Skip to content

Commit

Permalink
adjust pam comments
Browse files Browse the repository at this point in the history
  • Loading branch information
nazunalika committed Jun 18, 2024
1 parent 5cf41fd commit c5c38f0
Showing 1 changed file with 5 additions and 3 deletions.
8 changes: 5 additions & 3 deletions docs/el/freeipa.md
Original file line number Diff line number Diff line change
Expand Up @@ -692,7 +692,8 @@ be changed.
# authorization: auth account
# Originally we used default_principal but it was found it can cause issues on
# Sonoma and newer. As a result, the below file may appear to be close to the
# default.
# default. You may still use default_principal if you wish.
#auth optional pam_krb5.so use_first_pass use_kcminit default_principal
auth optional pam_krb5.so use_first_pass use_kcminit no_auth_ccache
auth optional pam_ntlm.so use_first_pass
auth required pam_opendirectory.so use_first_pass nullok
Expand All @@ -702,7 +703,8 @@ account required pam_opendirectory.so
# screensaver: auth account
# Originally we used default_principal but it was found it can cause issues on
# Sonoma and newer. As a result, the below file may appear to be close to the
# default.
# default if you wish.
#auth optional pam_krb5.so use_first_pass use_kcminit default_principal
auth optional pam_krb5.so use_first_pass use_kcminit
auth required pam_opendirectory.so use_first_pass nullok
account required pam_opendirectory.so
Expand All @@ -712,7 +714,7 @@ account required pam_group.so no_warn deny group=admin,wheel ruser fail
% sudo vi /etc/pam.d/passwd
# Originally the line below was required. There may be issues with
# having it on Sonoma and newer.
# having it on Sonoma and newer. YMMV.
# password sufficient pam_krb5.so
auth required pam_permit.so
account required pam_opendirectory.so
Expand Down

0 comments on commit c5c38f0

Please sign in to comment.