summaryrefslogtreecommitdiffstats
path: root/remote/modules/pam
diff options
context:
space:
mode:
authorJonathan Bauer2013-07-31 18:12:50 +0200
committerJonathan Bauer2013-07-31 18:12:50 +0200
commitdb70acdf89185e0f1e57faf77d0b26a4a572b9e6 (patch)
tree67decbf569295048c5ad7c9831721e9d1bfa5c3e /remote/modules/pam
parent[vmchooser] fix dead link for run-virt.sh (diff)
downloadtm-scripts-db70acdf89185e0f1e57faf77d0b26a4a572b9e6.tar.gz
tm-scripts-db70acdf89185e0f1e57faf77d0b26a4a572b9e6.tar.xz
tm-scripts-db70acdf89185e0f1e57faf77d0b26a4a572b9e6.zip
[pam] removed all freiburg specific configuration files from pam/data. backed up old data dir to 'data.old'
Diffstat (limited to 'remote/modules/pam')
-rw-r--r--remote/modules/pam/data.old/etc/gssapi_mech.conf (renamed from remote/modules/pam/data/etc/gssapi_mech.conf)0
-rw-r--r--remote/modules/pam/data.old/etc/idmapd.conf (renamed from remote/modules/pam/data/etc/idmapd.conf)0
-rw-r--r--remote/modules/pam/data.old/etc/krb5.conf (renamed from remote/modules/pam/data/etc/krb5.conf)0
-rw-r--r--remote/modules/pam/data.old/etc/ldap.conf (renamed from remote/modules/pam/data/etc/ldap.conf)0
-rw-r--r--remote/modules/pam/data.old/etc/ldap/ldap.conf (renamed from remote/modules/pam/data/etc/ldap/ldap.conf)0
-rw-r--r--remote/modules/pam/data.old/etc/nsswitch.conf (renamed from remote/modules/pam/data/etc/nsswitch.conf)0
l---------remote/modules/pam/data.old/etc/openldap/ldap.conf (renamed from remote/modules/pam/data/etc/openldap/ldap.conf)0
l---------remote/modules/pam/data.old/etc/pam-script/pam_script_ses_close (renamed from remote/modules/pam/data/etc/pam-script/pam_script_ses_close)0
l---------remote/modules/pam/data.old/etc/pam-script/pam_script_ses_open (renamed from remote/modules/pam/data/etc/pam-script/pam_script_ses_open)0
-rw-r--r--remote/modules/pam/data.old/etc/pam.d/common-account26
-rw-r--r--remote/modules/pam/data.old/etc/pam.d/common-auth27
-rw-r--r--remote/modules/pam/data.old/etc/pam.d/common-password33
-rw-r--r--remote/modules/pam/data.old/etc/pam.d/common-session37
-rw-r--r--remote/modules/pam/data.old/etc/pam.d/common-session-noninteractive30
-rw-r--r--remote/modules/pam/data.old/etc/pam.d/kdm10
-rw-r--r--remote/modules/pam/data.old/etc/pam.d/kdm-np11
-rw-r--r--remote/modules/pam/data.old/etc/pam.d/login101
-rw-r--r--remote/modules/pam/data.old/etc/pam.d/other10
-rw-r--r--remote/modules/pam/data.old/etc/pam.d/passwd6
-rw-r--r--remote/modules/pam/data.old/etc/pam.d/sshd41
-rw-r--r--remote/modules/pam/data.old/etc/pam.d/vmware-authd6
-rw-r--r--remote/modules/pam/data.old/etc/pam.d/xdm6
-rw-r--r--remote/modules/pam/data.old/etc/skel/README (renamed from remote/modules/pam/data/etc/skel/README)0
-rw-r--r--remote/modules/pam/data.old/etc/systemd/system/activate-nss-ldap.service (renamed from remote/modules/pam/data/etc/systemd/system/activate-nss-ldap.service)0
l---------remote/modules/pam/data.old/etc/systemd/system/getty.target.wants/activate-nss-ldap.service (renamed from remote/modules/pam/data/etc/systemd/system/getty.target.wants/activate-nss-ldap.service)0
l---------remote/modules/pam/data.old/etc/systemd/system/getty.target.wants/rpc-gssd.service (renamed from remote/modules/pam/data/etc/systemd/system/getty.target.wants/rpc-gssd.service)0
l---------remote/modules/pam/data.old/etc/systemd/system/getty.target.wants/rpc-idmapd.service (renamed from remote/modules/pam/data/etc/systemd/system/getty.target.wants/rpc-idmapd.service)0
-rw-r--r--remote/modules/pam/data.old/etc/systemd/system/rpc-gssd.service (renamed from remote/modules/pam/data/etc/systemd/system/rpc-gssd.service)0
-rw-r--r--remote/modules/pam/data.old/etc/systemd/system/rpc-idmapd.service (renamed from remote/modules/pam/data/etc/systemd/system/rpc-idmapd.service)0
