summaryrefslogtreecommitdiffstats
path: root/source/a/util-linux/pam.d/login
diff options
context:
space:
mode:
Diffstat (limited to 'source/a/util-linux/pam.d/login')
-rw-r--r--source/a/util-linux/pam.d/login23
1 files changed, 13 insertions, 10 deletions
diff --git a/source/a/util-linux/pam.d/login b/source/a/util-linux/pam.d/login
index eb3121996..9209ef5bf 100644
--- a/source/a/util-linux/pam.d/login
+++ b/source/a/util-linux/pam.d/login
@@ -1,11 +1,14 @@
#%PAM-1.0
-auth required pam_securetty.so
-auth include system-auth
-auth include postlogin
-account required pam_nologin.so
-account include system-auth
-password include system-auth
-session include system-auth
-session include postlogin
-session required pam_loginuid.so
-session optional pam_ck_connector.so nox11
+auth required pam_securetty.so
+# To set a limit on failed authentications, the pam_tally2 module
+# can be enabled. See pam_tally2(8) for options.
+#auth required pam_tally2.so deny=4 unlock_time=1200
+auth include system-auth
+auth include postlogin
+account required pam_nologin.so
+account include system-auth
+password include system-auth
+session include system-auth
+session include postlogin
+session required pam_loginuid.so
+session optional pam_ck_connector.so nox11