summaryrefslogtreecommitdiffstats
path: root/server/modules/pam-bwidm-freiburg/etc/pam.d/common-auth
blob: f0f4d473058225f123f35fa38f629efcdbd45497 (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
#
# /etc/pam.d/common-auth - authentication settings common to all services
#
# This file is included from other service-specific PAM config files,
# and should contain a list of the authentication modules that define
# the central authentication scheme for use on the system
# (e.g., /etc/shadow, LDAP, Kerberos, etc.).  The default is to use the
# traditional Unix authentication mechanisms.
#
# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
# To take advantage of this, it is recommended that you configure any
# local modules either before or after the default block, and use
# pam-auth-update to manage selection of other modules.  See
# pam-auth-update(8) for details.

# here are the per-package modules (the "Primary" block)
auth	[success=4 default=ignore]	pam_exec.so quiet debug log=/var/log/openslx/bwidm.log expose_authtok /opt/openslx/scripts/pam_bwidm 
auth	[success=ok default=ignore]	pam_krb5.so minimum_uid=1000 try_first_pass
auth	[success=2 default=ignore]	pam_unix.so try_first_pass
auth	[success=1 default=ignore]	pam_sss.so use_first_pass
# here's the fallback if no module succeeds
auth	requisite			pam_deny.so
auth	optional			pam_script.so expose=1
# prime the stack with a positive return value if there isn't one already;
# this avoids us returning an error just because nothing sets a success code
# since the modules above will each just jump around
auth	required			pam_permit.so
# and here are more per-package modules (the "Additional" block)
# end of pam-auth-update config