summaryrefslogtreecommitdiffstats
path: root/mod_authnz_pam.c
diff options
context:
space:
mode:
authorJan Pazdziora <jpazdziora@redhat.com>2014-04-15 08:05:01 +0200
committerJan Pazdziora <jpazdziora@redhat.com>2014-04-15 09:56:47 +0200
commitc0bb57b67ae9cf804d242151d0f51ad8cb894f71 (patch)
tree8d60c95935af8c11c20205bdf8293b90071ebcf2 /mod_authnz_pam.c
parent38555ef30b752ad3c43517c4c9a93e3032c05996 (diff)
downloadmod_authnz_pam-c0bb57b67ae9cf804d242151d0f51ad8cb894f71.tar.gz
mod_authnz_pam-c0bb57b67ae9cf804d242151d0f51ad8cb894f71.tar.xz
mod_authnz_pam-c0bb57b67ae9cf804d242151d0f51ad8cb894f71.zip
Avoid confusing error message "failed for user <pam-service>" when pam_authenticate step is skipped.mod_authnz_pam-0.9.1
Diffstat (limited to 'mod_authnz_pam.c')
-rw-r--r--mod_authnz_pam.c1
1 files changed, 1 insertions, 0 deletions
diff --git a/mod_authnz_pam.c b/mod_authnz_pam.c
index 8494bca..9f243a7 100644
--- a/mod_authnz_pam.c
+++ b/mod_authnz_pam.c
@@ -86,6 +86,7 @@ static authn_status pam_authenticate_with_login_password(request_rec * r, const
ret = pam_authenticate(pamh, PAM_SILENT | PAM_DISALLOW_NULL_AUTHTOK);
}
if ((ret == PAM_SUCCESS) && (steps & _PAM_STEP_ACCOUNT)) {
+ param = login;
stage = "PAM account validation failed for user";
ret = pam_acct_mgmt(pamh, PAM_SILENT | PAM_DISALLOW_NULL_AUTHTOK);
}