File: pam.conf

package info (click to toggle)
sudo 1.8.27-1%2Bdeb10u3
  • links: PTS, VCS
  • area: main
  • in suites: buster
  • size: 16,032 kB
  • sloc: ansic: 67,135; sh: 11,174; makefile: 5,329; yacc: 1,918; lex: 1,161; perl: 392; sed: 184
file content (30 lines) | stat: -rw-r--r-- 1,182 bytes parent folder | download | duplicates (10)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
#%PAM-1.0
# Sample /etc/pam.d/sudo file for RedHat 9 / Fedora Core.
#   For other Linux distributions you may want to
#   use /etc/pam.d/sshd or /etc/pam.d/su as a guide.
#
#   There are two basic ways to configure PAM, either via pam_stack
#   or by explicitly specifying the various methods to use.
#
# Here we use pam_stack
auth       required	pam_stack.so service=system-auth
account    required	pam_stack.so service=system-auth
password   required	pam_stack.so service=system-auth
session    required	pam_stack.so service=system-auth
#
# Alternately, you can specify the authentication method directly.
# Here we use pam_unix for normal password authentication.
#auth       required	pam_env.so
#auth       sufficient	pam_unix.so
#account    required	pam_unix.so
#password   required	pam_cracklib.so retry=3 type=
#password   required	pam_unix.so nullok use_authtok md5 shadow
#session    required	pam_limits.so
#session    required	pam_unix.so
#
# Another option is to use SMB for authentication.
#auth       required	pam_env.so
#auth       sufficient	pam_smb_auth.so
#account    required	pam_smb_auth.so
#password   required	pam_smb_auth.so
#session    required	pam_limits.so