login

session required /usr/lib/security/libpam_krb5.1

login

session required /usr/lib/security/libpam_unix.1

dtlogin

session required /usr/lib/security/libpam_krb5.1

dtlogin

session required /usr/lib/security/libpam_unix.1

dtaction

session required /usr/lib/security/libpam_krb5.1

dtaction

session required /usr/lib/security/libpam_unix.1

OTHER

session sufficient /usr/lib/security/libpam_unix.1

#

 

#Password management

login

password sufficient /usr/lib/security/libpam_krb5.1

login

password required /usr/lib/security/libpam_unix.1

passwd

password sufficient /usr/lib/security/libpam_krb5.1

passwd

password required /usr/lib/security/libpam_unix.1

dtlogin

password sufficient /usr/lib/security/libpam_krb5.1

dtlogin

password required /usr/lib/security/libpam_unix.1

dtaction

password sufficient /usr/lib/security/libpam_krb5.1

dtaction

password required /usr/lib/security/libpam_unix.1

OTHER

password sufficient /usr/lib/security/libpam_unix.1

At this point you have finished PAM Kerberos configuration for the integration. If you follow the PAM Kerberos Release Note steps, you can ignore the step configuring user accounts into /etc/passwd. The integration allows you to store user accounts in AD; you don’t need duplicated account information in the local /etc/passwd file or other data repository.

16