-rw-r--r--remote/modules/pam/data.old/etc/systemd/system/run-rpc_pipefs.mount (renamed from remote/modules/pam/data/etc/systemd/system/run-rpc_pipefs.mount)0
-rwxr-xr-xremote/modules/pam/data.old/opt/openslx/scripts/pam_script_ses_close (renamed from remote/modules/pam/data/opt/openslx/scripts/pam_script_ses_close)0
-rwxr-xr-xremote/modules/pam/data.old/opt/openslx/scripts/pam_script_ses_open (renamed from remote/modules/pam/data/opt/openslx/scripts/pam_script_ses_open)0
-rw-r--r--remote/modules/pam/data/etc/pam.d/common-account7
-rw-r--r--remote/modules/pam/data/etc/pam.d/common-auth4
-rw-r--r--remote/modules/pam/data/etc/pam.d/common-session4
-rw-r--r--remote/modules/pam/data/etc/pam.d/common-session-noninteractive2
36 files changed, 349 insertions, 12 deletions
diff --git a/remote/modules/pam/data/etc/gssapi_mech.conf b/remote/modules/pam/data.old/etc/gssapi_mech.conf
index ac41f5fd..ac41f5fd 100644
--- a/remote/modules/pam/data/etc/gssapi_mech.conf
+++ b/remote/modules/pam/data.old/etc/gssapi_mech.conf
diff --git a/remote/modules/pam/data/etc/idmapd.conf b/remote/modules/pam/data.old/etc/idmapd.conf
index 2253cf0d..2253cf0d 100644
--- a/remote/modules/pam/data/etc/idmapd.conf
+++ b/remote/modules/pam/data.old/etc/idmapd.conf
diff --git a/remote/modules/pam/data/etc/krb5.conf b/remote/modules/pam/data.old/etc/krb5.conf
index 6fd49243..6fd49243 100644
--- a/remote/modules/pam/data/etc/krb5.conf
+++ b/remote/modules/pam/data.old/etc/krb5.conf
diff --git a/remote/modules/pam/data/etc/ldap.conf b/remote/modules/pam/data.old/etc/ldap.conf
index 483595d2..483595d2 100644
--- a/remote/modules/pam/data/etc/ldap.conf
+++ b/remote/modules/pam/data.old/etc/ldap.conf
diff --git a/remote/modules/pam/data/etc/ldap/ldap.conf b/remote/modules/pam/data.old/etc/ldap/ldap.conf
index 809065cc..809065cc 100644
--- a/remote/modules/pam/data/etc/ldap/ldap.conf
+++ b/remote/modules/pam/data.old/etc/ldap/ldap.conf
diff --git a/remote/modules/pam/data/etc/nsswitch.conf b/remote/modules/pam/data.old/etc/nsswitch.conf
index d270cbac..d270cbac 100644
--- a/remote/modules/pam/data/etc/nsswitch.conf
+++ b/remote/modules/pam/data.old/etc/nsswitch.conf
diff --git a/remote/modules/pam/data/etc/openldap/ldap.conf b/remote/modules/pam/data.old/etc/openldap/ldap.conf
index c0aaf459..c0aaf459 120000
--- a/remote/modules/pam/data/etc/openldap/ldap.conf
+++ b/remote/modules/pam/data.old/etc/openldap/ldap.conf
diff --git a/remote/modules/pam/data/etc/pam-script/pam_script_ses_close b/remote/modules/pam/data.old/etc/pam-script/pam_script_ses_close
index f3682056..f3682056 120000
--- a/remote/modules/pam/data/etc/pam-script/pam_script_ses_close
+++ b/remote/modules/pam/data.old/etc/pam-script/pam_script_ses_close
diff --git a/remote/modules/pam/data/etc/pam-script/pam_script_ses_open b/remote/modules/pam/data.old/etc/pam-script/pam_script_ses_open
index 4f5598e5..4f5598e5 120000
--- a/remote/modules/pam/data/etc/pam-script/pam_script_ses_open
+++ b/remote/modules/pam/data.old/etc/pam-script/pam_script_ses_open
diff --git a/remote/modules/pam/data.old/etc/pam.d/common-account b/remote/modules/pam/data.old/etc/pam.d/common-account
new file mode 100644
index 00000000..3a5d5a14
--- /dev/null
+++ b/remote/modules/pam/data.old/etc/pam.d/common-account
@@ -0,0 +1,26 @@
+#
+# /etc/pam.d/common-account - authorization settings common to all services
+#
+# This file is included from other service-specific PAM config files,
+# and should contain a list of the authorization modules that define
+# the central access policy for use on the system. The default is to
+# only deny service to users whose accounts are expired in /etc/shadow.
