Scindix

/etc/pam.d/system-auth

Nov 29th, 2025
57
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.67 KB | None | 0 0
  1. #%PAM-1.0
  2.  
  3. auth required pam_faillock.so preauth
  4. # Optionally use requisite above if you do not want to prompt for the password
  5. # on locked accounts.
  6. -auth [success=2 default=ignore] pam_systemd_home.so
  7. auth [success=1 default=bad] pam_unix.so try_first_pass nullok
  8. auth [default=die] pam_faillock.so authfail
  9. auth [success=1 default=ignore] pam_succeed_if.so service = systemd-user quiet
  10. auth required pam_ecryptfs.so unwrap
  11. auth optional pam_permit.so
  12. auth required pam_env.so
  13. auth required pam_faillock.so authsucc
  14. # If you drop the above call to pam_faillock.so the lock will be done also
  15. # on non-consecutive authentication failures.
  16.  
  17. -account [success=1 default=ignore] pam_systemd_home.so
  18. account required pam_unix.so
  19. account optional pam_permit.so
  20. account required pam_time.so
  21.  
  22. -password [success=1 default=ignore] pam_systemd_home.so
  23. password optional pam_ecryptfs.so
  24. password required pam_unix.so try_first_pass nullok shadow
  25. password optional pam_permit.so
  26.  
  27. -session optional pam_systemd_home.so
  28. session required pam_limits.so
  29. session required pam_unix.so
  30. session [success=1 default=ignore] pam_succeed_if.so service = systemd-user quiet
  31. session optional pam_ecryptfs.so unwrap
  32. session optional pam_permit.so
  33.  
Advertisement
Add Comment
Please, Sign In to add comment