芝麻web文件管理V1.00
编辑当前文件:/home/mgatv524/public_html/avenida/views/pam.d.tar
system-auth 0000644 00000001422 14716555702 0006765 0 ustar 00 #%PAM-1.0 # This file is auto-generated. # User changes will be destroyed the next time authconfig is run. auth required pam_env.so auth required pam_hulk.so auth sufficient pam_unix.so try_first_pass nullok auth required pam_deny.so account required pam_unix.so password requisite pam_pwquality.so try_first_pass local_users_only retry=3 authtok_type= password sufficient pam_unix.so try_first_pass use_authtok nullok sha512 shadow password required pam_deny.so session optional pam_keyinit.so revoke session required pam_limits.so -session optional pam_systemd.so session [success=1 default=ignore] pam_succeed_if.so service in crond quiet use_uid session required pam_unix.so chsh 0000644 00000000526 14716555702 0005433 0 ustar 00 #%PAM-1.0 auth sufficient pam_rootok.so auth include system-auth account required pam_succeed_if.so shell != /usr/local/cpanel/bin/noshell account required pam_succeed_if.so shell != /usr/local/cpanel/bin/jailshell account include system-auth password include system-auth session include system-auth postgresql_cpses 0000644 00000000106 14716555702 0010100 0 ustar 00 #%PAM-1.0 auth required pam_cpses.so account required pam_cpses.so login 0000644 00000001434 14716555702 0005615 0 ustar 00 #%PAM-1.0 auth [user_unknown=ignore success=ok ignore=ignore default=bad] pam_securetty.so auth substack system-auth auth include postlogin account required pam_nologin.so account include system-auth password include system-auth # pam_selinux.so close should be the first session rule session required pam_selinux.so close session required pam_loginuid.so session optional pam_console.so # pam_selinux.so open should only be followed by sessions to be executed in the user context session required pam_selinux.so open session required pam_namespace.so session optional pam_keyinit.so force revoke session include system-auth session include postlogin -session optional pam_ck_connector.so vlock 0000644 00000000124 14716555702 0005616 0 ustar 00 #%PAM-1.0 auth include system-auth account required pam_permit.so password-auth 0000644 00000001422 14716555702 0007303 0 ustar 00 #%PAM-1.0 # This file is auto-generated. # User changes will be destroyed the next time authconfig is run. auth required pam_env.so auth required pam_hulk.so auth sufficient pam_unix.so try_first_pass nullok auth required pam_deny.so account required pam_unix.so password requisite pam_pwquality.so try_first_pass local_users_only retry=3 authtok_type= password sufficient pam_unix.so try_first_pass use_authtok nullok sha512 shadow password required pam_deny.so session optional pam_keyinit.so revoke session required pam_limits.so -session optional pam_systemd.so session [success=1 default=ignore] pam_succeed_if.so service in crond quiet use_uid session required pam_unix.so exim 0000644 00000000164 14716555702 0005446 0 ustar 00 #%PAM-1.0 auth required /lib/security/pam_pwdb.so shadow nullok account required /lib/security/pam_pwdb.so fingerprint-auth 0000644 00000001275 14716555702 0007776 0 ustar 00 #%PAM-1.0 # This file is auto-generated. # User changes will be destroyed the next time authconfig is run. auth required pam_env.so auth sufficient pam_fprintd.so auth required pam_deny.so account required pam_unix.so account sufficient pam_localuser.so account sufficient pam_succeed_if.so uid < 500 quiet account required pam_permit.so password required pam_deny.so session optional pam_keyinit.so revoke session required pam_limits.so -session optional pam_systemd.so session [success=1 default=ignore] pam_succeed_if.so service in crond quiet use_uid session required pam_unix.so remote 0000644 00000001251 14716555702 0005775 0 ustar 00 #%PAM-1.0 auth required pam_securetty.so auth substack password-auth auth include postlogin account required pam_nologin.so account include password-auth password include password-auth # pam_selinux.so close should be the first session rule session required pam_selinux.so close session required pam_loginuid.so # pam_selinux.so open should only be followed by sessions to be executed in the user context session required pam_selinux.so open session required pam_namespace.so session optional pam_keyinit.so force revoke session include password-auth session include postlogin dovecot 0000644 00000000235 14716555702 0006146 0 ustar 00 #%PAM-1.0 auth required pam_nologin.so auth include system-auth account include system-auth session include system-auth other 0000644 00000000232 14716555702 0005621 0 ustar 00 #%PAM-1.0 auth required pam_deny.so account required pam_deny.so password required pam_deny.so session required pam_deny.so sudo-i 0000644 00000000262 14716555702 0005703 0 ustar 00 #%PAM-1.0 auth include sudo account include sudo password include sudo session optional pam_keyinit.so force revoke session include sudo chfn 0000644 00000000526 14716555702 0005424 0 ustar 00 #%PAM-1.0 auth sufficient pam_rootok.so auth include system-auth account required pam_succeed_if.so shell != /usr/local/cpanel/bin/noshell account required pam_succeed_if.so shell != /usr/local/cpanel/bin/jailshell account include system-auth password include system-auth session include system-auth postlogin 0000644 00000000511 14716555702 0006516 0 ustar 00 #%PAM-1.0 # This file is auto-generated. # User changes will be destroyed the next time authconfig is run. session [success=1 default=ignore] pam_succeed_if.so service !