summaryrefslogtreecommitdiffstats
path: root/server/modules/auth-freiburg/etc/pam.d/common-auth
diff options
context:
space:
mode:
Diffstat (limited to 'server/modules/auth-freiburg/etc/pam.d/common-auth')
-rw-r--r--server/modules/auth-freiburg/etc/pam.d/common-auth28
1 files changed, 28 insertions, 0 deletions
diff --git a/server/modules/auth-freiburg/etc/pam.d/common-auth b/server/modules/auth-freiburg/etc/pam.d/common-auth
new file mode 100644
index 00000000..e04c5c74
--- /dev/null
+++ b/server/modules/auth-freiburg/etc/pam.d/common-auth
@@ -0,0 +1,28 @@
+#
+# /etc/pam.d/common-auth - authentication settings common to all services
+#
+# This file is included from other service-specific PAM config files,
+# and should contain a list of the authentication modules that define
+# the central authentication scheme for use on the system
+# (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the
+# traditional Unix authentication mechanisms.
+#
+# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
+# To take advantage of this, it is recommended that you configure any
+# local modules either before or after the default block, and use
+# pam-auth-update to manage selection of other modules. See
+# pam-auth-update(8) for details.
+
+# here are the per-package modules (the "Primary" block)
+auth [success=ok default=ignore] pam_krb5.so minimum_uid=1000
+auth [success=2 default=ignore] pam_unix.so try_first_pass
+auth [success=1 default=ignore] pam_sss.so use_first_pass
+# here's the fallback if no module succeeds
+auth requisite pam_deny.so
+auth optional pam_script.so expose=1
+# prime the stack with a positive return value if there isn't one already;
+# this avoids us returning an error just because nothing sets a success code
+# since the modules above will each just jump around
+auth required pam_permit.so
+# and here are more per-package modules (the "Additional" block)
+# end of pam-auth-update config