Advertisement
Guest User

Untitled

a guest
Mar 31st, 2015
184
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.43 KB | None | 0 0
  1. #
  2. # /etc/pam.d/common-session-noninteractive - session-related modules
  3. # common to all non-interactive services
  4. #
  5. # This file is included from other service-specific PAM config files,
  6. # and should contain a list of modules that define tasks to be performed
  7. # at the start and end of all non-interactive sessions.
  8. #
  9. # As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
  10. # To take advantage of this, it is recommended that you configure any
  11. # local modules either before or after the default block, and use
  12. # pam-auth-update to manage selection of other modules. See
  13. # pam-auth-update(8) for details.
  14.  
  15. # here are the per-package modules (the "Primary" block)
  16. session [default=1] pam_permit.so
  17. # here's the fallback if no module succeeds
  18. session requisite pam_deny.so
  19. # prime the stack with a positive return value if there isn't one already;
  20. # this avoids us returning an error just because nothing sets a success code
  21. # since the modules above will each just jump around
  22. session required pam_permit.so
  23. # The pam_umask module will set the umask according to the system default in
  24. # /etc/login.defs and user settings, solving the problem of different
  25. # umask settings with different shells, display managers, remote sessions etc.
  26. # See "man pam_umask".
  27. session optional pam_umask.so
  28. # and here are more per-package modules (the "Additional" block)
  29. session required pam_unix.so
  30. session optional pam_ldap.so
  31. # end of pam-auth-update config
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement