Bug 27296 - /etc/pam.d/common-session wurde nicht geschrieben
/etc/pam.d/common-session wurde nicht geschrieben
Status: CLOSED DUPLICATE of bug 26846
Product: UCS
Classification: Unclassified
Component: System setup
UCS 3.0
Other Linux
: P5 normal (vote)
: UCS 3.0-2
Assigned To: UCS maintainers
Felix Botner
: interim-1
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2012-05-25 16:13 CEST by Stefan Gohmann
Modified: 2018-04-14 13:37 CEST (History)
2 users (show)

See Also:
What kind of report is it?: ---
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional):
Max CVSS v3 score:


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Stefan Gohmann univentionstaff 2012-05-25 16:13:41 CEST
Nach der Installation von ucs-school-salve auf einem DC Slave war common-session nicht durch UCR geschrieben. Dadurch habe ich bei einer Windows 7 Anmeldung ein temporäres Profil bekommen.

root@slave322:~# cat /etc/pam.d/common-session
#
# /etc/pam.d/common-session - session-related modules common to all services
#
# This file is included from other service-specific PAM config files,
# and should contain a list of modules that define tasks to be performed
# at the start and end of sessions of *any* kind (both interactive and
# non-interactive).
#
# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
# To take advantage of this, it is recommended that you configure any
# local modules either before or after the default block, and use
# pam-auth-update to manage selection of other modules.  See
# pam-auth-update(8) for details.

# here are the per-package modules (the "Primary" block)
session [default=1]                     pam_permit.so
# here's the fallback if no module succeeds
session requisite                       pam_deny.so
# prime the stack with a positive return value if there isn't one already;
# this avoids us returning an error just because nothing sets a success code
# since the modules above will each just jump around
session required                        pam_permit.so
# and here are more per-package modules (the "Additional" block)
session optional                        pam_krb5.so minimum_uid=1000
session required        pam_unix.so 
session optional                        pam_ldap.so 
# end of pam-auth-update config
root@slave322:~# ucr commit /etc/pam.d/common-session
Multifile: /etc/pam.d/common-session
root@slave322:~# cat /etc/pam.d/common-session
# Warning: This file is auto-generated and might be overwritten by
#          univention-config-registry.
#          Please edit the following file(s) instead:
# Warnung: Diese Datei wurde automatisch generiert und kann durch
#          univention-config-registry überschrieben werden.
#          Bitte bearbeiten Sie an Stelle dessen die folgende(n) Datei(en):
# 
#       /etc/univention/templates/files/etc/pam.d/common-session.d/10univention-pam_common
#       /etc/univention/templates/files/etc/pam.d/common-session.d/20univention-quota_common
# 

session    required   pam_unix.so
session    optional   pam_krb5.so

session    required   pam_limits.so
session    required   pam_runasroot.so program=/usr/sbin/univention-mount-homedir
session    required   pam_mkhomedir.so skel=/etc/skel umask=0066
session    optional   pam_runasroot.so user program=/usr/bin/univention-skel
session required pam_runasroot.so program=/usr/share/univention-kde/univention-set-kdedirs
session required pam_env.so envfile=$HOME/.univention-environment


session    optional   pam_runasroot.so program=/usr/sbin/univention-user-quota

root@slave322:~#
Comment 1 Stefan Gohmann univentionstaff 2012-05-25 16:21:47 CEST
Das Problem bestand schon vor der Installation der UCS@school Pakete. Ggf. ein Problem in System Setup aus dem system-setup3.0-1 Scope.
Comment 2 Arvid Requate univentionstaff 2012-05-29 10:28:46 CEST
Ist Bug 26846 sehr ähnlich.
Comment 3 Stefan Gohmann univentionstaff 2012-05-29 10:32:07 CEST
(In reply to comment #2)
> Ist Bug 26846 sehr ähnlich.

Ja.

*** This bug has been marked as a duplicate of bug 26846 ***
Comment 4 Felix Botner univentionstaff 2012-06-15 13:06:42 CEST
OK, ein Duplikat.
Comment 5 Stefan Gohmann univentionstaff 2012-07-20 15:24:20 CEST
UCS 3.0-2 has been released: 
  http://forum.univention.de/viewtopic.php?f=54&t=1905

If this error occurs again, please use "Clone This Bug".