source: trunk/debathena/config/pam-config/debian/libpam-krb5.pam-config @ 24102

Revision 24102, 702 bytes checked in by broder, 15 years ago (diff)
In the pam_krb5 config, instead of just skipping the pam_echo in case of failure, immediately die. This works around a bug in pam-auth-update where default=1 is treated differently depending on whether or not the "end" in success=end has been replaced with a number. This was causing pam-auth-update to spuriously detect changes to /etc/pam.d/common-auth. This change does have the effect that a failure of pam_krb5 will no longer bubble down to any other potential auth providers. However, I think that the scenario of (a) using >=debathena-login, (b) having a second PAM auth module you want to use that, (c) is managed by pam-auth-update and not by hand and (d) comes after pam_krb5 in pam-auth-update's ordering scheme is pretty unlikely.
Line 
1Name: Kerberos authentication
2Default: yes
3Priority: 128
4Auth-Type: Primary
5Auth-Initial:
6        [success=end authinfo_unavail=ignore default=die]       pam_krb5.so minimum_uid=1
7        [default=die] pam_echo.so file=/etc/issue.net.no_network
8Auth:
9        [success=end authinfo_unavail=ignore default=die]       pam_krb5.so minimum_uid=1 use_first_pass
10        [default=die] pam_echo.so file=/etc/issue.net.no_network
11Account-Type: Primary
12Account:
13        [success=end default=ignore]    pam_krb5.so minimum_uid=1
14Session-Type: Additional
15Session:
16        optional        pam_krb5.so
17Password-Type: Primary
18Password-Initial:
19        [success=end default=ignore]    pam_krb5.so minimum_uid=1
20Password:
21        [success=end default=ignore]    pam_krb5.so minimum_uid=1 use_first_pass
Note: See TracBrowser for help on using the repository browser.