summaryrefslogtreecommitdiffstats
path: root/src/os-plugins/plugins/eduroam/files/etc
diff options
context:
space:
mode:
Diffstat (limited to 'src/os-plugins/plugins/eduroam/files/etc')
-rw-r--r--src/os-plugins/plugins/eduroam/files/etc/pam.d/radius-auth31
-rw-r--r--src/os-plugins/plugins/eduroam/files/etc/pam_radius_auth.conf30
2 files changed, 61 insertions, 0 deletions
diff --git a/src/os-plugins/plugins/eduroam/files/etc/pam.d/radius-auth b/src/os-plugins/plugins/eduroam/files/etc/pam.d/radius-auth
new file mode 100644
index 00000000..97f005f4
--- /dev/null
+++ b/src/os-plugins/plugins/eduroam/files/etc/pam.d/radius-auth
@@ -0,0 +1,31 @@
+#
+# /etc/pam.d/common-auth - authentication settings common to all services
+#
+# This file is included from other service-specific PAM config files,
+# and should contain a list of the authentication modules that define
+# the central authentication scheme for use on the system
+# (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the
+# traditional Unix authentication mechanisms.
+#
+# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
+# To take advantage of this, it is recommended that you configure any
+# local modules either before or after the default block, and use
+# pam-auth-update to manage selection of other modules. See
+# pam-auth-update(8) for details.
+
+# try to authenticate with radius, if succeeds create local user.
+auth optional pam_script.so radius
+auth [success=ok user_unknown=1 default=1] pam_radius_auth.so debug
+auth [success=3 default=ignore] pam_script.so create_user
+auth optional pam_script.so unix
+auth [success=1 new_authtok_reqd=ok user_unknown=die default=ignore] pam_unix.so nullok_secure debug try_first_pass
+
+# here's the fallback if no module succeeds
+auth requisite pam_deny.so
+# prime the stack with a positive return value if there isn't one already;
+# this avoids us returning an error just because nothing sets a success code
+# since the modules above will each just jump around
+auth required pam_permit.so
+# and here are more per-package modules (the "Additional" block)
+#auth optional pam_mount.so
+# end of pam-auth-update config
diff --git a/src/os-plugins/plugins/eduroam/files/etc/pam_radius_auth.conf b/src/os-plugins/plugins/eduroam/files/etc/pam_radius_auth.conf
new file mode 100644
index 00000000..5f3de0a5
--- /dev/null
+++ b/src/os-plugins/plugins/eduroam/files/etc/pam_radius_auth.conf
@@ -0,0 +1,30 @@
+# pam_radius_auth configuration file. Copy to: /etc/raddb/server
+#
+# For proper security, this file SHOULD have permissions 0600,
+# that is readable by root, and NO ONE else. If anyone other than
+# root can read this file, then they can spoof responses from the server!
+#
+# There are 3 fields per line in this file. There may be multiple
+# lines. Blank lines or lines beginning with '#' are treated as
+# comments, and are ignored. The fields are:
+#
+# server[:port] secret [timeout]
+#
+# the port name or number is optional. The default port name is
+# "radius", and is looked up from /etc/services The timeout field is
+# optional. The default timeout is 3 seconds.
+#
+# If multiple RADIUS server lines exist, they are tried in order. The
+# first server to return success or failure causes the module to return
+# success or failure. Only if a server fails to response is it skipped,
+# and the next server in turn is used.
+#
+# The timeout field controls how many seconds the module waits before
+# deciding that the server has failed to respond.
+#
+# server[:port] shared_secret timeout (s)
+
+#
+# having localhost in your radius configuration is a Good Thing.
+#
+# See the INSTALL file for pam.conf hints.