summaryrefslogtreecommitdiff
path: root/meta-phosphor/recipes-extended/pam/libpam
diff options
context:
space:
mode:
authorBrad Bishop <bradleyb@fuzziesquirrel.com>2019-02-04 22:28:33 +0300
committerBrad Bishop <bradleyb@fuzziesquirrel.com>2019-02-06 23:43:58 +0300
commitf61a81a2acb7c9e6bfd8f6cc388a768029d53c33 (patch)
tree8f89187646f814314d5d52c7bd2b7dfbffc7bc09 /meta-phosphor/recipes-extended/pam/libpam
parentef72335bf7a50fff5d847cb0146c5b286f73e517 (diff)
downloadopenbmc-f61a81a2acb7c9e6bfd8f6cc388a768029d53c33.tar.xz
phosphor: pam: move libpam to recipes-extended
Move pam metadata from recipes-core to recipes-extended, to match oe-core. (From meta-phosphor rev: 6f75a62ec75deb7ba6efdc5b5c3dda960dda701d) Change-Id: If8e36b1199f9e70ce27522d915ceaa281caaabc6 Signed-off-by: Brad Bishop <bradleyb@fuzziesquirrel.com>
Diffstat (limited to 'meta-phosphor/recipes-extended/pam/libpam')
-rw-r--r--meta-phosphor/recipes-extended/pam/libpam/pam.d/common-account26
-rw-r--r--meta-phosphor/recipes-extended/pam/libpam/pam.d/common-auth19
-rw-r--r--meta-phosphor/recipes-extended/pam/libpam/pam.d/common-password30
3 files changed, 75 insertions, 0 deletions
diff --git a/meta-phosphor/recipes-extended/pam/libpam/pam.d/common-account b/meta-phosphor/recipes-extended/pam/libpam/pam.d/common-account
new file mode 100644
index 000000000..10cfc73ea
--- /dev/null
+++ b/meta-phosphor/recipes-extended/pam/libpam/pam.d/common-account
@@ -0,0 +1,26 @@
+#
+# /etc/pam.d/common-account - authorization settings common to all services
+#
+# This file is included from other service-specific PAM config files,
+# and should contain a list of the authorization modules that define
+# the central access policy for use on the system. The default is to
+# only deny service to users whose accounts are expired in /etc/shadow.
+#
+# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
+# To take advantage of this, it is recommended that you configure any
+# local modules either before or after the default block, and use
+# pam-auth-update to manage selection of other modules. See
+# pam-auth-update(8) for details.
+#
+
+# here are the per-package modules (the "Primary" block)
+account [success=1 new_authtok_reqd=done default=ignore] pam_unix.so
+# here's the fallback if no module succeeds
+account requisite pam_deny.so
+account required pam_tally2.so
+# prime the stack with a positive return value if there isn't one already;
+# this avoids us returning an error just because nothing sets a success code
+# since the modules above will each just jump around
+account required pam_permit.so
+# and here are more per-package modules (the "Additional" block)
+# end of pam-auth-update config
diff --git a/meta-phosphor/recipes-extended/pam/libpam/pam.d/common-auth b/meta-phosphor/recipes-extended/pam/libpam/pam.d/common-auth
new file mode 100644
index 000000000..4ac58fb54
--- /dev/null
+++ b/meta-phosphor/recipes-extended/pam/libpam/pam.d/common-auth
@@ -0,0 +1,19 @@
+#
+# /etc/pam.d/common-auth - authentication settings common to all services
+#
+# This file is included from other service-specific PAM config files,
+# and should contain a list of the authentication modules that define
+# the central authentication scheme for use on the system
+# (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the
+# traditional Unix authentication mechanisms.
+
+# here are the per-package modules (the "Primary" block)
+auth [success=ok default=1] pam_tally2.so deny=0 unlock_time=0
+auth [success=1 default=ignore] pam_unix.so nullok_secure
+# here's the fallback if no module succeeds
+auth requisite pam_deny.so
+# prime the stack with a positive return value if there isn't one already;
+# this avoids us returning an error just because nothing sets a success code
+# since the modules above will each just jump around
+auth required pam_permit.so
+# and here are more per-package modules (the "Additional" block)
diff --git a/meta-phosphor/recipes-extended/pam/libpam/pam.d/common-password b/meta-phosphor/recipes-extended/pam/libpam/pam.d/common-password
new file mode 100644
index 000000000..f0f051802
--- /dev/null
+++ b/meta-phosphor/recipes-extended/pam/libpam/pam.d/common-password
@@ -0,0 +1,30 @@
+#
+# /etc/pam.d/common-password - password-related modules common to all services
+#
+# This file is included from other service-specific PAM config files,
+# and should contain a list of modules that define the services to be
+# used to change user passwords. The default is pam_unix.
+
+# Explanation of pam_unix options:
+#
+# The "sha512" option enables salted SHA512 passwords. Without this option,
+# the default is Unix crypt. Prior releases used the option "md5".
+#
+# The "obscure" option replaces the old `OBSCURE_CHECKS_ENAB' option in
+# login.defs.
+#
+# See the pam_unix manpage for other options.
+
+# here are the per-package modules (the "Primary" block)
+password [success=ok default=die] pam_ipmicheck.so spec_grp_name=ipmi
+password [success=ok default=die] pam_cracklib.so debug enforce_for_root reject_username minlen=8 difok=0 use_authtok
+password [success=ok ignore=ignore default=die] pam_pwhistory.so debug enforce_for_root remember=0 use_authtok
+password [success=ok default=die] pam_unix.so sha512 use_authtok
+password [success=1 default=die] pam_ipmisave.so spec_grp_name=ipmi spec_pass_file=/etc/ipmi_pass key_file=/etc/key_file
+# here's the fallback if no module succeeds
+password requisite pam_deny.so
+# prime the stack with a positive return value if there isn't one already;
+# this avoids us returning an error just because nothing sets a success code
+# since the modules above will each just jump around
+password required pam_permit.so
+# and here are more per-package modules (the "Additional" block)