summaryrefslogtreecommitdiff
path: root/Makefile.am
diff options
context:
space:
mode:
authorAndras Timar <andras.timar@collabora.com>2018-01-22 11:57:39 +0100
committerAndras Timar <andras.timar@collabora.com>2018-01-23 11:03:45 +0100
commita2e25cc7d31f3daa011df7f7b4e40fc540d91d2a (patch)
treead1d7bba48921617f69de2410c75d6e13183ace5 /Makefile.am
parent30b44bf37349f9a0d42182f018f377d6d3ce9066 (diff)
Add PAM support
Possibilities are endless. With a simple /etc/pam.d/loolwsd config below, the user which runs loolwsd ('lool' in production environment) can login to admin console with normal linux password. auth required pam_unix.so account required pam_unix.so Change-Id: I354a7e9b4705e8fe346d17d6b6041d1406198b37 Reviewed-on: https://gerrit.libreoffice.org/48307 Reviewed-by: Andras Timar <andras.timar@collabora.com> Tested-by: Andras Timar <andras.timar@collabora.com>
Diffstat (limited to 'Makefile.am')
-rw-r--r--Makefile.am2
1 files changed, 1 insertions, 1 deletions
diff --git a/Makefile.am b/Makefile.am
index 3d751207d..d0e2ae2da 100644
--- a/Makefile.am
+++ b/Makefile.am
@@ -36,7 +36,7 @@ if !ENABLE_DEBUG
AM_CPPFLAGS += -DNDEBUG
endif
-AM_LDFLAGS = -pthread -Wl,-E,-rpath,/snap/loolwsd/current/usr/lib $(ZLIB_LIBS)
+AM_LDFLAGS = -pthread -Wl,-E,-rpath,/snap/loolwsd/current/usr/lib -lpam $(ZLIB_LIBS)
if ENABLE_SSL
AM_LDFLAGS += -lssl -lcrypto