+#
+# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
+# To take advantage of this, it is recommended that you configure any
+# local modules either before or after the default block, and use
+# pam-auth-update to manage selection of other modules. See
+# pam-auth-update(8) for details.
+#
+
+# here are the per-package modules (the "Primary" block)
+account [success=2 new_authtok_reqd=done default=ignore] pam_unix.so
+account [success=1 new_authtok_reqd=done default=ignore] pam_ldap.so use_first_pass
+# here's the fallback if no module succeeds
+account requisite pam_deny.so
+# prime the stack with a positive return value if there isn't one already;
+# this avoids us returning an error just because nothing sets a success code
+# since the modules above will each just jump around
+account required pam_permit.so
+# and here are more per-package modules (the "Additional" block)
+# end of pam-auth-update config
diff --git a/remote/modules/pam/data.old/etc/pam.d/common-auth b/remote/modules/pam/data.old/etc/pam.d/common-auth
new file mode 100644
index 00000000..5b544395
--- /dev/null
+++ b/remote/modules/pam/data.old/etc/pam.d/common-auth
@@ -0,0 +1,27 @@
+#
+# /etc/pam.d/common-auth - authentication settings common to all services
+#
+# This file is included from other service-specific PAM config files,
+# and should contain a list of the authentication modules that define
+# the central authentication scheme for use on the system
+# (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the
+# traditional Unix authentication mechanisms.
+#
+# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
+# To take advantage of this, it is recommended that you configure any
+# local modules either before or after the default block, and use
+# pam-auth-update to manage selection of other modules. See
+# pam-auth-update(8) for details.
+
+# here are the per-package modules (the "Primary" block)
+auth [success=3 default=ignore] pam_krb5.so minimum_uid=1000
+auth [success=2 default=ignore] pam_unix.so try_first_pass
+auth [success=1 default=ignore] pam_ldap.so use_first_pass nullok_secure
+# here's the fallback if no module succeeds
+auth requisite pam_deny.so
+# prime the stack with a positive return value if there isn't one already;
+# this avoids us returning an error just because nothing sets a success code
+# since the modules above will each just jump around
+auth required pam_permit.so
+# and here are more per-package modules (the "Additional" block)
+# end of pam-auth-update config
diff --git a/remote/modules/pam/data.old/etc/pam.d/common-password b/remote/modules/pam/data.old/etc/pam.d/common-password
new file mode 100644
index 00000000..cb8c7b71
--- /dev/null
+++ b/remote/modules/pam/data.old/etc/pam.d/common-password
@@ -0,0 +1,33 @@
+#
+# /etc/pam.d/common-password - password-related modules common to all services
+#
+# This file is included from other service-specific PAM config files,
+# and should contain a list of modules that define the services to be
+# used to change user passwords. The default is pam_unix.
+
+# Explanation of pam_unix options:
+#
+# The "sha512" option enables salted SHA512 passwords. Without this option,
+# the default is Unix crypt. Prior releases used the option "md5".
+#
+# The "obscure" option replaces the old `OBSCURE_CHECKS_ENAB' option in
+# login.defs.
