X-Git-Url: http://git.pld-linux.org/?a=blobdiff_plain;f=exim4-smtp.pamd;h=74be29d0fb66af44cd76daf7413adad7bdb0d29b;hb=b8bf635f1debb1e55e732603b79b2a843c650294;hp=537590a430067a58e2c037f8afae7a400cdfb8b7;hpb=b28a60aabd5df6db70b90a2d539fff187976b039;p=packages%2Fexim.git diff --git a/exim4-smtp.pamd b/exim4-smtp.pamd index 537590a..74be29d 100644 --- a/exim4-smtp.pamd +++ b/exim4-smtp.pamd @@ -3,10 +3,7 @@ # example PAM file for saslauthd - place it as /etc/pam.d/ # (e.g. /etc/pam.d/smtp if you want to use saslauthd for SMTP AUTH) # -auth required /lib/security/pam_listfile.so item=user sense=deny file=/etc/security/blacklist onerr=succeed -auth required /lib/security/pam_unix.so -auth required /lib/security/pam_tally.so file=/var/log/faillog onerr=succeed no_magic_root -auth required /lib/security/pam_nologin.so -account required /lib/security/pam_tally.so deny=0 file=/var/log/faillog onerr=succeed no_magic_root -account required /lib/security/pam_unix.so -session required /lib/security/pam_unix.so +auth required pam_listfile.so item=user sense=deny file=/etc/security/blacklist.smtp onerr=succeed +auth include system-auth +account required pam_nologin.so +account include system-auth