04_faillog_multiple/faillog.test
run_test ./log/faillog/05_faillog-u_ID/faillog.test
run_test ./log/faillog/06_faillog-u_name/faillog.test
run_test ./log/faillog/07_faillog-u_ID_invalid/faillog.test
@ -559,7 +559,7 @@ run_test ./log/faillog/58_faillog-l_no_failcount/faillog.test
run_test ./log/lastlog/01_lastlog_no_lastlog/lastlog.test
run_test ./log/lastlog/02_lastlog_usage/lastlog.test
run_test ./log/lastlog/03_lastlog_format/lastlog.test
run_test ./log/lastlog/04_lastlog_mulitple/lastlog.test
run_test ./log/lastlog/04_lastlog_multiple/lastlog.test
run_test ./log/lastlog/05_lastlog-u_ID/lastlog.test
run_test ./log/lastlog/06_lastlog-u_name/lastlog.test
run_test ./log/lastlog/07_lastlog-u_ID_invalid/lastlog.test