+#
+# See the pam_unix manpage for other options.
+
+# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
+# To take advantage of this, it is recommended that you configure any
+# local modules either before or after the default block, and use
+# pam-auth-update to manage selection of other modules. See
+# pam-auth-update(8) for details.
+
+# here are the per-package modules (the "Primary" block)
+password [success=1 default=ignore] pam_unix.so obscure sha512
+# here's the fallback if no module succeeds
+password requisite pam_deny.so
+# prime the stack with a positive return value if there isn't one already;
+# this avoids us returning an error just because nothing sets a success code
+# since the modules above will each just jump around
+password required pam_permit.so
+# and here are more per-package modules (the "Additional" block)
+# end of pam-auth-update config
diff --git a/remote/modules/pam/data.old/etc/pam.d/common-session b/remote/modules/pam/data.old/etc/pam.d/common-session
new file mode 100644
index 00000000..6182d470
--- /dev/null
+++ b/remote/modules/pam/data.old/etc/pam.d/common-session
@@ -0,0 +1,37 @@
+#
+# /etc/pam.d/common-session - session-related modules common to all services
+#
+# This file is included from other service-specific PAM config files,
+# and should contain a list of modules that define tasks to be performed
+# at the start and end of sessions of *any* kind (both interactive and
+# non-interactive).
+#
+# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
+# To take advantage of this, it is recommended that you configure any
+# local modules either before or after the default block, and use
+# pam-auth-update to manage selection of other modules. See
+# pam-auth-update(8) for details.
+
+# here are the per-package modules (the "Primary" block)
+session [default=1] pam_permit.so
+# here's the fallback if no module succeeds
+session requisite pam_deny.so
+# prime the stack with a positive return value if there isn't one already;
+# this avoids us returning an error just because nothing sets a success code
+# since the modules above will each just jump around
+session required pam_permit.so
+# The pam_umask module will set the umask according to the system default in
+# /etc/login.defs and user settings, solving the problem of different
+# umask settings with different shells, display managers, remote sessions etc.
+# See "man pam_umask".
+session optional pam_umask.so
+# and here are more per-package modules (the "Additional" block)
+session required pam_systemd.so
+session optional pam_env.so readenv=1
+session optional pam_env.so readenv=1 envfile=/etc/default/locale
+session optional pam_krb5.so minimum_uid=1000
+session [success=1] pam_unix.so
+session [success=ok] pam_ldap.so
+session sufficient pam_script.so
+session optional pam_mkhomedir.so skel=/etc/skel umask=0022
+# end of pam-auth-update config
diff --git a/remote/modules/pam/data.old/etc/pam.d/common-session-noninteractive b/remote/modules/pam/data.old/etc/pam.d/common-session-noninteractive
new file mode 100644
index 00000000..1fee2c4f
--- /dev/null
+++ b/remote/modules/pam/data.old/etc/pam.d/common-session-noninteractive
@@ -0,0 +1,30 @@
+#
+# /etc/pam.d/common-session-noninteractive - session-related modules
+# common to all non-interactive services
+#
+# This file is included from other service-specific PAM config files,
+# and should contain a list of modules that define tasks to be performed
+# at the start and end of all non-interactive sessions.
+#
+# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
+# To take advantage of this, it is recommended that you configure any
+# local modules either before or after the default block, and use
+# pam-auth-update to manage selection of other modules. See
+# pam-auth-update(8) for details.
+
+# here are the per-package modules (the "Primary" block)
+session [default=1] pam_permit.so
+# here's the fallback if no module succeeds
+session requisite pam_deny.so
+# prime the stack with a positive return value if there isn't one already;
+# this avoids us returning an error just because nothing sets a success code
+# since the modules above will each just jump around
+session required pam_permit.so
+# The pam_umask module will set the umask according to the system default in
+# /etc/login.defs and user settings, solving the problem of different
+# umask settings with different shells, display managers, remote sessions etc.
+# See "man pam_umask".
