Skip site navigation (1)Skip section navigation (2)
Date:      Wed, 30 Nov 2005 12:28:45 +0100
From:      Andrea Venturoli <ml.diespammer@netfence.it>
To:        Jason Williams <jason@seanet.com>, freebsd-questions@freebsd.org
Subject:   Re: KDE and PAM
Message-ID:  <438D8CED.2030502@netfence.it>
In-Reply-To: <54EAAF7C-8514-44CE-B2DB-7C6BDE93D2FF@seanet.com>
References:  <438891E6.7040706@netfence.it> <54EAAF7C-8514-44CE-B2DB-7C6BDE93D2FF@seanet.com>

next in thread | previous in thread | raw e-mail | index | archive | help
Jason Williams wrote:

> Andrea,
> 
> The freebsd website has a excellent section on the pam module that  
> REALLY helped me out. I believe you will find the answer in there.  Here 
> is a link:
> 
> http://www.freebsd.org/doc/en_US.ISO8859-1/articles/pam/index.html
> 
> I would suggest that you probably need something like the following  for 
> the auth section in /etc/pam.conf (FreeBSD 5.4) or in /etc/pam.d/ system 
> (FreeBSD 6):
> 
> # auth
> auth            required        pam_nologin.so          no_warn
> #auth           sufficient      pam_krb5.so             no_warn  
> try_first_pass
> #auth           sufficient      pam_ssh.so              no_warn  
> try_first_pass
> auth            sufficient      pam_unix.so             no_warn  
> try_first_pass
> auth            required      /usr/local/lib/pam_smb_auth.so
> 
> The "required" for pam_smb_auth.so will stop login from  authenticating 
> without a password.

Yes, thank you very much, that solved!!!
I guess I really never got to understand PAM fully... maybe it's time to 
read that document carefully :)

  bye & Thanks
	av.



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?438D8CED.2030502>