summaryrefslogtreecommitdiffstats
path: root/remote
diff options
context:
space:
mode:
authorJonathan Bauer2013-07-04 15:23:25 +0200
committerJonathan Bauer2013-07-04 15:23:25 +0200
commit7033d344a9978c861c926a2e1336cbae1904e829 (patch)
tree25102428d0f2651aeb3512f4280a252a8e53c7a6 /remote
parentMerge branch 'master' of git:openslx-ng/tm-scripts (diff)
downloadtm-scripts-7033d344a9978c861c926a2e1336cbae1904e829.tar.gz
tm-scripts-7033d344a9978c861c926a2e1336cbae1904e829.tar.xz
tm-scripts-7033d344a9978c861c926a2e1336cbae1904e829.zip
[pam] add pam_env to the PAM stack (reads /etc/environment on session openning
Diffstat (limited to 'remote')
-rw-r--r--remote/modules/pam/data/etc/pam.d/common-session1
1 files changed, 1 insertions, 0 deletions
diff --git a/remote/modules/pam/data/etc/pam.d/common-session b/remote/modules/pam/data/etc/pam.d/common-session
index 9210dfbb..af0e62fb 100644
--- a/remote/modules/pam/data/etc/pam.d/common-session
+++ b/remote/modules/pam/data/etc/pam.d/common-session
@@ -27,6 +27,7 @@ session required pam_permit.so
session optional pam_umask.so
# and here are more per-package modules (the "Additional" block)
session required pam_systemd.so
+session optional pam_env.so readenv=1
session optional pam_krb5.so minimum_uid=1000
session [success=1] pam_unix.so
session [success=ok] pam_ldap.so