+session optional pam_umask.so
+# and here are more per-package modules (the "Additional" block)
+session required pam_unix.so
+# end of pam-auth-update config
diff --git a/remote/modules/pam/data.old/etc/pam.d/kdm b/remote/modules/pam/data.old/etc/pam.d/kdm
new file mode 100644
index 00000000..e6a4ec9b
--- /dev/null
+++ b/remote/modules/pam/data.old/etc/pam.d/kdm
@@ -0,0 +1,10 @@
+#
+# /etc/pam.d/kdm - specify the PAM behaviour of kdm
+#
+auth required pam_nologin.so
+auth required pam_env.so readenv=1
+auth required pam_env.so readenv=1 envfile=/etc/default/locale
+auth include common-auth
+account include common-account
+password include common-password
+session include common-session
diff --git a/remote/modules/pam/data.old/etc/pam.d/kdm-np b/remote/modules/pam/data.old/etc/pam.d/kdm-np
new file mode 100644
index 00000000..dc10e5b5
--- /dev/null
+++ b/remote/modules/pam/data.old/etc/pam.d/kdm-np
@@ -0,0 +1,11 @@
+#
+# /etc/pam.d/kdm-np - specify the PAM behaviour of kdm for passwordless logins
+#
+auth required pam_nologin.so
+auth required pam_env.so readenv=1
+auth required pam_env.so readenv=1 envfile=/etc/default/locale
+session required pam_limits.so
+account include common-account
+password include common-password
+session include common-session
+auth required pam_permit.so
diff --git a/remote/modules/pam/data.old/etc/pam.d/login b/remote/modules/pam/data.old/etc/pam.d/login
new file mode 100644
index 00000000..1065f351
--- /dev/null
+++ b/remote/modules/pam/data.old/etc/pam.d/login
@@ -0,0 +1,101 @@
+#
+# The PAM configuration file for the Shadow `login' service
+#
+
+# Enforce a minimal delay in case of failure (in microseconds).
+# (Replaces the `FAIL_DELAY' setting from login.defs)
+# Note that other modules may require another minimal delay. (for example,
+# to disable any delay, you should add the nodelay option to pam_unix)
+auth optional pam_faildelay.so delay=3000000
+
+# Outputs an issue file prior to each login prompt (Replaces the
+# ISSUE_FILE option from login.defs). Uncomment for use
+# auth required pam_issue.so issue=/etc/issue
+
+# Disallows root logins except on tty's listed in /etc/securetty
+# (Replaces the `CONSOLE' setting from login.defs)
+#
+# With the default control of this module:
+# [success=ok new_authtok_reqd=ok ignore=ignore user_unknown=bad default=die]
+# root will not be prompted for a password on insecure lines.
+# if an invalid username is entered, a password is prompted (but login
+# will eventually be rejected)
+#
+# You can change it to a "requisite" module if you think root may mis-type
+# her login and should not be prompted for a password in that case. But
+# this will leave the system as vulnerable to user enumeration attacks.
+#
+# You can change it to a "required" module if you think it permits to
+# guess valid user names of your system (invalid user names are considered
+# as possibly being root on insecure lines), but root passwords may be
+# communicated over insecure lines.
+auth [success=ok new_authtok_reqd=ok ignore=ignore user_unknown=bad default=die] pam_securetty.so
+
+# Disallows other than root logins when /etc/nologin exists
+# (Replaces the `NOLOGINS_FILE' option from login.defs)
+auth requisite pam_nologin.so
+
+# SELinux needs to be the first session rule. This ensures that any
+# lingering context has been cleared. Without out this it is possible
+# that a module could execute code in the wrong domain.
+# When the module is present, "required" would be sufficient (When SELinux
+# is disabled, this returns success.)
+# OpenSLX: Not Needed?
+#session [success=ok ignore=ignore module_unknown=ignore default=bad] pam_selinux.so close
+
+# This module parses environment configuration file(s)
+# and also allows you to use an extended config
+# file /etc/security/pam_env.conf.
+#
+# parsing /etc/environment needs "readenv=1"
+session required pam_env.so readenv=1
+# locale variables are also kept into /etc/default/locale in etch
+# reading this file *in addition to /etc/environment* does not hurt
+session required pam_env.so readenv=1 envfile=/etc/default/locale
+
+# Standard Un*x authentication.
+auth include common-auth
+
+# TODO do we need this?
+# This allows certain extra groups to be granted to a user
+# based on things like time of day, tty, service, and user.
