summaryrefslogtreecommitdiffstats
path: root/etc/pam.d/login
diff options
context:
space:
mode:
authordes <des@FreeBSD.org>2003-06-14 12:35:05 +0000
committerdes <des@FreeBSD.org>2003-06-14 12:35:05 +0000
commit41880f4325c1ada9ca9b90c192214e3b617a952a (patch)
tree9026a3839960c66a52053f40f835331b2fae44a8 /etc/pam.d/login
parent5d547700c7e7b30e33408a56bae0fc1f1a22915d (diff)
downloadFreeBSD-src-41880f4325c1ada9ca9b90c192214e3b617a952a.zip
FreeBSD-src-41880f4325c1ada9ca9b90c192214e3b617a952a.tar.gz
Add a system policy, and have the login and su policies include it rather
than duplicate it. This requires OpenPAM Dianthus, which was committed two weeks ago; installing these files on a system running a world older than June 1st, 2003 will cause login(1) and su(1) to fail.
Diffstat (limited to 'etc/pam.d/login')
-rw-r--r--etc/pam.d/login18
1 files changed, 5 insertions, 13 deletions
diff --git a/etc/pam.d/login b/etc/pam.d/login
index 41342c4..a4c6628 100644
--- a/etc/pam.d/login
+++ b/etc/pam.d/login
@@ -7,22 +7,14 @@
# auth
auth required pam_nologin.so no_warn
auth sufficient pam_self.so no_warn
-auth sufficient pam_opie.so no_warn no_fake_prompts
-auth requisite pam_opieaccess.so no_warn allow_local
-#auth sufficient pam_krb5.so no_warn try_first_pass
-#auth sufficient pam_ssh.so no_warn try_first_pass
-auth required pam_unix.so no_warn try_first_pass nullok
+auth include system
# account
-#account required pam_krb5.so
-account required pam_login_access.so
-account required pam_securetty.so
-account required pam_unix.so
+account requisite pam_securetty.so
+account include system
# session
-#session optional pam_ssh.so
-session required pam_lastlog.so no_fail
+session include system
# password
-#password sufficient pam_krb5.so no_warn try_first_pass
-password required pam_unix.so no_warn try_first_pass
+password include system
OpenPOWER on IntegriCloud