File tree Expand file tree Collapse file tree 1 file changed +7
-2
lines changed Expand file tree Collapse file tree 1 file changed +7
-2
lines changed Original file line number Diff line number Diff line change @@ -802,11 +802,16 @@ authselect enable-feature {{{ feature }}}
802
802
803
803
#}}
804
804
{{%- macro bash_enable_pam_faillock_directly_in_pam_files() -%}}
805
- {{% if 'debian' in product %}}
805
+ {{% if 'debian' in product or 'sle15' in product %}}
806
806
pam_file="/etc/pam.d/common-auth"
807
807
if ! grep -qE '^\s*auth\s+required\s+pam_faillock\.so\s+preauth.*$' "$pam_file" ; then
808
+ {{% if 'sle15' in product %}}
809
+ # insert before pam_unix.so
810
+ sed -i --follow-symlinks '/^auth.*required.*pam_unix\.so.*/i auth required pam_faillock.so preauth' "$pam_file"
811
+ {{% else %}}
808
812
# insert at the top
809
813
sed -i --follow-symlinks '/^# here are the per-package modules/i auth required pam_faillock.so preauth' "$pam_file"
814
+ {{% endif %}}
810
815
fi
811
816
if ! grep -qE '^\s*auth\s+\[default=die\]\s+pam_faillock\.so\s+authfail.*$' "$pam_file" ; then
812
817
1136
1141
1137
1142
#}}
1138
1143
{{%- macro bash_pam_faillock_parameter_value(option, value='', authfail=True) -%}}
1139
- {{% if 'ubuntu' in product or 'debian' in product %}}
1144
+ {{% if 'ubuntu' in product or 'debian' in product or 'sle15' in product %}}
1140
1145
AUTH_FILES=("/etc/pam.d/common-auth")
1141
1146
SKIP_FAILLOCK_CHECK=true
1142
1147
{{% else %}}
You can’t perform that action at this time.
0 commit comments