summaryrefslogtreecommitdiff
path: root/tests/chroot/login/01_login_sublogin/config_chroot/etc/pam.d/common-session-noninteractive
diff options
context:
space:
mode:
Diffstat (limited to 'tests/chroot/login/01_login_sublogin/config_chroot/etc/pam.d/common-session-noninteractive')
-rw-r--r--tests/chroot/login/01_login_sublogin/config_chroot/etc/pam.d/common-session-noninteractive25
1 files changed, 0 insertions, 25 deletions
diff --git a/tests/chroot/login/01_login_sublogin/config_chroot/etc/pam.d/common-session-noninteractive b/tests/chroot/login/01_login_sublogin/config_chroot/etc/pam.d/common-session-noninteractive
deleted file mode 100644
index c9144d54..00000000
--- a/tests/chroot/login/01_login_sublogin/config_chroot/etc/pam.d/common-session-noninteractive
+++ /dev/null
@@ -1,25 +0,0 @@
-#
-# /etc/pam.d/common-session-noninteractive - session-related modules
-# common to all non-interactive services
-#
-# This file is included from other service-specific PAM config files,
-# and should contain a list of modules that define tasks to be performed
-# at the start and end of all non-interactive sessions.
-#
-# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
-# To take advantage of this, it is recommended that you configure any
-# local modules either before or after the default block, and use
-# pam-auth-update to manage selection of other modules. See
-# pam-auth-update(8) for details.
-
-# here are the per-package modules (the "Primary" block)
-session [default=1] pam_permit.so
-# here's the fallback if no module succeeds
-session requisite pam_deny.so
-# prime the stack with a positive return value if there isn't one already;
-# this avoids us returning an error just because nothing sets a success code
-# since the modules above will each just jump around
-session required pam_permit.so
-# and here are more per-package modules (the "Additional" block)
-session required pam_unix.so
-# end of pam-auth-update config