summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorache <ache@FreeBSD.org>2002-01-19 10:31:32 +0000
committerache <ache@FreeBSD.org>2002-01-19 10:31:32 +0000
commit49430c76142278ee4ed0f803ce8d9e2a58fdb49f (patch)
tree0a05771c42de4f5d89f0a2ab1ae1cebbcc13d3b6
parentf9d407de0bacb5f0ef6f4cd0482ca25ba8c25076 (diff)
downloadFreeBSD-src-49430c76142278ee4ed0f803ce8d9e2a58fdb49f.zip
FreeBSD-src-49430c76142278ee4ed0f803ce8d9e2a58fdb49f.tar.gz
Turn on pam_opie by default. It should not affect non-OPIE users.
-rw-r--r--etc/pam.d/su2
1 files changed, 1 insertions, 1 deletions
diff --git a/etc/pam.d/su b/etc/pam.d/su
index 8e3a9bc..9d7bcb1 100644
--- a/etc/pam.d/su
+++ b/etc/pam.d/su
@@ -9,8 +9,8 @@ auth sufficient pam_rootok.so no_warn
auth requisite pam_wheel.so no_warn auth_as_self noroot_ok
#auth sufficient pam_kerberosIV.so no_warn
#auth sufficient pam_krb5.so no_warn try_first_pass auth_as_self
-#auth required pam_opie.so no_warn
#auth required pam_ssh.so no_warn try_first_pass
+auth [default=ignore success=done cred_err=die] pam_opie.so no_warn
auth required pam_unix.so no_warn try_first_pass nullok
#auth sufficient pam_rootok.so no_warn
##auth sufficient pam_kerberosIV.so no_warn
OpenPOWER on IntegriCloud