X-Git-Url: https://git.stderr.nl/gitweb?a=blobdiff_plain;f=etc%2Fpam.d%2Fcron;fp=etc%2Fpam.d%2Fcron;h=d85f4138357ec080003270e3843e818d68b6ee48;hb=101c70d3c1375d6a434f87465bdba6722ad764ed;hp=938d30f297dc0ef8cfb5651bb6385a9ce9f345cd;hpb=a48c92eff2595f25b2f82d30c744622aade90ffb;p=matthijs%2Fservers%2Fdrsnuggles.git diff --git a/etc/pam.d/cron b/etc/pam.d/cron index 938d30f..d85f413 100644 --- a/etc/pam.d/cron +++ b/etc/pam.d/cron @@ -2,15 +2,13 @@ # The PAM configuration file for the cron daemon # +# cron uses pam_set_cred so it needs a working auth section. It does not do +# any other real authentication. auth sufficient pam_unix.so -@include common-auth -# This is required instead of sufficient, since pam_unix mostly does checks -# based on NSS, so this will also work for ldap users. -account required pam_unix.so -# We use a custom control spec so we won't fail on user_unknown special -account [success=ok new_authtok_reqd=ok user_unknown=ignore ignore=ignore default=bad] pam_ldap.so +@include common-auth +@include common-account @include common-session