Skip to content

Commit

Permalink
Apply suggestions from code review
Browse files Browse the repository at this point in the history
Co-Authored-By: Frank Ueberschar <frank.ueberschar@bareos.com>
  • Loading branch information
joergsteffens and franku committed Jan 16, 2020
1 parent 13ddabd commit 30754ed
Show file tree
Hide file tree
Showing 2 changed files with 4 additions and 4 deletions.
6 changes: 3 additions & 3 deletions misc/bareos_pam_integration/README.rst
Expand Up @@ -6,7 +6,7 @@ provide dynamic authentication support for applications and services in a Linux

PAM authentication is included since Bareos >= 18.2, see https://docs.bareos.org/master/TasksAndConcepts/PAM.html#configuration

However, this support offers the authentication.
However, this supports only the authentication mechanism.
That means, the user must be known in the backend system used by PAM (:file:`/etc/passwd`, LDAP or ...)
**and** the user has to exist in the Bareos Director.

Expand All @@ -24,7 +24,7 @@ The corresponding configuration file is :file:`/etc/pam.d/bareos`.
If this file does not exist, PAM uses the fallback file :file:`/etc/pam.d/other`.

Often PAM is offered by system services, meaning the calling process has *root* priviliges.
The Bareos Director on Linux runs as user *bareos*,
In contrast, the Bareos Director on Linux runs as user *bareos*,
therefore by default it might not offer all required functionality.

Known Limitations of PAM Modules
Expand Down Expand Up @@ -170,4 +170,4 @@ This example uses pam_ldap to authenticate.
Make sure, an unsuccessful authentication ends before pam_exec.so.
In this example, this is done by the *requisite* keyword (when not successful, stop executing the PAM stack).

Using this, a user that successfully authenticates against LDAP, will be created as Bareos user with ACLs as defined in profile *webui-admin*.
Using this, a user who successfully authenticates against LDAP, will be created as Bareos user with ACLs as defined in profile *webui-admin*.
2 changes: 1 addition & 1 deletion misc/bareos_pam_integration/pam_exec_add_bareos_user.py
Expand Up @@ -131,7 +131,7 @@ def getArguments():
profile = getattr(args, "profile", "webui-admin")

if username is None:
logger.error("Failed: username not given.")
logger.error("Failed: Username not given.")
sys.exit(1)

if does_user_exists(director, username):
Expand Down

0 comments on commit 30754ed

Please sign in to comment.