Install the most appropriate PAM settings file

Installing a file referring to common-auth is of no use if that file
doesn't exit.

Don't use "password" entry, xrdp doesn't ever change user password.
ulab-next-nosound
Pavel Roskin 8 years ago
parent fe055e989a
commit afa6ec97cc

1
.gitignore vendored

@ -15,6 +15,7 @@ depcomp
.deps/
genkeymap/xrdp-genkeymap
install-sh
instfiles/pam.d/xrdp-sesman
keygen/xrdp-keygen
*.la
.libs

@ -1,4 +1,9 @@
EXTRA_DIST = xrdp-sesman
EXTRA_DIST = \
xrdp-sesman.common \
xrdp-sesman.other \
xrdp-sesman.password-auth
CLEANFILES = xrdp-sesman
if SESMAN_NOPAM
PAMFILE =
@ -14,7 +19,19 @@ endif
endif
endif
pamddir=$(sysconfdir)/pam.d
pamddir = $(sysconfdir)/pam.d
pamd_DATA = \
$(PAMFILE)
xrdp-sesman:
if test -e /etc/pam.d/password-auth; then \
pamrules=xrdp-sesman.password-auth; \
else \
if test -e /etc/pam.d/common-auth; then \
pamrules=xrdp-sesman.common; \
else \
pamrules=xrdp-sesman.other; \
fi; \
fi; \
$(LN_S) $(srcdir)/$$pamrules $@

@ -2,4 +2,3 @@
@include common-auth
@include common-account
@include common-session
@include common-password

@ -0,0 +1,4 @@
#%PAM-1.0
auth include password-auth
account include password-auth
session include password-auth
Loading…
Cancel
Save