+# Please edit /etc/security/group.conf to fit your needs
+# (Replaces the `CONSOLE_GROUPS' option in login.defs)
+#auth optional pam_group.so
+
+# Uncomment and edit /etc/security/time.conf if you need to set
+# time restrainst on logins.
+# (Replaces the `PORTTIME_CHECKS_ENAB' option from login.defs
+# as well as /etc/porttime)
+# account requisite pam_time.so
+
+# Uncomment and edit /etc/security/access.conf if you need to
+# set access limits.
+# (Replaces /etc/login.access file)
+# account required pam_access.so
+
+# TODO do we need this?
+# Sets up user limits according to /etc/security/limits.conf
+# (Replaces the use of /etc/limits in old login)
+#session required pam_limits.so
+
+# TODO check if this is needed
+# Prints the last login info upon succesful login
+# (Replaces the `LASTLOG_ENAB' option from login.defs)
+session optional pam_lastlog.so
+
+# Prints the motd upon succesful login
+# (Replaces the `MOTD_FILE' option in login.defs)
+session optional pam_motd.so
+
+# Standard Un*x account and session
+account include common-account
+session include common-session
+password include common-password
+
+# SELinux needs to intervene at login time to ensure that the process
+# starts in the proper default security context. Only sessions which are
+# intended to run in the user's context should be run after this.
+session [success=ok ignore=ignore module_unknown=ignore default=bad] pam_selinux.so open
+# When the module is present, "required" would be sufficient (When SELinux
+# is disabled, this returns success.)
diff --git a/remote/modules/pam/data.old/etc/pam.d/other b/remote/modules/pam/data.old/etc/pam.d/other
new file mode 100644
index 00000000..840eb77f
--- /dev/null
+++ b/remote/modules/pam/data.old/etc/pam.d/other
@@ -0,0 +1,10 @@
+#%PAM-1.0
+auth required pam_warn.so
+auth required pam_deny.so
+account required pam_warn.so
+account required pam_deny.so
+password required pam_warn.so
+password required pam_deny.so
+session required pam_warn.so
+session required pam_deny.so
+
diff --git a/remote/modules/pam/data.old/etc/pam.d/passwd b/remote/modules/pam/data.old/etc/pam.d/passwd
new file mode 100644
index 00000000..32eaa3c6
--- /dev/null
+++ b/remote/modules/pam/data.old/etc/pam.d/passwd
@@ -0,0 +1,6 @@
+#
+# The PAM configuration file for the Shadow `passwd' service
+#
+
+password include common-password
+
diff --git a/remote/modules/pam/data.old/etc/pam.d/sshd b/remote/modules/pam/data.old/etc/pam.d/sshd
new file mode 100644
index 00000000..8954d639
--- /dev/null
+++ b/remote/modules/pam/data.old/etc/pam.d/sshd
@@ -0,0 +1,41 @@
+# PAM configuration for the Secure Shell service
+
+# Read environment variables from /etc/environment and
+# /etc/security/pam_env.conf.
+auth required pam_env.so # [1]
+# In Debian 4.0 (etch), locale-related environment variables were moved to
+# /etc/default/locale, so read that as well.
+auth required pam_env.so envfile=/etc/default/locale
+
+# Standard Un*x authentication.
+auth include common-auth
+
+# Disallow non-root logins when /etc/nologin exists.
+account required pam_nologin.so
+
+# Uncomment and edit /etc/security/access.conf if you need to set complex
+# access limits that are hard to express in sshd_config.
+# account required pam_access.so
+
+# Standard Un*x authorization.
+account include common-account
+
+# Standard Un*x session setup and teardown.
+session include common-session
+
+# Print the message of the day upon successful login.
+session optional pam_motd.so # [1]
+
+# TODO do we need this?
+# Print the status of the user's mailbox upon successful login.
+#session optional pam_mail.so standard noenv # [1]
+
+# TODO do we need this?
+# Set up user limits from /etc/security/limits.conf.
+#session required pam_limits.so
+
+# Set up SELinux capabilities (need modified pam)
+# session required pam_selinux.so multiple
+
+# Standard Un*x password updating.
