From: Russ Allbery Date: Mon, 5 Dec 2005 23:15:29 +0000 (+0000) Subject: * Suggest the same PAM settings for pam_krb5 that libpam-krb5 does. X-Git-Tag: debian/1.4.0-2~8 X-Git-Url: https://git.michaelhowe.org/gitweb/?a=commitdiff_plain;h=f29d4e4f73f2dcef8319648900d0b5bbb950757f;p=packages%2Fo%2Fopenafs.git * Suggest the same PAM settings for pam_krb5 that libpam-krb5 does. --- diff --git a/debian/README.Debian b/debian/README.Debian index 6893a8dcb..9551ed1c2 100644 --- a/debian/README.Debian +++ b/debian/README.Debian @@ -71,19 +71,19 @@ PAM Authentication and libpam-openafs-session packages and then put something like the following in /etc/pam.d/common-auth: - auth [success=ok default=1] pam_krb5.so + auth [success=ok default=1] pam_krb5.so ignore_root auth [default=done] pam_openafs_session.so auth required pam_unix.so nullok_secure try_first_pass and something like the following in /etc/pam.d/common-session: - session optional pam_krb5.so + session optional pam_krb5.so ignore_root session optional pam_openafs_session.so session required pam_unix.so You'll probably also want the following in /etc/pam.d/common-account: - account sufficient pam_krb5.so + account required pam_krb5.so ignore_root account required pam_unix.so There are, of course, many variations depending on what different @@ -112,4 +112,4 @@ PAM Authentication the openafs-kpasswd package to get the administrative utilities for managing those Kerberos accounts. - -- Russ Allbery , Fri Sep 9 14:53:22 2005 + -- Russ Allbery , Mon Dec 5 15:15:09 2005 diff --git a/debian/changelog b/debian/changelog index e996197a3..bb8929d64 100644 --- a/debian/changelog +++ b/debian/changelog @@ -1,5 +1,6 @@ openafs (1.4.0-2) unstable; urgency=low + * Suggest the same PAM settings for pam_krb5 that libpam-krb5 does. * Update uploader address. --