summaryrefslogtreecommitdiffstats
path: root/server/modules/pam-bwidm-freiburg/etc/pam.d/common-auth
diff options
context:
space:
mode:
authorSimon Rettberg2016-04-25 11:42:14 +0200
committerSimon Rettberg2016-04-25 11:42:14 +0200
commit9fe0323d0defaf4dbe1e118a282b331dc8a4d7c2 (patch)
treee470bbda16369322876d207d2c31e7a2c2a12239 /server/modules/pam-bwidm-freiburg/etc/pam.d/common-auth
parent[kernel-vanilla] 4.4.8 (diff)
downloadtm-scripts-9fe0323d0defaf4dbe1e118a282b331dc8a4d7c2.tar.gz
tm-scripts-9fe0323d0defaf4dbe1e118a282b331dc8a4d7c2.tar.xz
tm-scripts-9fe0323d0defaf4dbe1e118a282b331dc8a4d7c2.zip
[pam-bwidm] minor cleanup
Diffstat (limited to 'server/modules/pam-bwidm-freiburg/etc/pam.d/common-auth')
-rw-r--r--server/modules/pam-bwidm-freiburg/etc/pam.d/common-auth18
1 files changed, 6 insertions, 12 deletions
diff --git a/server/modules/pam-bwidm-freiburg/etc/pam.d/common-auth b/server/modules/pam-bwidm-freiburg/etc/pam.d/common-auth
index dc10df3b..66185b71 100644
--- a/server/modules/pam-bwidm-freiburg/etc/pam.d/common-auth
+++ b/server/modules/pam-bwidm-freiburg/etc/pam.d/common-auth
@@ -7,23 +7,17 @@
# (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the
# traditional Unix authentication mechanisms.
#
-# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
-# To take advantage of this, it is recommended that you configure any
-# local modules either before or after the default block, and use
-# pam-auth-update to manage selection of other modules. See
-# pam-auth-update(8) for details.
# here are the per-package modules (the "Primary" block)
-auth [success=4 default=ignore] pam_exec.so quiet debug expose_authtok /opt/openslx/scripts/pam_bwidm
-auth [success=ok default=ignore] pam_krb5.so minimum_uid=1000 try_first_pass
-auth [success=2 default=ignore] pam_unix.so try_first_pass
-auth [success=1 default=ignore] pam_sss.so use_first_pass
+auth [success=6 default=ignore] pam_unix.so try_first_pass nodelay
+auth [success=4 default=ignore] pam_exec.so quiet expose_authtok /opt/openslx/scripts/pam_bwidm
+auth optional pam_krb5.so minimum_uid=1000 use_first_pass
+auth [success=2 default=ignore] pam_sss.so use_first_pass
# here's the fallback if no module succeeds
+auth optional pam_faildelay.so delay=2123123
auth requisite pam_deny.so
-auth optional pam_script.so expose=1
+auth optional pam_script.so expose=1
# prime the stack with a positive return value if there isn't one already;
# this avoids us returning an error just because nothing sets a success code
# since the modules above will each just jump around
auth required pam_permit.so
-# and here are more per-package modules (the "Additional" block)
-# end of pam-auth-update config