+password include common-password
diff --git a/remote/modules/pam/data.old/etc/pam.d/vmware-authd b/remote/modules/pam/data.old/etc/pam.d/vmware-authd
new file mode 100644
index 00000000..1f9b60f9
--- /dev/null
+++ b/remote/modules/pam/data.old/etc/pam.d/vmware-authd
@@ -0,0 +1,6 @@
+#%PAM-1.0
+auth include common-auth
+account include common-account
+password include common-password
+session include common-session
+
diff --git a/remote/modules/pam/data.old/etc/pam.d/xdm b/remote/modules/pam/data.old/etc/pam.d/xdm
new file mode 100644
index 00000000..d21651db
--- /dev/null
+++ b/remote/modules/pam/data.old/etc/pam.d/xdm
@@ -0,0 +1,6 @@
+#%PAM-1.0
+auth include common-auth
+account include common-account
+password include common-password
+session required pam_loginuid.so
+session include common-session
diff --git a/remote/modules/pam/data/etc/skel/README b/remote/modules/pam/data.old/etc/skel/README
index 92ed817c..92ed817c 100644
--- a/remote/modules/pam/data/etc/skel/README
+++ b/remote/modules/pam/data.old/etc/skel/README
diff --git a/remote/modules/pam/data/etc/systemd/system/activate-nss-ldap.service b/remote/modules/pam/data.old/etc/systemd/system/activate-nss-ldap.service
index bbac775a..bbac775a 100644
--- a/remote/modules/pam/data/etc/systemd/system/activate-nss-ldap.service
+++ b/remote/modules/pam/data.old/etc/systemd/system/activate-nss-ldap.service
diff --git a/remote/modules/pam/data/etc/systemd/system/getty.target.wants/activate-nss-ldap.service b/remote/modules/pam/data.old/etc/systemd/system/getty.target.wants/activate-nss-ldap.service
index 1102840c..1102840c 120000
--- a/remote/modules/pam/data/etc/systemd/system/getty.target.wants/activate-nss-ldap.service
+++ b/remote/modules/pam/data.old/etc/systemd/system/getty.target.wants/activate-nss-ldap.service
diff --git a/remote/modules/pam/data/etc/systemd/system/getty.target.wants/rpc-gssd.service b/remote/modules/pam/data.old/etc/systemd/system/getty.target.wants/rpc-gssd.service
index 194aba77..194aba77 120000
--- a/remote/modules/pam/data/etc/systemd/system/getty.target.wants/rpc-gssd.service
+++ b/remote/modules/pam/data.old/etc/systemd/system/getty.target.wants/rpc-gssd.service
diff --git a/remote/modules/pam/data/etc/systemd/system/getty.target.wants/rpc-idmapd.service b/remote/modules/pam/data.old/etc/systemd/system/getty.target.wants/rpc-idmapd.service
index 66a28252..66a28252 120000
--- a/remote/modules/pam/data/etc/systemd/system/getty.target.wants/rpc-idmapd.service
+++ b/remote/modules/pam/data.old/etc/systemd/system/getty.target.wants/rpc-idmapd.service
diff --git a/remote/modules/pam/data/etc/systemd/system/rpc-gssd.service b/remote/modules/pam/data.old/etc/systemd/system/rpc-gssd.service
index 79ffce8d..79ffce8d 100644
--- a/remote/modules/pam/data/etc/systemd/system/rpc-gssd.service
+++ b/remote/modules/pam/data.old/etc/systemd/system/rpc-gssd.service
diff --git a/remote/modules/pam/data/etc/systemd/system/rpc-idmapd.service b/remote/modules/pam/data.old/etc/systemd/system/rpc-idmapd.service
index c4da93e7..c4da93e7 100644
--- a/remote/modules/pam/data/etc/systemd/system/rpc-idmapd.service
+++ b/remote/modules/pam/data.old/etc/systemd/system/rpc-idmapd.service
diff --git a/remote/modules/pam/data/etc/systemd/system/run-rpc_pipefs.mount b/remote/modules/pam/data.old/etc/systemd/system/run-rpc_pipefs.mount
index 692adce8..692adce8 100644
--- a/remote/modules/pam/data/etc/systemd/system/run-rpc_pipefs.mount
+++ b/remote/modules/pam/data.old/etc/systemd/system/run-rpc_pipefs.mount
diff --git a/remote/modules/pam/data/opt/openslx/scripts/pam_script_ses_close b/remote/modules/pam/data.old/opt/openslx/scripts/pam_script_ses_close
