| Commit message (Collapse) | Author | Age | Files | Lines |
|
|
|
|
| |
Closes: https://bugs.gentoo.org/922918
Signed-off-by: Sam James <sam@gentoo.org>
|
|
|
|
|
|
|
|
| |
Bug: https://bugs.gentoo.org/726050
Closes: https://github.com/gentoo/pambase/issues/1
Signed-off-by: Christopher Byrne <salah.coronya@gmail.com>
Closes: https://github.com/gentoo/pambase/pull/17
Signed-off-by: Sam James <sam@gentoo.org>
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
| |
Commit eb138196aa2d3cb860d5eb5ab1d05985df34ad2c changed the return value
of pam_authenticate() for the case when the user enters an incorrect
password. Prior to that change pam_authenticate() would return
PAM_AUTH_ERR for an incorrect password, while after it would return
PAM_PERM_DENIED.
The root cause is that after that change, nothing in the stack before
the final pam_faillock.so auth entry is setting `impression` in
_pam_dispatch_aux(). If the user has not reached the maximum number of
tries, pam_faillock.so returns PAM_IGNORE [1] and thus
_pam_dispatch_aux() sets `status` to PAM_MUST_FAIL_CODE [2], which is
defined to be PAM_PERM_DENIED [3]. This ends up being the return value
for pam_authenticate().
This commit addresses the problem by changing the `default` control
action for the pam_unix.so auth entry from `ignore` to `bad` (the same
as when its control value was `required`). Thus when processing the
pam_unix.so entry, _pam_dispatch_aux() will set `impression` to
_PAM_NEGATIVE and `status` to the return value of pam_unix.so,
PAM_AUTH_ERR [4]. _pam_dispatch_aux() will then continue to the final
pam_faillock.so auth entry. Because `impression` is now _PAM_NEGATIVE,
_pam_dispatch_aux() will not change the value of `status` and the return
value of pam_authenticate() is PAM_AUTH_ERR as desired.
Also ensure that `new_authtok_reqd` is handled correctly when returned
from from pam_unix.so.
[1] https://github.com/linux-pam/linux-pam/blob/d3b73b6cd818f4fd9c923822592eccbe8ecdd121/modules/pam_faillock/pam_faillock.c#L712
[2] https://github.com/linux-pam/linux-pam/blob/d3b73b6cd818f4fd9c923822592eccbe8ecdd121/libpam/pam_dispatch.c#L244
[3] https://github.com/linux-pam/linux-pam/blob/d3b73b6cd818f4fd9c923822592eccbe8ecdd121/libpam/pam_dispatch.c#L17
[4] https://github.com/linux-pam/linux-pam/blob/d3b73b6cd818f4fd9c923822592eccbe8ecdd121/libpam/pam_dispatch.c#L246
Signed-off-by: Daniel Harding <dharding@living180.net>
Closes: https://github.com/gentoo/pambase/pull/10
Signed-off-by: Sam James <sam@gentoo.org>
|
|
|
|
|
| |
Closes: https://github.com/gentoo/pambase/pull/18
Signed-off-by: Sam James <sam@gentoo.org>
|
|
|
|
|
|
|
|
|
|
|
|
|
|
| |
These changes enable tests on the GitHub side.
The implementation relies on Official Gentoo Docker images,
since I believe it's a better way to test Gentoo-specific packages.
Useful links:
* https://www.gentoo.org/news/2020/07/04/official-docker.html
* https://github.com/gentoo/gentoo-docker-images
* https://github.com/docker/build-push-action
* https://docs.docker.com/build/ci/github-actions/cache/
Signed-off-by: Sam James <sam@gentoo.org>
|
|
|
|
|
| |
Signed-off-by: Aliaksei Urbanski <aliaksei.urbanski@gmail.com>
Signed-off-by: Sam James <sam@gentoo.org>
|
|
|
|
|
| |
Closes: https://github.com/gentoo/pambase/pull/16
Signed-off-by: Sam James <sam@gentoo.org>
|
|
|
|
|
| |
Closes: https://github.com/gentoo/pambase/pull/14
Signed-off-by: Sam James <sam@gentoo.org>
|
|
|
|
|
| |
Closes: https://github.com/gentoo/pambase/pull/13
Signed-off-by: Sam James <sam@gentoo.org>
|
|
|
|
|
|
|
|
|
|
|
| |
- --homed inserts pam_systemd_home before pam_unix
- --homed --krb5 does that and adjusts krb5's jump to 4 modules
Signed-off-by: Alexandra Parker <alex.iris.parker@gmail.com>
Closes: https://bugs.gentoo.org/808993
Closes: https://github.com/gentoo/pambase/pull/9
Signed-off-by: Sam James <sam@gentoo.org>
|
|
|
|
| |
Signed-off-by: Mikle Kolyada <zlogene@gentoo.org>
|
|
|
|
|
| |
Closes: https://github.com/gentoo/pambase/issues/6
Signed-off-by: Sam James <sam@gentoo.org>
|
|
|
|
|
|
| |
Signed-off-by: Mikle KOlyada <zlogene@gentoo.org>
Closes: https://github.com/gentoo/pambase/pull/5
Signed-off-by: Sam James <sam@gentoo.org>
|
|
|
|
|
|
|
| |
This reverts commit 5a545eb14a1220af1ba8031f3669471e77edbc2f.
Auto-merged on a reverted commit.
Signed-off-by: Sam James <sam@gentoo.org>
|
|
|
|
|
|
|
| |
This reverts commit 639b45ccb986de7314372a4a841e6f04c536c49a.
