From 2509f9e0883e62cf598a6e52be275c5efea1ebf4 Mon Sep 17 00:00:00 2001 From: Jonathan Bauer Date: Thu, 14 Apr 2016 13:26:09 +0200 Subject: [pam-bwidm-freiburg] config.tgz module for bwIDM PAM configuration files --- .../pam-bwidm-freiburg/etc/pam.d/common-account | 27 ++++++++++++++++++++ .../pam-bwidm-freiburg/etc/pam.d/common-auth | 29 ++++++++++++++++++++++ 2 files changed, 56 insertions(+) create mode 100644 server/modules/pam-bwidm-freiburg/etc/pam.d/common-account create mode 100644 server/modules/pam-bwidm-freiburg/etc/pam.d/common-auth (limited to 'server') diff --git a/server/modules/pam-bwidm-freiburg/etc/pam.d/common-account b/server/modules/pam-bwidm-freiburg/etc/pam.d/common-account new file mode 100644 index 00000000..86f61a1a --- /dev/null +++ b/server/modules/pam-bwidm-freiburg/etc/pam.d/common-account @@ -0,0 +1,27 @@ +# +# /etc/pam.d/common-account - authorization settings common to all services +# +# This file is included from other service-specific PAM config files, +# and should contain a list of the authorization modules that define +# the central access policy for use on the system. The default is to +# only deny service to users whose accounts are expired in /etc/shadow. +# +# As of pam 1.0.1-6, this file is managed by pam-auth-update by default. +# To take advantage of this, it is recommended that you configure any +# local modules either before or after the default block, and use +# pam-auth-update to manage selection of other modules. See +# pam-auth-update(8) for details. +# + +# here are the per-package modules (the "Primary" block) +account [success=3 new_authtok_reqd=done default=ignore] pam_exec.so quiet debug log=/var/log/openslx/bwidm.log /opt/openslx/scripts/pam_bwidm +account [success=2 new_authtok_reqd=done default=ignore] pam_unix.so use_first_pass +account [success=1 new_authtok_reqd=done default=ignore] pam_sss.so use_first_pass +# here's the fallback if no module succeeds +account requisite pam_deny.so +# prime the stack with a positive return value if there isn't one already; +# this avoids us returning an error just because nothing sets a success code +# since the modules above will each just jump around +account required pam_permit.so +# and here are more per-package modules (the "Additional" block) +# end of pam-auth-update config diff --git a/server/modules/pam-bwidm-freiburg/etc/pam.d/common-auth b/server/modules/pam-bwidm-freiburg/etc/pam.d/common-auth new file mode 100644 index 00000000..f0f4d473 --- /dev/null +++ b/server/modules/pam-bwidm-freiburg/etc/pam.d/common-auth @@ -0,0 +1,29 @@ +# +# /etc/pam.d/common-auth - authentication settings common to all services +# +# This file is included from other service-specific PAM config files, +# and should contain a list of the authentication modules that define +# the central authentication scheme for use on the system +# (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the +# traditional Unix authentication mechanisms. +# +# As of pam 1.0.1-6, this file is managed by pam-auth-update by default. +# To take advantage of this, it is recommended that you configure any +# local modules either before or after the default block, and use +# pam-auth-update to manage selection of other modules. See +# pam-auth-update(8) for details. + +# here are the per-package modules (the "Primary" block) +auth [success=4 default=ignore] pam_exec.so quiet debug log=/var/log/openslx/bwidm.log expose_authtok /opt/openslx/scripts/pam_bwidm +auth [success=ok default=ignore] pam_krb5.so minimum_uid=1000 try_first_pass +auth [success=2 default=ignore] pam_unix.so try_first_pass +auth [success=1 default=ignore] pam_sss.so use_first_pass +# here's the fallback if no module succeeds +auth requisite pam_deny.so +auth optional pam_script.so expose=1 +# prime the stack with a positive return value if there isn't one already; +# this avoids us returning an error just because nothing sets a success code +# since the modules above will each just jump around +auth required pam_permit.so +# and here are more per-package modules (the "Additional" block) +# end of pam-auth-update config -- cgit v1.2.3-55-g7522