summaryrefslogtreecommitdiffstats
path: root/data/ad/common-session
diff options
context:
space:
mode:
authorSimon Rettberg2014-06-03 16:47:36 +0200
committerSimon Rettberg2014-06-03 16:47:36 +0200
commit32dc5354e2916387a2c62eadae0a4568023f1151 (patch)
tree7fd9a0173d6073e86d1d48e545646b1bc8c1a5eb /data/ad/common-session
downloadtmlite-bwlp-32dc5354e2916387a2c62eadae0a4568023f1151.tar.gz
tmlite-bwlp-32dc5354e2916387a2c62eadae0a4568023f1151.tar.xz
tmlite-bwlp-32dc5354e2916387a2c62eadae0a4568023f1151.zip
Initial commit
Diffstat (limited to 'data/ad/common-session')
-rw-r--r--data/ad/common-session22
1 files changed, 22 insertions, 0 deletions
diff --git a/data/ad/common-session b/data/ad/common-session
new file mode 100644
index 0000000..942af33
--- /dev/null
+++ b/data/ad/common-session
@@ -0,0 +1,22 @@
+session [default=1] pam_permit.so
+# here's the fallback if no module succeeds
+session requisite pam_deny.so
+# prime the stack with a positive return value if there isn't one already;
+# this avoids us returning an error just because nothing sets a success code
+# since the modules above will each just jump around
+session required pam_permit.so
+# The pam_umask module will set the umask according to the system default in
+# /etc/login.defs and user settings, solving the problem of different
+# umask settings with different shells, display managers, remote sessions etc.
+# See "man pam_umask".
+session optional pam_umask.so
+session required pam_systemd.so
+session optional pam_env.so readenv=1
+session optional pam_env.so readenv=1 envfile=/etc/default/locale
+# and here are more per-package modules (the "Additional" block)
+session required pam_unix.so
+session optional pam_ldap.so
+session sufficient pam_script.so
+session optional pam_xdg_support.so
+session optional pam_ck_connector.so nox11
+