~ gdm* service !~ su* quiet session [default=1] pam_lastlog.so nowtmp showfailed session optional pam_lastlog.so silent noupdate showfailed sshd 0000644 00000001657 14716555702 0005455 0 ustar 00 #%PAM-1.0 auth required pam_sepermit.so auth substack password-auth auth include postlogin # Used with polkit to reauthorize users in remote sessions -auth optional pam_reauthorize.so prepare account required pam_nologin.so account include password-auth password include password-auth # pam_selinux.so close should be the first session rule session required pam_selinux.so close session required pam_loginuid.so # pam_selinux.so open should only be followed by sessions to be executed in the user context session required pam_selinux.so open env_params session required pam_namespace.so session optional pam_keyinit.so force revoke session include password-auth session include postlogin # Used with polkit to reauthorize users in remote sessions -session optional pam_reauthorize.so prepare auth required pam_shells.so smartcard-auth 0000644 00000001347 14716555702 0007427 0 ustar 00 #%PAM-1.0 # This file is auto-generated. # User changes will be destroyed the next time authconfig is run. auth required pam_env.so auth [success=done ignore=ignore default=die] pam_pkcs11.so wait_for_card auth required pam_deny.so account required pam_unix.so account sufficient pam_localuser.so account sufficient pam_succeed_if.so uid < 500 quiet account required pam_permit.so password optional pam_pkcs11.so session optional pam_keyinit.so revoke session required pam_limits.so -session optional pam_systemd.so session [success=1 default=ignore] pam_succeed_if.so service in crond quiet use_uid session required pam_unix.so runuser 0000644 00000000217 14716555702 0006206 0 ustar 00 #%PAM-1.0 auth sufficient pam_rootok.so session optional pam_keyinit.so revoke session required pam_limits.so session required pam_unix.so setup 0000644 00000000221 14716555702 0005636 0 ustar 00 #%PAM-1.0 auth sufficient pam_rootok.so auth include system-auth account required pam_permit.so session required pam_permit.so runuser-l 0000644 00000000212 14716555702 0006432 0 ustar 00 #%PAM-1.0 auth include runuser session optional pam_keyinit.so force revoke -session optional pam_systemd.so session include runuser config-util 0000644 00000000350 14716555702 0006721 0 ustar 00 #%PAM-1.0 auth sufficient pam_rootok.so auth sufficient pam_timestamp.so auth include system-auth account required pam_permit.so session required pam_permit.so session optional pam_xauth.so session optional pam_timestamp.so polkit-1 0000644 00000000233 14716555702 0006141 0 ustar 00 #%PAM-1.0 auth include system-auth account include system-auth password include system-auth session include system-auth screen 0000644 00000000044 14716555702 0005760 0 ustar 00 #%PAM-1.0 auth include system-auth pure-ftpd 0000644 00000000722 14716555702 0006412 0 ustar 00 #%PAM-1.0 # Sample PAM configuration file for Pure-FTPd. # Install it in /etc/pam.d/pure-ftpd or add to /etc/pam.conf auth required pam_listfile.so item=user sense=deny file=/etc/ftpusers onerr=succeed auth required pam_shells.so auth required pam_nologin.so account required pam_stack.so service=system-auth password required pam_stack.so service=system-auth session required pam_stack.so service=system-auth sudo 0000644 00000000310 14716555702 0005447 0 ustar 00 #%PAM-1.0 auth include system-auth account include system-auth password include system-auth session optional pam_keyinit.so revoke session include system-auth passwd 0000644 00000000274 14716555702 0006007 0 ustar 00 #%PAM-1.0 auth include system-auth account include system-auth password substack system-auth -password optional pam_gnome_keyring.so use_authtok password substack postlogin systemd-user 0000644 00000000201 14716555702 0007140 0 ustar 00 # This file is part of systemd. # # Used by systemd --user instances. account include system-auth session include system-auth crond 0000644 00000000437 14716555702 0005614 0 ustar 00 # # The PAM configuration file for the cron daemon # # # No PAM authentication called, auth modules not needed account required pam_access.so account include system-auth session required pam_loginuid.so session include system-auth auth include system-auth su-l 0000644 00000000211 14716555702 0005355 0 ustar 00 #%PAM-1.0 auth include su account include su password include su session optional pam_keyinit.so force revoke session include su su 0000644 00000001034 14716555702 0005130 0 ustar 00 #%PAM-1.0 auth sufficient pam_rootok.so # Uncomment the following line to implicitly trust users in the "wheel" group. #auth sufficient pam_wheel.so trust use_uid # Uncomment the following line to require a user to be in the "wheel" group. #auth required pam_wheel.so use_uid auth substack system-auth auth include postlogin account sufficient pam_succeed_if.so uid = 0 use_uid quiet account include system-auth password include system-auth session include system-auth session include postlogin session optional pam_xauth.so atd 0000644 00000000420 14716555702 0005247 0 ustar 00 # The PAM configuration file for the at daemon # # auth required pam_env.so auth include password-auth account required pam_access.so account include password-auth session required pam_loginuid.so session include password-auth