What is difference of pam.d config ubuntu and redhat?











up vote
0
down vote

favorite












While handling pam.d setting on Ubuntu and RedHat,



I saw something like this on Ubuntu



auth    [success=3 default=ignore]      pam_krb5.so minimum_uid=1000
auth [default=ignore] pam_unix.so nullok_secure try_first_pass
auth [success=1] pam_succeed_if.so user = sos
auth requisite pam_deny.so
auth required pam_permit.so
auth optional pam_cap.so


And like below from RedHat(CentOS)



auth       include      postlogin
# Used with polkit to reauthorize users in remote sessions
-auth optional pam_reauthorize.so prepare
account required pam_nologin.so

account required pam_unix.so
account sufficient pam_localuser.so
account sufficient pam_succeed_if.so uid < 1000 quiet
account required pam_permit.so


And I seems like (I'm not sure) that
in RedHat, syntax like [success=3] doesn't work.



What is the difference between two and Where is document?
Any guide would be appreciated.










share|improve this question






















  • The version of pam.
    – Ipor Sircer
    Nov 14 at 7:49










  • (I am guessing now) PAM is just one of kind (made by morgan@kernel.org, kukuk@thkukuk.de, just tiny version difference). So Ubuntu and RedHat both supports '[succes=3]' syntax. my bad.
    – ruseel
    Nov 14 at 8:03

















up vote
0
down vote

favorite












While handling pam.d setting on Ubuntu and RedHat,



I saw something like this on Ubuntu



auth    [success=3 default=ignore]      pam_krb5.so minimum_uid=1000
auth [default=ignore] pam_unix.so nullok_secure try_first_pass
auth [success=1] pam_succeed_if.so user = sos
auth requisite pam_deny.so
auth required pam_permit.so
auth optional pam_cap.so


And like below from RedHat(CentOS)



auth       include      postlogin
# Used with polkit to reauthorize users in remote sessions
-auth optional pam_reauthorize.so prepare
account required pam_nologin.so

account required pam_unix.so
account sufficient pam_localuser.so
account sufficient pam_succeed_if.so uid < 1000 quiet
account required pam_permit.so


And I seems like (I'm not sure) that
in RedHat, syntax like [success=3] doesn't work.



What is the difference between two and Where is document?
Any guide would be appreciated.










share|improve this question






















  • The version of pam.
    – Ipor Sircer
    Nov 14 at 7:49










  • (I am guessing now) PAM is just one of kind (made by morgan@kernel.org, kukuk@thkukuk.de, just tiny version difference). So Ubuntu and RedHat both supports '[succes=3]' syntax. my bad.
    – ruseel
    Nov 14 at 8:03















up vote
0
down vote

favorite









up vote
0
down vote

favorite











While handling pam.d setting on Ubuntu and RedHat,



I saw something like this on Ubuntu



auth    [success=3 default=ignore]      pam_krb5.so minimum_uid=1000
auth [default=ignore] pam_unix.so nullok_secure try_first_pass
auth [success=1] pam_succeed_if.so user = sos
auth requisite pam_deny.so
auth required pam_permit.so
auth optional pam_cap.so


And like below from RedHat(CentOS)



auth       include      postlogin
# Used with polkit to reauthorize users in remote sessions
-auth optional pam_reauthorize.so prepare
account required pam_nologin.so

account required pam_unix.so
account sufficient pam_localuser.so
account sufficient pam_succeed_if.so uid < 1000 quiet
account required pam_permit.so


And I seems like (I'm not sure) that
in RedHat, syntax like [success=3] doesn't work.



What is the difference between two and Where is document?
Any guide would be appreciated.










share|improve this question













While handling pam.d setting on Ubuntu and RedHat,



I saw something like this on Ubuntu



auth    [success=3 default=ignore]      pam_krb5.so minimum_uid=1000
auth [default=ignore] pam_unix.so nullok_secure try_first_pass
auth [success=1] pam_succeed_if.so user = sos
auth requisite pam_deny.so
auth required pam_permit.so
auth optional pam_cap.so


And like below from RedHat(CentOS)



auth       include      postlogin
# Used with polkit to reauthorize users in remote sessions
-auth optional pam_reauthorize.so prepare
account required pam_nologin.so

account required pam_unix.so
account sufficient pam_localuser.so
account sufficient pam_succeed_if.so uid < 1000 quiet
account required pam_permit.so


And I seems like (I'm not sure) that
in RedHat, syntax like [success=3] doesn't work.



