summaryrefslogtreecommitdiffstats
path: root/data/ad/common-auth
diff options
context:
space:
mode:
authorSimon Rettberg2018-03-15 17:13:34 +0100
committerSimon Rettberg2018-03-15 17:13:34 +0100
commit89c09d4ed208e838d6e21932079767c8eb9ffaba (patch)
tree3535047c6b5ca856f3408c7506b09b61663d3759 /data/ad/common-auth
parentmount-script: Better timeout, try domain guessing, logging, cleanup (diff)
downloadtmlite-bwlp-89c09d4ed208e838d6e21932079767c8eb9ffaba.tar.gz
tmlite-bwlp-89c09d4ed208e838d6e21932079767c8eb9ffaba.tar.xz
tmlite-bwlp-89c09d4ed208e838d6e21932079767c8eb9ffaba.zip
[CreateLdapConfig] Adapt to new config format
references #3313
Diffstat (limited to 'data/ad/common-auth')
-rw-r--r--data/ad/common-auth14
1 files changed, 0 insertions, 14 deletions
diff --git a/data/ad/common-auth b/data/ad/common-auth
deleted file mode 100644
index f7e97a5..0000000
--- a/data/ad/common-auth
+++ /dev/null
@@ -1,14 +0,0 @@
-auth [success=4 default=ignore] pam_unix.so nodelay
-auth [success=3 default=ignore] pam_exec.so quiet expose_authtok /opt/openslx/scripts/pam_bwidm
-auth [success=2 default=ignore] pam_sss.so use_first_pass
-# here's the fallback if no module succeeds
-auth optional pam_faildelay.so delay=2123123
-auth requisite pam_deny.so
-auth optional pam_script.so expose=1
-# prime the stack with a positive return value if there isn't one already;
-# this avoids us returning an error just because nothing sets a success code
-# since the modules above will each just jump around
-auth required pam_permit.so
-# and here are more per-package modules (the "Additional" block)
-auth optional pam_cap.so
-