Advertisement
Guest User

root

a guest
Mar 21st, 2009
69
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.23 KB | None | 0 0
  1. #
  2. # /etc/pam.d/common-auth - authentication settings common to all services
  3. #
  4. # This file is included from other service-specific PAM config files,
  5. # and should contain a list of the authentication modules that define
  6. # the central authentication scheme for use on the system
  7. # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the
  8. # traditional Unix authentication mechanisms.
  9. #
  10. # As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
  11. # To take advantage of this, it is recommended that you configure any
  12. # local modules either before or after the default block, and use
  13. # pam-auth-update to manage selection of other modules. See
  14. # pam-auth-update(8) for details.
  15.  
  16. # here are the per-package modules (the "Primary" block)
  17. auth [success=1 default=ignore] pam_unix.so nullok_secure
  18. # here's the fallback if no module succeeds
  19. auth requisite pam_deny.so
  20. # prime the stack with a positive return value if there isn't one already;
  21. # this avoids us returning an error just because nothing sets a success code
  22. # since the modules above will each just jump around
  23. auth required pam_permit.so
  24. # and here are more per-package modules (the "Additional" block)
  25. auth optional pam_smbpass.so migrate
  26. # end of pam-auth-update config
  27.  
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement