summaryrefslogtreecommitdiffstats
path: root/server/modules
diff options
context:
space:
mode:
authorSimon Rettberg2013-11-20 17:42:43 +0100
committerSimon Rettberg2013-11-20 17:42:43 +0100
commit3f84ee4afe4a6ec1246be51ac0c858b4ab9e3f92 (patch)
treee7b456ea20718a5e264687b6aa96e0f1e62d0dc5 /server/modules
parentMerge branch 'master' of dnbd3:openslx-ng/tm-scripts (diff)
downloadtm-scripts-3f84ee4afe4a6ec1246be51ac0c858b4ab9e3f92.tar.gz
tm-scripts-3f84ee4afe4a6ec1246be51ac0c858b4ab9e3f92.tar.xz
tm-scripts-3f84ee4afe4a6ec1246be51ac0c858b4ab9e3f92.zip
[pam-freiburg] Add nox11 to ck-connector as ubuntu is our productive env for now, and it requires this option
Diffstat (limited to 'server/modules')
-rw-r--r--server/modules/pam-freiburg/etc/pam.d/common-session16
1 files changed, 8 insertions, 8 deletions
diff --git a/server/modules/pam-freiburg/etc/pam.d/common-session b/server/modules/pam-freiburg/etc/pam.d/common-session
index 9a8b73e1..26ff89a3 100644
--- a/server/modules/pam-freiburg/etc/pam.d/common-session
+++ b/server/modules/pam-freiburg/etc/pam.d/common-session
@@ -13,26 +13,26 @@
# pam-auth-update(8) for details.
# here are the per-package modules (the "Primary" block)
-session [default=1] pam_permit.so
+session [default=1] pam_permit.so
# here's the fallback if no module succeeds
-session requisite pam_deny.so
+session requisite pam_deny.so
# prime the stack with a positive return value if there isn't one already;
# this avoids us returning an error just because nothing sets a success code
# since the modules above will each just jump around
-session required pam_permit.so
+session required pam_permit.so
# The pam_umask module will set the umask according to the system default in
# /etc/login.defs and user settings, solving the problem of different
# umask settings with different shells, display managers, remote sessions etc.
# See "man pam_umask".
session optional pam_umask.so
# and here are more per-package modules (the "Additional" block)
-session required pam_systemd.so
-session optional pam_ck_connector.so
+session required pam_systemd.so
+session optional pam_ck_connector.so nox11
session optional pam_env.so readenv=1
session optional pam_env.so readenv=1 envfile=/etc/default/locale
-session optional pam_krb5.so minimum_uid=1000
-session [success=1] pam_unix.so
+session optional pam_krb5.so minimum_uid=1000
+session [success=1] pam_unix.so
session [success=ok] pam_ldap.so
-session sufficient pam_script.so
+session sufficient pam_script.so
session optional pam_mkhomedir.so skel=/etc/skel umask=0022
# end of pam-auth-update config