summaryrefslogtreecommitdiffstats
path: root/factory/etc/pam.d
diff options
context:
space:
mode:
authorDaniel Baumann <daniel.baumann@progress-linux.org>2024-04-07 15:35:18 +0000
committerDaniel Baumann <daniel.baumann@progress-linux.org>2024-04-07 15:35:18 +0000
commitb750101eb236130cf056c675997decbac904cc49 (patch)
treea5df1a06754bdd014cb975c051c83b01c9a97532 /factory/etc/pam.d
parentInitial commit. (diff)
downloadsystemd-b750101eb236130cf056c675997decbac904cc49.tar.xz
systemd-b750101eb236130cf056c675997decbac904cc49.zip
Adding upstream version 252.22.upstream/252.22upstream
Signed-off-by: Daniel Baumann <daniel.baumann@progress-linux.org>
Diffstat (limited to 'factory/etc/pam.d')
-rw-r--r--factory/etc/pam.d/other6
-rw-r--r--factory/etc/pam.d/system-auth23
2 files changed, 29 insertions, 0 deletions
diff --git a/factory/etc/pam.d/other b/factory/etc/pam.d/other
new file mode 100644
index 0000000..c1f7296
--- /dev/null
+++ b/factory/etc/pam.d/other
@@ -0,0 +1,6 @@
+# This file is part of systemd.
+
+auth include system-auth
+account include system-auth
+password include system-auth
+session include system-auth
diff --git a/factory/etc/pam.d/system-auth b/factory/etc/pam.d/system-auth
new file mode 100644
index 0000000..cb4e570
--- /dev/null
+++ b/factory/etc/pam.d/system-auth
@@ -0,0 +1,23 @@
+# This file is part of systemd.
+
+# You really want to adjust this to your local distribution. If you use this
+# unmodified you are not building systems safely and securely.
+
+auth sufficient pam_unix.so
+-auth sufficient pam_systemd_home.so
+auth required pam_deny.so
+
+account required pam_nologin.so
+-account sufficient pam_systemd_home.so
+account sufficient pam_unix.so
+account required pam_permit.so
+
+-password sufficient pam_systemd_home.so
+password sufficient pam_unix.so sha512 shadow try_first_pass
+password required pam_deny.so
+
+-session optional pam_keyinit.so revoke
+-session optional pam_loginuid.so
+-session optional pam_systemd_home.so
+-session optional pam_systemd.so
+session required pam_unix.so