summaryrefslogtreecommitdiffstats
path: root/server/modules
diff options
context:
space:
mode:
authorSimon Rettberg2013-08-30 18:43:59 +0200
committerSimon Rettberg2013-08-30 18:43:59 +0200
commit852e979cfcd4042eaba10e8f74686c335b18a683 (patch)
treeb6729d0cc8de02c95be71246b5c5b67c620ade5a /server/modules
parentMerge branch 'master' of simonslx:openslx-ng/tm-scripts (diff)
downloadtm-scripts-852e979cfcd4042eaba10e8f74686c335b18a683.tar.gz
tm-scripts-852e979cfcd4042eaba10e8f74686c335b18a683.tar.xz
tm-scripts-852e979cfcd4042eaba10e8f74686c335b18a683.zip
[pam-freiburg] Remove debian-specific param to pam_unix
Diffstat (limited to 'server/modules')
-rw-r--r--server/modules/pam-freiburg/etc/pam.d/common-auth2
1 files changed, 1 insertions, 1 deletions
diff --git a/server/modules/pam-freiburg/etc/pam.d/common-auth b/server/modules/pam-freiburg/etc/pam.d/common-auth
index 5b544395..790afa1d 100644
--- a/server/modules/pam-freiburg/etc/pam.d/common-auth
+++ b/server/modules/pam-freiburg/etc/pam.d/common-auth
@@ -16,7 +16,7 @@
# here are the per-package modules (the "Primary" block)
auth [success=3 default=ignore] pam_krb5.so minimum_uid=1000
auth [success=2 default=ignore] pam_unix.so try_first_pass
-auth [success=1 default=ignore] pam_ldap.so use_first_pass nullok_secure
+auth [success=1 default=ignore] pam_ldap.so use_first_pass
# here's the fallback if no module succeeds
auth requisite pam_deny.so
# prime the stack with a positive return value if there isn't one already;