blob: c051ab7e676f6fd20a89819cca218bbd127ce26d [file] [log] [blame]
Richard Marian Thomaiyarb4103f42018-07-16 01:01:32 +05301#
2# /etc/pam.d/common-auth - authentication settings common to all services
3#
4# This file is included from other service-specific PAM config files,
5# and should contain a list of the authentication modules that define
6# the central authentication scheme for use on the system
7# (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the
8# traditional Unix authentication mechanisms.
9
10# here are the per-package modules (the "Primary" block)
manojkiraneda56e35712019-02-05 12:58:00 +053011# Try for local user first, and then try for ldap
Richard Marian Thomaiyar2b597052019-11-02 21:24:29 +053012auth [success=2 default=ignore] pam_unix.so quiet
manojkiraneda56e35712019-02-05 12:58:00 +053013-auth [success=1 default=ignore] pam_ldap.so ignore_unknown_user ignore_authinfo_unavail
Joseph Reynoldsfa324832021-03-16 21:30:40 +000014# Control gets here when no authentication module succeeds. Increment the
15# failure tally and return failure status to PAM.
16auth [default=die] pam_faillock.so authfail
17# Control gets here when authentication succeeds. Check if the user is locked
18# out due to consecutive authentication failures and return status accordingly.
19auth sufficient pam_faillock.so authsucc
20# If authsucc failed, deny access
21auth requisite pam_deny.so
Richard Marian Thomaiyarb4103f42018-07-16 01:01:32 +053022# prime the stack with a positive return value if there isn't one already;
23# this avoids us returning an error just because nothing sets a success code
24# since the modules above will each just jump around
Joseph Reynoldsfa324832021-03-16 21:30:40 +000025auth required pam_permit.so
Richard Marian Thomaiyarb4103f42018-07-16 01:01:32 +053026# and here are more per-package modules (the "Additional" block)