index 2b6f6105..2b6f6105 100755
--- a/remote/modules/pam/data/opt/openslx/scripts/pam_script_ses_close
+++ b/remote/modules/pam/data.old/opt/openslx/scripts/pam_script_ses_close
diff --git a/remote/modules/pam/data/opt/openslx/scripts/pam_script_ses_open b/remote/modules/pam/data.old/opt/openslx/scripts/pam_script_ses_open
index f5ad8af1..f5ad8af1 100755
--- a/remote/modules/pam/data/opt/openslx/scripts/pam_script_ses_open
+++ b/remote/modules/pam/data.old/opt/openslx/scripts/pam_script_ses_open
diff --git a/remote/modules/pam/data/etc/pam.d/common-account b/remote/modules/pam/data/etc/pam.d/common-account
index 3a5d5a14..4c464871 100644
--- a/remote/modules/pam/data/etc/pam.d/common-account
+++ b/remote/modules/pam/data/etc/pam.d/common-account
@@ -14,13 +14,12 @@
#
# here are the per-package modules (the "Primary" block)
-account [success=2 new_authtok_reqd=done default=ignore] pam_unix.so
-account [success=1 new_authtok_reqd=done default=ignore] pam_ldap.so use_first_pass
+account [success=1 new_authtok_reqd=done default=ignore] pam_unix.so
# here's the fallback if no module succeeds
-account requisite pam_deny.so
+account requisite pam_deny.so
# prime the stack with a positive return value if there isn't one already;
# this avoids us returning an error just because nothing sets a success code
# since the modules above will each just jump around
-account required pam_permit.so
+account required pam_permit.so
# and here are more per-package modules (the "Additional" block)
# end of pam-auth-update config
diff --git a/remote/modules/pam/data/etc/pam.d/common-auth b/remote/modules/pam/data/etc/pam.d/common-auth
index 5b544395..752b810d 100644
--- a/remote/modules/pam/data/etc/pam.d/common-auth
+++ b/remote/modules/pam/data/etc/pam.d/common-auth
@@ -14,9 +14,7 @@
# pam-auth-update(8) for details.
# here are the per-package modules (the "Primary" block)
-auth [success=3 default=ignore] pam_krb5.so minimum_uid=1000
-auth [success=2 default=ignore] pam_unix.so try_first_pass
-auth [success=1 default=ignore] pam_ldap.so use_first_pass nullok_secure
+auth [success=1 default=ignore] pam_unix.so
# here's the fallback if no module succeeds
auth requisite pam_deny.so
# prime the stack with a positive return value if there isn't one already;
diff --git a/remote/modules/pam/data/etc/pam.d/common-session b/remote/modules/pam/data/etc/pam.d/common-session
index 6182d470..1a3ca2d1 100644
--- a/remote/modules/pam/data/etc/pam.d/common-session
+++ b/remote/modules/pam/data/etc/pam.d/common-session
@@ -29,9 +29,5 @@ session optional pam_umask.so
session required pam_systemd.so
session optional pam_env.so readenv=1
session optional pam_env.so readenv=1 envfile=/etc/default/locale
-session optional pam_krb5.so minimum_uid=1000
-session [success=1] pam_unix.so
-session [success=ok] pam_ldap.so
-session sufficient pam_script.so
session optional pam_mkhomedir.so skel=/etc/skel umask=0022
# end of pam-auth-update config
diff --git a/remote/modules/pam/data/etc/pam.d/common-session-noninteractive b/remote/modules/pam/data/etc/pam.d/common-session-noninteractive
index 1fee2c4f..d9bf071c 100644
--- a/remote/modules/pam/data/etc/pam.d/common-session-noninteractive
+++ b/remote/modules/pam/data/etc/pam.d/common-session-noninteractive
@@ -26,5 +26,5 @@ session required pam_permit.so
# See "man pam_umask".
session optional pam_umask.so
# and here are more per-package modules (the "Additional" block)
-session required pam_unix.so
+session required pam_unix.so
# end of pam-auth-update config