Skip to content

Commit

Permalink
macros: bash: pam_faillock: Improve bash to consider different
Browse files Browse the repository at this point in the history
configurations.
  • Loading branch information
dodys committed Jun 26, 2023
1 parent 20dc4bd commit 3cc26e8
Showing 1 changed file with 12 additions and 1 deletion.
13 changes: 12 additions & 1 deletion shared/macros/10-bash.jinja
Original file line number Diff line number Diff line change
Expand Up @@ -1064,7 +1064,18 @@ if ! grep -qE '^\s*auth\s+required\s+pam_faillock\.so\s+preauth.*$' "$pam_file"
sed -i --follow-symlinks '/^auth.*pam_unix\.so.*/i auth required pam_faillock.so preauth' "$pam_file"
fi
if ! grep -qE '^\s*auth\s+\[default=die\]\s+pam_faillock\.so\s+authfail.*$' "$pam_file" ; then
sed -i --follow-symlinks '/^auth.*pam_unix\.so.*/a auth [default=die] pam_faillock.so authfail' "$pam_file"
num_lines=$(sed -n 's/^auth.*success=\([0-9]\).*pam_unix\.so.*/\1/p' "$pam_file")
if [ ! -z "$num_lines" ]; then
echo "$num_lines"
pattern=""
for i in {1..$num_lines}; do
pattern="${pattern}n;"
done;
sed -i --follow-symlinks '/^auth.*pam_unix\.so.*/{'$pattern'a auth [default=die] pam_faillock.so authfail
}' "$pam_file"
else
sed -i --follow-symlinks '/^auth.*pam_unix\.so.*/a auth [default=die] pam_faillock.so authfail' "$pam_file"
fi
fi
if ! grep -qE '^\s*auth\s+sufficient\s+pam_faillock\.so\s+authsucc.*$' "$pam_file" ; then
sed -i --follow-symlinks '/^auth.*pam_faillock\.so.*authfail.*/a auth sufficient pam_faillock.so authsucc' "$pam_file"
Expand Down

0 comments on commit 3cc26e8

Please sign in to comment.