Results 1 to 2 of 2

Thread: Question about PAM (requisite pam_deny.so)

  1. #1
    Join Date
    Jul 2008
    Location
    Alabama, USA
    Beans
    906
    Distro
    Ubuntu 10.10 Maverick Meerkat

    Question Question about PAM (requisite pam_deny.so)

    I'm learning how to configure pam.d files by playing around with it on my Arch laptop (yes I have backups), and looking at the default Ubuntu files on my little brother's laptop, and I notice something that I don't understand in Ubuntu's common-auth:

    (EDIT: This is from Ubuntu 9.04)
    Code:
    auth    [success=1 default=ignore]    pam_unix.so nullok_secure
    # here's the fallback if no module succeeds
    auth    requisite    pam_deny.so
    # prime the stack with a positive return value if there isn't one already;
    # this avoids us returning an error just because nothing sets a success code
    # since the modiles above will each just jump around.
    auth    required    pam_permit.so
    [.. and a few more optionals for samba and ecryptfs]
    What I don't understand is why that third line (with pam_deny) doesn't prevent login completely? requisite will cause an immediate failure if the module doesn't succeed, and pam_deny never succeeds.

    Also, what is the purpose of requiring pam_permit? According to the comments it will "prime the stack with a positive return value", but isn't that already done if the pam_unix succeeds?

    Or am I just completely missing the point?
    Last edited by undecim; October 8th, 2009 at 03:59 AM.

  2. #2
    Join Date
    Jul 2008
    Location
    Alabama, USA
    Beans
    906
    Distro
    Ubuntu 10.10 Maverick Meerkat

    Re: Question about PAM (requisite pam_deny.so)

    Ack! Page 2

    Bump

Tags for this Thread

Bookmarks

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •