]> git.pld-linux.org Git - packages/exim-lite.git/commitdiff
- removed paths auto/ac/exim-4_42-1
authorankry <ankry@pld-linux.org>
Mon, 13 Sep 2004 18:17:02 +0000 (18:17 +0000)
committercvs2git <feedback@pld-linux.org>
Sun, 24 Jun 2012 12:13:13 +0000 (12:13 +0000)
Changed files:
    exim4-smtp.pamd -> 1.2

exim4-smtp.pamd

index 537590a430067a58e2c037f8afae7a400cdfb8b7..fcc2e35af478adaebdef95f68b7cdf8a6799d3ea 100644 (file)
@@ -3,10 +3,10 @@
 # example PAM file for saslauthd - place it as /etc/pam.d/<service>
 # (e.g. /etc/pam.d/smtp if you want to use saslauthd for SMTP AUTH)
 #
-auth           required        /lib/security/pam_listfile.so item=user sense=deny file=/etc/security/blacklist onerr=succeed
-auth            required        /lib/security/pam_unix.so
-auth           required        /lib/security/pam_tally.so file=/var/log/faillog onerr=succeed no_magic_root
-auth           required        /lib/security/pam_nologin.so
-account                required        /lib/security/pam_tally.so deny=0 file=/var/log/faillog onerr=succeed no_magic_root
-account         required        /lib/security/pam_unix.so
-session         required        /lib/security/pam_unix.so
+auth           required        pam_listfile.so item=user sense=deny file=/etc/security/blacklist onerr=succeed
+auth           required        pam_unix.so
+auth           required        pam_tally.so file=/var/log/faillog onerr=succeed no_magic_root
+auth           required        pam_nologin.so
+account                required        pam_tally.so deny=0 file=/var/log/faillog onerr=succeed no_magic_root
+account                required        pam_unix.so
+session                required        pam_unix.so
This page took 0.126488 seconds and 4 git commands to generate.