Unintentionally had this staged still.
Signed-off-by: Sam James <sam@gentoo.org>
|
|
|
|
|
|
| |
Signed-off-by: Mikle KOlyada <zlogene@gentoo.org>
Closes: https://github.com/gentoo/pambase/pull/5
Signed-off-by: Sam James <sam@gentoo.org>
|
|
|
|
|
| |
Bug: https://bugs.gentoo.org/767784
Signed-off-by: Sam James <sam@gentoo.org>
|
|
|
|
| |
Signed-off-by: Mikle KOlyada <zlogene@gentoo.org>
|
|
|
|
| |
Signed-off-by: Mikle KOlyada <zlogene@gentoo.org>
|
|
|
|
| |
Signed-off-by: Sam James <sam@gentoo.org>
|
|
|
|
| |
Signed-off-by: Sam James <sam@gentoo.org>
|
|
|
|
|
|
|
|
|
|
|
|
| |
This fixes the pam_cap realm which can only
be auth. This is a regression from old pre-rewrite
pambase.
It was however exposed by the fixing of an incorrect
module name (pam_libcap -> pam_cap) not long ago.
Bug: https://bugs.gentoo.org/751946
Signed-off-by: Sam James <sam@gentoo.org>
|
|
|
|
| |
Signed-off-by: Mikle Kolyada <zlogene@gentoo.org>
|
|
|
|
| |
Signed-off-by: Mikle Kolyada <zlogene@gentoo.org>
|
|
|
|
|
| |
Bug: https://bugs.gentoo.org/750524
Signed-off-by: Sam James <sam@gentoo.org>
|
|
|
|
|
|
|
|
|
|
|
| |
Before this change, success on pam_krb5 would result in jumping
one line (over pam_permit) back into pam_unix.
Incidentally, we did the later stanza correctly. This was a regression
from old pambase.
Bug: https://bugs.gentoo.org/748405
Signed-off-by: Sam James <sam@gentoo.org>
|
|
|
|
|
| |
Fixes: eb138196aa2d3cb860d5eb5ab1d05985df34ad2c
Signed-off-by: Sam James <sam@gentoo.org>
|
|
|
|
|
| |
Bug: https://bugs.gentoo.org/748405
Signed-off-by: Sam James <sam@gentoo.org>
|
|
|
|
|
|
|
| |
pam_faillock defaults to /etc/security/faillock.conf anyway.
Closes: https://bugs.gentoo.org/747967
Signed-off-by: Sam James <sam@gentoo.org>
|
|
|
|
|
|
| |
Do it right this time!
Signed-off-by: Sam James <sam@gentoo.org>
|
|\
| |
| |
| | |
Signed-off-by: Sam James <sam@gentoo.org>
|
| |
| |
| |
| | |
Signed-off-by: Mikle Kolyada <zlogene@gentoo.org>
|
| |
| |
| |
| | |
Signed-off-by: Sam James <sam@gentoo.org>
|
| |
| |
| |
| |
| | |
Bug: https://bugs.gentoo.org/747868
Signed-off-by: Sam James <sam@gentoo.org>
|
|/
|
|
| |
Signed-off-by: Sam James <sam@gentoo.org>
|
|
|
|
| |
Signed-off-by: Mikle Kolyada <zlogene@gentoo.org>
|
|
|
|
|
|
|
|
|
|
| |
* pam_passwdqc.so can by managed by the /etc/security/passwdqc.conf
* pam_pwquality.so can be managed by the /etc/security/pwquality.conf
Both allow users to create their own password polices without touching
files in the /etc/pam.d directory
Signed-off-by: Mikle Kolyada <zlogene@gentoo.org>
|
|
|
|
| |
Signed-off-by: Mikle Kolyada <zlogene@gentoo.org>
|
|
|
|
| |
Signed-off-by: Mikle Kolyada <zlogene@gentoo.org>
|
|
|
|
|
|
|
|
| |
Some of e.g. OpenRC's installed pam files assume 'system-services':
./supervise-daemon:2:session include system-services
./start-stop-daemon:2:session include system-services
Signed-off-by: Sam James <sam@gentoo.org>
|
|
|
|
| |
Signed-off-by: Sam James <sam@gentoo.org>
|
|
|
|
|
|
| |
Now obsolete as of 732fb3bbfd7d007fdca78dd4587f1a7bd34bfa6c.
Signed-off-by: Sam James <sam@gentoo.org>
|
|
|
|
|
|
|
| |
It's simpler to do this in pambase.py than with
Jinja 2, at least for now.
Signed-off-by: Sam James <sam@gentoo.org>
|
|
|
|
| |
Signed-off-by: Mikle Kolyada <zlogene@gentoo.org>
|
|
|
|
| |
Signed-off-by: Mikle Kolyada <zlogene@gentoo.org>
|
|
|
|
|
|
| |
pambase was simplified and rewritten in python
Signed-off-by: Mikle Kolyada <zlogene@gentoo.org>
|
|
|
|
| |
Signed-off-by: Mikle Kolyada <zlogene@gentoo.org>
|
|
|
|
| |
Signed-off-by: Mikle Kolyada <zlogene@gentoo.org>
|
|
|
|
| |
Signed-off-by: Mikle Kolyada <zlogene@gentoo.org>
|
|
|
|
|
|
| |
This reverts commit 4a97472903679c7d85ca391aeedaea3ce7797acf.
Signed-off-by: Mikle Kolyada <zlogene@gentoo.org>
|