What is the difference between two and Where is document?
Any guide would be appreciated.







linux pam






share|improve this question













share|improve this question











share|improve this question




share|improve this question










asked Nov 14 at 7:48









ruseel

1164




1164












  • The version of pam.
    – Ipor Sircer
    Nov 14 at 7:49










  • (I am guessing now) PAM is just one of kind (made by morgan@kernel.org, kukuk@thkukuk.de, just tiny version difference). So Ubuntu and RedHat both supports '[succes=3]' syntax. my bad.
    – ruseel
    Nov 14 at 8:03




















  • The version of pam.
    – Ipor Sircer
    Nov 14 at 7:49










  • (I am guessing now) PAM is just one of kind (made by morgan@kernel.org, kukuk@thkukuk.de, just tiny version difference). So Ubuntu and RedHat both supports '[succes=3]' syntax. my bad.
    – ruseel
    Nov 14 at 8:03


















The version of pam.
– Ipor Sircer
Nov 14 at 7:49




The version of pam.
– Ipor Sircer
Nov 14 at 7:49












(I am guessing now) PAM is just one of kind (made by morgan@kernel.org, kukuk@thkukuk.de, just tiny version difference). So Ubuntu and RedHat both supports '[succes=3]' syntax. my bad.
– ruseel
Nov 14 at 8:03






(I am guessing now) PAM is just one of kind (made by morgan@kernel.org, kukuk@thkukuk.de, just tiny version difference). So Ubuntu and RedHat both supports '[succes=3]' syntax. my bad.
– ruseel
Nov 14 at 8:03

















active

oldest

votes











Your Answer








StackExchange.ready(function() {
var channelOptions = {
tags: "".split(" "),
id: "3"
};
initTagRenderer("".split(" "), "".split(" "), channelOptions);

StackExchange.using("externalEditor", function() {
// Have to fire editor after snippets, if snippets enabled
if (StackExchange.settings.snippets.snippetsEnabled) {
StackExchange.using("snippets", function() {
createEditor();
});
}
else {
createEditor();
}
});

function createEditor() {
StackExchange.prepareEditor({
heartbeatType: 'answer',
convertImagesToLinks: true,
noModals: true,
showLowRepImageUploadWarning: true,
reputationToPostImages: 10,
bindNavPrevention: true,
postfix: "",
imageUploader: {
brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
allowUrls: true
},
onDemand: true,
discardSelector: ".discard-answer"
,immediatelyShowMarkdownHelp:true
});


}
});














 

draft saved


draft discarded


















StackExchange.ready(
function () {
StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fsuperuser.com%2fquestions%2f1375224%2fwhat-is-difference-of-pam-d-config-ubuntu-and-redhat%23new-answer', 'question_page');
}
);

Post as a guest















Required, but never shown






























active

oldest

votes













active

oldest

votes









active

oldest

votes






active

oldest

votes
















 

draft saved


draft discarded



















































 


draft saved


draft discarded














StackExchange.ready(
function () {
StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fsuperuser.com%2fquestions%2f1375224%2fwhat-is-difference-of-pam-d-config-ubuntu-and-redhat%23new-answer', 'question_page');
}
);

Post as a guest















Required, but never shown





















































Required, but never shown














Required, but never shown












Required, but never shown







Required, but never shown

































Required, but never shown














Required, but never shown












Required, but never shown







Required, but never shown







Popular posts from this blog

Plaza Victoria

In PowerPoint, is there a keyboard shortcut for bulleted / numbered list?

How to put 3 figures in Latex with 2 figures side by side and 1 below these side by side images but in...