Advertisement
Guest User

Untitled

a guest
Oct 3rd, 2012
25
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.25 KB | None | 0 0
  1. # /etc/pam.d/common-session - session-related modules common to all services
  2. #
  3. # This file is included from other service-specific PAM config files,
  4. # and should contain a list of modules that define tasks to be performed
  5. # at the start and end of sessions of *any* kind (both interactive and
  6. # non-interactive).
  7. #
  8. # As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
  9. # To take advantage of this, it is recommended that you configure any
  10. # local modules either before or after the default block, and use
  11. # pam-auth-update to manage selection of other modules. See
  12. # pam-auth-update(8) for details.
  13.  
  14. # here are the per-package modules (the "Primary" block)
  15. session [default=1] pam_permit.so
  16. # here's the fallback if no module succeeds
  17. session requisite pam_deny.so
  18. # prime the stack with a positive return value if there isn't one already;
  19. # this avoids us returning an error just because nothing sets a success code
  20. # since the modules above will each just jump around
  21. session required pam_permit.so
  22. # and here are more per-package modules (the "Additional" block)
  23. session required pam_unix.so
  24. # end of pam-auth-update config
  25. session required pam_limits.so
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement