aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorDiego Elio 'Flameeyes' Pettenò <flameeyes@gmail.com>2010-07-24 03:49:39 +0200
committerDiego Elio 'Flameeyes' Pettenò <flameeyes@gmail.com>2010-07-24 03:49:39 +0200
commit291d3ea64cc30d46281334d41934a41d508356f5 (patch)
treef5970424b98b564ca86acd31a7e8d625ba99d4dd
parentDon't define UNIX_AUTHTOK to use_authtok if no former module is called. (diff)
downloadpambase-291d3ea64cc30d46281334d41934a41d508356f5.tar.gz
pambase-291d3ea64cc30d46281334d41934a41d508356f5.tar.bz2
pambase-291d3ea64cc30d46281334d41934a41d508356f5.zip
Fix kerberos authentication.
-rw-r--r--system-auth.in4
1 files changed, 3 insertions, 1 deletions
diff --git a/system-auth.in b/system-auth.in
index 85ea443..eaf89a1 100644
--- a/system-auth.in
+++ b/system-auth.in
@@ -8,9 +8,11 @@ auth sufficient pam_ssh.so
auth KRB5_CONTROL pam_krb5.so KRB5_PARAMS
#endif
auth required pam_unix.so try_first_pass LIKEAUTH nullok DEBUG
+/* This is needed to make sure that the Kerberos skip-on-success won't cause a bad jump. */
+auth optional pam_permit.so
#if HAVE_KRB5
-auth KRB5_CONTROL pam_krb5.so KRB5_PARAMS
+account KRB5_CONTROL pam_krb5.so KRB5_PARAMS
#endif
account required pam_unix.so DEBUG